Mock Version: 1.4.9 Mock Version: 1.4.9 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target riscv64 --nodeps /builddir/build/SPECS/nss.spec'], chrootPath='/var/lib/mock/f32-build-121158-37353/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8', 'http_proxy': 'http://192.168.0.254:3128', 'https_proxy': 'http://192.168.0.254:3128'}shell=Falselogger=timeout=432000uid=995gid=135user='mockbuild'nspawn_args=[]unshare_net=FalseprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target riscv64 --nodeps /builddir/build/SPECS/nss.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8', 'http_proxy': 'http://192.168.0.254:3128', 'https_proxy': 'http://192.168.0.254:3128'} and shell False Building target platforms: riscv64 Building for target riscv64 setting SOURCE_DATE_EPOCH=1578614400 Wrote: /builddir/build/SRPMS/nss-3.49.0-1.fc32.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target riscv64 --nodeps /builddir/build/SPECS/nss.spec'], chrootPath='/var/lib/mock/f32-build-121158-37353/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8', 'http_proxy': 'http://192.168.0.254:3128', 'https_proxy': 'http://192.168.0.254:3128'}shell=Falselogger=timeout=432000uid=995gid=135user='mockbuild'nspawn_args=[]unshare_net=FalseprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target riscv64 --nodeps /builddir/build/SPECS/nss.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8', 'http_proxy': 'http://192.168.0.254:3128', 'https_proxy': 'http://192.168.0.254:3128'} and shell False Building target platforms: riscv64 Building for target riscv64 setting SOURCE_DATE_EPOCH=1578614400 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.N2ruOc + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf nss-3.49 + /usr/bin/gzip -dc /builddir/build/SOURCES/nss-3.49.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd nss-3.49 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . ~/build/BUILD/nss-3.49/nss ~/build/BUILD/nss-3.49 + pushd nss + /usr/bin/cat /builddir/build/SOURCES/nss-539183.patch + /usr/bin/quilt import -p1 /builddir/build/SOURCES/nss-539183.patch Importing patch /builddir/build/SOURCES/nss-539183.patch (stored as patches/nss-539183.patch) + /usr/bin/quilt push -q Applying patch patches/nss-539183.patch Now at patch patches/nss-539183.patch + /usr/bin/cat /builddir/build/SOURCES/iquote.patch + /usr/bin/quilt import -p1 /builddir/build/SOURCES/iquote.patch Importing patch /builddir/build/SOURCES/iquote.patch (stored as patches/iquote.patch) + /usr/bin/quilt push -q Applying patch patches/iquote.patch Now at patch patches/iquote.patch + /usr/bin/cat /builddir/build/SOURCES/nss-3.47-ike-fix.patch + /usr/bin/quilt import -p1 /builddir/build/SOURCES/nss-3.47-ike-fix.patch Importing patch /builddir/build/SOURCES/nss-3.47-ike-fix.patch (stored as patches/nss-3.47-ike-fix.patch) + /usr/bin/quilt push -q Applying patch patches/nss-3.47-ike-fix.patch Now at patch patches/nss-3.47-ike-fix.patch + /usr/bin/cat /builddir/build/SOURCES/nss-3.49-neon-build-fixes.patch + /usr/bin/quilt import -p1 /builddir/build/SOURCES/nss-3.49-neon-build-fixes.patch Importing patch /builddir/build/SOURCES/nss-3.49-neon-build-fixes.patch (stored as patches/nss-3.49-neon-build-fixes.patch) + /usr/bin/quilt push -q Applying patch patches/nss-3.49-neon-build-fixes.patch Now at patch patches/nss-3.49-neon-build-fixes.patch ~/build/BUILD/nss-3.49 + popd + find nss/lib/libpkix -perm /u+x -type f -exec chmod -x '{}' ';' + RPM_EC=0 BUILDSTDERR: ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.VI9Gea + umask 022 + cd /builddir/build/BUILD + cd nss-3.49 + export FREEBL_NO_DEPEND=1 + FREEBL_NO_DEPEND=1 + export FREEBL_LOWHASH=1 + FREEBL_LOWHASH=1 + export IN_TREE_FREEBL_HEADERS_FIRST=1 + IN_TREE_FREEBL_HEADERS_FIRST=1 + export NSS_FORCE_FIPS=1 + NSS_FORCE_FIPS=1 + export BUILD_OPT=1 + BUILD_OPT=1 + export 'XCFLAGS=-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection' + XCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection' + export 'LDFLAGS=-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export 'DSO_LDOPTS=-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + DSO_LDOPTS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export PKG_CONFIG_ALLOW_SYSTEM_LIBS=1 + PKG_CONFIG_ALLOW_SYSTEM_LIBS=1 + export PKG_CONFIG_ALLOW_SYSTEM_CFLAGS=1 + PKG_CONFIG_ALLOW_SYSTEM_CFLAGS=1 BUILDSTDERR: ++ /usr/bin/pkg-config --cflags-only-I nspr BUILDSTDERR: ++ sed s/-I// + export 'NSPR_INCLUDE_DIR=/usr/include/nspr4 ' + NSPR_INCLUDE_DIR='/usr/include/nspr4 ' + export NSPR_LIB_DIR=/usr/lib64 + NSPR_LIB_DIR=/usr/lib64 + export NSS_USE_SYSTEM_SQLITE=1 + NSS_USE_SYSTEM_SQLITE=1 + export NSS_ALLOW_SSLKEYLOGFILE=1 + NSS_ALLOW_SSLKEYLOGFILE=1 + export USE_64=1 + USE_64=1 + make -C ./nss/coreconf make: Entering directory '/builddir/build/BUILD/nss-3.49/nss/coreconf' cd nsinstall; make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/coreconf/nsinstall' make[1]: Nothing to be done for 'export'. make[1]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/coreconf/nsinstall' cd nsinstall; make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/coreconf/nsinstall' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection nsinstall.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pathsub.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pathsub.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pathsub.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -lpthread -ldl -lc true -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[1]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/coreconf/nsinstall' make: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/coreconf' + make -C ./nss/lib/dbm make: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/dbm' cd include; make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/dbm/include' Creating ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm Creating ../../../../dist/private/dbm ../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[1]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/dbm/include' cd src; make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/dbm/src' make[1]: Nothing to be done for 'export'. make[1]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/dbm/src' cd include; make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/dbm/include' make[1]: Nothing to be done for 'libs'. make[1]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/dbm/include' cd src; make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/dbm/src' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/db.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection db.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/h_bigkey.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection h_bigkey.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/h_func.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection h_func.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/h_log2.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection h_log2.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/h_page.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection h_page.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/hash.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection hash.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/hash_buf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection hash_buf.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/mktemp.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection mktemp.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dirent.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection dirent.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/db.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/h_bigkey.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/h_func.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/h_log2.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/h_page.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/hash.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/hash_buf.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/mktemp.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dirent.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[1]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/dbm/src' make: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/dbm' + export POLICY_FILE=nss.config + POLICY_FILE=nss.config + export POLICY_PATH=/etc/crypto-policies/back-ends + POLICY_PATH=/etc/crypto-policies/back-ends + make -C ./nss make: Entering directory '/builddir/build/BUILD/nss-3.49/nss' cd coreconf; make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/coreconf' cd nsinstall; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/coreconf/nsinstall' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/coreconf/nsinstall' cd nsinstall; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/coreconf/nsinstall' true -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/coreconf/nsinstall' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/coreconf' cd lib; make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib' cd util; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/util' Creating ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 base64.h ciferfam.h eccutil.h hasht.h nssb64.h nssb64t.h nsslocks.h nssilock.h nssilckt.h nssrwlk.h nssrwlkt.h nssutil.h pkcs11.h pkcs11f.h pkcs11p.h pkcs11t.h pkcs11n.h pkcs11u.h pkcs1sig.h portreg.h secasn1.h secasn1t.h seccomon.h secder.h secdert.h secdig.h secdigt.h secitem.h secoid.h secoidt.h secport.h secerr.h utilmodt.h utilrename.h utilpars.h utilparst.h pkcs11uri.h ../../../dist/public/nss Creating ../../../dist/private/nss ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 verref.h templates.c ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/util' cd freebl; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/freebl' BUILDSTDERR: Makefile:665: warning: overriding recipe for target 'Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB' BUILDSTDERR: Makefile:652: warning: ignoring old recipe for target 'Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB' ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 blapit.h shsign.h ecl/ecl-exp.h nsslowhash.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cmac.h alghmac.h blake2b.h blapi.h chacha20poly1305.h hmacct.h secmpi.h secrng.h ec.h ecl/ecl.h ecl/ecl-curve.h ecl/eclt.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/freebl' cd dbm; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/dbm' cd include; make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/dbm/include' ../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[3]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/dbm/include' cd src; make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/dbm/src' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/dbm/src' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/dbm' cd softoken; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/softoken' cd legacydb; make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/softoken/legacydb' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/softoken/legacydb' ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 lowkeyi.h lowkeyti.h ../../../dist/public/nss cd legacydb; make private_export make[3]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/softoken/legacydb' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/softoken/legacydb' ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 lgglue.h pkcs11ni.h softoken.h softoknt.h softkver.h sdb.h sftkdbt.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/softoken' cd base; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/base' ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssbaset.h nssbase.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 baset.h base.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/base' cd dev; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/dev' ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ckhelper.h devm.h devtm.h devt.h dev.h nssdevt.h nssdev.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/dev' cd pki; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/pki' ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pki.h pkit.h nsspkit.h nsspki.h pkistore.h pki3hack.h pkitm.h pkim.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/pki' cd libpkix; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix' cd include; make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/include' cd pkix; make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix' cd certsel; make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/certsel' cd crlsel; make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/crlsel' cd checker; make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/checker' cd params; make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/params' cd results; make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/results' cd store; make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/store' cd top; make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/top' cd util; make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/util' cd certsel; make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/certsel' cd crlsel; make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/crlsel' cd checker; make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/checker' cd params; make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/params' cd results; make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/results' cd store; make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/store' cd top; make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/top' cd util; make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix' cd pkix_pl_nss; make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss' cd pki; make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/pki' cd system; make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/system' cd module; make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/module' cd pki; make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/pki' cd system; make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/system' cd module; make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss' cd include; make private_export make[3]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/include' cd pkix; make private_export make[3]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix' cd certsel; make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/certsel' cd crlsel; make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/crlsel' cd checker; make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/checker' cd params; make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/params' cd results; make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/results' cd store; make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/store' cd top; make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/top' cd util; make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix' cd pkix_pl_nss; make private_export make[3]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss' cd pki; make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/pki' cd system; make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/system' cd module; make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss' There are no private exports. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix' cd certdb; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/certdb' ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cert.h certt.h certdb.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 genname.h xconst.h certxutl.h certi.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/certdb' cd certhigh; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/certhigh' ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ocsp.h ocspt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ocspti.h ocspi.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/certhigh' cd pk11wrap; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/pk11wrap' ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmod.h secmodt.h secpkcs5.h pk11func.h pk11pub.h pk11priv.h pk11sdr.h pk11pqg.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmodi.h dev3hack.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/pk11wrap' cd cryptohi; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/cryptohi' ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cryptohi.h cryptoht.h key.h keyhi.h keyt.h keythi.h sechash.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 keyi.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/cryptohi' cd nss; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/nss' ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nss.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssrenam.h nssoptions.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/nss' cd ssl; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/ssl' ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ssl.h sslt.h sslerr.h sslexp.h sslproto.h preenc.h ../../../dist/public/nss There are no private exports. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/ssl' cd pkcs7; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/pkcs7' ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmime.h secpkcs7.h pkcs7t.h ../../../dist/public/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/pkcs7' cd pkcs12; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/pkcs12' ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkcs12t.h pkcs12.h p12plcy.h p12.h p12t.h ../../../dist/public/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/pkcs12' cd smime; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/smime' ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cms.h cmst.h smime.h cmsreclist.h ../../../dist/public/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/smime' cd crmf; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/crmf' ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 crmf.h crmft.h cmmf.h cmmft.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 crmfi.h crmfit.h cmmfi.h cmmfit.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/crmf' cd jar; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/jar' ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 jar.h jar-ds.h jarfile.h ../../../dist/public/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/jar' cd ckfw; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/ckfw' cd builtins; make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/ckfw/builtins' cd testlib; make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/ckfw/builtins/testlib' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/ckfw/builtins/testlib' ../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssckbi.h ../../../../dist/public/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssck.api nssckepv.h nssckft.h nssckfw.h nssckfwc.h nssckfwt.h nssckg.h nssckmdt.h nssckt.h ../../../dist/public/nss cd builtins; make private_export make[3]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/ckfw/builtins' cd testlib; make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/ckfw/builtins/testlib' There are no private exports. make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/ckfw/builtins/testlib' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ck.h ckfw.h ckfwm.h ckfwtm.h ckmd.h ckt.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/ckfw' cd sysinit; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/sysinit' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/sysinit' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib' cd cmd; make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd' cd lib; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/lib' ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 basicutil.h secutil.h pk11table.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/lib' cd bltest; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/bltest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/bltest' cd ecperf; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/ecperf' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/ecperf' cd fbectest; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/fbectest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/fbectest' cd fipstest; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/fipstest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/fipstest' cd lowhashtest; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/lowhashtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/lowhashtest' cd shlibsign; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign' cd mangle; make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/mangle' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/mangle' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign' cd addbuiltin; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/addbuiltin' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/addbuiltin' cd atob; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/atob' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/atob' cd btoa; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/btoa' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/btoa' cd certutil; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/certutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/certutil' cd chktest; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/chktest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/chktest' cd crlutil; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/crlutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/crlutil' cd crmftest; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/crmftest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/crmftest' cd dbtest; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/dbtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/dbtest' cd derdump; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/derdump' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/derdump' cd digest; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/digest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/digest' cd httpserv; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/httpserv' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/httpserv' cd listsuites; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/listsuites' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/listsuites' cd makepqg; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/makepqg' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/makepqg' cd multinit; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/multinit' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/multinit' cd nss-policy-check; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/nss-policy-check' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/nss-policy-check' cd ocspclnt; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/ocspclnt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/ocspclnt' cd ocspresp; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/ocspresp' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/ocspresp' cd oidcalc; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/oidcalc' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/oidcalc' cd p7content; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/p7content' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/p7content' cd p7env; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/p7env' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/p7env' cd p7sign; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/p7sign' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/p7sign' cd p7verify; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/p7verify' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/p7verify' cd pk12util; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk12util' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk12util' cd pk11importtest; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk11importtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk11importtest' cd pk11ectest; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk11ectest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk11ectest' cd pk11gcmtest; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk11gcmtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk11gcmtest' cd pk11mode; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk11mode' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk11mode' cd pk1sign; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk1sign' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk1sign' cd pp; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pp' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pp' cd pwdecrypt; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pwdecrypt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pwdecrypt' cd rsaperf; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/rsaperf' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/rsaperf' cd rsapoptst; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/rsapoptst' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/rsapoptst' cd sdrtest; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/sdrtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/sdrtest' cd selfserv; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/selfserv' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/selfserv' cd signtool; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/signtool' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/signtool' cd signver; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/signver' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/signver' cd smimetools; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/smimetools' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/smimetools' cd ssltap; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/ssltap' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/ssltap' cd strsclnt; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/strsclnt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/strsclnt' cd symkeyutil; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/symkeyutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/symkeyutil' cd tests; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/tests' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/tests' cd tstclnt; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/tstclnt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/tstclnt' cd vfychain; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/vfychain' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/vfychain' cd vfyserv; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/vfyserv' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/vfyserv' cd modutil; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/modutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/modutil' cd pkix-errcodes; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pkix-errcodes' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pkix-errcodes' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd' cd cpputil; make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cpputil' make[1]: Nothing to be done for 'export'. make[1]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cpputil' cd gtests; make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests' cd google_test; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/google_test' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/google_test' cd common; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/common' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/common' cd util_gtest; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/util_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/util_gtest' cd certdb_gtest; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/certdb_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/certdb_gtest' cd certhigh_gtest; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/certhigh_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/certhigh_gtest' cd cryptohi_gtest; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/cryptohi_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/cryptohi_gtest' cd der_gtest; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/der_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/der_gtest' cd pk11_gtest; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/pk11_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/pk11_gtest' cd smime_gtest; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/smime_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/smime_gtest' cd softoken_gtest; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/softoken_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/softoken_gtest' cd ssl_gtest; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/ssl_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/ssl_gtest' cd sysinit_gtest; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/sysinit_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/sysinit_gtest' cd nss_bogo_shim; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/nss_bogo_shim' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/nss_bogo_shim' cd pkcs11testmodule; make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/pkcs11testmodule' There are no private exports. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/pkcs11testmodule' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests' cd coreconf; make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/coreconf' cd nsinstall; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/coreconf/nsinstall' true -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/coreconf/nsinstall' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/coreconf' cd lib; make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib' cd util; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/util' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/quickder.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection quickder.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secdig.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection secdig.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/derdec.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection derdec.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/derenc.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection derenc.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dersubr.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection dersubr.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dertime.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection dertime.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/errstrs.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection errstrs.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssb64d.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection nssb64d.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssb64e.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection nssb64e.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssrwlk.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection nssrwlk.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssilock.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection nssilock.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/oidstring.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection oidstring.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs1sig.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkcs1sig.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/portreg.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection portreg.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secalgid.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection secalgid.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secasn1d.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection secasn1d.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secasn1e.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection secasn1e.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secasn1u.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection secasn1u.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secitem.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection secitem.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secload.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection secload.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secoid.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection secoid.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sectime.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sectime.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secport.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection secport.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/templates.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection templates.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/utf8.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection utf8.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/utilmod.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection utilmod.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/utilpars.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection utilpars.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11uri.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkcs11uri.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssutil.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssutil.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/quickder.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secdig.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/derdec.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/derenc.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dersubr.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dertime.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/errstrs.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssb64d.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssb64e.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssrwlk.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssilock.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/oidstring.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs1sig.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/portreg.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secalgid.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secasn1d.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secasn1e.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secasn1u.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secitem.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secload.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secoid.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sectime.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secport.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/templates.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/utf8.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/utilmod.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/utilpars.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11uri.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssutil.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssutil.a grep -v ';-' nssutil.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssutil.def rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssutil3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnssutil3.so -Wl,--version-script,Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssutil.def -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssutil3.so Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/quickder.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secdig.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/derdec.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/derenc.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dersubr.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dertime.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/errstrs.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssb64d.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssb64e.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssrwlk.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssilock.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/oidstring.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs1sig.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/portreg.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secalgid.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secasn1d.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secasn1e.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secasn1u.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secitem.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secload.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secoid.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sectime.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secport.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/templates.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/utf8.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/utilmod.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/utilpars.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11uri.o -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssutil3.so ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssutil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssutil3.so ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/util' cd freebl; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/freebl' BUILDSTDERR: Makefile:665: warning: overriding recipe for target 'Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB' BUILDSTDERR: Makefile:652: warning: ignoring old recipe for target 'Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/loader.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection loader.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libfreebl.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libfreebl.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/loader.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libfreebl.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libfreebl.a ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libfreebl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib mkdir Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB make FREEBL_CHILD_BUILD=1 \ OBJDIR=Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/freebl' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/freeblver.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection freeblver.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ldvector.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ldvector.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/sysrand.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sysrand.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/sha_fast.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sha_fast.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/md2.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection md2.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/md5.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection md5.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/sha512.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sha512.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/cmac.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmac.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/alghmac.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection alghmac.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rawhash.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection rawhash.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/alg2268.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection alg2268.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/arcfour.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection arcfour.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/arcfive.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection arcfive.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/crypto_primitives.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crypto_primitives.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/blake2b.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection blake2b.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/desblapi.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -fno-strict-aliasing desblapi.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/des.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection des.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/drbg.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection drbg.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/chacha20poly1305.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection chacha20poly1305.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/cts.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cts.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ctr.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ctr.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/blinit.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection blinit.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/fipsfreebl.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection fipsfreebl.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/gcm.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection gcm.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/hmacct.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection hmacct.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rijndael.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection rijndael.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/aeskeywrap.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection aeskeywrap.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/camellia.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection camellia.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/dh.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection dh.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ec.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ec.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecdecode.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ecdecode.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/pqg.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pqg.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/dsa.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection dsa.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rsa.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection rsa.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rsapkcs.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection rsapkcs.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/shvfy.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection shvfy.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/tlsprfalg.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection tlsprfalg.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/seed.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection seed.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/jpake.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection jpake.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpprime.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection mpi/mpprime.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpmontg.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection mpi/mpmontg.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mplogic.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection mpi/mplogic.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpi.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection mpi/mpi.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mp_gf2m.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection mpi/mp_gf2m.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpcpucache.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection mpi/mpcpucache.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecl.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ecl/ecl.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_mult.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ecl/ecl_mult.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_gf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ecl/ecl_gf.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_aff.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ecl/ecp_aff.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jac.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ecl/ecp_jac.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_mont.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ecl/ecp_mont.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ec_naf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ecl/ec_naf.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jm.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ecl/ecp_jm.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ecl/ecp_256.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_384.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ecl/ecp_384.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_521.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ecl/ecp_521.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256_32.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ecl/ecp_256_32.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_25519.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ecl/ecp_25519.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/curve25519_32.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ecl/curve25519_32.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/Hacl_Chacha20.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection verified/Hacl_Chacha20.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/Hacl_Chacha20_Vec128.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection verified/Hacl_Chacha20_Vec128.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/stubs.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection stubs.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/nsslowhash.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection nsslowhash.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/Hacl_Poly1305_32.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection verified/Hacl_Poly1305_32.c grep -v ';-' freebl_hash_vector.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/freeblpriv.def rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libfreeblpriv3.so -Wl,--version-script,Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/freeblpriv.def -Wl,-Bsymbolic -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/freeblver.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ldvector.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/sysrand.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/sha_fast.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/md2.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/md5.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/sha512.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/cmac.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/alghmac.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rawhash.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/alg2268.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/arcfour.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/arcfive.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/crypto_primitives.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/blake2b.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/desblapi.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/des.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/drbg.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/chacha20poly1305.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/cts.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ctr.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/blinit.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/fipsfreebl.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/gcm.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/hmacct.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rijndael.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/aeskeywrap.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/camellia.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/dh.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ec.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecdecode.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/pqg.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/dsa.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rsa.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rsapkcs.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/shvfy.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/tlsprfalg.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/seed.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/jpake.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpprime.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpmontg.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mplogic.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpi.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mp_gf2m.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpcpucache.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecl.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_mult.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_gf.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_aff.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jac.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_mont.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ec_naf.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jm.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_384.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_521.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256_32.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_25519.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/curve25519_32.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/Hacl_Chacha20.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/Hacl_Chacha20_Vec128.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/stubs.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/nsslowhash.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/Hacl_Poly1305_32.o -ldl -lc chmod +x Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/freebl' make FREEBL_CHILD_BUILD=1 USE_STUB_BUILD=1 \ OBJDIR=Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/freebl' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/lowhash_vector.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection lowhash_vector.c grep -v ';-' freebl_hash.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/freebl.def rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libfreebl3.so -Wl,--version-script,Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/freebl.def -Wl,-Bsymbolic -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/lowhash_vector.o -ldl -lc chmod +x Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/freebl' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/freebl' cd dbm; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/dbm' cd include; make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/dbm/include' make[3]: Nothing to be done for 'libs'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/dbm/include' cd src; make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/dbm/src' ../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/dbm/src' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/dbm' cd softoken; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/softoken' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipsaudt.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection fipsaudt.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipstest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection fipstest.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipstokn.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection fipstokn.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgglue.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection lgglue.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowkey.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection lowkey.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowpbe.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection lowpbe.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/padbuf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection padbuf.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkcs11.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11c.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkcs11c.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11u.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkcs11u.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sdb.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sdb.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkdb.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sftkdb.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkhmac.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sftkhmac.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkike.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sftkike.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkpars.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sftkpars.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkpwd.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sftkpwd.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/softkver.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection softkver.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tlsprf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection tlsprf.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/jpakesftk.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection jpakesftk.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsoftokn.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsoftokn.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipsaudt.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipstest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipstokn.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgglue.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowkey.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowpbe.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/padbuf.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11c.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11u.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sdb.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkdb.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkhmac.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkike.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkpars.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkpwd.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/softkver.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tlsprf.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/jpakesftk.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsoftokn.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsoftokn.a grep -v ';-' softokn.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/softokn.def rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsoftokn3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libsoftokn3.so -Wl,--version-script,Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/softokn.def -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsoftokn3.so Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipsaudt.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipstest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipstokn.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgglue.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowkey.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowpbe.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/padbuf.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11c.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11u.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sdb.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkdb.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkhmac.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkike.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkpars.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkpwd.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/softkver.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tlsprf.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/jpakesftk.o ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsoftokn3.so ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsoftokn.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsoftokn3.so ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib cd legacydb; make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/softoken/legacydb' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dbmshim.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection dbmshim.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/keydb.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection keydb.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgattr.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection lgattr.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgcreate.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection lgcreate.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgdestroy.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection lgdestroy.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgfind.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection lgfind.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgfips.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection lgfips.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lginit.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection lginit.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection lgutil.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowcert.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection lowcert.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowkey.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection lowkey.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pcertdb.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pcertdb.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11db.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11db.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdbm.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdbm.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dbmshim.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/keydb.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgattr.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgcreate.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgdestroy.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgfind.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgfips.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lginit.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgutil.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowcert.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowkey.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pcertdb.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11db.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdbm.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdbm.a grep -v ';-' nssdbm.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssdbm.def rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdbm3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnssdbm3.so -Wl,--version-script,Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssdbm.def -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdbm3.so Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dbmshim.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/keydb.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgattr.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgcreate.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgdestroy.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgfind.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgfips.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lginit.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgutil.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowcert.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowkey.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pcertdb.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11db.o ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a -L../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdbm3.so ../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdbm.a ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib ../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdbm3.so ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/softoken/legacydb' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/softoken' cd base; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/base' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/arena.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection arena.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/error.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection error.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/errorval.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection errorval.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/hashops.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection hashops.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libc.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection libc.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tracker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection tracker.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/item.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection item.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/utf8.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection utf8.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/list.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection list.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/hash.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection hash.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssb.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssb.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/arena.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/error.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/errorval.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/hashops.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libc.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tracker.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/item.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/utf8.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/list.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/hash.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssb.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssb.a ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/base' cd dev; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/dev' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/devslot.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection devslot.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/devtoken.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection devtoken.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/devutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection devutil.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ckhelper.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ckhelper.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/devslot.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/devtoken.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/devutil.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ckhelper.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/dev' cd pki; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/pki' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/asymmkey.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection asymmkey.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certificate.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certificate.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cryptocontext.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cryptocontext.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/symmkey.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection symmkey.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/trustdomain.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection trustdomain.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tdcache.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection tdcache.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certdecode.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certdecode.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkistore.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkistore.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkibase.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkibase.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pki3hack.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pki3hack.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/asymmkey.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certificate.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cryptocontext.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/symmkey.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/trustdomain.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tdcache.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certdecode.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkistore.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkibase.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pki3hack.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/pki' cd libpkix; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix' cd include; make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/include' make[3]: Nothing to be done for 'libs'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/include' cd pkix; make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix' cd certsel; make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/certsel' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_certselector.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_certselector.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcertselparams.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_comcertselparams.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_certselector.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcertselparams.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/certsel' cd crlsel; make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/crlsel' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlselector.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_crlselector.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcrlselparams.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_comcrlselparams.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlselector.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcrlselparams.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/crlsel' cd checker; make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/checker' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_basicconstraintschecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_basicconstraintschecker.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_certchainchecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_certchainchecker.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlchecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_crlchecker.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_ekuchecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_ekuchecker.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_expirationchecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_expirationchecker.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_namechainingchecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_namechainingchecker.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_nameconstraintschecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_nameconstraintschecker.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_ocspchecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_ocspchecker.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationmethod.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_revocationmethod.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationchecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_revocationchecker.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_policychecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_policychecker.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_signaturechecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_signaturechecker.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_targetcertchecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_targetcertchecker.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_basicconstraintschecker.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_certchainchecker.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlchecker.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_ekuchecker.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_expirationchecker.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_namechainingchecker.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_nameconstraintschecker.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_ocspchecker.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationmethod.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationchecker.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_policychecker.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_signaturechecker.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_targetcertchecker.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/checker' cd params; make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/params' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_trustanchor.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_trustanchor.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_procparams.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_procparams.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_valparams.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_valparams.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_resourcelimits.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_resourcelimits.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_trustanchor.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_procparams.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_valparams.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_resourcelimits.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/params' cd results; make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/results' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_buildresult.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_buildresult.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_policynode.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_policynode.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_valresult.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_valresult.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_verifynode.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_verifynode.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_buildresult.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_policynode.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_valresult.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_verifynode.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/results' cd store; make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/store' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_store.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_store.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_store.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/store' cd top; make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/top' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_validate.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_validate.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_lifecycle.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_lifecycle.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_build.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_build.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_validate.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_lifecycle.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_build.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/top' cd util; make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/util' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_tools.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_tools.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_error.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_error.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_logger.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_logger.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_list.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_list.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_errpaths.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_errpaths.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_tools.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_error.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_logger.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_list.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_errpaths.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix/util' make[3]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix' cd pkix_pl_nss; make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss' cd pki; make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/pki' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_basicconstraints.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_basicconstraints.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_cert.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_cert.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyinfo.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_certpolicyinfo.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicymap.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_certpolicymap.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyqualifier.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_certpolicyqualifier.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crl.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_crl.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crldp.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_crldp.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crlentry.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_crlentry.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_date.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_date.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_generalname.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_generalname.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_infoaccess.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_infoaccess.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nameconstraints.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_nameconstraints.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocsprequest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_ocsprequest.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspresponse.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_ocspresponse.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_publickey.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_publickey.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_x500name.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_x500name.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspcertid.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_ocspcertid.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_basicconstraints.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_cert.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyinfo.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicymap.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyqualifier.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crl.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crldp.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crlentry.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_date.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_generalname.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_infoaccess.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nameconstraints.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocsprequest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspresponse.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_publickey.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_x500name.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspcertid.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/pki' cd system; make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/system' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bigint.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_bigint.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bytearray.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_bytearray.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_common.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_common.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_error.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_error.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_hashtable.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_hashtable.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_lifecycle.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_lifecycle.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mem.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_mem.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_monitorlock.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_monitorlock.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mutex.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_mutex.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_object.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_object.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_oid.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_oid.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_primhash.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_primhash.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_rwlock.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_rwlock.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_string.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_string.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bigint.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bytearray.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_common.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_error.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_hashtable.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_lifecycle.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mem.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_monitorlock.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mutex.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_object.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_oid.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_primhash.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_rwlock.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_string.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/system' cd module; make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/module' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_aiamgr.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_aiamgr.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_colcertstore.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_colcertstore.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpcertstore.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_httpcertstore.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpdefaultclient.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_httpdefaultclient.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaptemplates.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_ldaptemplates.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapcertstore.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_ldapcertstore.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapresponse.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_ldapresponse.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaprequest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_ldaprequest.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapdefaultclient.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_ldapdefaultclient.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nsscontext.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_nsscontext.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_pk11certstore.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_pk11certstore.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_socket.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix_pl_socket.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_aiamgr.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_colcertstore.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpcertstore.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpdefaultclient.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaptemplates.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapcertstore.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapresponse.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaprequest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapdefaultclient.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nsscontext.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_pk11certstore.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_socket.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss/module' make[3]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix/pkix_pl_nss' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/libpkix' cd certdb; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/certdb' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/alg1485.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection alg1485.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certdb.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certdb.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certv3.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certv3.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certxutl.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certxutl.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crl.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crl.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/genname.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection genname.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/stanpcertdb.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection stanpcertdb.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/polcyxtn.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection polcyxtn.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secname.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection secname.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/xauthkid.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection xauthkid.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/xbsconst.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection xbsconst.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/xconst.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection xconst.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/alg1485.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certdb.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certv3.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certxutl.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crl.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/genname.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/stanpcertdb.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/polcyxtn.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secname.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/xauthkid.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/xbsconst.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/xconst.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/certdb' cd certhigh; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/certhigh' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certhtml.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certhtml.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certreq.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certreq.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crlv2.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crlv2.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ocsp.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ocsp.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ocspsig.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ocspsig.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certhigh.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certhigh.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certvfy.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certvfy.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certvfypkix.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certvfypkix.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/xcrldist.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection xcrldist.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certhtml.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certreq.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crlv2.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ocsp.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ocspsig.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certhigh.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certvfy.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certvfypkix.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/xcrldist.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/certhigh' cd pk11wrap; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/pk11wrap' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dev3hack.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection dev3hack.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11akey.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11akey.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11auth.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11auth.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11cert.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11cert.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11cxt.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11cxt.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11err.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11err.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11kea.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11kea.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11list.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11list.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11load.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11load.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11mech.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11mech.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11merge.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11merge.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11nobj.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11nobj.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11obj.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11obj.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11pars.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11pars.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11pbe.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11pbe.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11pk12.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11pk12.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11pqg.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11pqg.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11sdr.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11sdr.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11skey.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11skey.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11slot.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11slot.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11util.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11util.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dev3hack.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11akey.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11auth.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11cert.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11cxt.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11err.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11kea.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11list.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11load.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11mech.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11merge.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11nobj.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11obj.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11pars.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11pbe.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11pk12.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11pqg.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11sdr.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11skey.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11slot.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11util.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/pk11wrap' cd cryptohi; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/cryptohi' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sechash.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sechash.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/seckey.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection seckey.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secsign.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection secsign.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secvfy.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection secvfy.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dsautil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection dsautil.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sechash.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/seckey.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secsign.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secvfy.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dsautil.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/cryptohi' cd nss; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/nss' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssinit.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection nssinit.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssoptions.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection nssoptions.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssver.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection nssver.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/utilwrap.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection utilwrap.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnss.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnss.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssinit.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssoptions.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssver.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/utilwrap.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnss.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnss.a grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nss.def rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnss3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnss3.so -Wl,--version-script,Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nss.def -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnss3.so Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssinit.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssoptions.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssver.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/utilwrap.o ../certhigh/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certhtml.o ../certhigh/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certreq.o ../certhigh/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crlv2.o ../certhigh/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ocsp.o ../certhigh/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ocspsig.o ../certhigh/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certhigh.o ../certhigh/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certvfy.o ../certhigh/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certvfypkix.o ../certhigh/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/xcrldist.o ../cryptohi/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sechash.o ../cryptohi/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/seckey.o ../cryptohi/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secsign.o ../cryptohi/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secvfy.o ../cryptohi/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dsautil.o ../pk11wrap/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dev3hack.o ../pk11wrap/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11akey.o ../pk11wrap/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11auth.o ../pk11wrap/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11cert.o ../pk11wrap/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11cxt.o ../pk11wrap/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11err.o ../pk11wrap/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11kea.o ../pk11wrap/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11list.o ../pk11wrap/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11load.o ../pk11wrap/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11mech.o ../pk11wrap/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11merge.o ../pk11wrap/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11nobj.o ../pk11wrap/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11obj.o ../pk11wrap/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11pars.o ../pk11wrap/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11pbe.o ../pk11wrap/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11pk12.o ../pk11wrap/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11pqg.o ../pk11wrap/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11sdr.o ../pk11wrap/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11skey.o ../pk11wrap/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11slot.o ../pk11wrap/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11util.o ../certdb/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/alg1485.o ../certdb/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certdb.o ../certdb/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certv3.o ../certdb/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certxutl.o ../certdb/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crl.o ../certdb/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/genname.o ../certdb/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/stanpcertdb.o ../certdb/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/polcyxtn.o ../certdb/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secname.o ../certdb/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/xauthkid.o ../certdb/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/xbsconst.o ../certdb/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/xconst.o ../pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/asymmkey.o ../pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certificate.o ../pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cryptocontext.o ../pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/symmkey.o ../pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/trustdomain.o ../pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tdcache.o ../pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certdecode.o ../pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkistore.o ../pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkibase.o ../pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pki3hack.o ../dev/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/devslot.o ../dev/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/devtoken.o ../dev/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/devutil.o ../dev/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ckhelper.o ../base/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/arena.o ../base/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/error.o ../base/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/errorval.o ../base/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/hashops.o ../base/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libc.o ../base/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tracker.o ../base/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/item.o ../base/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/utf8.o ../base/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/list.o ../base/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/hash.o ../libpkix/pkix/certsel/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_certselector.o ../libpkix/pkix/certsel/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcertselparams.o ../libpkix/pkix/checker/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_certchainchecker.o ../libpkix/pkix/checker/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlchecker.o ../libpkix/pkix/checker/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_ekuchecker.o ../libpkix/pkix/checker/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_expirationchecker.o ../libpkix/pkix/checker/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_namechainingchecker.o ../libpkix/pkix/checker/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_ocspchecker.o ../libpkix/pkix/checker/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationmethod.o ../libpkix/pkix/checker/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationchecker.o ../libpkix/pkix/checker/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_policychecker.o ../libpkix/pkix/checker/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_signaturechecker.o ../libpkix/pkix/checker/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_targetcertchecker.o ../libpkix/pkix/params/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_trustanchor.o ../libpkix/pkix/params/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_procparams.o ../libpkix/pkix/params/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_valparams.o ../libpkix/pkix/params/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_resourcelimits.o ../libpkix/pkix/results/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_buildresult.o ../libpkix/pkix/results/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_policynode.o ../libpkix/pkix/results/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_valresult.o ../libpkix/pkix/results/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_verifynode.o ../libpkix/pkix/top/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_validate.o ../libpkix/pkix/top/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_lifecycle.o ../libpkix/pkix/top/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_build.o ../libpkix/pkix/util/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_tools.o ../libpkix/pkix/util/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_error.o ../libpkix/pkix/util/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_logger.o ../libpkix/pkix/util/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_list.o ../libpkix/pkix/util/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_errpaths.o ../libpkix/pkix/crlsel/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlselector.o ../libpkix/pkix/crlsel/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcrlselparams.o ../libpkix/pkix/store/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_store.o ../libpkix/pkix_pl_nss/pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_socket.o -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnss3.so ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnss.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnss3.so ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/nss' cd ssl; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/ssl' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dtlscon.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection dtlscon.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dtls13con.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection dtls13con.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/prelib.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection prelib.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl3con.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ssl3con.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl3gthr.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ssl3gthr.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslauth.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslauth.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslbloom.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslbloom.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslcon.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslcon.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssldef.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ssldef.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslencode.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslencode.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslenum.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslenum.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslerr.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslerr.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslerrstrs.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslerrstrs.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslinit.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslinit.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl3ext.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ssl3ext.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl3exthandle.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ssl3exthandle.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslmutex.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslmutex.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslnonce.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslnonce.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslreveal.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslreveal.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslsecur.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslsecur.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslsnce.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslsnce.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslsock.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslsock.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslspec.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslspec.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssltrace.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ssltrace.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslver.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslver.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/authcert.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection authcert.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmpcert.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmpcert.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/selfencrypt.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection selfencrypt.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslinfo.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslinfo.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl3ecc.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ssl3ecc.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls13con.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection tls13con.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls13exthandle.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection tls13exthandle.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls13hashstate.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection tls13hashstate.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls13hkdf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection tls13hkdf.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls13replay.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection tls13replay.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslcert.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslcert.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslgrp.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslgrp.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslprimitive.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sslprimitive.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls13esni.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection tls13esni.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls13subcerts.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection tls13subcerts.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/unix_err.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection unix_err.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libssl.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libssl.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dtlscon.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dtls13con.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/prelib.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl3con.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl3gthr.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslauth.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslbloom.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslcon.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssldef.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslencode.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslenum.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslerr.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslerrstrs.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslinit.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl3ext.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl3exthandle.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslmutex.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslnonce.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslreveal.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslsecur.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslsnce.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslsock.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslspec.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssltrace.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslver.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/authcert.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmpcert.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/selfencrypt.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslinfo.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl3ecc.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls13con.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls13exthandle.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls13hashstate.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls13hkdf.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls13replay.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslcert.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslgrp.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslprimitive.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls13esni.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls13subcerts.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/unix_err.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libssl.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libssl.a grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl.def rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libssl3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libssl3.so -Wl,--version-script,Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl.def -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libssl3.so Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dtlscon.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dtls13con.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/prelib.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl3con.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl3gthr.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslauth.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslbloom.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslcon.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssldef.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslencode.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslenum.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslerr.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslerrstrs.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslinit.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl3ext.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl3exthandle.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslmutex.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslnonce.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslreveal.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslsecur.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslsnce.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslsock.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslspec.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssltrace.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslver.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/authcert.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmpcert.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/selfencrypt.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslinfo.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl3ecc.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls13con.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls13exthandle.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls13hashstate.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls13hkdf.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls13replay.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslcert.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslgrp.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sslprimitive.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls13esni.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls13subcerts.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/unix_err.o -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnss3 -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libssl3.so ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libssl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libssl3.so ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/ssl' cd pkcs7; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/pkcs7' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certread.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certread.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7common.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p7common.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7create.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p7create.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7decode.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p7decode.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7encode.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p7encode.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7local.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p7local.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secmime.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection secmime.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certread.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7common.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7create.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7decode.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7encode.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7local.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secmime.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/pkcs7' cd pkcs12; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/pkcs12' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p12local.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p12local.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p12creat.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p12creat.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p12dec.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p12dec.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p12plcy.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p12plcy.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p12tmpl.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p12tmpl.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p12e.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p12e.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p12d.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p12d.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p12local.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p12creat.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p12dec.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p12plcy.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p12tmpl.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p12e.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p12d.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/pkcs12' cd smime; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/smime' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsarray.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsarray.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsasn1.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsasn1.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsattr.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsattr.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmscinfo.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmscinfo.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmscipher.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmscipher.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsdecode.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsdecode.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsdigdata.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsdigdata.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsdigest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsdigest.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsencdata.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsencdata.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsencode.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsencode.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsenvdata.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsenvdata.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsmessage.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsmessage.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmspubkey.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmspubkey.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsrecinfo.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsrecinfo.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsreclist.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsreclist.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmssigdata.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmssigdata.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmssiginfo.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmssiginfo.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsudf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsudf.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsutil.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/smimemessage.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection smimemessage.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/smimeutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection smimeutil.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/smimever.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection smimever.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsmime.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsmime.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsarray.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsasn1.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsattr.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmscinfo.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmscipher.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsdecode.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsdigdata.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsdigest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsencdata.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsencode.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsenvdata.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsmessage.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmspubkey.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsrecinfo.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsreclist.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmssigdata.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmssiginfo.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsudf.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/smimemessage.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/smimeutil.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/smimever.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsmime.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsmime.a grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/smime.def rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libsmime3.so -Wl,--version-script,Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/smime.def -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsarray.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsasn1.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsattr.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmscinfo.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmscipher.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsdecode.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsdigdata.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsdigest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsencdata.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsencode.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsenvdata.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsmessage.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmspubkey.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsrecinfo.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsreclist.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmssigdata.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmssiginfo.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsudf.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/smimemessage.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/smimeutil.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/smimever.o ../pkcs12/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p12local.o ../pkcs12/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p12creat.o ../pkcs12/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p12dec.o ../pkcs12/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p12plcy.o ../pkcs12/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p12tmpl.o ../pkcs12/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p12e.o ../pkcs12/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p12d.o ../pkcs7/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certread.o ../pkcs7/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7common.o ../pkcs7/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7create.o ../pkcs7/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7decode.o ../pkcs7/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7encode.o ../pkcs7/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7local.o ../pkcs7/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secmime.o -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnss3 -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsmime.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/smime' cd crmf; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/crmf' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crmfenc.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crmfenc.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crmftmpl.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crmftmpl.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crmfreq.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crmfreq.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crmfpop.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crmfpop.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crmfdec.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crmfdec.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crmfget.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crmfget.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crmfcont.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crmfcont.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmmfasn1.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmmfasn1.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmmfresp.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmmfresp.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmmfrec.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmmfrec.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmmfchal.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmmfchal.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/servget.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection servget.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/encutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection encutil.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/respcli.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection respcli.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/respcmn.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection respcmn.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/challcli.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection challcli.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/asn1cmn.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection asn1cmn.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crmfenc.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crmftmpl.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crmfreq.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crmfpop.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crmfdec.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crmfget.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crmfcont.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmmfasn1.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmmfresp.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmmfrec.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmmfchal.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/servget.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/encutil.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/respcli.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/respcmn.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/challcli.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/asn1cmn.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/crmf' cd jar; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/jar' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/jarver.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection jarver.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/jarsign.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection jarsign.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/jar.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection jar.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/jar-ds.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection jar-ds.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/jarfile.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection jarfile.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/jarint.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection jarint.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libjar.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libjar.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/jarver.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/jarsign.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/jar.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/jar-ds.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/jarfile.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/jarint.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libjar.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libjar.a ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libjar.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/jar' cd ckfw; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/ckfw' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crypto.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crypto.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/find.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection find.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/hash.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection hash.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/instance.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection instance.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/mutex.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection mutex.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/object.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection object.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/session.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection session.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sessobj.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sessobj.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/slot.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection slot.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/token.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection token.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/wrap.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection wrap.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/mechanism.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection mechanism.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crypto.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/find.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/hash.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/instance.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/mutex.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/object.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/session.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sessobj.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/slot.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/token.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/wrap.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/mechanism.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib cd builtins; make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/ckfw/builtins' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/anchor.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection anchor.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/constants.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection constants.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bfind.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection bfind.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/binst.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection binst.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bobject.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection bobject.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bsession.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection bsession.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bslot.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection bslot.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/btoken.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection btoken.c perl certdata.perl certdata.txt Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certdata.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certdata.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certdata.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ckbiver.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ckbiver.c grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssckbi.def rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnssckbi.so -Wl,--version-script,Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssckbi.def -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/anchor.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/constants.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bfind.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/binst.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bobject.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bsession.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bslot.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/btoken.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certdata.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ckbiver.o ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so ../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib cd testlib; make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/ckfw/builtins/testlib' BUILDSTDERR: directory creation race: Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/.. cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../anchor.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../../../lib/ckfw/builtins ../anchor.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../bfind.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../../../lib/ckfw/builtins ../bfind.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../binst.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../../../lib/ckfw/builtins ../binst.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../bobject.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../../../lib/ckfw/builtins ../bobject.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../bsession.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../../../lib/ckfw/builtins ../bsession.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../bslot.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../../../lib/ckfw/builtins ../bslot.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../btoken.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../../../lib/ckfw/builtins ../btoken.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../ckbiver.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../../../lib/ckfw/builtins ../ckbiver.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../constants.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../../../lib/ckfw/builtins ../constants.c perl ../certdata.perl certdata-testlib.txt Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certdata-testlib.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certdata-testlib.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../../../lib/ckfw/builtins Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certdata-testlib.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssckbi-testlib.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnssckbi-testlib.so -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssckbi-testlib.so Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../anchor.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../bfind.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../binst.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../bobject.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../bsession.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../bslot.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../btoken.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../ckbiver.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../constants.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certdata-testlib.o ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssckbi-testlib.so ../../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssckbi-testlib.so ../../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/ckfw/builtins/testlib' make[3]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/ckfw/builtins' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/ckfw' cd sysinit; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/lib/sysinit' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection nsssysinit.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a grep -v ';-' nsssysinit.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.def rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnsssysinit.so -Wl,--version-script,Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.def -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.o -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib/sysinit' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/lib' cd cmd; make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd' cd lib; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/lib' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/basicutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection basicutil.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection secutil.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secpwd.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection secpwd.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/derprint.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection derprint.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/moreoids.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection moreoids.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pppolicy.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pppolicy.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ffs.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ffs.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11table.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11table.c rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/basicutil.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secutil.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secpwd.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/derprint.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/moreoids.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pppolicy.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ffs.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11table.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/lib' cd bltest; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/bltest' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/blapitest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection blapitest.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bltest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/blapitest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bltest ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/bltest' cd ecperf; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/ecperf' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ecperf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ecperf.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ecperf -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ecperf.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ecperf ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/ecperf' cd fbectest; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/fbectest' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/fbectest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection fbectest.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/fbectest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/fbectest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/fbectest ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/fbectest' cd fipstest; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/fipstest' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipstest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection fipstest.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipstest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipstest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipstest ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/fipstest' cd lowhashtest; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/lowhashtest' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowhashtest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/freebl -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection lowhashtest.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowhashtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/freebl -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowhashtest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -lfreebl3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowhashtest ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/lowhashtest' cd shlibsign; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/shlibsign.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection shlibsign.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/shlibsign -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/shlibsign.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/shlibsign ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin cd mangle; make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/mangle' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/mangle.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection mangle.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/mangle -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/mangle.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/mangle ../../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/mangle' cd Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ ; sh '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/.'/sign.sh '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ' \ '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ' Linux \ '/usr/lib64' '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn3.so' /builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/shlibsign -v -i /builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn3.so BUILDSTDERR: Library File: ../../../nss/lib/softoken/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsoftokn3.so 2256888 bytes BUILDSTDERR: Check File: ../../../nss/lib/softoken/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsoftokn3.chk BUILDSTDERR: Link: libsoftokn3.chk BUILDSTDERR: hash: 32 bytes BUILDSTDERR: a7 6c ee 20 a3 25 4c 2a ad 0f BUILDSTDERR: dc 82 17 7b f7 11 0c 61 82 75 20 ac 8emoduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... BUILDSTDERR: d1 8f d6 90 f7 56 25 BUILDSTDERR: d0 a9 BUILDSTDERR: signature: 64 bytes BUILDSTDERR: 3f fd 8d f1 66 1e be 35 ca 1e BUILDSTDERR: 4e bf 1d 36 f0 62 a8 ca 6c 50 BUILDSTDERR: 58 7a b4 2e 80 e8 25 e9 f2 85 BUILDSTDERR: df de 79 83 d5 d9 5b 81 97 8f BUILDSTDERR: 37 ad d0 6e 39 15 68 29 d6 cd BUILDSTDERR: 78 55 5d f4 29 0b d9 f5 43 f6 BUILDSTDERR: c4 ce fe c5 cd Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ ; sh '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/.'/sign.sh '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ' \ '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ' Linux \ '/usr/lib64' '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl3.so' /builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/shlibsign -v -i /builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl3.so BUILDSTDERR: Library File: ../../../nss/lib/freebl/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so 62328 bytes BUILDSTDERR: Check File: ../../../nss/lib/freebl/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.chk BUILDSTDERR: Link: libfreebl3.chk BUILDSTDERR: hash: 32 bytes BUILDSTDERR: a5 5d eb bb ba 49 b8 38 90 90 BUILDSTDERR: 54 d0 dd d7 61 d0 ac f4 43 74 fbmoduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... BUILDSTDERR: e2 38 08 71 e0 f6 7d 96 5f BUILDSTDERR: 59 2a BUILDSTDERR: signature: 64 bytes BUILDSTDERR: 56 67 6c 54 e9 52 aa 42 5e eb BUILDSTDERR: 24 0b e3 d3 17 b6 09 87 3e ef BUILDSTDERR: c5 7a b6 23 bf 46 e4 b7 c5 28 BUILDSTDERR: 5f 70 89 e3 ff 4b b1 f2 1d e8 BUILDSTDERR: bf 4f 23 f8 ab 9c 53 cc b0 4e BUILDSTDERR: d1 78 d5 ec b6 7c c2 92 f8 5c BUILDSTDERR: c8 ef 2d 93 cd Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ ; sh '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/.'/sign.sh '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ' \ '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ' Linux \ '/usr/lib64' '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreeblpriv3.so' /builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/shlibsign -v -i /builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreeblpriv3.so BUILDSTDERR: Library File: ../../../nss/lib/freebl/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so 3025032 bytes BUILDSTDERR: Check File: ../../../nss/lib/freebl/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.chk BUILDSTDERR: Link: libfreeblpriv3.chk BUILDSTDERR: hash: 32 bytes BUILDSTDERR: b5 43 53 b5 76 77 b6 d1 bd bc BUILDSTDERR: a8 54 07 e8 9b 87 55 2b db 87 9f f3 02moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... BUILDSTDERR: 02 27 54 3e b0 ab 16 BUILDSTDERR: 87 ff BUILDSTDERR: signature: 64 bytes BUILDSTDERR: 8c ee 0e ee c1 3e d6 3f 6d 2d BUILDSTDERR: 4c 67 2d f3 56 f4 0f 1a a0 f1 BUILDSTDERR: d9 ef 0f 55 cd e5 f4 aa 70 7f BUILDSTDERR: fe de 73 1c 17 07 f5 1d 6c a3 BUILDSTDERR: 86 88 37 6c 46 67 e0 a5 12 e4 BUILDSTDERR: b0 96 09 50 7c 94 87 62 e7 34 BUILDSTDERR: df bd 1a 12 cd Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ ; sh '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/.'/sign.sh '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ' \ '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ' Linux \ '/usr/lib64' '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdbm3.so' /builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/shlibsign -v -i /builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign/../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdbm3.so BUILDSTDERR: Library File: ../../../nss/lib/softoken/legacydb/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdbm3.so 1372168 bytes BUILDSTDERR: Check File: ../../../nss/lib/softoken/legacydb/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdbm3.chk BUILDSTDERR: Link: libnssdbm3.chk BUILDSTDERR: hash: 32 bytes BUILDSTDERR: a4 e3 80 43 4e b6 58 c9 d5 f9 BUILDSTDERR: 69 dd df f7 ee e9 9d a5 3d b1 BUILDSTDERR: 02 a8 72 1c f2 5c 5f 93 f2 52 BUILDSTDERR: b9 38 BUILDSTDERR: signature: 64 bytes BUILDSTDERR: 05 7b d4 33 90 04 78 28 8a d1 BUILDSTDERR: 79 79 cb 8a 5f 96 13 41 b4 b3 BUILDSTDERR: 1e 31 4e 9c a6 23 fb 57 af ce BUILDSTDERR: e8 5a 4d 16 94 b5 3f 7c 65 1f BUILDSTDERR: 39 d6 66 02 4e d2 d8 ed dd 71 BUILDSTDERR: 6d b5 ca c6 1e ec 74 da ce 33 BUILDSTDERR: f8 2c 8b 90 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/shlibsign' cd addbuiltin; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/addbuiltin' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/addbuiltin.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection addbuiltin.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/addbuiltin -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/addbuiltin.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/addbuiltin ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/addbuiltin' cd atob; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/atob' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/atob.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection atob.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/atob -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/atob.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/atob ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/atob' cd btoa; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/btoa' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/btoa.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection btoa.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/btoa -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/btoa.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/btoa ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/btoa' cd certutil; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/certutil' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certext.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certext.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certutil.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/keystuff.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection keystuff.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certext.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certutil.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/keystuff.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certutil ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/certutil' cd chktest; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/chktest' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/chktest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection chktest.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/chktest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/chktest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/chktest ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/chktest' cd crlutil; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/crlutil' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crlgen_lex.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crlgen_lex.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crlgen.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crlgen.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crlutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection crlutil.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crlutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crlgen_lex.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crlgen.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crlutil.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crlutil ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/crlutil' cd crmftest; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/crmftest' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/testcrmf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection testcrmf.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crmftest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/testcrmf.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/crmftest ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/crmftest' cd dbtest; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/dbtest' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dbtest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection dbtest.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dbtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dbtest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dbtest ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/dbtest' cd derdump; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/derdump' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/derdump.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection derdump.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/derdump -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/derdump.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/derdump ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/derdump' cd digest; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/digest' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/digest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection digest.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/digest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/digest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/digest ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/digest' cd httpserv; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/httpserv' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/httpserv.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection httpserv.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/httpserv -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/httpserv.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/httpserv ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/httpserv' cd listsuites; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/listsuites' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/listsuites.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection listsuites.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/listsuites -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/listsuites.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/listsuites ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/listsuites' cd makepqg; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/makepqg' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/makepqg.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection makepqg.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/makepqg -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/makepqg.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/makepqg ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/makepqg' cd multinit; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/multinit' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/multinit.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection multinit.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/multinit -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/multinit.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/multinit ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/multinit' cd nss-policy-check; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/nss-policy-check' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nss-policy-check.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection nss-policy-check.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nss-policy-check -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nss-policy-check.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nss-policy-check ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/nss-policy-check' cd ocspclnt; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/ocspclnt' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ocspclnt.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ocspclnt.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ocspclnt -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ocspclnt.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ocspclnt ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/ocspclnt' cd ocspresp; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/ocspresp' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ocspresp.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ocspresp.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ocspresp -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ocspresp.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ocspresp ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/ocspresp' cd oidcalc; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/oidcalc' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/oidcalc.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection oidcalc.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/oidcalc -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/oidcalc.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/oidcalc ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/oidcalc' cd p7content; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/p7content' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7content.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p7content.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7content -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7content.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7content ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/p7content' cd p7env; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/p7env' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7env.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p7env.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7env -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7env.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7env ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/p7env' cd p7sign; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/p7sign' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7sign.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p7sign.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7sign -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7sign.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7sign ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/p7sign' cd p7verify; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/p7verify' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7verify.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection p7verify.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7verify -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7verify.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p7verify ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/p7verify' cd pk12util; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk12util' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk12util.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk12util.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk12util -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk12util.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk12util ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk12util' cd pk11importtest; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk11importtest' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11importtest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11importtest.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11importtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11importtest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11importtest ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk11importtest' cd pk11ectest; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk11ectest' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11ectest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11ectest.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11ectest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11ectest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11ectest ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk11ectest' cd pk11gcmtest; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk11gcmtest' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11gcmtest.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk11gcmtest' cd pk11mode; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk11mode' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11mode.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11mode.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11mode -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11mode.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11mode ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk11mode' cd pk1sign; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk1sign' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk1sign.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk1sign.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk1sign -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk1sign.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk1sign ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pk1sign' cd pp; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pp' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pp.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pp.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pp -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pp.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pp ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pp' cd pwdecrypt; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pwdecrypt' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pwdecrypt.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pwdecrypt' cd rsaperf; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/rsaperf' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/rsaperf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection rsaperf.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/defkey.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection defkey.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/rsaperf -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/rsaperf.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/defkey.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/rsaperf ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/rsaperf' cd rsapoptst; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/rsapoptst' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/rsapoptst.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection rsapoptst.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/rsapoptst -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/rsapoptst.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/rsapoptst ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/rsapoptst' cd sdrtest; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/sdrtest' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sdrtest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sdrtest.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sdrtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sdrtest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sdrtest ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/sdrtest' cd selfserv; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/selfserv' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/selfserv.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection selfserv.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/selfserv -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/selfserv.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/selfserv ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/selfserv' cd signtool; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/signtool' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/signtool.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection signtool.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certgen.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection certgen.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/javascript.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection javascript.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/list.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection list.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sign.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection sign.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/util.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection util.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/verify.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection verify.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/zip.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection zip.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/signtool -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/signtool.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certgen.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/javascript.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/list.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sign.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/util.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/verify.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/zip.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/signtool ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/signtool' cd signver; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/signver' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/signver.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection signver.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk7print.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk7print.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/signver -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/signver.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk7print.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/signver ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/signver' cd smimetools; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/smimetools' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection cmsutil.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cmsutil ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/smimetools' cd ssltap; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/ssltap' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssltap.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection ssltap.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssltap -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssltap.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssltap ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/ssltap' cd strsclnt; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/strsclnt' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/strsclnt.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection strsclnt.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/strsclnt -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/strsclnt.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/strsclnt ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/strsclnt' cd symkeyutil; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/symkeyutil' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/symkeyutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection symkeyutil.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/symkeyutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/symkeyutil.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/symkeyutil ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/symkeyutil' cd tests; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/tests' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/baddbdir.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection baddbdir.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/baddbdir -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/baddbdir.o \ -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/conflict.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection conflict.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/conflict -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/conflict.o \ -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dertimetest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection dertimetest.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dertimetest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dertimetest.o \ -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/encodeinttest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection encodeinttest.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/encodeinttest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/encodeinttest.o \ -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nonspr10.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection nonspr10.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nonspr10 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nonspr10.o \ -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/remtest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection remtest.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/remtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/remtest.o \ -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secmodtest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection secmodtest.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secmodtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secmodtest.o \ -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/baddbdir Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/conflict Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dertimetest Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/encodeinttest Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nonspr10 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/remtest Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/secmodtest ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/tests' cd tstclnt; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/tstclnt' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tstclnt.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection tstclnt.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tstclnt -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tstclnt.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tstclnt ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/tstclnt' cd vfychain; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/vfychain' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/vfychain.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection vfychain.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/vfychain -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/vfychain.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/vfychain ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/vfychain' cd vfyserv; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/vfyserv' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/vfyserv.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection vfyserv.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/vfyutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection vfyutil.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/vfyserv -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/vfyserv.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/vfyutil.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/vfyserv ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/vfyserv' cd modutil; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/modutil' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/modutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection modutil.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pk11.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/instsec.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection instsec.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/install.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection install.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/installparse.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection installparse.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/install-ds.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection install-ds.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lex.Pk11Install_yy.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection lex.Pk11Install_yy.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/modutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/modutil.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/instsec.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/install.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/installparse.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/install-ds.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lex.Pk11Install_yy.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/modutil ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/modutil' cd pkix-errcodes; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pkix-errcodes' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkix-errcodes.c cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd/pkix-errcodes' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cmd' cd cpputil; make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/cpputil' if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/databuffer.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x databuffer.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dummy_io.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x dummy_io.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dummy_io_fwd.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x dummy_io_fwd.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls_parser.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -iquote ../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x tls_parser.cc rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/databuffer.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dummy_io.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/dummy_io_fwd.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls_parser.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a ../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a ../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[1]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/cpputil' cd gtests; make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests' cd google_test; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/google_test' if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/gtest/src; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/gtest/src; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/gtest/src; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/gtest/src/gtest-all.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -Igtest/include/ -Igtest -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/gtest -I../../../dist/private/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x gtest/src/gtest-all.cc rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libgtest.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libgtest.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/gtest/src/gtest-all.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libgtest.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libgtest.a rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so g++ -shared -Wl,--gc-sections -Wl,-z,defs -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/gtest/src/gtest-all.o ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc chmod +x Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libgtest.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/google_test' cd common; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/common' if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/gtests.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x gtests.cc rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/gtests.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.so g++ -shared -Wl,--gc-sections -Wl,-z,defs -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.so Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/gtests.o ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc chmod +x Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.so ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.so ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/common' cd util_gtest; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/util_gtest' if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/util_aligned_malloc_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/util -std=c++0x util_aligned_malloc_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/util_b64_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/util -std=c++0x util_b64_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/util_gtests.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/util -std=c++0x util_gtests.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/util_memcmpzero_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/util -std=c++0x util_memcmpzero_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/util_pkcs11uri_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/util -std=c++0x util_pkcs11uri_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/util_utf8_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/util -std=c++0x util_utf8_unittest.cc g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/util_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/util Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/util_aligned_malloc_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/util_b64_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/util_gtests.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/util_memcmpzero_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/util_pkcs11uri_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/util_utf8_unittest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssutil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/util_gtest ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/util_gtest' cd certdb_gtest; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/certdb_gtest' if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/alg1485_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x alg1485_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cert_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x cert_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/decode_certs_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x decode_certs_unittest.cc g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certdb_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/alg1485_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cert_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/decode_certs_unittest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../common/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/gtests.o ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certdb_gtest ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/certdb_gtest' cd certhigh_gtest; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/certhigh_gtest' if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certhigh_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x certhigh_unittest.cc g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certhigh_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certhigh_unittest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/certhigh_gtest ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/certhigh_gtest' cd cryptohi_gtest; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/cryptohi_gtest' if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cryptohi_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x cryptohi_unittest.cc g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cryptohi_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cryptohi_unittest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/cryptohi_gtest ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/cryptohi_gtest' cd der_gtest; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/der_gtest' if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/der_getint_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x der_getint_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/der_quickder_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x der_quickder_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p12_import_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x p12_import_unittest.cc g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/der_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/der_getint_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/der_quickder_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/p12_import_unittest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/der_gtest ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/der_gtest' cd pk11_gtest; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/pk11_gtest' if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_aes_gcm_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_aes_gcm_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_aeskeywrap_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_aeskeywrap_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_aeskeywrappad_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_aeskeywrappad_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_cbc_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_cbc_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_chacha20poly1305_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_chacha20poly1305_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_curve25519_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_curve25519_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_der_private_key_import_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_der_private_key_import_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_des_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_des_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_ecdsa_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_ecdsa_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_encrypt_derive_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_encrypt_derive_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_export_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_export_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_find_certs_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_find_certs_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_import_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_import_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_keygen.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_keygen.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_key_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_key_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_module_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_module_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_pbkdf2_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_pbkdf2_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_prf_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_prf_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_prng_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_prng_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_rsapkcs1_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_rsapkcs1_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_rsapss_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_rsapss_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_seed_cbc_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x pk11_seed_cbc_unittest.cc g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_aes_gcm_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_aeskeywrap_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_aeskeywrappad_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_cbc_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_chacha20poly1305_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_curve25519_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_der_private_key_import_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_des_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_ecdsa_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_encrypt_derive_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_export_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_find_certs_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_import_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_keygen.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_key_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_module_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_pbkdf2_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_prf_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_prng_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_rsapkcs1_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_rsapss_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_seed_cbc_unittest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11_gtest ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/pk11_gtest' cd smime_gtest; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/smime_gtest' if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/smime_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x smime_unittest.cc g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/smime_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/smime_unittest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/smime_gtest ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/smime_gtest' cd softoken_gtest; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/softoken_gtest' if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/softoken_gtest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_SUFFIX=\"so\" -DDLL_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/util -std=c++0x softoken_gtest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/softoken_nssckbi_testlib_gtest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_SUFFIX=\"so\" -DDLL_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/util -std=c++0x softoken_nssckbi_testlib_gtest.cc g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/softoken_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DDLL_SUFFIX=\"so\" -DDLL_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/util Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/softoken_gtest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/softoken_nssckbi_testlib_gtest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/softoken_gtest ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/softoken_gtest' cd ssl_gtest; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/ssl_gtest' cc -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libssl_internals.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl libssl_internals.c if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bloomfilter_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x bloomfilter_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_0rtt_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_0rtt_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_agent_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_agent_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_auth_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_auth_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_cert_ext_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_cert_ext_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_cipherorder_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_cipherorder_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_ciphersuite_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_ciphersuite_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_custext_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_custext_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_damage_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_damage_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_debug_env_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_debug_env_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_dhe_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_dhe_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_drop_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_drop_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_ecdh_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_ecdh_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_ems_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_ems_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_exporter_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_exporter_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_extension_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_extension_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_fragment_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_fragment_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_fuzz_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_fuzz_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_gather_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_gather_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_gtest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_hrr_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_hrr_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_keyupdate_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_keyupdate_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_loopback_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_loopback_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_misc_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_misc_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_primitive_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_primitive_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_record_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_record_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_recordsep_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_recordsep_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_recordsize_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_recordsize_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_resumption_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_resumption_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_renegotiation_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_renegotiation_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_skip_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_skip_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_staticrsa_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_staticrsa_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_tls13compat_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_tls13compat_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_v2_client_hello_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_v2_client_hello_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_version_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_version_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_versionpolicy_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_versionpolicy_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/selfencrypt_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x selfencrypt_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/test_io.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x test_io.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls_agent.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x tls_agent.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls_connect.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x tls_connect.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls_hkdf_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x tls_hkdf_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls_filter.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x tls_filter.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls_protect.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x tls_protect.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls_subcerts_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x tls_subcerts_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls_esni_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x tls_esni_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_keylog_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x ssl_keylog_unittest.cc g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libssl_internals.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bloomfilter_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_0rtt_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_agent_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_auth_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_cert_ext_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_cipherorder_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_ciphersuite_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_custext_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_damage_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_debug_env_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_dhe_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_drop_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_ecdh_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_ems_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_exporter_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_extension_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_fragment_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_fuzz_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_gather_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_hrr_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_keyupdate_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_loopback_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_misc_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_primitive_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_record_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_recordsep_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_recordsize_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_resumption_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_renegotiation_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_skip_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_staticrsa_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_tls13compat_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_v2_client_hello_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_version_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_versionpolicy_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/selfencrypt_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/test_io.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls_agent.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls_connect.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls_hkdf_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls_filter.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls_protect.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls_subcerts_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/tls_esni_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_keylog_unittest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/ssl_gtest' cd sysinit_gtest; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/sysinit_gtest' if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/getUserDB_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x getUserDB_unittest.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sysinit_gtest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -std=c++0x sysinit_gtest.cc g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sysinit_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/getUserDB_unittest.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sysinit_gtest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/sysinit_gtest ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/sysinit_gtest' cd nss_bogo_shim; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/nss_bogo_shim' if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/config.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x -std=c++0x config.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsskeys.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x -std=c++0x nsskeys.cc if test ! -d Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl -std=c++0x -std=c++0x nss_bogo_shim.cc g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I../../lib/ssl Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/config.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsskeys.o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/nss_bogo_shim' cd pkcs11testmodule; make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/gtests/pkcs11testmodule' g++ -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11testmodule.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../cpputil -I/usr/include/nspr4 -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection pkcs11testmodule.cpp rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkcs11testmodule.a ar cr Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkcs11testmodule.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11testmodule.o echo Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkcs11testmodule.a Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkcs11testmodule.a grep -v ';-' pkcs11testmodule.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11testmodule.def rm -f Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkcs11testmodule.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libpkcs11testmodule.so -Wl,--version-script,Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11testmodule.def -o Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkcs11testmodule.so Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11testmodule.o ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a -lpthread -ldl -lc chmod +x Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkcs11testmodule.so ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkcs11testmodule.a ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/libpkcs11testmodule.so ../../../dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests/pkcs11testmodule' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/gtests' make: Leaving directory '/builddir/build/BUILD/nss-3.49/nss' ~/build/BUILD/nss-3.49/nss ~/build/BUILD/nss-3.49 + pushd ./nss + make clean_docs build_docs make -C ./doc clean make[1]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/doc' rm -f date.xml version.xml *.tar.bz2 rm -f html/*.proc rm -fr nss-man ascii make[1]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/doc' make -C ./doc make[1]: Entering directory '/builddir/build/BUILD/nss-3.49/nss/doc' date +"%e %B %Y" | tr -d '\n' > date.xml echo -n > version.xml mkdir -p html mkdir -p nroff xmlto -o nroff man nss-policy-check.xml BUILDSTDERR: Note: Writing nss-policy-check.1 xmlto -o html html nss-policy-check.xml BUILDSTDERR: Writing index.html for refentry(nss-policy-check) mv html/index.html html/nss-policy-check.html make[1]: Leaving directory '/builddir/build/BUILD/nss-3.49/nss/doc' ~/build/BUILD/nss-3.49 + popd + mkdir -p ./dist/docs/nroff + cp ./nss/doc/nroff/certutil.1 ./nss/doc/nroff/cmsutil.1 ./nss/doc/nroff/crlutil.1 ./nss/doc/nroff/derdump.1 ./nss/doc/nroff/modutil.1 ./nss/doc/nroff/nss-policy-check.1 ./nss/doc/nroff/pk12util.1 ./nss/doc/nroff/pp.1 ./nss/doc/nroff/signtool.1 ./nss/doc/nroff/signver.1 ./nss/doc/nroff/ssltap.1 ./nss/doc/nroff/vfychain.1 ./nss/doc/nroff/vfyserv.1 ./dist/docs/nroff + mkdir -p ./dist/pkgconfig + cat /builddir/build/SOURCES/nss-util.pc.in + sed -e s,%libdir%,/usr/lib64,g -e s,%prefix%,/usr,g -e s,%exec_prefix%,/usr,g -e s,%includedir%,/usr/include/nss3,g -e s,%NSPR_VERSION%,4.24.0,g -e s,%NSSUTIL_VERSION%,3.49.0,g BUILDSTDERR: ++ cat nss/lib/util/nssutil.h BUILDSTDERR: ++ grep '#define.*NSSUTIL_VMAJOR' BUILDSTDERR: ++ awk '{print $3}' + NSSUTIL_VMAJOR=3 BUILDSTDERR: ++ cat nss/lib/util/nssutil.h BUILDSTDERR: ++ grep '#define.*NSSUTIL_VMINOR' BUILDSTDERR: ++ awk '{print $3}' + NSSUTIL_VMINOR=49 BUILDSTDERR: ++ cat nss/lib/util/nssutil.h BUILDSTDERR: ++ grep '#define.*NSSUTIL_VPATCH' BUILDSTDERR: ++ awk '{print $3}' + NSSUTIL_VPATCH=0 + sed -e s,@libdir@,/usr/lib64,g -e s,@prefix@,/usr,g -e s,@exec_prefix@,/usr,g -e s,@includedir@,/usr/include/nss3,g -e s,@MOD_MAJOR_VERSION@,3,g -e s,@MOD_MINOR_VERSION@,49,g -e s,@MOD_PATCH_VERSION@,0,g + cat /builddir/build/SOURCES/nss-util-config.in + chmod 755 ./dist/pkgconfig/nss-util-config + cat /builddir/build/SOURCES/nss-softokn.pc.in + sed -e s,%libdir%,/usr/lib64,g -e s,%prefix%,/usr,g -e s,%exec_prefix%,/usr,g -e s,%includedir%,/usr/include/nss3,g -e s,%NSPR_VERSION%,4.24.0,g -e s,%NSSUTIL_VERSION%,3.49.0,g -e s,%SOFTOKEN_VERSION%,3.49.0,g BUILDSTDERR: ++ cat nss/lib/softoken/softkver.h BUILDSTDERR: ++ grep '#define.*SOFTOKEN_VMAJOR' BUILDSTDERR: ++ awk '{print $3}' + SOFTOKEN_VMAJOR=3 BUILDSTDERR: ++ cat nss/lib/softoken/softkver.h BUILDSTDERR: ++ grep '#define.*SOFTOKEN_VMINOR' BUILDSTDERR: ++ awk '{print $3}' + SOFTOKEN_VMINOR=49 BUILDSTDERR: ++ cat nss/lib/softoken/softkver.h BUILDSTDERR: ++ grep '#define.*SOFTOKEN_VPATCH' BUILDSTDERR: ++ awk '{print $3}' + SOFTOKEN_VPATCH=0 + cat /builddir/build/SOURCES/nss-softokn-config.in + sed -e s,@libdir@,/usr/lib64,g -e s,@prefix@,/usr,g -e s,@exec_prefix@,/usr,g -e s,@includedir@,/usr/include/nss3,g -e s,@MOD_MAJOR_VERSION@,3,g -e s,@MOD_MINOR_VERSION@,49,g -e s,@MOD_PATCH_VERSION@,0,g + chmod 755 ./dist/pkgconfig/nss-softokn-config + cat /builddir/build/SOURCES/nss.pc.in + sed -e s,%libdir%,/usr/lib64,g -e s,%prefix%,/usr,g -e s,%exec_prefix%,/usr,g -e s,%includedir%,/usr/include/nss3,g -e s,%NSS_VERSION%,3.49.0,g -e s,%NSPR_VERSION%,4.24.0,g -e s,%NSSUTIL_VERSION%,3.49.0,g -e s,%SOFTOKEN_VERSION%,3.49.0,g BUILDSTDERR: ++ cat nss/lib/nss/nss.h BUILDSTDERR: ++ grep '#define.*NSS_VMAJOR' BUILDSTDERR: ++ awk '{print $3}' + NSS_VMAJOR=3 BUILDSTDERR: ++ cat nss/lib/nss/nss.h BUILDSTDERR: ++ grep '#define.*NSS_VMINOR' BUILDSTDERR: ++ awk '{print $3}' + NSS_VMINOR=49 BUILDSTDERR: ++ cat nss/lib/nss/nss.h BUILDSTDERR: ++ grep '#define.*NSS_VPATCH' BUILDSTDERR: ++ awk '{print $3}' + NSS_VPATCH=0 + cat /builddir/build/SOURCES/nss-config.in + sed -e s,@libdir@,/usr/lib64,g -e s,@prefix@,/usr,g -e s,@exec_prefix@,/usr,g -e s,@includedir@,/usr/include/nss3,g -e s,@MOD_MAJOR_VERSION@,3,g -e s,@MOD_MINOR_VERSION@,49,g -e s,@MOD_PATCH_VERSION@,0,g + chmod 755 ./dist/pkgconfig/nss-config + cat /builddir/build/SOURCES/setup-nsssysinit.sh + chmod 755 ./dist/pkgconfig/setup-nsssysinit.sh + cp ./nss/lib/ckfw/nssck.api ./dist/private/nss/ + date '+%e %B %Y' + tr -d '\n' + echo -n 3.49.0 + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/nss-config.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/setup-nsssysinit.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/pkcs11.txt.xml . + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man nss-config.xml BUILDSTDERR: Note: Writing nss-config.1 + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man setup-nsssysinit.xml BUILDSTDERR: Note: Writing setup-nsssysinit.1 + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man pkcs11.txt.xml BUILDSTDERR: Note: Writing pkcs11.txt.5 + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/cert8.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/cert9.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/key3.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/key4.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/secmod.db.xml . + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man cert8.db.xml BUILDSTDERR: Note: Writing cert8.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man cert9.db.xml BUILDSTDERR: Note: Writing cert9.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man key3.db.xml BUILDSTDERR: Note: Writing key3.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man key4.db.xml BUILDSTDERR: Note: Writing key4.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man secmod.db.xml BUILDSTDERR: Note: Writing secmod.db.5 + RPM_EC=0 BUILDSTDERR: ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.Pqu3lc + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64 BUILDSTDERR: ++ dirname /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64 + cd nss-3.49 + mkdir -p /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + mkdir -p /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3/templates + mkdir -p /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/bin + mkdir -p /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64 + mkdir -p /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/unsupported-tools + mkdir -p /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/pkgconfig + mkdir -p /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/saved + mkdir -p /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib/dracut/modules.d/05nss-softokn/ + mkdir -p /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib/dracut/dracut.conf.d + mkdir -p /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//etc/crypto-policies/local.d + mkdir -p /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/doc/nss-tools + install -m 755 /builddir/build/SOURCES/nss-softokn-dracut-module-setup.sh /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib/dracut/modules.d/05nss-softokn//module-setup.sh + install -m 644 /builddir/build/SOURCES/nss-softokn-dracut.conf /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib/dracut/dracut.conf.d/50-nss-softokn.conf + mkdir -p /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/man/man1 + mkdir -p /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/man/man5 + for file in libnssutil3.so libsoftokn3.so libnssdbm3.so libfreebl3.so libfreeblpriv3.so libnss3.so libnsssysinit.so libsmime3.so libssl3.so + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssutil3.so /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64 + for file in libnssutil3.so libsoftokn3.so libnssdbm3.so libfreebl3.so libfreeblpriv3.so libnss3.so libnsssysinit.so libsmime3.so libssl3.so + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn3.so /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64 + for file in libnssutil3.so libsoftokn3.so libnssdbm3.so libfreebl3.so libfreeblpriv3.so libnss3.so libnsssysinit.so libsmime3.so libssl3.so + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdbm3.so /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64 + for file in libnssutil3.so libsoftokn3.so libnssdbm3.so libfreebl3.so libfreeblpriv3.so libnss3.so libnsssysinit.so libsmime3.so libssl3.so + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl3.so /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64 + for file in libnssutil3.so libsoftokn3.so libnssdbm3.so libfreebl3.so libfreeblpriv3.so libnss3.so libnsssysinit.so libsmime3.so libssl3.so + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreeblpriv3.so /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64 + for file in libnssutil3.so libsoftokn3.so libnssdbm3.so libfreebl3.so libfreeblpriv3.so libnss3.so libnsssysinit.so libsmime3.so libssl3.so + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64 + for file in libnssutil3.so libsoftokn3.so libnssdbm3.so libfreebl3.so libfreeblpriv3.so libnss3.so libnsssysinit.so libsmime3.so libssl3.so + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64 + for file in libnssutil3.so libsoftokn3.so libnssdbm3.so libfreebl3.so libfreeblpriv3.so libnss3.so libnsssysinit.so libsmime3.so libssl3.so + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64 + for file in libnssutil3.so libsoftokn3.so libnssdbm3.so libfreebl3.so libfreeblpriv3.so libnss3.so libnsssysinit.so libsmime3.so libssl3.so + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64 + mkdir -p /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//etc/pki/nssdb + install -p -m 644 /builddir/build/SOURCES/blank-cert8.db /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//etc/pki/nssdb/cert8.db + install -p -m 644 /builddir/build/SOURCES/blank-key3.db /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//etc/pki/nssdb/key3.db + install -p -m 644 /builddir/build/SOURCES/blank-secmod.db /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//etc/pki/nssdb/secmod.db + install -p -m 644 /builddir/build/SOURCES/blank-cert9.db /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//etc/pki/nssdb/cert9.db + install -p -m 644 /builddir/build/SOURCES/blank-key4.db /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//etc/pki/nssdb/key4.db + install -p -m 644 /builddir/build/SOURCES/system-pkcs11.txt /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//etc/pki/nssdb/pkcs11.txt + for file in libcrmf.a libnssb.a libnssckfw.a + install -p -m 644 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64 + for file in libcrmf.a libnssb.a libnssckfw.a + install -p -m 644 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64 + for file in libcrmf.a libnssb.a libnssckfw.a + install -p -m 644 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64 + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/bin + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/cmsutil /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/bin + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/crlutil /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/bin + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/modutil /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/bin + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/nss-policy-check /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/bin + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/bin + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/signver /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/bin + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/ssltap /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/bin + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/bltest /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/ecperf /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/fbectest /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/fipstest /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/shlibsign /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/atob /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/btoa /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/derdump /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/listsuites /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/ocspclnt /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/pp /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/selfserv /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/signtool /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/strsclnt /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/symkeyutil /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/tstclnt /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/vfyserv /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/vfychain /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/unsupported-tools + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/base64.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/blapit.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/cert.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/certdb.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/certt.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/ciferfam.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/cmmf.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/cmmft.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/cms.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/cmsreclist.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/cmst.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/crmf.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/crmft.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/cryptohi.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/cryptoht.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/eccutil.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/ecl-exp.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/hasht.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/jar-ds.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/jar.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/jarfile.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/key.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/keyhi.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/keyt.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/keythi.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/lowkeyi.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/lowkeyti.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nss.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssb64.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssb64t.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssbase.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssbaset.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssckbi.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssckepv.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssckft.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssckfw.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssckfwc.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssckfwt.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssckg.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssckmdt.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssckt.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssilckt.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssilock.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nsslocks.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nsslowhash.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssrwlk.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssrwlkt.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssutil.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/ocsp.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/ocspt.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/p12.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/p12plcy.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/p12t.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pk11func.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pk11pqg.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pk11priv.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pk11pub.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pk11sdr.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pkcs11.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pkcs11f.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pkcs11n.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pkcs11p.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pkcs11t.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pkcs11u.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pkcs11uri.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pkcs12.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pkcs12t.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pkcs1sig.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pkcs7t.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/portreg.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/preenc.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secasn1.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secasn1t.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/seccomon.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secder.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secdert.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secdig.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secdigt.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secerr.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/sechash.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secitem.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secmime.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secmod.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secmodt.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secoid.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secoidt.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secpkcs5.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secpkcs7.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secport.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/shsign.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/smime.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/ssl.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/sslerr.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/sslexp.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/sslproto.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/sslt.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/utilmodt.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/utilpars.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/utilparst.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/utilrename.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in blapi.h alghmac.h cmac.h + install -p -m 644 dist/private/nss/blapi.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in blapi.h alghmac.h cmac.h + install -p -m 644 dist/private/nss/alghmac.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in blapi.h alghmac.h cmac.h + install -p -m 644 dist/private/nss/cmac.h /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3 + for file in libfreebl.a + install -p -m 644 dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64 + for file in dist/private/nss/templates.c dist/private/nss/nssck.api + install -p -m 644 dist/private/nss/templates.c /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3/templates + for file in dist/private/nss/templates.c dist/private/nss/nssck.api + install -p -m 644 dist/private/nss/nssck.api /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/include/nss3/templates + install -p -m 644 ./dist/pkgconfig/nss-util.pc /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/pkgconfig/nss-util.pc + install -p -m 755 ./dist/pkgconfig/nss-util-config /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/bin/nss-util-config + install -p -m 644 ./dist/pkgconfig/nss-softokn.pc /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/pkgconfig/nss-softokn.pc + install -p -m 755 ./dist/pkgconfig/nss-softokn-config /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/bin/nss-softokn-config + install -p -m 644 ./dist/pkgconfig/nss.pc /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/pkgconfig/nss.pc + install -p -m 755 ./dist/pkgconfig/nss-config /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/bin/nss-config + install -p -m 755 ./dist/pkgconfig/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/bin/setup-nsssysinit.sh + ln -r -s -f /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/bin/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/bin/setup-nsssysinit + for f in nss-config setup-nsssysinit + install -c -m 644 nss-config.1 /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/man/man1/nss-config.1 + for f in nss-config setup-nsssysinit + install -c -m 644 setup-nsssysinit.1 /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/man/man1/setup-nsssysinit.1 + for f in certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv + install -c -m 644 ./dist/docs/nroff/certutil.1 /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/man/man1/certutil.1 + for f in certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv + install -c -m 644 ./dist/docs/nroff/cmsutil.1 /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/man/man1/cmsutil.1 + for f in certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv + install -c -m 644 ./dist/docs/nroff/crlutil.1 /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/man/man1/crlutil.1 + for f in certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv + install -c -m 644 ./dist/docs/nroff/derdump.1 /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/man/man1/derdump.1 + for f in certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv + install -c -m 644 ./dist/docs/nroff/modutil.1 /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/man/man1/modutil.1 + for f in certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv + install -c -m 644 ./dist/docs/nroff/pk12util.1 /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/man/man1/pk12util.1 + for f in certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv + install -c -m 644 ./dist/docs/nroff/signtool.1 /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/man/man1/signtool.1 + for f in certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv + install -c -m 644 ./dist/docs/nroff/signver.1 /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/man/man1/signver.1 + for f in certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv + install -c -m 644 ./dist/docs/nroff/ssltap.1 /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/man/man1/ssltap.1 + for f in certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv + install -c -m 644 ./dist/docs/nroff/vfychain.1 /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/man/man1/vfychain.1 + for f in certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv + install -c -m 644 ./dist/docs/nroff/vfyserv.1 /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/man/man1/vfyserv.1 + install -c -m 644 ./dist/docs/nroff/pp.1 /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/doc/nss-tools/pp.1 + for f in pkcs11.txt + install -c -m 644 pkcs11.txt.5 /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/man/man5/pkcs11.txt.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 cert8.db.5 /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/man/man5/cert8.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 cert9.db.5 /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/man/man5/cert9.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 key3.db.5 /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/man/man5/key3.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 key4.db.5 /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/man/man5/key4.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 secmod.db.5 /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/man/man5/secmod.db.5 + install -p -m 644 /builddir/build/SOURCES/nss-p11-kit.config /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//etc/crypto-policies/local.d + /usr/lib/rpm/find-debuginfo.sh -j4 --strict-build-id -m -i --build-id-seed 3.49.0-1.fc32 --unique-debug-suffix -3.49.0-1.fc32.riscv64 --unique-debug-src-base nss-3.49.0-1.fc32.riscv64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/nss-3.49 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/bin/crlutil explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/bin/modutil explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/bin/certutil explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/bin/cmsutil extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/bin/certutil extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/bin/crlutil extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/bin/modutil extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/bin/cmsutil explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/bin/nss-policy-check explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/bin/pk12util extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/bin/nss-policy-check extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/bin/pk12util explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/bin/signver extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/bin/signver explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/bin/ssltap extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/bin/ssltap explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/libfreebl3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/libfreebl3.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/libfreeblpriv3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/libfreeblpriv3.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/libnss3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/libnss3.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/libnssdbm3.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/libnsssysinit.so extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/libnssdbm3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/libnsssysinit.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/libnssutil3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/libnssutil3.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/libsmime3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/libsmime3.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/libsoftokn3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/libsoftokn3.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/libssl3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/libssl3.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/atob extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/atob explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/bltest extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/bltest explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/btoa extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/btoa explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/derdump extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/derdump explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/ecperf extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/ecperf explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/fbectest extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/fbectest explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/fipstest extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/fipstest explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/listsuites extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/listsuites explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/ocspclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/ocspclnt explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/pp extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/pp explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/selfserv extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/selfserv explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/shlibsign extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/shlibsign explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/signtool extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/signtool explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/strsclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/strsclnt explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/symkeyutil extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/symkeyutil explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/tstclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/tstclnt explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/vfychain extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/vfychain explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/vfyserv extracting debug info from /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/lib64/nss/unsupported-tools/vfyserv original debug info size: 34140kB, size after compression: 27764kB /usr/lib/rpm/sepdebugcrcfix: Updated 35 CRC32s, 0 CRC32s did match. BUILDSTDERR: cpio: nss/cmd/modutil/lex.Pk11Install_yy.cpp: Cannot stat: No such file or directory BUILDSTDERR: cpio: nss/cmd/modutil/ytab.c: Cannot stat: No such file or directory BUILDSTDERR: 31978 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/redhat/brp-python-bytecompile /usr/bin/python 1 0 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/bin/nss-util-config from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/bin/nss-config from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/bin/nss-softokn-config from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/bin/setup-nsssysinit.sh from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/lib/dracut/modules.d/05nss-softokn/module-setup.sh from /bin/bash to #!/usr/bin/bash + /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/unsupported-tools/shlibsign -i /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/libsoftokn3.so + /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/unsupported-tools/shlibsign -i /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/libfreeblpriv3.so + /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/unsupported-tools/shlibsign -i /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/libfreebl3.so + /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/nss/unsupported-tools/shlibsign -i /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64//usr/lib64/libnssdbm3.so Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.Kwekpa + umask 022 + cd /builddir/build/BUILD + cd nss-3.49 + export FREEBL_NO_DEPEND=1 + FREEBL_NO_DEPEND=1 + export BUILD_OPT=1 + BUILD_OPT=1 + export USE_64=1 + USE_64=1 + export NSS_IGNORE_SYSTEM_POLICY=1 + NSS_IGNORE_SYSTEM_POLICY=1 BUILDSTDERR: ++ find ./nss/tests BUILDSTDERR: ++ grep -c ' ' + SPACEISBAD=0 + : + '[' 0 -ne 0 ']' BUILDSTDERR: ++ perl -e 'print 9000 + int rand 1000' 9432 selfserv_9432 + MYRAND=9432 + echo 9432 + RANDSERV=selfserv_9432 + echo selfserv_9432 BUILDSTDERR: ++ ls -d ./dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin + DISTBINDIR=./dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin ./dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin ~/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin ~/build/BUILD/nss-3.49 + echo ./dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin + pushd ./dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin + ln -s selfserv selfserv_9432 ~/build/BUILD/nss-3.49 + popd + find ./nss/tests -type f + grep -v '\.db$' + grep -v '\.crl$' + grep -v '\.crt$' + grep -vw CVS + xargs grep -lw selfserv + xargs -l perl -pi -e 's/\bselfserv\b/selfserv_9432/g' + killall selfserv_9432 BUILDSTDERR: selfserv_9432: no process found + : + rm -rf ./tests_results + pushd nss/tests ~/build/BUILD/nss-3.49/nss/tests ~/build/BUILD/nss-3.49 + HOST=localhost + DOMSUF=localdomain + PORT=9432 + NSS_CYCLES= + NSS_TESTS='libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests' + NSS_SSL_TESTS= + NSS_SSL_RUN= + ./all.sh testdir is /builddir/build/BUILD/nss-3.49/tests_results/security init.sh init: Creating /builddir/build/BUILD/nss-3.49/tests_results/security ******************************************** Platform: Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ Results: localhost.1 ******************************************** init.sh init: Testing PATH .:/builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin:/builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib:/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/sbin against LIB /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib: Running test cycle: STANDARD ---------------------- List of tests that will be executed: libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests Running tests for cert TIMESTAMP cert BEGIN: Thu Jan 16 16:22:29 UTC 2020 cert.sh: Certutil and Crlutil Tests =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating a DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an RSA-PSS CA Certificate TestCA-rsa-pss ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA cert.sh: Creating RSA-PSS CA Cert TestCA-rsa-pss -------------------------- certutil -s "CN=NSS Test CA (RSA-PSS), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-rsa-pss -k rsa --pss -Z SHA256 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating RSA-PSS CA Cert TestCA-rsa-pss - PASSED cert.sh: Exporting RSA-PSS Root Cert -------------------------- certutil -L -n TestCA-rsa-pss -r -d . -o rsapssroot.cert cert.sh: #37: Exporting RSA-PSS Root Cert - PASSED cert.sh: Creating an RSA-PSS CA Certificate TestCA-rsa-pss-sha1 ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA cert.sh: Creating RSA-PSS CA Cert TestCA-rsa-pss-sha1 -------------------------- certutil -s "CN=NSS Test CA (RSA-PSS-SHA1), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-rsa-pss-sha1 -k rsa --pss -Z SHA1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating RSA-PSS CA Cert TestCA-rsa-pss-sha1 - PASSED cert.sh: Exporting RSA-PSS Root Cert -------------------------- certutil -L -n TestCA-rsa-pss-sha1 -r -d . -o rsapssroot.cert cert.sh: #39: Exporting RSA-PSS Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #50: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #51: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #52: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #53: Exporting EC Root Cert - PASSED cert.sh: test implicit database init cert.sh: Add cert with trust flags to db with implicit init -------------------------- certutil -A -n ca -t C,C,C -d ../implicit_init -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #54: Add cert with trust flags to db with implicit init - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -f ../tests.pw cert.sh: #55: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #56: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #57: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #58: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #59: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #60: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #61: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #62: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #63: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #64: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #65: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #66: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #67: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #68: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #69: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #70: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #71: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #72: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #73: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #74: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -f ../tests.pw -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI localhost.localdomain u,u,u clientCA T,, localhost.localdomain-dsa u,u,u clientCA-dsa T,, localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u clientCA-ec T,, localhost.localdomain-ecmixed u,u,u cert.sh: #75: Ensure there's exactly one match for localhost.localdomain-dsamixed - PASSED cert.sh: Repeated import of localhost.localdomain's mixed DSA Cert with different nickname -------------------------- certutil -A -n localhost.localdomain-repeated-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #76: Repeated import of localhost.localdomain's mixed DSA Cert with different nickname - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -f ../tests.pw -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI localhost.localdomain u,u,u clientCA T,, localhost.localdomain-dsa u,u,u clientCA-dsa T,, localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u clientCA-ec T,, localhost.localdomain-ecmixed u,u,u cert.sh: #77: Ensure there's still exactly one match for localhost.localdomain-dsamixed - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -f ../tests.pw -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI localhost.localdomain u,u,u clientCA T,, localhost.localdomain-dsa u,u,u clientCA-dsa T,, localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u clientCA-ec T,, localhost.localdomain-ecmixed u,u,u cert.sh: #78: Ensure there's zero matches for localhost.localdomain-repeated-dsamixed - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #79: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #80: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #81: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #82: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #83: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #84: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #85: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #86: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #87: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -f ../tests.pw cert.sh: #88: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #89: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #90: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #91: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #92: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #93: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #94: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #95: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #96: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #97: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #98: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #99: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #100: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #101: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #102: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #104: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #105: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #106: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #107: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #108: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #109: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #110: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #111: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #112: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #113: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #114: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #115: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #116: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw cert.sh: #117: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #118: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -i ../CA/TestCA.ca.cert cert.sh: #119: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #120: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -i ../CA/TestCA-ec.ca.cert cert.sh: #121: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #122: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #123: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #124: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #125: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #126: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #127: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #128: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #129: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #130: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #131: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #132: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #133: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #134: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #135: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #136: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #137: Generate RSA-PSS Cert Request for TestUser - PASSED cert.sh: Sign TestUser's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30070 -v 60 -d ../CA -i req -o TestUser-rsa-pss.cert -f ../tests.pw cert.sh: #138: Sign TestUser's RSA-PSS Request - PASSED cert.sh: Import TestUser's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #139: Import TestUser's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser's RSA-PSS Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #140: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #141: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -i ../CA/TestCA.ca.cert cert.sh: #142: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #143: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -i ../CA/TestCA-ec.ca.cert cert.sh: #144: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #145: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #146: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #147: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #148: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #149: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #150: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #151: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #152: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #153: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #154: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #155: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #156: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #157: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #158: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #159: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created Importing RSA-PSS server certificate Import localhost.localdomain's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #160: Generate RSA-PSS Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30100 -v 60 -d ../CA -i req -o localhost.localdomain-rsa-pss.cert -f ../tests.pw cert.sh: #161: Sign localhost.localdomain's RSA-PSS Request - PASSED cert.sh: Import localhost.localdomain's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n localhost.localdomain-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #162: Import localhost.localdomain's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: localhost.localdomain's RSA-PSS Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #163: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #164: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #165: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #166: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #167: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #168: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #169: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #170: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #171: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #172: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #173: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #174: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #175: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #176: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #177: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created Importing RSA-PSS server certificate Import localhost-sni.localdomain's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #178: Generate RSA-PSS Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-rsa-pss.cert -f ../tests.pw cert.sh: #179: Sign localhost-sni.localdomain's RSA-PSS Request - PASSED cert.sh: Import localhost-sni.localdomain's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n localhost-sni.localdomain-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #180: Import localhost-sni.localdomain's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: localhost-sni.localdomain's RSA-PSS Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #181: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #182: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #183: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating database for strsclnt no login tests =============== cp -r /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/nologin cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -W -d ../nologin -f ../tests.pw -@ ../tests_empty Password changed successfully. cert.sh: #184: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh: Create orphan key in serverdir -------------------------- certutil -G -k ec -q nistp256 -f ../tests.pw -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server Generating key. This may take a few moments... cert.sh: #185: Create orphan key in serverdir - PASSED cert.sh: Delete orphan key -------------------------- certutil -F -f ../tests.pw -k 7990796d999c2d7b77077f624eba0d1593227ac0 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server cert.sh: #186: Delete orphan key - PASSED cert.sh: Create orphan key in serverdir -------------------------- certutil -G -f ../tests.pw -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server Generating key. This may take a few moments... cert.sh: #187: Create orphan key in serverdir - PASSED cert.sh: Create cert request for orphan key -------------------------- certutil -R -f ../tests.pw -k adb591dcc77c3e51dfc1e719d40d244c8b9c3082 -s CN=orphan -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/orphan.req cert.sh: #188: Create cert request for orphan key - PASSED Certificate Request: Data: Version: 0 (0x0) Subject: "CN=orphan" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:e3:61:c4:ab:1b:f1:5a:19:81:f2:3d:eb:11:cf:72: 49:b3:84:ed:a8:ef:c7:83:8d:fd:68:83:8b:14:1c:15: 7c:67:40:d5:9f:6d:b9:9a:3f:cb:71:7a:13:5b:ac:87: 1b:9a:20:72:7e:c9:55:95:3f:e5:3f:e1:5c:10:5c:5b: 0d:e9:4d:16:51:9e:2c:56:6f:d5:04:c2:5a:c4:35:04: ec:27:cc:45:0c:09:3e:73:06:f5:9b:aa:8d:d5:80:bb: 10:b4:84:d2:70:c4:fc:82:c9:cc:d5:e8:af:70:df:48: 2a:6b:0f:67:9b:e4:96:31:b3:d4:b0:4c:11:6a:ed:a7: be:04:ab:3b:0c:cb:35:47:80:1b:20:c6:f8:5b:e2:03: 8c:c8:e0:f7:05:0c:72:98:1d:40:70:7a:8b:e9:e0:eb: 3c:28:87:ae:d5:a2:40:5f:35:f7:84:02:c3:3e:e2:ca: ae:3c:fa:de:1c:aa:b7:31:39:12:9b:7c:97:4c:48:cc: 7b:5a:39:23:14:b4:f3:9b:f5:b7:a2:e1:1e:f4:3c:8e: 22:ac:fe:fd:e6:e4:d3:f7:16:3a:98:dc:8c:a7:2a:3f: 00:02:e6:bb:19:a6:e7:e8:76:a1:8b:13:9f:d1:37:da: 7f:6d:08:70:4e:8b:f8:6c:37:6b:72:d9:e4:4a:8b:1b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:85:1e:a4:23:b5:45:84:26:f8:9d:fd:79:03:42:a4: 8f:01:85:cc:a2:4b:bf:8a:5c:e2:bc:7b:c0:ab:a7:5e: 00:70:54:b7:9d:4a:eb:ba:aa:c3:34:4b:b7:e5:12:d4: d8:88:73:3a:74:e8:7a:d9:cf:e9:2b:00:a4:0c:d8:00: c8:8f:6b:45:ed:b6:7a:af:bb:29:47:e6:7f:a2:4c:e5: 17:63:3f:fe:c3:e6:a3:4b:57:1c:cc:02:93:0a:9b:81: 8c:d4:f6:69:10:b7:7f:62:63:47:f0:7f:f3:59:a9:bc: a0:d5:28:da:96:8c:2f:a4:14:ca:0e:18:37:90:5e:d1: c0:a4:cc:1c:04:dc:47:77:8a:03:69:da:94:c6:c3:f8: 3d:a5:e4:34:37:5b:36:28:ba:56:ea:7d:86:84:54:ba: 6a:20:24:ff:47:3c:53:81:47:77:fe:3f:1a:18:59:67: 47:c4:d3:40:c7:b4:fb:ae:4b:63:b3:78:c4:71:21:95: 4f:86:30:29:45:64:6c:6e:00:3f:d0:d4:d8:02:e6:a6: 09:58:33:28:ea:9b:a2:db:42:1d:2a:41:fa:2d:14:6a: 5e:1d:9c:23:8f:a9:fd:ad:98:f3:81:f1:12:dd:03:da: af:0c:e7:db:21:60:25:83:84:fb:17:2e:fb:1f:54:16 Fingerprint (SHA-256): 49:25:99:04:94:89:FA:84:10:04:34:12:AF:BA:7D:B3:56:4C:FE:47:00:C6:42:CB:EA:A6:1E:B0:69:E1:C1:28 Fingerprint (SHA1): 48:E4:68:F3:42:B9:80:9A:0F:21:C7:66:3A:C2:CC:EB:84:D5:1C:0C cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/alicedir -f ../tests.pw cert.sh: #189: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #190: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/alicedir -i ../CA/TestCA.ca.cert cert.sh: #191: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #192: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #193: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #194: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #195: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #196: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #197: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #198: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #199: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #200: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #201: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #202: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #203: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #204: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #205: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #206: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #207: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #208: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created Importing RSA-PSS server certificate Import Alice's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/alicedir pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/alicedir -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #209: Generate RSA-PSS Cert Request for Alice - PASSED cert.sh: Sign Alice's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30030 -v 60 -d ../CA -i req -o Alice-rsa-pss.cert -f ../tests.pw cert.sh: #210: Sign Alice's RSA-PSS Request - PASSED cert.sh: Import Alice's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Alice-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #211: Import Alice's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Alice's RSA-PSS Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/bobdir -f ../tests.pw cert.sh: #212: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #213: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/bobdir -i ../CA/TestCA.ca.cert cert.sh: #214: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #215: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #216: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #217: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #218: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #219: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #220: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #221: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #222: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #223: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #224: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #225: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #226: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #227: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #228: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #229: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #230: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #231: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created Importing RSA-PSS server certificate Import Bob's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/bobdir pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/bobdir -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #232: Generate RSA-PSS Cert Request for Bob - PASSED cert.sh: Sign Bob's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30040 -v 60 -d ../CA -i req -o Bob-rsa-pss.cert -f ../tests.pw cert.sh: #233: Sign Bob's RSA-PSS Request - PASSED cert.sh: Import Bob's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Bob-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #234: Import Bob's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Bob's RSA-PSS Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dave -f ../tests.pw cert.sh: #235: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #236: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dave -i ../CA/TestCA.ca.cert cert.sh: #237: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #238: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #239: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #240: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #241: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #242: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #243: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #244: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #245: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #246: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #247: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #248: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #249: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #250: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #251: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #252: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #253: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #254: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created Importing RSA-PSS server certificate Import Dave's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dave pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dave -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #255: Generate RSA-PSS Cert Request for Dave - PASSED cert.sh: Sign Dave's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30050 -v 60 -d ../CA -i req -o Dave-rsa-pss.cert -f ../tests.pw cert.sh: #256: Sign Dave's RSA-PSS Request - PASSED cert.sh: Import Dave's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Dave-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #257: Import Dave's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Dave's RSA-PSS Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eve -f ../tests.pw cert.sh: #258: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #259: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eve -i ../CA/TestCA.ca.cert cert.sh: #260: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #261: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #262: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #263: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #264: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #265: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #266: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #267: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #268: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #269: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #270: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #271: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #272: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #273: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #274: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #275: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #276: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #277: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created Importing RSA-PSS server certificate Import Eve's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eve pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eve -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #278: Generate RSA-PSS Cert Request for Eve - PASSED cert.sh: Sign Eve's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30060 -v 60 -d ../CA -i req -o Eve-rsa-pss.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #279: Sign Eve's RSA-PSS Request - PASSED cert.sh: Import Eve's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Eve-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #280: Import Eve's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Eve's RSA-PSS Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #281: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #282: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #283: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #284: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #285: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #286: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #287: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #288: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips -f ../tests.fipspw cert.sh: #289: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #290: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #291: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Setting invalid database password in FIPS mode -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips -f ../tests.fipspw -@ ../tests.fipsbadpw Failed to change password. certutil: Could not set password for the slot: SEC_ERROR_INVALID_PASSWORD: Password entered is invalid. Please pick a different one. cert.sh: #292: Setting invalid database password in FIPS mode - PASSED cert.sh: Attempt to generate a key with exponent of 3 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 3 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_ARGS: security library: invalid arguments. cert.sh: #293: Attempt to generate a key with exponent of 3 (too small) - PASSED cert.sh: Attempt to generate a key with exponent of 17 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 17 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_ARGS: security library: invalid arguments. cert.sh: #294: Attempt to generate a key with exponent of 17 (too small) - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@example.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #295: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eccurves -f ../tests.pw cert.sh: #296: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #297: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #298: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #299: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #300: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #301: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #302: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #303: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #304: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #305: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #306: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #307: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw cert.sh: #308: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #309: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #310: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #311: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #312: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #313: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #314: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #315: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #316: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #317: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #318: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #319: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #320: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #321: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #322: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #323: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #324: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #325: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #326: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #327: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created Importing RSA-PSS server certificate Import TestExt's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #328: Generate RSA-PSS Cert Request for TestExt - PASSED cert.sh: Sign TestExt's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30090 -v 60 -d ../CA -i req -o TestExt-rsa-pss.cert -f ../tests.pw cert.sh: #329: Sign TestExt's RSA-PSS Request - PASSED cert.sh: Import TestExt's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestExt-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #330: Import TestExt's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestExt's RSA-PSS Cert Created certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:88:8f:7a Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Jan 16 16:40:47 2020 Not After : Thu Apr 16 16:40:47 2020 Subject: "CN=TestExt1,E=TestExt1@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:8f:f0:3f:54:86:ae:e8:4a:83:26:e2:65:cc:38:c0: 2c:9e:3b:2e:c7:55:dc:d7:e0:c4:58:91:8a:3e:38:52: 01:37:c6:29:00:77:e9:68:06:66:01:3b:15:e6:c2:a4: 64:5c:53:72:80:ed:72:ba:e0:64:a7:87:c4:1d:d2:ba: 3b:98:b8:2c:c2:a6:fb:67:fd:91:55:e4:26:7e:79:4c: 47:77:c2:a3:8d:c5:8f:5a:1f:d3:66:fb:82:a3:25:a1: be:72:ef:70:3c:62:b3:2c:75:f9:aa:9f:33:59:6b:ed: 3e:ef:9b:93:22:85:88:8b:e7:11:18:e2:b9:5b:bb:71: 40:f0:4d:76:d9:72:98:3a:cb:f7:d1:b4:d9:0d:ff:fc: 59:ac:f1:f4:32:cd:42:80:cf:42:ec:ad:c1:b2:da:cb: 61:10:fe:5b:16:63:c3:d0:42:5d:55:00:b9:10:bc:d6: 67:2c:d9:8e:32:85:ee:b0:75:74:65:b6:76:fc:95:91: 1a:b3:a9:48:69:4b:1a:9b:20:a2:ab:ad:33:88:63:fe: 8a:65:4b:89:8d:99:dc:00:a0:78:09:09:9a:7e:fe:0e: d7:12:a2:77:a2:cd:af:cc:a8:35:eb:44:e4:53:dd:5d: d9:4e:47:33:78:a5:bc:ac:b1:4c:12:9d:92:8b:47:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:ae:d9:a6:37:77:d0:21:16:df:ab:e8:2d:23:d2:89: e9:59:51:2f:e8:97:7f:61:7c:47:17:4d:94:95:6c:25: f2:1f:49:f3:6c:78:06:92:10:f9:0f:5d:7e:38:a5:c6: 65:dc:98:fc:da:0c:48:52:b2:ef:d8:87:aa:3c:f5:2b: da:a2:1c:36:8e:58:72:eb:f8:42:33:ef:d5:78:dc:44: 1f:8a:bb:7e:5e:9b:57:18:eb:76:ce:24:2b:36:d7:ce: fb:09:0d:7d:b5:20:cd:18:2c:15:47:b3:5b:78:28:b9: ab:f8:b7:a8:9d:87:9b:92:30:f6:24:20:52:46:9f:9a: 2d:a9:65:ed:d8:8c:c9:d1:f6:08:a0:4b:19:6d:ed:07: 37:e5:09:e4:0e:1b:b8:fd:ca:39:9a:05:ca:4d:f1:28: b7:3b:fa:f4:02:5d:8d:de:c9:e0:cf:f7:28:03:6d:65: 62:e6:42:96:4d:e4:4a:55:04:e9:d9:83:0f:50:1e:5a: a2:0e:65:d9:2d:48:1f:7e:d4:5c:e9:0e:90:a3:0e:6c: 41:a5:bf:cf:60:bb:53:38:34:bb:ec:27:62:ab:05:dd: e2:c2:70:a2:ec:2b:0d:08:05:b4:fe:16:00:38:cf:4a: 69:87:1a:1d:69:47:75:ba:36:bc:01:26:bf:93:b6:ca Fingerprint (SHA-256): EE:9A:1D:63:05:A3:FF:BC:ED:13:BA:E4:C5:58:7C:61:9A:4B:5F:57:85:2F:F8:54:41:73:7E:89:C9:8A:49:F1 Fingerprint (SHA1): 9C:74:8C:DA:35:B1:47:18:08:3B:26:BC:A8:06:DE:DD:7B:F2:F5:B4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #331: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:88:8f:9c Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Jan 16 16:41:05 2020 Not After : Thu Apr 16 16:41:05 2020 Subject: "CN=TestExt2,E=TestExt2@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:55:07:4d:4b:b9:a4:6f:a5:71:3a:85:0b:71:2a:ac: a5:d9:92:48:bf:b3:0d:cb:0c:40:fe:af:a3:84:ee:6e: 21:e9:a1:3c:c7:f7:f7:f3:b1:63:ff:51:ff:e3:54:94: 2d:14:14:50:54:f0:8a:bc:28:75:5c:c4:4d:1e:dc:05: 5a:97:97:40:74:34:3c:1b:14:22:a9:bf:86:b7:c7:80: 0c:0f:df:47:3a:53:dc:cb:fa:28:a5:40:1c:0d:d2:97: df:48:01:8e:32:c0:e9:08:48:a0:d3:50:88:b2:aa:fa: 68:57:60:a2:ec:03:43:6d:3b:87:02:a3:f0:b6:a4:4b: cb:59:6b:5e:6a:09:46:45:f0:bc:8b:f1:7e:3b:fa:5c: 5e:05:d1:08:1a:5b:c1:d5:f6:47:1a:53:66:46:bd:43: a6:65:f0:28:da:f7:c6:0b:38:b1:73:ad:87:ac:fa:6d: d8:95:e0:c7:46:f3:46:a7:ba:34:2c:ae:74:32:38:93: c4:e1:66:d9:2f:a6:48:88:e2:11:1e:10:1a:83:7a:83: 86:50:62:ad:c1:aa:13:ef:01:26:64:bf:0e:a7:cb:71: 03:b0:7a:92:d7:91:da:d6:aa:39:87:cd:30:bc:9d:38: e2:b7:90:17:f7:aa:8e:0f:00:7f:88:84:a1:00:e5:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:c4:05:df:4b:b2:5b:3e:84:9c:c0:47:84:89:3f:67: fd:f0:ce:de:b0:03:ce:90:01:2c:9d:06:d8:b3:fa:03: 3a:6e:40:73:e7:48:50:75:06:13:fa:d1:b8:36:68:f9: 07:b8:88:0f:f9:8e:77:ee:98:78:c9:96:a4:a3:1c:92: 0e:d7:45:0b:8a:5e:31:e4:74:93:05:b7:d6:6b:b2:33: 28:c1:00:d1:15:af:b9:7e:4f:96:83:8a:98:bf:bc:4e: fb:b7:32:84:1c:40:33:b8:e5:8a:e2:48:65:6b:c9:5e: 38:d4:5a:ad:29:2d:e5:a4:81:07:00:d8:69:86:7c:35: 73:98:ef:4d:22:22:86:39:cb:d0:b8:92:0c:55:76:2d: 54:17:88:48:3a:b6:11:f2:e0:54:fa:7d:4f:18:8e:63: 25:6c:b9:4f:b4:c5:26:d1:a1:45:f1:32:80:cd:7f:df: ac:7d:99:56:25:70:1b:d4:77:65:6f:57:41:98:88:f7: 7a:f8:8f:0d:88:0a:8c:c4:03:45:20:68:69:d3:44:0d: 06:d8:c1:4f:5b:5f:c6:97:1b:df:cc:b8:33:44:7c:ce: 41:3b:7d:ce:8c:ab:f7:39:d3:6c:00:e3:93:21:92:f1: a7:b5:23:62:97:23:b0:be:b8:19:95:4a:0d:d1:34:89 Fingerprint (SHA-256): FF:EC:E6:57:0C:48:44:4A:1D:C1:8A:A1:9A:33:DE:DB:F3:72:B5:86:96:66:D2:92:13:A5:69:AF:C9:22:14:E4 Fingerprint (SHA1): EE:84:B4:25:76:D8:60:26:78:0F:74:99:55:93:83:28:7A:25:71:35 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #332: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:88:8f:be Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Jan 16 16:41:24 2020 Not After : Thu Apr 16 16:41:24 2020 Subject: "CN=TestExt3,E=TestExt3@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:dd:46:b0:08:aa:be:95:6f:5a:10:29:4e:7b:50:e3: 7d:3c:27:e2:08:37:49:79:85:ab:a0:a6:88:cc:9b:c5: 64:53:7d:f2:d5:27:21:d2:d3:71:50:c9:3d:da:99:27: e9:46:45:d0:b7:6f:2b:d3:cf:e1:dc:68:54:6c:e8:69: eb:d2:fb:89:40:42:a6:52:c3:c0:22:87:06:3e:ec:c5: 6a:7e:4d:50:4b:fa:c5:5a:cb:5b:38:26:55:d9:df:59: b3:f7:f5:8d:44:fa:0a:f6:b6:49:a9:ba:6c:95:e7:9f: e9:bb:a5:66:a4:19:75:33:97:0f:e9:7a:e5:f1:da:4e: 64:b7:30:90:0b:a6:48:35:70:59:e7:19:40:e9:be:4c: 09:69:ed:d2:46:ce:71:92:60:26:ba:41:21:c5:74:b2: 3d:aa:47:eb:86:59:2f:b7:db:14:33:42:55:63:75:c3: d1:a7:45:d4:fd:52:fe:84:6e:dd:fe:60:01:49:33:d3: c6:30:8b:12:fd:4e:cb:b3:75:8c:7c:ec:19:3c:d3:d3: 71:9a:42:ea:ee:1a:7a:5b:5d:60:f0:53:57:34:ed:1d: 57:3e:f2:d5:4b:95:52:4a:b5:38:06:c1:cf:9d:7b:b9: f0:b8:c6:cf:3a:91:14:4e:41:02:4e:6c:b6:b0:15:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:27:3e:95:0d:0b:19:9c:d4:b3:2a:ea:1b:37:e5:2a: 44:4c:c8:0e:b2:b5:04:9c:5c:17:f8:b1:26:78:af:1c: d4:41:21:b6:9d:b2:a6:b7:6d:d0:12:8e:6a:91:e8:47: c1:a3:26:4d:62:e2:49:2e:ff:e3:d6:97:b1:78:04:bd: 43:b1:33:bf:6f:09:2a:ca:f7:a5:7c:f4:ef:f2:dd:09: 90:f6:dc:cb:1a:4b:17:57:4c:7d:48:87:e8:e1:47:80: 35:c8:ed:61:75:0f:c3:1f:d4:ef:f5:be:16:b7:c1:4f: 43:27:46:dd:95:a1:e6:04:f1:eb:05:c1:87:05:b0:a7: 12:5c:07:69:e7:31:67:04:a6:33:c6:95:7e:e8:82:08: 3a:3a:f2:09:a5:55:5e:13:04:d0:86:47:c3:85:f3:0c: c7:79:a0:35:dd:74:1d:dc:23:bd:c3:84:3d:9f:87:18: 04:f4:00:30:f2:5e:db:11:a8:df:b7:7a:44:88:41:5b: 53:10:28:be:cc:24:05:4d:d2:8a:ce:fb:ab:78:5f:5f: 78:40:dc:f4:e2:a2:1b:42:17:3f:57:fd:c5:55:78:7b: 06:f2:d4:5c:55:54:11:20:ec:b8:72:3d:17:57:99:51: 12:2d:88:5c:7d:cd:40:80:e4:34:41:ee:cb:1a:d8:99 Fingerprint (SHA-256): 44:40:EE:7E:26:E6:68:BE:F4:46:10:BD:22:70:E4:5A:D0:15:E3:5D:1A:D7:57:41:C5:09:81:1E:EF:0A:CE:3B Fingerprint (SHA1): 17:CF:C7:FD:0E:DD:42:D4:BC:AD:2B:01:D1:EA:80:04:DF:E1:CE:D8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #333: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:88:8f:e2 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Jan 16 16:41:39 2020 Not After : Thu Apr 16 16:41:39 2020 Subject: "CN=TestExt4,E=TestExt4@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:53:a3:5a:bb:d9:1c:b1:8f:77:c8:14:41:d5:70:8f: 01:b3:9c:a9:0e:fb:52:bf:81:a9:e4:74:e8:aa:a1:5f: 7f:f9:de:c6:cf:69:51:b3:2f:b0:4f:0b:c0:c2:36:8d: fe:5b:1a:17:ec:18:4c:07:b0:b1:55:f8:b1:22:98:94: e1:d7:e8:aa:9d:b6:f4:61:b3:b3:7a:5c:23:44:b8:2e: b1:a0:94:c3:91:e2:37:d0:19:bc:bb:c3:2b:f6:8c:78: 3e:0e:c7:fa:54:6c:13:51:c6:01:26:58:6d:0c:22:b0: 69:c8:e5:9a:c9:c2:8b:62:d5:88:c0:9d:88:08:79:b7: be:2d:19:e4:14:35:cc:97:c8:e5:05:c8:2e:5b:aa:1b: 95:91:e6:8c:16:29:f5:6d:ab:c3:a2:c6:88:a3:dc:97: 11:01:6f:b9:75:d8:1e:eb:cb:05:22:64:6a:c1:3d:6a: c2:d4:f5:e4:71:75:01:d6:c9:4f:b2:49:86:c2:73:c3: cc:ff:8e:d7:61:4e:d2:b8:f1:d0:92:14:fd:08:0a:5d: 3d:33:dd:4d:e7:1f:51:e9:49:64:ef:9f:3b:b5:21:98: 74:13:cf:3f:fd:3c:bf:42:71:51:1e:22:5f:dd:a0:8f: af:31:2f:cf:5d:99:8a:d8:4b:f1:4a:91:50:6b:9f:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:ac:86:e2:5a:4b:d1:b0:d6:6c:f5:46:27:e7:d5:0f: c7:97:f3:fe:d9:20:b2:21:54:33:1f:55:e6:f9:f4:e0: 6e:06:cd:2a:26:6e:dd:5a:bf:a7:de:e2:0d:31:09:e2: 31:7c:64:6a:9a:9e:81:10:72:0f:32:ed:89:85:19:e4: a6:d0:98:3d:73:ef:39:87:cb:36:05:e6:48:7f:6e:1a: 27:b8:64:fa:74:11:35:f8:be:f1:9a:40:26:ff:cf:c3: 47:03:84:85:4d:d1:ed:21:b7:de:0a:e1:97:ff:1b:20: 60:20:0c:15:09:a9:61:94:66:c0:78:8c:39:5f:83:d6: 9b:97:46:0d:82:04:3b:26:31:5f:3d:de:9f:f4:4c:d0: 18:88:1c:86:12:95:af:a8:6c:18:19:a5:fd:16:d7:75: fa:79:cf:47:0c:9b:29:02:53:2c:61:fd:7a:9e:6d:a6: dd:26:d4:9c:de:b7:7f:12:fb:cd:70:ec:8a:97:57:c9: 25:5b:e1:53:92:fe:ce:c0:e6:67:27:2b:e2:43:55:89: 59:a7:79:9b:12:a1:32:14:8b:b9:0d:46:25:4c:b1:6e: 19:3f:58:e8:6c:34:ba:69:bd:02:cb:9e:20:22:4c:33: 5b:e5:8c:41:11:cc:d4:c7:09:2c:3c:a3:51:b8:e5:45 Fingerprint (SHA-256): B2:E7:EA:DD:28:38:0C:36:77:A8:54:43:C4:38:76:E1:FB:79:26:CA:31:8C:CE:88:6F:BF:BE:5F:C6:6D:5B:58 Fingerprint (SHA1): F3:85:16:8C:54:0B:1D:14:44:E0:F3:16:4C:4A:FE:0C:FC:0F:8B:53 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #334: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:88:90:00 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Jan 16 16:41:57 2020 Not After : Thu Apr 16 16:41:57 2020 Subject: "CN=TestExt5,E=TestExt5@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:5d:92:33:49:41:5c:99:1e:7d:9c:09:83:ef:45:17: d6:5c:f4:0f:f6:4e:10:be:8b:ee:6d:f3:7f:de:bf:5e: 65:de:7d:8b:16:fe:1c:d5:86:30:94:6d:c6:36:92:25: 1d:1a:5c:3b:1c:31:73:8c:00:02:e4:24:72:54:0c:51: 31:57:d4:55:26:9b:14:38:9e:48:17:63:32:b7:74:bd: 9e:7f:a7:ae:83:92:d2:17:53:c7:4d:aa:8e:d1:80:b5: c0:57:73:a6:f6:d6:f4:05:c7:35:59:78:33:b6:b2:fa: da:e3:f1:40:fa:13:91:55:68:cb:6f:4d:c3:f2:be:15: 20:03:0a:f5:18:88:68:81:31:2a:0e:d1:d6:d0:fc:30: 2f:4a:fa:0a:51:69:11:8f:b4:a4:3b:d9:4e:74:ba:5b: a9:c8:9a:6f:34:59:b1:9c:87:d2:b7:e2:bd:00:ab:d5: 7a:be:0f:04:56:66:6c:b3:c2:27:f2:44:41:9f:e4:6b: fa:33:38:45:53:5a:7d:cc:5c:16:41:71:aa:13:4e:eb: f3:ec:75:c7:2f:e8:ba:32:98:5e:fe:8d:41:64:38:36: c1:b2:84:76:be:d9:0d:50:5f:61:6b:ce:53:bf:82:54: 3e:96:2f:20:45:29:67:e2:25:36:db:d9:46:fe:23:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:55:b6:c1:62:20:97:9b:46:9a:70:d7:08:82:40:fe: f5:a4:24:79:62:3b:5e:fd:3b:8c:41:cd:f8:35:9a:dc: cd:9c:83:35:9c:c6:5d:4f:80:da:1c:05:8c:82:c9:a9: ec:96:44:e2:ff:91:95:4a:f4:32:f7:b3:a8:84:1f:bb: 4a:db:81:6f:48:5d:b8:9d:d2:ac:7f:17:49:3b:12:0d: 9f:49:73:25:f4:f3:0a:95:fb:79:26:d8:6a:1d:48:7b: 37:33:9b:32:7e:97:4e:16:f4:aa:ce:b5:34:32:c8:dd: 4d:95:15:be:2d:da:0f:05:18:3c:28:5d:96:d8:a0:39: 0d:a6:f9:78:a9:6d:d4:72:6c:ec:5e:a8:57:25:8c:44: 98:38:68:d7:38:e7:a7:08:e6:06:2b:7d:66:d8:dd:43: 09:25:70:bc:5e:34:ca:66:85:22:bd:6e:a6:4d:a0:7e: 07:d8:3d:c9:29:6b:b9:79:37:a2:32:67:01:b6:8a:d7: 35:64:28:3f:59:bb:a3:f1:0a:d4:0c:c1:79:5d:4d:84: 82:31:43:b8:64:da:96:bc:af:b0:26:5a:d6:c7:40:4f: 63:aa:53:aa:c2:78:df:20:37:9b:fc:e5:a0:ae:cd:d6: 4c:8a:df:0c:89:01:81:2f:f0:56:2e:fd:0f:1c:93:07 Fingerprint (SHA-256): B2:5D:8C:8A:B3:10:C0:E6:6E:60:0C:01:BA:DB:A4:2A:B1:B8:FE:A7:08:A1:BE:7E:00:A9:34:91:B1:73:A8:2C Fingerprint (SHA1): 7D:D9:C5:7E:61:B7:BD:4E:85:73:32:DB:C9:FA:AB:52:69:40:6E:F4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #335: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:88:90:21 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Jan 16 16:42:12 2020 Not After : Thu Apr 16 16:42:12 2020 Subject: "CN=TestExt6,E=TestExt6@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:94:76:cb:5c:80:79:7c:52:b7:aa:fd:3b:ba:cc:90: 7d:36:b7:9d:13:70:4c:52:59:ec:db:97:89:04:d2:43: c4:7e:17:37:46:a8:e8:f1:08:0e:c3:c5:51:63:aa:b6: 76:bb:78:b8:36:17:0f:6b:85:ea:3a:e5:6f:e0:a4:b3: 50:bf:5b:5c:40:34:c3:4d:9f:e1:54:1b:4e:d0:20:f6: c3:26:fa:af:60:25:b1:75:3f:7a:b4:4f:8f:a4:4e:3c: 26:87:a0:30:dc:ff:c4:d2:bc:36:63:fe:ac:45:1d:99: ae:a0:ee:e2:2f:95:6f:6a:3f:4d:6e:fe:30:7a:38:6a: eb:67:a1:70:98:26:57:62:11:d4:88:93:2e:0a:fb:3c: c8:25:43:5a:f7:52:4e:0c:5b:2c:8d:0a:7d:6d:7b:ac: 52:dc:6b:f8:e1:22:9b:c9:45:3b:54:9b:a1:5a:9e:6f: dc:54:3c:d1:4d:1a:f0:14:cb:a9:95:9e:fa:da:b1:b1: 6e:9b:d4:52:04:53:84:c0:04:a7:9f:60:f6:a8:08:43: 8b:60:16:a0:a8:b3:a7:38:d0:17:8b:b8:e8:34:ad:ae: 75:1a:05:90:b9:58:be:cb:e4:1d:8b:e2:73:5e:c1:4f: 43:6f:3a:11:9e:d5:19:38:71:03:81:3c:4f:d3:3c:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:7b:db:f0:fa:be:f1:d5:4c:0c:81:a3:6d:af:5f:46: 02:e1:42:03:1b:8d:cb:7c:4a:d0:64:80:03:9e:cf:c6: 8c:b4:3f:62:03:4c:17:72:78:60:03:3a:94:0e:b9:9a: c3:9f:4f:ac:00:ff:84:00:00:a0:14:d0:d7:d1:ef:49: eb:4e:93:00:92:ab:98:df:78:9e:fc:44:6f:db:a6:47: 34:6c:98:dc:1a:f3:b4:5f:dd:22:49:18:82:ab:ad:f6: 60:a2:2c:4a:56:86:d5:19:48:f1:7f:53:6a:96:26:45: 35:b2:aa:a7:b6:2a:35:9c:a9:13:d0:1a:12:cd:71:76: 5c:ca:17:f6:50:bd:76:8e:69:ae:24:c5:62:4b:77:87: a8:b3:a9:5c:0f:bd:a6:16:fa:6c:89:7a:e4:70:35:ad: 85:2f:a7:e4:0d:49:da:21:d9:2b:72:89:5a:fd:1d:99: 65:34:29:60:49:88:b6:91:1b:34:11:91:b5:f7:fc:01: e0:d8:c9:18:fa:af:5c:2b:f1:f4:f2:cc:6b:6c:0c:5b: 72:4c:43:29:3c:03:ea:53:fb:09:4d:7e:9a:7a:55:51: a2:87:ef:f5:32:25:ba:9d:b2:81:d8:46:c5:5e:ff:85: 50:b5:cd:1f:e0:1c:df:3d:5a:48:82:4c:ca:c7:8b:21 Fingerprint (SHA-256): 79:62:22:01:B2:BF:DA:F6:33:EE:76:BF:C6:80:7C:26:1A:B4:61:BA:31:0B:23:A9:23:D0:3F:F5:45:67:3C:27 Fingerprint (SHA1): B0:5C:20:69:B8:2D:43:A6:B6:1B:37:0B:5A:3A:BB:08:42:45:9B:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #336: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:88:90:3f Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Jan 16 16:42:29 2020 Not After : Thu Apr 16 16:42:29 2020 Subject: "CN=TestExt7,E=TestExt7@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:2f:b3:03:1c:36:e8:d9:0f:84:9e:37:0f:03:83:34: a5:25:f4:6a:1b:8c:fa:7b:de:ec:5f:c5:b9:8e:ae:2e: 26:d7:93:75:a2:7d:9e:ea:5c:df:3f:a0:7d:5b:36:56: d3:71:bc:75:ff:47:0f:53:80:9f:1b:a3:cf:de:09:69: 6c:ea:72:a6:de:99:6d:39:f9:62:49:f6:f5:95:1a:a5: d3:62:5b:8b:43:79:16:6f:79:0f:42:bc:86:c2:bd:86: 70:2f:c0:2b:12:af:ec:63:8d:4b:36:2e:8e:53:3f:b7: ab:09:56:ca:0a:8b:35:f8:8c:03:01:b7:34:0a:5f:dc: 46:6e:38:58:3a:74:ce:75:e6:4f:fe:8f:5c:35:7b:84: ee:83:3c:9d:35:bf:ea:83:a5:7e:c1:61:30:55:82:81: aa:5a:28:d5:32:f0:95:71:54:bb:4f:21:91:3b:10:b8: 59:0b:24:ee:b9:2a:90:fd:67:a6:ae:9c:22:b3:2b:be: 5c:71:01:21:a8:e4:21:c2:7c:aa:dc:2a:90:94:74:03: 68:4e:28:a6:5b:3c:2e:b1:60:bb:09:63:4a:a3:4c:7e: 40:d4:6a:19:e2:47:51:1c:e4:de:c5:ac:21:72:95:a4: db:8e:bd:bd:3e:cf:7e:47:23:8c:b9:e8:c3:31:c7:9b Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:b5:83:06:3a:7c:4f:90:b6:b1:cf:22:68:0f:af:5e: 68:4d:20:a5:54:4c:db:dd:3c:8e:3c:e9:2e:6d:4a:71: ec:fa:21:a9:d0:5e:a7:f6:2f:91:19:7b:0a:80:e7:c4: 06:ff:82:69:8f:93:8b:6e:cf:e4:3b:ff:6a:84:87:08: 2b:d1:64:2c:df:f2:e4:ab:40:34:a5:5a:0d:b3:ca:bb: cb:bb:df:85:d4:b0:6b:16:14:63:9f:43:16:03:dd:da: cd:0c:db:4e:cf:8e:c1:8f:4b:62:9e:06:74:d5:b9:b8: 1c:fc:79:90:69:0b:21:85:6b:84:a9:e2:81:3c:1c:27: ee:69:4f:74:ed:86:19:0e:dc:f2:52:51:44:a6:fc:8f: a6:70:fd:86:ed:9b:c7:e3:97:9a:d5:fd:35:07:36:26: 54:22:ba:8a:30:c5:52:37:a3:9c:4b:9f:b7:2b:a0:d3: fc:91:93:a1:34:3b:43:1f:f7:64:7e:e0:c0:7c:00:2b: 1b:7c:79:14:02:40:a8:86:84:a9:84:32:b5:e1:0e:9e: 36:d9:92:38:96:54:43:a8:19:4c:96:10:fd:54:f4:49: f0:5d:ab:0a:68:3f:27:59:a0:e7:11:85:ec:b8:60:c8: 62:93:c7:cc:39:75:1d:3d:21:8e:b2:c1:2e:24:ac:98 Fingerprint (SHA-256): A6:C7:5C:C6:94:39:F5:4C:73:27:34:1B:03:4A:10:68:6C:FA:D6:53:22:38:C4:59:C0:A3:BE:AD:8E:D0:39:D9 Fingerprint (SHA1): D6:33:77:D7:FA:50:7C:8B:0D:DD:03:B6:E1:27:A5:1D:35:5E:9F:4E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #337: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:88:90:5f Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Jan 16 16:42:49 2020 Not After : Thu Apr 16 16:42:49 2020 Subject: "CN=TestExt8,E=TestExt8@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:5b:bf:3c:86:ce:de:37:f4:67:27:8e:e4:44:7d:8e: 68:6f:55:5f:66:49:3e:64:61:ec:59:07:7d:69:e7:43: fd:1b:1f:f5:35:09:c8:cc:a7:50:a6:71:cb:ea:60:af: a4:cf:90:98:17:eb:a9:52:bb:72:b7:77:49:bb:28:3a: be:86:7b:92:61:2f:e7:fe:cf:96:13:6f:5e:4b:e3:03: cc:0c:54:86:e8:22:db:c7:43:bc:12:ae:19:08:05:1c: c3:a0:0a:ab:3d:7c:f8:8a:de:ab:d0:96:2c:8d:2e:46: 41:73:6a:e6:49:44:a4:ee:45:4f:72:be:d0:cf:d8:43: 99:7c:5f:df:a0:59:b3:8a:9d:ae:b7:1d:99:52:92:2d: b7:b9:87:a7:26:db:93:23:e2:59:8b:99:42:44:76:00: c5:42:96:f5:04:34:c8:d1:cf:fb:3d:02:2f:c8:68:3c: 77:2f:e4:36:eb:82:31:05:4c:66:2b:39:68:40:df:f0: 82:62:4a:27:3e:4e:2b:5f:4e:e6:63:9b:2f:4b:77:08: 98:0a:9a:a8:5c:98:f8:77:48:05:0c:99:01:da:b7:9c: ec:86:d5:55:00:51:eb:81:37:2e:dd:2c:48:f9:d7:67: 63:38:73:60:d1:c7:58:b4:a1:4e:41:84:f3:93:53:79 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:77:32:df:ca:f7:dc:47:22:5f:28:38:c5:b6:44:08: 94:ee:a9:15:a7:28:2a:33:76:cf:2e:43:cc:1e:75:98: c5:ff:1b:17:be:d7:0c:bb:3f:69:02:ed:54:b2:4f:8f: 70:93:ef:2d:ec:6f:01:7b:70:32:de:3e:7e:19:ad:6a: ba:ed:05:75:ce:40:64:c6:ab:7e:ab:96:17:20:fc:86: 86:b4:5b:bf:9b:f7:10:b9:55:d5:62:ec:94:ca:44:a6: e0:75:7c:59:ee:f3:d5:65:98:ac:6e:36:05:eb:87:4c: 6e:d8:5b:b0:a1:f0:4b:94:a3:32:60:82:95:78:95:7d: 99:de:99:17:39:dc:3e:b0:9c:14:e7:b0:a2:1e:77:03: 38:55:6d:fb:0d:f1:98:92:43:f9:6f:d8:dd:98:ec:c5: 53:10:67:bd:3e:99:56:b6:fc:48:02:ca:5b:ce:a2:c2: b9:e7:68:28:13:9e:a0:88:04:5e:78:e0:ca:56:ed:bf: 3d:58:a7:c2:b0:ff:ba:97:43:d0:14:8b:8f:75:8b:2f: 5c:6b:e0:5c:2d:c4:49:91:1a:b5:c1:c5:75:f0:63:54: 1f:97:a2:8d:13:9c:00:7c:51:fb:98:4c:3d:9e:d6:5a: 99:56:41:d0:28:17:2f:ac:8b:09:f0:ca:ee:f9:21:4f Fingerprint (SHA-256): 47:F6:85:05:14:12:B1:0B:7A:AA:B8:A5:26:2A:AB:01:BE:4F:2A:33:59:58:A1:AF:60:F3:7E:72:B3:50:30:61 Fingerprint (SHA1): 94:C4:67:AD:62:D2:39:05:65:24:93:8C:F7:85:A7:A9:98:11:FF:DC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #338: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:88:90:84 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Jan 16 16:43:08 2020 Not After : Thu Apr 16 16:43:08 2020 Subject: "CN=TestExt9,E=TestExt9@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:36:0d:de:c8:3c:ee:2f:e3:92:0d:5f:f9:72:93:b8: 24:b5:04:aa:83:62:99:b3:23:aa:79:1a:2e:42:4d:0f: 60:9e:a7:c0:a6:9e:12:11:84:f4:23:98:7a:8e:e2:43: 4b:b4:fb:e6:ce:bb:11:7b:f8:be:90:86:a3:e8:b0:e9: 6d:47:a4:26:c6:4f:b2:40:03:20:13:97:a0:09:90:1f: 55:9e:bf:68:bd:7e:af:56:81:e9:05:15:12:26:73:11: d3:7a:56:4f:c1:0f:36:fd:36:b1:cf:3e:f4:0b:32:8f: d6:9a:c7:98:87:76:8b:d1:a8:ac:ba:71:04:21:aa:8f: 9f:8e:e1:55:02:bc:05:ab:18:15:46:7a:5b:73:0b:ea: 19:19:ea:c4:d4:97:22:3f:d5:ea:fd:d1:13:04:15:61: 16:a1:e7:3e:b7:2b:23:4e:17:49:d2:9d:c4:dd:f0:12: 2e:a3:0e:3a:12:f7:88:87:c1:e7:9b:36:fc:15:d2:ae: 2b:2b:b4:00:f4:9f:e9:fb:5c:67:ab:99:e6:ae:3c:02: 8f:9e:1c:16:8f:d6:f1:58:a0:9c:d7:df:cc:f3:3e:30: 34:88:c5:75:4b:16:52:58:a2:f0:8b:b5:0f:5a:c4:f6: d9:c9:90:2b:db:46:75:db:eb:90:6e:95:68:66:42:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:c1:87:1d:78:01:f2:43:56:ad:31:cc:aa:82:f3:a2: 30:c1:ef:d0:02:d6:a4:e6:a3:01:e5:07:96:be:8d:63: dd:c4:05:b3:7a:ea:54:93:a9:64:84:07:ec:21:ed:35: e8:77:0a:5e:ec:3d:c6:dc:58:f1:d7:59:74:d5:9d:1e: da:96:bb:00:6c:9c:59:96:77:a3:a9:e8:67:3a:ac:f9: bc:19:fb:78:b2:ec:86:f3:ce:a1:ca:11:e3:c3:6e:83: 4b:7c:02:af:89:08:9b:aa:aa:5b:60:15:79:08:cc:9f: 9a:28:2b:74:9f:f3:1d:70:cf:76:0d:be:6a:a0:c8:dd: 0f:3e:fa:5b:2c:9c:ad:0a:ca:2f:b8:80:e9:d3:f8:f7: 2c:88:9a:d8:a5:49:9d:5f:62:01:28:ee:36:fd:03:82: 04:78:87:06:02:34:6c:80:2f:77:a5:25:4b:19:3f:b9: d4:b5:fb:30:97:de:68:54:6b:18:28:35:b7:61:37:55: c9:0a:07:72:ac:6e:3e:b9:63:e0:1f:09:2b:f6:1e:82: d9:57:1b:16:5a:3d:b8:62:17:28:a7:ee:a0:4c:d2:ac: 60:a8:66:a7:5b:2a:1c:45:0e:a1:98:54:8a:e9:cb:46: 8d:ec:ee:92:48:0b:8f:32:0f:b1:0f:f9:b6:b6:5a:57 Fingerprint (SHA-256): FC:63:59:5C:45:52:7A:1B:36:93:5C:12:B2:E4:00:FE:F3:D8:56:76:E5:45:05:50:F6:47:F6:83:30:AE:55:8F Fingerprint (SHA1): B5:68:FC:12:CB:FE:B0:5F:B5:AE:01:67:EE:A4:D5:2D:8F:69:87:7E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #339: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:88:90:a9 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Validity: Not Before: Thu Jan 16 16:43:24 2020 Not After : Thu Apr 16 16:43:24 2020 Subject: "CN=TestExt10,E=TestExt10@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:14:91:c1:72:eb:9d:ca:b8:10:f8:3a:80:1a:0f:ad: 20:81:b7:bd:1d:4f:07:25:45:56:f3:36:24:c0:5c:43: ec:6a:15:5c:89:3c:c1:db:51:30:2b:cc:c0:8d:c0:cb: c9:c2:32:8e:0a:fa:2f:76:15:56:d2:f1:a9:56:ed:8d: 96:09:c9:b2:70:a5:69:13:b5:33:59:96:7c:8c:0c:5e: f6:1a:b4:4b:1d:90:9c:2a:e8:42:72:3c:74:4e:45:fc: f5:d5:4c:8c:aa:26:99:15:bc:a6:c1:c9:80:48:cf:f2: 31:70:dc:f2:07:4f:58:94:d1:93:e8:85:c1:96:00:13: 25:6c:38:f0:9e:81:9e:86:80:bb:c9:72:31:f1:2a:60: f2:33:7e:2e:57:2f:db:23:e3:1a:62:e8:3b:4c:cf:b1: 0b:82:08:72:03:72:22:9a:d5:c4:9c:e6:f9:43:ba:2b: f9:ef:f2:07:16:1b:e9:eb:06:b5:0a:3f:df:1f:5a:a2: a7:b8:fa:df:e9:77:40:35:cf:2b:37:89:2f:b7:18:77: e8:8c:16:42:8d:13:4c:de:3e:fa:8e:69:5a:44:47:eb: b9:e8:94:13:a9:39:10:cc:86:bd:9e:e1:c6:6d:10:52: d5:58:9d:30:fc:c5:94:ab:4b:11:00:fe:66:9e:ae:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:6e:de:76:76:bb:43:81:18:51:19:6f:4c:ce:87:5c: 55:ba:0f:da:11:cf:22:b0:7d:b4:55:a6:8e:ea:de:d5: 22:73:4f:91:af:c1:13:05:04:bf:77:ea:d8:72:2a:d5: 9b:e8:46:08:6e:da:0f:4f:69:3b:7d:af:3a:24:dd:16: 3e:1c:2c:ed:0c:24:7b:e4:53:0a:95:10:db:cf:ec:8e: ab:db:e0:c8:2d:6f:2c:23:6c:0c:e2:68:35:86:f4:a2: 64:f5:d1:6f:e6:eb:75:5b:cb:f4:39:9c:4e:e1:f1:5e: 8c:51:c2:10:8c:74:81:12:65:4d:cf:aa:5a:70:e9:71: e6:dd:07:70:ed:c5:b6:7e:75:82:39:2e:04:c0:0b:0c: dd:f9:97:32:a8:5e:01:c4:7c:b3:23:d8:19:22:d9:74: e7:6a:be:40:4e:12:9f:ba:e6:2e:9f:9d:79:5d:9f:2c: c5:39:db:40:7e:cd:42:68:46:c1:37:ca:58:10:1e:e8: 65:a0:9f:56:c0:3b:20:da:06:2b:78:fe:99:fc:ad:3c: 70:96:b7:bb:40:33:68:aa:50:bc:74:e4:43:9b:13:24: 07:d3:ff:83:cb:0b:c6:da:1b:17:b2:55:7c:fc:b2:36: a0:11:0f:35:35:4e:14:a8:f9:de:69:36:64:60:e0:97 Fingerprint (SHA-256): D6:5F:C8:07:8B:DC:FB:60:E8:8D:E3:FB:85:95:87:EE:8C:CC:6B:9A:EC:A8:2B:1F:71:AD:E6:0F:51:C5:EE:B8 Fingerprint (SHA1): 2F:DA:2B:13:83:75:4D:B1:9C:91:9F:39:2B:E2:5F:1C:6F:04:B4:2F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #340: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:88:90:c9 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Validity: Not Before: Thu Jan 16 16:43:40 2020 Not After : Thu Apr 16 16:43:40 2020 Subject: "CN=TestExt11,E=TestExt11@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:f5:ac:f9:6f:cd:b8:35:29:f4:46:14:9f:c2:da:8b: 0c:a5:03:a9:7b:f8:81:29:8f:5b:3d:19:20:2d:87:9f: 89:e3:24:4d:8c:0a:4b:4a:44:53:7c:9c:9a:df:93:27: 95:4c:67:e7:f5:08:b9:f0:d7:98:9d:30:30:06:7e:31: b7:98:bb:15:b8:4c:c9:0b:c4:70:32:bd:eb:bb:26:b6: a2:73:b3:cc:5a:34:a6:e9:7f:c9:e4:c6:c2:cd:df:12: 70:fc:3c:cf:fd:0a:f7:fb:2e:dc:9f:8f:cd:5d:a2:ba: e3:5e:4c:d8:a5:d7:5e:c1:ec:15:9d:c8:e1:e5:38:13: 3d:87:00:de:cb:58:9e:44:c6:4b:ae:b6:f6:9b:7c:50: 25:29:27:39:8a:0a:71:8c:88:27:9e:16:03:7c:da:83: 24:48:a9:02:68:a7:e0:5a:6a:85:0b:4f:b4:e0:3e:1c: 89:6f:39:49:af:61:24:c5:c4:6c:b4:2c:69:ca:7c:80: 94:ff:f4:06:34:99:ce:f8:c4:ed:2a:6d:91:6f:e5:19: 65:ea:1d:83:b4:28:24:d4:01:cc:f8:66:94:d1:0f:12: d9:e6:69:9a:c9:d7:02:d0:1a:aa:61:1d:45:d3:e9:d3: 3f:e1:d2:5c:be:1a:74:f7:f6:50:97:8a:2d:67:7e:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:1d:70:15:0f:c2:9c:a8:16:c5:ce:56:de:9e:22:01: 08:85:be:df:a2:0f:4e:f1:83:85:6d:6c:e2:4c:c9:71: 81:87:1c:dd:21:55:d0:3b:4c:18:c3:fd:e6:05:c7:8f: 3c:e0:72:98:ea:19:ed:83:5c:34:02:10:0e:97:60:85: 5c:7a:bf:a6:5e:0e:14:3c:34:e6:b3:98:b9:2a:f5:4b: 53:12:4b:25:87:c3:bf:07:da:2f:35:5d:24:48:15:b1: 12:f4:67:d6:99:27:91:db:98:34:41:1f:49:97:f5:45: 05:b1:fc:8a:14:8b:eb:55:c8:f4:d0:82:98:f7:01:d9: a7:60:41:73:ec:00:8a:b8:95:dc:b6:2e:51:2e:3a:a4: 24:0c:5a:a9:bd:d0:76:4b:45:dc:84:13:b4:20:b7:55: f1:9b:da:c8:cc:39:24:3d:32:40:f0:aa:4f:69:77:f7: 16:1f:ea:c8:9c:56:7c:0a:42:53:04:b9:c6:5f:77:94: 13:af:18:90:83:04:24:e3:1f:70:f5:98:c8:4c:8b:c0: c6:e9:f9:9c:d6:52:4c:ca:bc:e3:9a:63:9d:c4:c0:fa: 90:46:1e:be:df:92:cf:5f:4a:2c:26:61:e4:d6:c6:ad: 69:87:d6:89:9b:1f:f5:f3:79:4a:97:cd:7b:e3:7f:73 Fingerprint (SHA-256): 2B:98:E2:A8:AB:4D:B8:C1:71:A3:AB:85:94:D1:BD:69:B5:0C:17:6A:D4:43:86:91:0B:72:AF:FA:8A:F7:71:33 Fingerprint (SHA1): 8D:F0:4F:87:F0:D2:3C:FA:A3:87:2A:2E:8A:C7:7C:65:A8:C7:D6:ED Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #341: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #342: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #343: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #344: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:88:91:22 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Thu Jan 16 16:44:29 2020 Not After : Thu Apr 16 16:44:29 2020 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:33:8a:66:d8:1b:b5:c3:bc:95:75:db:bb:61:97:3b: 43:e4:c1:81:7f:ef:31:18:89:28:d4:da:88:4f:f6:49: d4:ef:ef:84:27:94:d8:27:d7:af:34:3d:ff:ef:ef:18: 1c:2b:75:33:51:02:e4:3b:2d:2a:74:0c:a6:09:01:3f: b0:f5:49:c1:fa:02:76:95:0f:33:52:66:b4:14:47:1b: f2:41:85:a0:8f:6c:cd:3f:3b:bc:4d:76:d2:d6:85:e1: 45:c8:46:78:cb:98:87:2d:63:1c:65:4a:83:f4:00:09: fc:79:a8:fb:0b:e0:52:15:4a:4b:03:bd:f8:fc:54:fb: 7b:e3:fc:3d:98:90:14:90:07:31:2f:2d:a5:ef:22:12: 71:37:81:42:10:55:f9:24:06:d4:e6:56:cb:84:00:ac: b2:1f:f4:3b:96:e0:a3:54:78:49:8b:ca:dc:b8:4e:f7: 9a:5f:83:5e:e3:f4:c0:99:a3:96:fb:13:02:c5:ba:c0: 15:6d:c9:55:55:60:a4:18:cd:1f:a4:25:a1:5b:55:2e: cc:94:52:e8:61:96:22:b0:e8:41:9a:76:0f:f3:13:f8: 95:1f:e9:76:b7:9a:09:5c:0d:64:a5:4d:7d:19:36:3f: 90:1f:89:fd:ed:4b:1f:29:ef:4c:04:60:30:93:13:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:d7:21:74:65:d9:3f:d7:03:e6:6b:b5:0a:9f:31:18: 09:a5:7d:46:22:f8:7a:32:63:db:00:0e:18:f7:50:ac: 63:a6:0f:96:30:f3:0b:23:a1:e3:43:1c:58:ba:35:a8: 0a:56:52:ec:73:ba:0e:72:05:ad:53:0c:34:65:c0:a4: 01:dc:6f:78:b3:39:13:13:cc:4a:5f:4a:43:8b:c6:b7: 27:49:be:a3:28:ad:0e:68:36:a3:5f:49:81:1f:5a:8a: 36:13:6b:ce:fe:d7:75:2b:4d:c3:8d:7b:29:a3:1c:66: 13:0e:6b:6a:73:82:32:73:03:44:a4:3a:79:81:51:ca: 0b:04:66:1d:7a:61:2c:6a:46:35:d2:e7:6c:79:43:94: d7:b6:20:a4:35:7f:81:cb:77:f8:eb:f7:43:11:99:9c: b0:79:ac:a3:03:35:17:95:fe:32:ff:0e:06:52:d1:d8: f1:0d:5d:8e:38:80:11:e3:75:4e:df:42:a9:50:9f:5d: 1d:b0:f7:bd:ae:ba:b6:d4:47:2a:d8:88:44:5a:36:07: b3:e1:e0:d1:d2:b7:18:3b:aa:cd:5c:71:b6:c2:ad:89: 55:53:5e:a2:ac:89:bd:37:2f:45:26:a9:f5:c7:03:0c: 4c:d0:64:48:f1:c7:ad:6d:d7:7c:f4:f5:18:3a:fd:dc Fingerprint (SHA-256): F7:07:8B:17:96:E9:FA:A5:EF:04:DE:F8:85:83:0C:E0:28:11:6F:1F:86:AE:9F:B9:C6:37:EE:6D:63:A7:D0:25 Fingerprint (SHA1): 70:DF:7F:BE:F6:A5:D7:ED:51:53:F6:95:BF:5F:CB:F0:27:63:04:A1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #345: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/sanext.der cert.sh: #346: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #347: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #348: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #349: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #350: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #351: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #352: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:88:91:94 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Thu Jan 16 16:45:28 2020 Not After : Thu Apr 16 16:45:28 2020 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:ea:52:9e:53:ab:70:5b:b3:a0:15:79:b0:16:ba:7b: 89:06:67:62:de:2d:df:3d:f4:54:2a:b9:76:ff:86:7e: 84:76:9d:b7:c5:38:21:42:ab:55:dd:74:dd:ee:71:18: 72:1d:b8:36:41:02:e1:0f:1b:92:d4:ae:84:fb:31:a3: 21:58:56:22:81:19:8c:21:17:8f:69:97:de:6f:22:37: 4c:04:70:18:e2:d8:29:39:c6:24:92:5d:3e:98:9e:00: aa:2c:7e:7c:55:ae:9c:88:a5:34:9a:3d:f9:be:51:19: a6:22:10:83:64:45:32:3c:a3:ed:55:ba:5f:6b:8b:e1: 8e:17:9d:48:5a:15:ff:75:ce:5f:9c:6b:49:07:69:f2: bd:d9:5e:e1:45:42:a1:3e:56:ed:fd:d2:39:c6:e4:be: 32:74:67:c7:ce:aa:19:38:d8:09:e8:93:55:7b:5e:1e: 91:5d:2f:ed:a1:46:f4:a1:e7:11:0b:a9:e1:77:89:ef: 42:59:07:41:5e:ab:97:c1:d2:c8:9f:4c:7d:90:28:be: ce:de:18:1b:c5:ee:d7:5a:8f:cd:7a:3b:0c:00:3e:67: 5f:93:b0:62:30:7e:dd:6d:a5:6e:17:9a:2a:c8:1e:19: 66:3d:5a:27:82:44:34:f0:cc:a1:8e:25:eb:49:b7:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:4e:e9:0d:dc:3d:8c:5b:19:76:13:b8:14:af:38:a9: a1:7b:37:6e:af:e7:69:31:b6:cd:a5:7f:09:cf:0d:b0: 54:04:98:e9:de:aa:ec:0f:28:bc:b3:03:a8:49:f2:d2: 53:82:46:51:af:1d:1b:fa:c5:20:e7:67:b2:f9:fe:2f: 8c:9b:9a:26:6d:d2:12:49:95:3d:4c:a4:a2:ed:81:1f: c6:61:2b:14:d3:3f:93:7b:b6:a5:a0:89:b4:03:4e:4b: 1c:4d:88:1f:4a:43:11:dd:f7:db:a9:90:f6:14:47:75: ef:7f:83:4e:9d:51:a4:b3:59:68:bf:59:4c:11:a8:3b: fe:f7:94:60:19:d5:0d:fe:b0:40:a2:4d:70:9d:9c:46: f8:04:6c:11:4c:7a:59:cc:8b:81:db:7b:c0:39:bd:e2: 0d:7f:f1:b9:13:96:7a:c2:69:23:0d:06:20:c3:1f:e8: 35:35:ea:b2:cd:13:57:9f:41:18:10:16:c5:be:59:54: ea:fd:2d:53:8a:b1:45:a2:da:3a:72:8a:b5:c6:8c:19: 1c:f7:d8:51:75:89:d7:51:96:c4:3c:f0:39:02:37:68: 95:a5:89:26:32:28:c9:4f:b1:c2:22:57:d6:6b:bb:9d: 33:3f:cd:2c:07:06:31:b5:f7:0f:72:18:b6:66:05:7f Fingerprint (SHA-256): B2:64:77:5A:1C:3F:ED:C4:9D:B8:40:3E:77:AE:95:93:4B:DE:0F:9F:C8:AE:39:72:F1:54:9D:56:63:75:39:E2 Fingerprint (SHA1): AE:EF:32:31:45:9B:86:90:80:9D:98:A3:C9:27:DC:E7:1F:6A:D9:59 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #353: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #354: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #355: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dbpass -f ../tests.pw cert.sh: #356: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #357: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #358: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dbpass -o root.cert cert.sh: #359: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #360: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #361: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #362: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #363: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #364: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -i ../CA/TestCA.ca.cert cert.sh: #365: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #366: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #367: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #368: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #369: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #370: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #371: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #372: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #373: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #374: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #375: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #376: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #377: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #378: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #379: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #380: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #381: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #382: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created Importing RSA-PSS server certificate Import Distrusted's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #383: Generate RSA-PSS Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 32000 -v 60 -d ../CA -i req -o Distrusted-rsa-pss.cert -f ../tests.pw cert.sh: #384: Sign Distrusted's RSA-PSS Request - PASSED cert.sh: Import Distrusted's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Distrusted-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #385: Import Distrusted's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Distrusted's RSA-PSS Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #386: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #387: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA -o root.cert cert.sh: #388: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #389: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #390: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #391: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #392: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #393: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #394: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #395: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #396: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #397: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #398: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #399: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #400: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #401: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #402: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #403: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #404: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #405: perform selftest - PASSED cert.sh: Initialize Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw cert.sh: #406: Initialize Cert DB - PASSED cert.sh: Import RSA CA Cert -------------------------- certutil -A -n TestCA -t C,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -i ../CA/TestCA.ca.cert cert.sh: #407: Import RSA CA Cert - PASSED cert.sh: Import RSA-PSS CA Cert -------------------------- certutil -A -n TestCA-rsa-pss -t C,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -i ../CA/TestCA-rsa-pss.ca.cert cert.sh: #408: Import RSA-PSS CA Cert - PASSED cert.sh: Verify RSA-PSS CA Cert -------------------------- certutil -V -u L -e -n TestCA-rsa-pss -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #409: Verify RSA-PSS CA Cert - PASSED cert.sh: Import RSA-PSS CA Cert (SHA1) -------------------------- certutil -A -n TestCA-rsa-pss-sha1 -t C,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -i ../CA/TestCA-rsa-pss-sha1.ca.cert cert.sh: #410: Import RSA-PSS CA Cert (SHA1) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid trailerField) -------------------------- certutil -A -n TestCA-bogus-rsa-pss1 -t C,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestCA-bogus-rsa-pss1.crt cert.sh: #411: Import Bogus RSA-PSS CA Cert (invalid trailerField) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid trailerField) -------------------------- certutil -V -b 1712101010Z -n TestCA-bogus-rsa-pss1 -u L -e -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is invalid: Peer's certificate has an invalid signature. cert.sh: #412: Import Bogus RSA-PSS CA Cert (invalid trailerField) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid hashAlg) -------------------------- certutil -A -n TestCA-bogus-rsa-pss2 -t C,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestCA-bogus-rsa-pss2.crt cert.sh: #413: Import Bogus RSA-PSS CA Cert (invalid hashAlg) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid hashAlg) -------------------------- certutil -V -b 1712101010Z -n TestCA-bogus-rsa-pss2 -u L -e -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is invalid: The certificate was signed using a signature algorithm that is disabled because it is not secure. cert.sh: #414: Import Bogus RSA-PSS CA Cert (invalid hashAlg) - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss1 -------------------------- certutil -s "CN=TestUser-rsa-pss1, E=TestUser-rsa-pss1@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #415: Generate Cert Request for TestUser-rsa-pss1 - PASSED cert.sh: Sign TestUser-rsa-pss1's Request -------------------------- certutil -C -c TestCA --pss-sign -m 200 -v 60 -d ../CA -i req -o TestUser-rsa-pss1.cert -f ../tests.pw cert.sh: #416: Sign TestUser-rsa-pss1's Request - PASSED cert.sh: Import TestUser-rsa-pss1's Cert -------------------------- certutil -A -n TestUser-rsa-pss1 -t ,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss1.cert cert.sh: #417: Import TestUser-rsa-pss1's Cert - PASSED cert.sh: Verify TestUser-rsa-pss1's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #418: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: #419: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss2 -------------------------- certutil -s "CN=TestUser-rsa-pss2, E=TestUser-rsa-pss2@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #420: Generate Cert Request for TestUser-rsa-pss2 - PASSED cert.sh: Sign TestUser-rsa-pss2's Request -------------------------- certutil -C -c TestCA --pss-sign -Z SHA512 -m 201 -v 60 -d ../CA -i req -o TestUser-rsa-pss2.cert -f ../tests.pw cert.sh: #421: Sign TestUser-rsa-pss2's Request - PASSED cert.sh: Import TestUser-rsa-pss2's Cert -------------------------- certutil -A -n TestUser-rsa-pss2 -t ,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss2.cert cert.sh: #422: Import TestUser-rsa-pss2's Cert - PASSED cert.sh: Verify TestUser-rsa-pss2's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss2 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #423: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: #424: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss3 -------------------------- certutil -s "CN=TestUser-rsa-pss3, E=TestUser-rsa-pss3@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #425: Generate Cert Request for TestUser-rsa-pss3 - PASSED cert.sh: Sign TestUser-rsa-pss3's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 202 -v 60 -d ../CA -i req -o TestUser-rsa-pss3.cert -f ../tests.pw cert.sh: #426: Sign TestUser-rsa-pss3's Request - PASSED cert.sh: Import TestUser-rsa-pss3's Cert -------------------------- certutil -A -n TestUser-rsa-pss3 -t ,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss3.cert cert.sh: #427: Import TestUser-rsa-pss3's Cert - PASSED cert.sh: Verify TestUser-rsa-pss3's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss3 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #428: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: #429: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss4 -------------------------- certutil -s "CN=TestUser-rsa-pss4, E=TestUser-rsa-pss4@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #430: Generate Cert Request for TestUser-rsa-pss4 - PASSED cert.sh: Sign TestUser-rsa-pss4's Request -------------------------- certutil -C -c TestCA --pss-sign -m 203 -v 60 -d ../CA -i req -o TestUser-rsa-pss4.cert -f ../tests.pw cert.sh: #431: Sign TestUser-rsa-pss4's Request - PASSED cert.sh: Import TestUser-rsa-pss4's Cert -------------------------- certutil -A -n TestUser-rsa-pss4 -t ,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss4.cert cert.sh: #432: Import TestUser-rsa-pss4's Cert - PASSED cert.sh: Verify TestUser-rsa-pss4's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss4 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #433: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: #434: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss5 -------------------------- certutil -s "CN=TestUser-rsa-pss5, E=TestUser-rsa-pss5@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #435: Generate Cert Request for TestUser-rsa-pss5 - PASSED cert.sh: Sign TestUser-rsa-pss5's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -m 204 -v 60 -d ../CA -i req -o TestUser-rsa-pss5.cert -f ../tests.pw cert.sh: #436: Sign TestUser-rsa-pss5's Request - PASSED cert.sh: Import TestUser-rsa-pss5's Cert -------------------------- certutil -A -n TestUser-rsa-pss5 -t ,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss5.cert cert.sh: #437: Import TestUser-rsa-pss5's Cert - PASSED cert.sh: Verify TestUser-rsa-pss5's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss5 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #438: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: #439: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss6 -------------------------- certutil -s "CN=TestUser-rsa-pss6, E=TestUser-rsa-pss6@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #440: Generate Cert Request for TestUser-rsa-pss6 - PASSED cert.sh: Sign TestUser-rsa-pss6's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 205 -v 60 -d ../CA -i req -o TestUser-rsa-pss6.cert -f ../tests.pw cert.sh: #441: Sign TestUser-rsa-pss6's Request - PASSED cert.sh: Import TestUser-rsa-pss6's Cert -------------------------- certutil -A -n TestUser-rsa-pss6 -t ,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss6.cert cert.sh: #442: Import TestUser-rsa-pss6's Cert - PASSED cert.sh: Verify TestUser-rsa-pss6's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss6 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #443: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: #444: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss7 -------------------------- certutil -s "CN=TestUser-rsa-pss7, E=TestUser-rsa-pss7@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #445: Generate Cert Request for TestUser-rsa-pss7 - PASSED cert.sh: Sign TestUser-rsa-pss7's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA512 -m 206 -v 60 -d ../CA -i req -o TestUser-rsa-pss7.cert -f ../tests.pw certutil: Could not create RSA-PSS parameters: SEC_ERROR_INVALID_ARGS: security library: invalid arguments. certutil: unable to create cert (security library: invalid arguments.) cert.sh: #446: Sign TestUser-rsa-pss7's Request - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss8 -------------------------- certutil -s "CN=TestUser-rsa-pss8, E=TestUser-rsa-pss8@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #447: Generate Cert Request for TestUser-rsa-pss8 - PASSED cert.sh: Sign TestUser-rsa-pss8's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA256 -m 207 -v 60 -d ../CA -i req -o TestUser-rsa-pss8.cert -f ../tests.pw cert.sh: #448: Sign TestUser-rsa-pss8's Request - PASSED cert.sh: Import TestUser-rsa-pss8's Cert -------------------------- certutil -A -n TestUser-rsa-pss8 -t ,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss8.cert cert.sh: #449: Import TestUser-rsa-pss8's Cert - PASSED cert.sh: Verify TestUser-rsa-pss8's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss8 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #450: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: #451: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss9 -------------------------- certutil -s "CN=TestUser-rsa-pss9, E=TestUser-rsa-pss9@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #452: Generate Cert Request for TestUser-rsa-pss9 - PASSED cert.sh: Sign TestUser-rsa-pss9's Request -------------------------- certutil -C -c TestCA --pss-sign -Z SHA1 -m 208 -v 60 -d ../CA -i req -o TestUser-rsa-pss9.cert -f ../tests.pw cert.sh: #453: Sign TestUser-rsa-pss9's Request - PASSED cert.sh: Import TestUser-rsa-pss9's Cert -------------------------- certutil -A -n TestUser-rsa-pss9 -t ,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss9.cert cert.sh: #454: Import TestUser-rsa-pss9's Cert - PASSED cert.sh: Verify TestUser-rsa-pss9's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss9 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #455: Verify TestUser-rsa-pss9's Cert - PASSED cert.sh: #456: Verify TestUser-rsa-pss9's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss10 -------------------------- certutil -s "CN=TestUser-rsa-pss10, E=TestUser-rsa-pss10@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #457: Generate Cert Request for TestUser-rsa-pss10 - PASSED cert.sh: Sign TestUser-rsa-pss10's Request -------------------------- certutil -C -c TestCA-rsa-pss-sha1 -m 209 -v 60 -d ../CA -i req -o TestUser-rsa-pss10.cert -f ../tests.pw cert.sh: #458: Sign TestUser-rsa-pss10's Request - PASSED cert.sh: Import TestUser-rsa-pss10's Cert -------------------------- certutil -A -n TestUser-rsa-pss10 -t ,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss10.cert cert.sh: #459: Import TestUser-rsa-pss10's Cert - PASSED cert.sh: Verify TestUser-rsa-pss10's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss10 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #460: Verify TestUser-rsa-pss10's Cert - PASSED cert.sh: #461: Verify TestUser-rsa-pss10's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss11 -------------------------- certutil -s "CN=TestUser-rsa-pss11, E=TestUser-rsa-pss11@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #462: Generate Cert Request for TestUser-rsa-pss11 - PASSED cert.sh: Sign TestUser-rsa-pss11's Request -------------------------- certutil -C -c TestCA-rsa-pss-sha1 --pss-sign -Z SHA256 -m 210 -v 60 -d ../CA -i req -o TestUser-rsa-pss11.cert -f ../tests.pw certutil: Could not create RSA-PSS parameters: SEC_ERROR_INVALID_ARGS: security library: invalid arguments. certutil: unable to create cert (security library: invalid arguments.) cert.sh: #463: Sign TestUser-rsa-pss11's Request - PASSED cert.sh: specify token with PKCS#11 URI cert.sh: List keys in NSS Certificate DB -------------------------- certutil -K -f ../tests.pw -d ../server -h pkcs11:token=NSS%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 certutil: Checking token "NSS Certificate DB" in slot "NSS User Private Key and Certificate Services" < 0> rsa fc8dc87f9139903b95c6da437e5e48dfab8d6790 NSS Certificate DB:localhost.localdomain < 1> dsa 73350045b1275118f2e300e6210a880200c00d6c NSS Certificate DB:localhost.localdomain-dsa < 2> dsa c05aa9d06576f1f9281a376c8e9478e74a6c36b3 NSS Certificate DB:localhost.localdomain-dsamixed < 3> ec 094c49242c75cbda03c2bdbfb31496c9d9a52d4e NSS Certificate DB:localhost.localdomain-ec < 4> ec 175d5909bf9ec395330eb056171c4e8cc0af5187 NSS Certificate DB:localhost.localdomain-ecmixed < 5> rsaPss ca75df9632637f07486b5f1b31e55d03e1d449cf TestUser-rsa-pss-interop < 6> rsa d37243c76d14886e434a52e046c86b79722e8785 NSS Certificate DB:localhost-sni.localdomain < 7> dsa 2c362a240b3be6e59b8cd46b3ef4c1126eee39bc NSS Certificate DB:localhost-sni.localdomain-dsa < 8> dsa 0c797bf754a60db17f2bb78ff0216dfe38f1acaf NSS Certificate DB:localhost-sni.localdomain-dsamixed < 9> ec 0fa1e00e41644bd8d866e7365286179c6ddc7631 NSS Certificate DB:localhost-sni.localdomain-ec <10> ec ac7ef786c5d4db2d18b5808acbc17b3f7a4ccce4 NSS Certificate DB:localhost-sni.localdomain-ecmixed <11> rsa adb591dcc77c3e51dfc1e719d40d244c8b9c3082 (orphan) cert.sh: #464: List keys in NSS Certificate DB - PASSED cert.sh: List keys in NSS Builtin Objects -------------------------- certutil -K -f ../tests.pw -d ../server -h pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 certutil: Checking token "Builtin Object Token" in slot "NSS Builtin Objects" certutil: no keys found cert.sh: #465: List keys in NSS Builtin Objects - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #466: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #467: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #468: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #469: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #470: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #471: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #472: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #473: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #474: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #475: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #476: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #477: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #478: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #479: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #480: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser40's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #481: Generate RSA-PSS Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30040 -v 60 -d ../CA -i req -o TestUser40-rsa-pss.cert -f ../tests.pw cert.sh: #482: Sign TestUser40's RSA-PSS Request - PASSED cert.sh: Import TestUser40's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser40-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #483: Import TestUser40's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser40's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #484: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #485: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #486: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #487: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #488: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #489: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #490: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #491: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #492: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #493: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #494: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #495: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #496: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #497: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #498: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser41's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #499: Generate RSA-PSS Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30041 -v 60 -d ../CA -i req -o TestUser41-rsa-pss.cert -f ../tests.pw cert.sh: #500: Sign TestUser41's RSA-PSS Request - PASSED cert.sh: Import TestUser41's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser41-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #501: Import TestUser41's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser41's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #502: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #503: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #504: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #505: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #506: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #507: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #508: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #509: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #510: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #511: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #512: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #513: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #514: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #515: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #516: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser42's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #517: Generate RSA-PSS Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30042 -v 60 -d ../CA -i req -o TestUser42-rsa-pss.cert -f ../tests.pw cert.sh: #518: Sign TestUser42's RSA-PSS Request - PASSED cert.sh: Import TestUser42's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser42-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #519: Import TestUser42's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser42's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #520: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #521: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #522: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #523: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #524: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #525: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #526: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #527: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #528: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #529: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #530: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #531: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #532: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #533: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #534: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser43's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #535: Generate RSA-PSS Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30043 -v 60 -d ../CA -i req -o TestUser43-rsa-pss.cert -f ../tests.pw cert.sh: #536: Sign TestUser43's RSA-PSS Request - PASSED cert.sh: Import TestUser43's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser43-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #537: Import TestUser43's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser43's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #538: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #539: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #540: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #541: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #542: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #543: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #544: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #545: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #546: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #547: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #548: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #549: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #550: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #551: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #552: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser44's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #553: Generate RSA-PSS Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30044 -v 60 -d ../CA -i req -o TestUser44-rsa-pss.cert -f ../tests.pw cert.sh: #554: Sign TestUser44's RSA-PSS Request - PASSED cert.sh: Import TestUser44's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser44-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #555: Import TestUser44's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser44's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #556: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #557: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #558: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #559: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #560: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #561: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #562: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #563: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #564: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #565: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #566: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #567: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #568: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #569: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #570: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser45's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #571: Generate RSA-PSS Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30045 -v 60 -d ../CA -i req -o TestUser45-rsa-pss.cert -f ../tests.pw cert.sh: #572: Sign TestUser45's RSA-PSS Request - PASSED cert.sh: Import TestUser45's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser45-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #573: Import TestUser45's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser45's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #574: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #575: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #576: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #577: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #578: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #579: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #580: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #581: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #582: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #583: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #584: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #585: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #586: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #587: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #588: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser46's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #589: Generate RSA-PSS Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30046 -v 60 -d ../CA -i req -o TestUser46-rsa-pss.cert -f ../tests.pw cert.sh: #590: Sign TestUser46's RSA-PSS Request - PASSED cert.sh: Import TestUser46's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser46-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #591: Import TestUser46's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser46's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #592: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #593: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #594: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #595: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #596: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #597: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #598: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #599: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #600: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #601: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #602: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #603: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #604: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #605: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #606: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser47's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #607: Generate RSA-PSS Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30047 -v 60 -d ../CA -i req -o TestUser47-rsa-pss.cert -f ../tests.pw cert.sh: #608: Sign TestUser47's RSA-PSS Request - PASSED cert.sh: Import TestUser47's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser47-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #609: Import TestUser47's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser47's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #610: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #611: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #612: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #613: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #614: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #615: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #616: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #617: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #618: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #619: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #620: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #621: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #622: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #623: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #624: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser48's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #625: Generate RSA-PSS Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30048 -v 60 -d ../CA -i req -o TestUser48-rsa-pss.cert -f ../tests.pw cert.sh: #626: Sign TestUser48's RSA-PSS Request - PASSED cert.sh: Import TestUser48's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser48-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #627: Import TestUser48's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser48's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #628: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #629: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #630: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #631: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #632: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #633: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #634: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #635: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #636: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #637: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #638: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #639: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #640: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #641: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #642: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser49's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #643: Generate RSA-PSS Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30049 -v 60 -d ../CA -i req -o TestUser49-rsa-pss.cert -f ../tests.pw cert.sh: #644: Sign TestUser49's RSA-PSS Request - PASSED cert.sh: Import TestUser49's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser49-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #645: Import TestUser49's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser49's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #646: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #647: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #648: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #649: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #650: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #651: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #652: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #653: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #654: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #655: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #656: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #657: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #658: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #659: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #660: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser50's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #661: Generate RSA-PSS Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30050 -v 60 -d ../CA -i req -o TestUser50-rsa-pss.cert -f ../tests.pw cert.sh: #662: Sign TestUser50's RSA-PSS Request - PASSED cert.sh: Import TestUser50's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser50-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #663: Import TestUser50's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser50's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #664: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #665: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #666: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #667: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #668: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #669: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #670: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #671: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #672: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #673: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #674: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #675: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #676: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #677: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #678: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser51's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #679: Generate RSA-PSS Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30051 -v 60 -d ../CA -i req -o TestUser51-rsa-pss.cert -f ../tests.pw cert.sh: #680: Sign TestUser51's RSA-PSS Request - PASSED cert.sh: Import TestUser51's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser51-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #681: Import TestUser51's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser51's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #682: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #683: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #684: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #685: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #686: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #687: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #688: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #689: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #690: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #691: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #692: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #693: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #694: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #695: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #696: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser52's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #697: Generate RSA-PSS Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30052 -v 60 -d ../CA -i req -o TestUser52-rsa-pss.cert -f ../tests.pw cert.sh: #698: Sign TestUser52's RSA-PSS Request - PASSED cert.sh: Import TestUser52's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser52-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #699: Import TestUser52's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser52's RSA-PSS Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #700: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #701: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #702: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #703: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #704: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #705: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #706: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #707: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #708: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #709: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #710: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #711: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #712: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #713: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #714: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #715: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #716: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Thu Jan 16 17:04:42 UTC 2020 Running tests for dbtests TIMESTAMP dbtests BEGIN: Thu Jan 16 17:04:42 UTC 2020 dbtests.sh: CERT and Key DB Tests =============================== --------------------------------------------------------------- | test opening the database read/write in a nonexisting directory --------------------------------------------------------------- certutil: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #1: Certutil didn't work in a nonexisting dir 255 - PASSED dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #2: Dbtest readonly didn't work in a nonexisting dir 46 - PASSED --------------------------------------------------------------- | test force opening the database in a nonexisting directory --------------------------------------------------------------- dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtests.sh: #3: Dbtest force succeeded in a nonexisting dir 0 - PASSED --------------------------------------------------------------- | test opening the database readonly in an empty directory --------------------------------------------------------------- tstclnt: unable to open cert database: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #4: Tstclnt didn't work in an empty dir 1 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #5: Dbtest readonly didn't work in an empty dir 46 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/emptydir dbtests.sh: #6: Dbtest logout after empty DB Init has key - PASSED dbdir selected is /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/emptydir dbtests.sh: #7: Dbtest password DB Init maintains needlogin state - PASSED certutil: could not find certificate named "xxxx": SEC_ERROR_INVALID_ARGS: security library: invalid arguments. dbtests.sh: #8: Certutil didn't work in an empty dir 255 - PASSED --------------------------------------------------------------- | test force opening the database readonly in a empty directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtests.sh: #9: Dbtest force readonly succeeded in an empty dir 0 - PASSED --------------------------------------------------------------- | test opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_READ_ONLY: security library: read-only database. dbtests.sh: #10: Dbtest r/w didn't work in an readonly dir 46 - PASSED certutil: could not find certificate named "TestUser": SEC_ERROR_INVALID_ARGS: security library: invalid arguments. dbtests.sh: #11: Certutil didn't work in an readonly dir 255 - PASSED --------------------------------------------------------------- | test opening the database ronly in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir database checked is /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/key3.db" does not exist. dbtests.sh: #12: Dbtest readonly succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | test force opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/key3.db" does not exist. dbtests.sh: #13: Dbtest force succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | ls -l /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir --------------------------------------------------------------- dr-xr-xr-x 2 mockbuild mock 4096 Jan 16 17:04 /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir -r--r----- 1 mockbuild mock 1228 Jan 16 17:04 /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/TestUser-dsa.cert -r--r----- 1 mockbuild mock 1427 Jan 16 17:04 /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/TestUser-dsamixed.cert -r--r----- 1 mockbuild mock 583 Jan 16 17:04 /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/TestUser-ec.cert -r--r----- 1 mockbuild mock 707 Jan 16 17:04 /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/TestUser-ecmixed.cert -r--r----- 1 mockbuild mock 881 Jan 16 17:04 /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/TestUser-rsa-pss.cert -r--r----- 1 mockbuild mock 872 Jan 16 17:04 /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/TestUser.cert -r-------- 1 mockbuild mock 274432 Jan 16 17:04 /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/cert9.db -r-------- 1 mockbuild mock 204800 Jan 16 17:04 /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/key4.db -r-------- 1 mockbuild mock 622 Jan 16 17:04 /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/pkcs11.txt -r--r----- 1 mockbuild mock 728 Jan 16 17:04 /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ronlydir/req --------------------------------------------------------------- | test creating a new cert with a conflicting nickname --------------------------------------------------------------- /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/conflictdir certutil: could not add certificate to token or database: SEC_ERROR_ADDING_CERT: Error adding certificate to database. dbtests.sh: #14: Nicknane conflict test, could not import conflict nickname 255 - PASSED --------------------------------------------------------------- | test importing an old cert to a conflicting nickname --------------------------------------------------------------- Certificate: Data: Version: 3 (0x2) Serial Number: 40 (0x28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:35:39 2020 Not After : Thu Jan 16 16:35:39 2025 Subject: "CN=Bob,E=Bob@example.com,O=BOGUS NSS,L=Mountain View,ST=Cal ifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:27:87:41:97:8a:c0:d4:2e:17:9f:8d:cd:29:c1:06: cc:c9:e8:88:1b:30:d4:01:1f:e5:70:f1:c6:24:89:c0: cc:f0:4d:22:91:1f:c4:ff:64:a6:d1:bf:2c:be:60:4b: 4a:64:b8:a4:88:4a:88:c0:51:b6:9f:47:ca:d1:cc:b5: 88:0b:ed:ec:8a:fc:d2:3d:f6:5b:13:b3:65:4f:41:a2: 40:7a:64:67:41:41:10:1b:a5:ff:40:ec:a9:96:5a:0e: 39:5f:cd:f1:c3:ed:26:b9:b0:4b:39:b9:0a:81:a6:72: bf:7f:29:71:31:df:bc:69:50:c5:f9:88:a4:0a:15:4c: 1a:77:d8:81:6c:20:6d:5f:c1:60:96:0e:32:44:48:e5: bc:8a:88:36:22:3c:95:21:31:43:a6:18:f5:6f:89:84: aa:b6:4f:87:ed:fa:d8:88:a3:83:95:31:dc:5a:f9:ed: 40:22:d7:46:fc:1d:57:0b:d9:7b:4a:29:4c:57:38:5d: 40:1c:c5:6e:db:1c:a4:94:d3:3e:6a:d4:ae:73:9f:83: 4b:f7:ea:7d:7b:0d:9d:bb:3a:a3:fb:c0:36:d8:c8:6a: 73:b3:fb:2a:4d:e9:b6:7c:a6:72:f1:5b:e2:9f:a9:70: cd:97:47:8c:95:b9:f3:c7:7c:0b:d2:7b:74:e0:16:35 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:f0:0e:41:53:42:f8:ec:14:ff:b5:2c:75:a8:eb:0c: 78:91:78:b9:e2:d1:bd:46:b2:7c:53:6a:39:fc:a3:fe: 9f:82:ab:7c:fd:b1:7a:29:3c:5a:7b:26:2b:31:51:b8: 4e:df:3c:fb:18:70:92:b7:36:8a:3b:78:27:6e:e9:1a: 96:3d:22:16:a3:76:a8:0f:2a:dc:a2:99:bc:4c:38:4b: 36:1b:85:76:5c:c9:59:95:28:9f:d0:79:cb:6e:b2:99: 7b:29:16:f4:fb:22:cd:d5:55:65:28:1b:67:39:81:d0: 14:ba:6d:8d:be:a2:7b:6f:90:b1:a4:bd:b8:30:52:dd: 1e:82:ee:e1:04:38:6c:7b:0c:9e:1b:82:7a:e7:5c:0f: 9f:08:1c:51:29:b2:92:92:4d:a3:48:c0:a0:45:00:35: 44:87:42:d1:ab:d8:c9:48:3c:75:e2:9e:5f:f5:b9:e7: f0:29:fc:29:4e:a5:0b:97:34:9f:d9:e1:0c:4f:44:46: 34:9a:9d:d1:90:c8:ad:26:cb:d3:59:48:27:46:54:aa: 6c:8d:8d:10:a0:a5:8e:1f:9c:1f:8b:e2:25:dc:74:22: 43:23:d9:d3:52:3e:e5:de:db:21:4e:4e:33:c2:d2:4e: e4:54:e8:37:a5:fa:b4:a4:c4:37:6c:43:c9:c1:dd:b7 Fingerprint (SHA-256): C1:78:3E:99:12:00:A6:38:98:4E:36:D1:BE:EA:F9:3D:E1:43:E0:E2:E0:40:B7:F1:DE:3C:2D:6F:5D:8E:B8:EF Fingerprint (SHA1): 93:30:AC:E0:8D:87:FD:E3:01:0D:E2:F4:10:60:6E:CF:53:8B:2C:48 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: dbtests.sh: #15: Nicknane conflict test-setting nickname conflict was correctly rejected - PASSED Testing RSA PrivateKeyImport *********************** RSA PrivateKeyImport PASSED *********************** Testing DSA PrivateKeyImport *********************** CKA_ID does not match priv key, checking next key DSA PrivateKeyImport PASSED *********************** Testing ECC PrivateKeyImport *********************** CKA_ID does not match priv key, checking next key CKA_ID does not match priv key, checking next key ECC PrivateKeyImport PASSED *********************** pubValue = [128 bytes] { d6, 68, 48, 51, 62, d9, 15, 13, 12, 96, 6c, 31, 02, 19, ad, ae 06, f7, 71, 69, 43, 04, a4, ce, 9d, ce, fa, 8b, b3, 52, 05, 26 ab, b3, 0e, d7, 9e, 36, 1b, be, fe, f5, d3, af, e4, 0b, 2a, f7 aa, c9, cb, 67, 17, f7, 32, 17, c8, 64, 1b, 87, 90, 94, 11, 55 dd, 2e, a6, e0, 1a, d8, 70, f3, 09, dd, 5e, 33, 82, 3e, c5, 2c 9f, 01, 75, d5, c2, c9, bc, 71, f2, 2b, 80, a7, f9, f1, 73, b7 2c, c2, 2b, 3c, ae, e0, 0e, b2, ad, 87, 72, 52, 4f, af, 99, 38 d6, 9b, 00, ad, 75, de, 8e, 9c, a6, 93, 91, 87, 41, 20, e6, f5}; privKey CKA_ID = [20 bytes] { 86, a4, 39, 89, b3, 90, 54, 15, aa, e8, 80, 17, 98, 83, c3, 1d 99, b4, 84, 92}; pubKey CKA_ID = [20 bytes] { 86, a4, 39, 89, b3, 90, 54, 15, aa, e8, 80, 17, 98, 83, c3, 1d 99, b4, 84, 92}; matching public key found pubValue = [128 bytes] { 42, b2, 7c, 71, 70, 78, b6, 61, 07, 79, 9d, c0, f4, ae, 64, 13 c8, 6c, 74, 5b, 8c, 21, e9, 09, fc, bb, e8, c2, e2, f5, 5e, e1 a9, b6, ad, 4f, 40, e8, b0, 95, 21, e2, 5f, b0, 88, 06, b5, 2e 3a, 3e, 6a, 21, 01, c7, dd, f3, 45, aa, 57, 34, b8, 1d, a7, d7 d2, 68, 95, e1, b9, 31, 46, 7a, 0a, c9, 7e, 6e, 42, df, 89, 7b 01, fd, a3, 0b, 01, 26, 2f, fe, e1, 6a, 0b, 46, 19, 0f, 7b, ca 84, b4, ea, 64, 2d, 49, 79, c7, 4c, 46, d3, 98, f1, 7a, 39, c3 cd, d1, 53, 1a, e9, 34, e0, 74, de, 80, bd, 95, 2e, 4e, 31, c8}; privKey CKA_ID = [20 bytes] { 01, 6e, 67, af, 8c, 0f, e5, 1c, fa, 55, 4f, 4e, 80, c8, 7c, 60 0d, f1, b4, 8a}; pubKey CKA_ID = [20 bytes] { 86, a4, 39, 89, b3, 90, 54, 15, aa, e8, 80, 17, 98, 83, c3, 1d 99, b4, 84, 92}; pubKey CKA_ID = [20 bytes] { 01, 6e, 67, af, 8c, 0f, e5, 1c, fa, 55, 4f, 4e, 80, c8, 7c, 60 0d, f1, b4, 8a}; matching public key found pubValue = [65 bytes] { 04, f2, 9d, 8e, 7c, 6e, 5d, ce, b5, 83, 89, 62, 03, 64, 4a, 8c f9, 3a, 35, 80, c7, 2f, 52, 50, d2, f7, 8d, 7b, 5f, c4, 3e, ad 51, 8e, 66, ae, 77, bd, 7c, 86, af, b8, e2, 93, ec, 90, 3c, 62 ba, 98, 0c, 32, 3f, 95, a8, 7f, 39, b5, 6c, 8b, 9b, ac, 30, 90 06}; privKey CKA_ID = [20 bytes] { 37, be, 0b, 02, 73, da, 07, 70, e7, b4, a8, 9e, 94, 8e, c6, ab 1c, 63, c9, 88}; pubKey CKA_ID = [20 bytes] { 86, a4, 39, 89, b3, 90, 54, 15, aa, e8, 80, 17, 98, 83, c3, 1d 99, b4, 84, 92}; pubKey CKA_ID = [20 bytes] { 01, 6e, 67, af, 8c, 0f, e5, 1c, fa, 55, 4f, 4e, 80, c8, 7c, 60 0d, f1, b4, 8a}; pubKey CKA_ID = [20 bytes] { 37, be, 0b, 02, 73, da, 07, 70, e7, b4, a8, 9e, 94, 8e, c6, ab 1c, 63, c9, 88}; matching public key found dbtests.sh: #16: Importing Token Private Key correctly creates the corrresponding Public Key - PASSED TIMESTAMP dbtests END: Thu Jan 16 17:05:17 UTC 2020 Running tests for tools TIMESTAMP tools BEGIN: Thu Jan 16 17:05:17 UTC 2020 tools.sh: Tools Tests =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ab:38:de:12:f9:72:53:db:7d:c6:8f:c7:c7:32:06:ee Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #2: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fc:c3:49:82:a7:e4:73:84:d0:10:58:2a:5a:1e:0d:11 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Thu Jan 16 16:25:57 2020 Not After : Thu Jan 16 16:25:57 2070 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:01:3a:a1:6e:49:6b:d3:e3:c4:68:5a:a6:31:c4:f4: 71:fc:f1:4d:0a:ff:88:64:d1:5c:81:10:05:69:16:0a: 4a:67:ab:75:ce:8e:6a:b0:a9:3b:da:fa:ef:5a:58:bd: 5a:da:59:5c:06:53:c0:06:66:80:e2:d4:4c:4a:26:d0: 5f:f4:d2:01:2a:21:a2:3f:11:d3:25:03:4a:f4:d5:d4: 83:5f:4d:82:09:12:08:83:cc:a3:84:5e:1b:8f:48:75: 6f:ac:d9:9b:0a:f9:1c:56:35:c6:65:5b:c8:99:e7:96: dd:ba:4d:6c:83:64:09:2d:b7:10:e2:fb:8b:08:ef:fa: c6:11:72:d5:12 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:ed:3b:79:ce:5f:37:28:ee:3e:36: bc:0a:b4:48:99:dc:f9:d2:4f:a7:71:36:bf:6c:66:db: 21:7f:ad:90:41:41:ec:ca:83:3f:71:65:68:d6:83:2b: 4f:43:40:18:2a:4a:10:57:f7:bd:09:e4:5c:94:66:c1: 53:16:b3:aa:9e:57:74:02:42:01:12:d3:4b:cd:9d:f2: 16:87:df:fb:a6:aa:68:44:a8:5b:8c:5c:21:b4:6d:4c: 53:37:5b:74:4b:b5:3c:f9:0c:2e:63:60:7b:94:7d:fa: aa:10:82:1c:e9:22:56:3f:96:38:2f:b0:82:06:37:dd: 87:64:46:48:89:fd:02:45:ea:81:9d Fingerprint (SHA-256): 0D:40:A5:BC:DD:7C:9F:A2:E8:F3:71:C7:03:87:3B:E7:AB:FF:C6:3E:C7:FA:45:E5:1E:BA:8A:17:CA:65:34:58 Fingerprint (SHA1): D2:F5:D9:8D:FB:04:B1:31:60:FA:29:18:67:51:DD:8E:68:D8:99:BF Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Thu Jan 16 16:34:52 2020 Not After : Thu Jan 16 16:34:52 2025 Subject: "CN=Alice,E=Alice-ec@example.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:82:4d:1c:83:a1:b9:d9:1d:3b:54:e4:3b:c9:15:9b: fd:6e:68:54:db:34:fc:3b:14:26:57:fd:3b:89:9c:8d: a7:07:ff:4c:31:b5:14:62:55:80:55:f5:12:7b:95:eb: ef:f0:c6:90:15:de:83:8f:6d:60:6d:1d:cc:24:1d:99: 7f:61:19:fb:7e:b4:16:6d:32:c3:62:b7:ec:d3:96:4f: 1b:4b:a5:87:70:c5:c7:c4:02:ce:8d:10:ba:a0:8f:4c: b0 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:8d:61:a8:15:b3:42:b9:d8:bb:b6: a4:3c:cc:2d:8d:d9:73:fc:6b:d3:44:34:70:1e:82:3b: b0:d8:e2:c2:5d:4b:95:07:c4:7b:ae:9b:a0:c9:7d:ba: f9:0e:17:2b:ed:a0:e0:3f:1b:0e:d1:a0:49:42:90:99: 6c:c5:0c:4d:29:99:92:02:42:01:98:16:e3:56:8d:39: c3:92:00:98:36:78:fb:e3:84:8f:c5:f6:6a:24:31:69: 6d:ae:12:b4:72:78:6e:29:03:9d:5f:2a:ee:56:c2:e2: 70:0f:b0:54:19:bf:15:47:08:48:5d:50:78:94:51:65: 0e:f1:0f:45:14:8b:9b:b6:80:a6:94 Fingerprint (SHA-256): AA:FE:A5:FD:0A:C7:5E:E5:6A:92:2F:B0:DA:75:D8:D7:D0:39:19:5E:DB:F3:A2:F1:7F:81:5B:69:38:D3:4C:A6 Fingerprint (SHA1): 3F:0B:8C:D3:49:A5:CB:92:00:1A:32:53:25:AC:6A:D6:1B:99:4C:41 Friendly Name: Alice-ec tools.sh: #6: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #7: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b7:2a:86:6e:65:7b:95:5f:60:6f:1e:ae:0e:c4:95:a6 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #8: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #10: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: d8:d1:de:ce:9f:2a:51:4b:ae:f6:ef:09:1f:52:1d:60 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #11: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #13: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b6:01:44:36:78:d8:65:03:1c:67:37:98:ce:2e:79:60 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #14: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #15: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #16: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 5e:98:67:a3:56:23:b1:c4:90:6f:f2:94:13:47:33:bc Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #17: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #18: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #19: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 54:47:e2:6e:ae:cc:a3:cb:a7:46:9e:36:46:3d:b4:28 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #20: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #21: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #22: Exporting with [RC2-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: c3:1b:b1:7d:e6:57:13:17:c8:de:80:1b:1c:b7:2c:d5 Iteration Count: 600000 (0x927c0) tools.sh: #23: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #24: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #25: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 81:cc:05:06:c2:db:81:59:0c:a7:f2:6d:bb:e0:20:98 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #26: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #27: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #28: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 2e:86:46:e1:9d:29:34:35:a2:61:8f:93:87:c3:a9:a8 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #29: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #30: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #31: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: bf:c0:eb:08:e5:33:c2:d5:b2:99:23:9c:1e:21:f5:78 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #32: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #33: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #34: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d5:9a:08:2d:14:62:7d:2c:b5:60:82:2f:10:b7:08:78 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #35: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #36: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #37: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e3:17:7c:2d:3e:6b:4d:ef:f8:c3:c4:9b:5d:9e:a9:e1 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #38: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #39: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #40: Exporting with [DES-EDE3-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 54:da:82:f7:79:db:55:ab:48:11:fe:4a:25:47:bd:be Iteration Count: 600000 (0x927c0) tools.sh: #41: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #42: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #43: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 20:0c:eb:d8:8b:5b:0e:93:82:5d:70:59:f9:9f:1a:ab Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:0a:11:19:58:3d:0b:3b:82:16:39:2a:a5:af:4a: cc:42 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #44: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #45: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #46: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c7:60:75:fd:5c:f3:7a:08:cd:d9:06:a9:44:75:04:39 Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:51:84:e1:32:17:03:1a:d5:e9:b5:4f:39:45:86: 03:36 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #47: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #48: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #49: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3e:04:05:ad:40:72:e0:5a:89:c0:54:cc:a3:52:05:7d Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:fe:46:37:6b:56:8d:3e:fe:d3:16:20:72:26:3d: b2:45 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #50: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #51: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #52: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d3:38:9e:05:8b:d6:65:e8:4e:67:8c:91:29:e9:f0:c8 Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:46:db:5f:4d:65:f7:63:f7:a4:24:31:aa:63:17: b5:65 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #53: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #54: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #55: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 46:43:2f:d0:16:0f:55:8e:b2:b8:0b:fa:53:45:2b:80 Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:52:81:0d:00:43:8a:71:21:b3:64:17:21:ca:89: c1:fa Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #56: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #57: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #58: Exporting with [AES-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bf:83:44:eb:d3:dc:b7:77:30:bc:c1:66:11:16:cb:96 Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:33:05:0d:3b:4e:7d:f7:de:30:28:4d:0b:c6:0f: d0:52 tools.sh: #59: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #60: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #61: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 27:ca:14:d1:56:2f:99:6f:a5:d8:8a:ef:5f:6d:29:bf Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:fd:d7:2f:b9:15:95:e9:ea:8c:d7:d0:6e:e6:72: c8:97 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #62: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #63: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #64: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c6:37:91:c7:85:01:27:7b:4e:87:98:08:b4:64:96:3b Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:48:f2:c7:c4:b0:59:b9:82:73:79:e7:ae:e3:d3: 26:4a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #65: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #66: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #67: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 09:a6:e2:56:ed:dc:79:67:c3:83:a8:74:7c:8c:3b:de Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:7f:1a:77:be:8d:84:fb:c4:95:02:71:da:3a:90: 65:6a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #68: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #69: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #70: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 63:97:32:fd:1d:12:6f:5a:51:c0:c6:0b:99:b8:55:9e Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:d6:fb:9e:1b:01:e7:dc:18:77:b3:eb:11:91:99: 43:ee Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #71: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #72: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #73: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 40:c4:2b:65:55:37:8c:69:70:a9:96:f0:25:13:14:83 Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:63:68:bc:5b:27:d3:56:07:53:fa:32:62:22:39: 69:f9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #74: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #75: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #76: Exporting with [AES-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e7:31:ec:cb:00:48:26:f2:77:19:02:1c:b7:2b:26:92 Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:c3:da:f5:21:bb:26:de:01:67:ff:17:05:f9:01: 3d:d6 tools.sh: #77: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #78: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #79: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ac:c7:24:a0:57:43:00:f3:5d:27:db:8e:a6:0b:9a:45 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:84:f2:b2:ad:3f:31:ec:ee:63:24:c9:f6:f0:dc: b2:87 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #80: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #81: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #82: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ba:12:78:f6:15:5f:54:b8:52:a3:de:c8:c9:c4:3d:63 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:f8:ea:4a:33:9c:5d:3f:47:47:6c:d8:77:76:ac: aa:3c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #83: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #84: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #85: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b0:9d:08:3a:0e:54:a0:8c:67:9f:f9:21:91:87:54:62 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:fa:ca:ec:f0:f8:7d:e9:cf:cf:5a:c9:a1:fd:96: 25:99 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #86: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #87: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #88: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 11:62:aa:53:fc:c0:56:26:54:65:c9:0e:f8:32:df:f1 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:bf:d3:4d:6d:b8:33:17:1d:90:2e:c4:cf:76:db: be:68 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #89: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #90: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #91: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5d:f7:4e:9a:25:8d:1c:3e:5e:ce:cd:62:d3:34:5f:50 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:b4:73:c5:b6:ce:6d:e0:2b:60:fd:1e:fc:3b:bd: bd:6f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #92: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #93: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #94: Exporting with [AES-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1b:64:b5:7a:10:c3:86:21:1a:5c:4c:d4:79:44:61:b4 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:2f:42:41:ec:f7:d2:4f:4d:a8:94:62:4d:ca:ef: e8:15 tools.sh: #95: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #96: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #97: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b8:a6:e5:39:6a:bc:36:19:c4:e0:74:bf:92:61:bb:89 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:de:67:aa:53:5d:fc:c0:40:b1:cb:fd:b1:e5:69: ba:0e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #98: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #99: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #100: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5f:59:e4:76:f0:19:64:f0:0e:61:cf:34:1b:df:62:c5 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:84:95:98:75:d5:3b:26:f5:e6:81:69:9a:8f:24: 2e:7f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #101: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #102: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #103: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 40:ed:79:ff:85:16:d5:d3:de:20:f2:11:ff:9c:94:23 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:0a:7d:fd:4d:42:70:d3:bf:a0:e6:a1:67:59:3e: 49:71 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #104: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #105: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #106: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c6:b2:11:f1:e9:33:92:5b:7b:c9:c0:1d:d2:e9:a0:a2 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:29:13:5b:b5:2e:16:af:ef:6a:6c:0e:be:02:c2: 11:7c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #107: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #108: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #109: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 50:75:4f:f6:2b:b8:05:50:1a:e6:f6:02:6e:86:f1:dc Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:60:60:73:e7:7d:29:32:e4:83:3a:ae:9d:dd:02: 59:60 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #110: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #111: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #112: Exporting with [CAMELLIA-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a3:fd:ea:84:36:4e:cb:ab:cd:19:25:94:19:fd:7d:22 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:b5:7d:91:83:c3:bb:e0:1a:6a:e9:b8:c2:c1:0e: a0:00 tools.sh: #113: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #114: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #115: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b7:5e:e1:ee:c2:27:32:d4:3e:be:7b:4a:75:c5:4f:69 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:44:09:03:5c:e5:a4:ec:26:37:f8:50:fc:1a:f4: 36:1d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #116: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #117: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #118: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7f:8a:ef:a2:11:f2:ab:fa:83:ff:19:ff:4b:1e:a2:93 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:67:1c:25:a3:d7:49:ad:77:89:66:23:3a:9d:7c: eb:66 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #119: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #120: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #121: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 72:24:33:9d:86:5a:27:38:57:13:bd:1b:5d:9b:52:fb Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:7e:c6:d1:d6:d5:65:46:7a:a0:9e:44:3a:12:e5: ad:8e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #122: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #123: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #124: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ac:86:13:f3:a2:75:3e:5e:2c:e8:2b:54:46:20:6d:33 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:1e:9b:49:32:d4:1f:16:c3:14:3e:5d:2c:11:8d: a0:4c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #125: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #126: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #127: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 79:52:d8:22:d5:9f:a6:ae:2a:34:f3:13:34:80:c2:6c Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:86:21:9b:20:99:61:cd:9e:31:31:b4:c3:f4:ee: 3b:d2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #128: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #129: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #130: Exporting with [CAMELLIA-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f1:e4:94:a7:fb:3e:8e:af:0d:8e:de:d6:c9:75:4c:4c Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:b3:5c:38:d1:a6:6a:85:10:dd:95:cf:93:be:47: 57:b0 tools.sh: #131: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #132: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #133: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 21:a5:72:e4:e1:28:0f:2a:ae:4d:ed:b6:77:d4:e1:95 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:79:46:15:6d:fd:de:08:27:c0:9e:ec:a3:f3:9f: fc:10 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #134: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #135: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #136: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f8:2a:26:42:1c:55:32:c9:f3:14:59:09:f8:39:d9:57 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:53:4a:6a:85:f5:d8:96:54:02:ff:74:a5:7d:fd: eb:df Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #137: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #138: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #139: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 65:26:9f:e0:da:17:99:cb:99:3e:58:48:3c:af:05:5b Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:09:e2:ae:d7:18:42:36:c0:17:2a:5f:14:f3:37: c7:5e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #140: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #141: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #142: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0d:a6:ba:5e:0a:26:93:c4:6f:4a:e7:b6:2d:65:de:36 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:42:ec:bf:e5:67:cb:6b:50:3f:1b:f9:ec:02:cd: 82:83 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #143: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #144: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #145: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 61:10:ca:16:47:1d:ba:51:64:fd:47:00:6e:5a:51:57 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:d6:c1:20:6e:0c:67:d1:89:f8:2a:d8:f9:ab:9d: d1:d4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #146: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #147: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #148: Exporting with [CAMELLIA-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8b:04:a0:ad:4f:86:cf:e5:b5:d6:7d:f3:8d:05:2d:89 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:6c:e9:5f:34:7e:42:84:07:c9:f7:f7:a6:a1:b8: 47:b8 tools.sh: #149: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #150: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #151: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 6d:e8:cb:69:24:7d:17:f3:c1:ff:44:8d:2b:81:ff:f1 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #152: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #153: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #154: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 58:52:8c:7e:69:cd:1d:53:ea:f6:32:61:df:45:df:69 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #155: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #156: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #157: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: af:a0:8a:54:4d:c8:72:ab:17:f6:40:72:e6:e2:b0:d6 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #158: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #159: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #160: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 33:d1:e5:6c:09:c0:d9:6e:5c:83:4f:6f:a4:60:54:f3 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #161: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #162: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #163: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 55:b1:ae:18:5b:34:bc:a9:60:4c:f3:7b:bf:6b:0b:90 Iteration Count: 600000 (0x927c0) tools.sh: #164: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #165: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #166: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 4f:5a:2e:37:b5:65:2b:d2:77:a6:56:5c:23:1b:c7:71 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #167: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #168: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #169: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 6e:05:d6:24:13:a7:05:1a:9d:14:0f:b9:bf:db:15:d2 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #170: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #171: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #172: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 19:fc:84:ec:68:d3:e3:a5:6d:aa:4d:ad:44:cd:4e:ed Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #173: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #174: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #175: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 20:6d:6a:d4:6b:b6:12:23:a2:5f:36:b8:b7:e0:5b:93 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #176: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #177: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #178: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: c1:e5:c4:b5:70:e8:4e:13:9e:8f:5e:06:4d:aa:be:75 Iteration Count: 600000 (0x927c0) tools.sh: #179: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #180: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #181: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 71:ca:66:b8:31:de:22:2b:4b:da:3d:23:00:ac:76:26 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #182: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #183: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #184: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 04:ae:a2:f0:01:66:8c:76:00:72:6a:b8:2f:3f:80:6b Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #185: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #186: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #187: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 42:aa:02:f2:47:e9:88:bd:7d:c4:bc:1b:fe:80:83:c2 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #188: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #189: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #190: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 99:df:ec:da:1b:f2:b3:8f:ff:51:73:ad:cf:4e:5e:1c Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #191: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #192: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #193: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 7d:71:4d:b6:48:0e:bc:a4:ba:bb:2b:6c:14:0b:8e:30 Iteration Count: 600000 (0x927c0) tools.sh: #194: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #195: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #196: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c0:c5:ae:a7:c1:78:08:54:f6:16:fe:e2:79:eb:b4:12 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #197: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #198: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #199: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 6f:d3:57:62:5b:cb:81:aa:25:40:c8:1c:78:5c:d6:c9 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #200: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #201: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #202: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 2f:17:0e:fc:c3:36:15:33:7c:83:70:da:b9:15:43:fe Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #203: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #204: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #205: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b0:a7:c4:6f:cf:d5:50:d7:4e:74:62:18:a6:36:19:65 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #206: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #207: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #208: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b3:6f:ea:ee:3f:02:43:10:51:60:ae:fc:ad:15:1f:d4 Iteration Count: 600000 (0x927c0) tools.sh: #209: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #210: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #211: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 99:1e:ef:fc:c8:63:52:83:58:58:16:42:0b:6c:9e:8b Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #212: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #213: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #214: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c2:74:aa:24:08:81:6d:47:66:ec:a6:ba:91:5f:86:f1 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #215: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #216: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #217: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 30:1c:11:0d:b3:4b:cf:b4:a1:5c:0f:46:2e:06:14:3c Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #218: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #219: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #220: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 2b:fc:ab:7a:1b:c8:ca:b8:4a:45:b9:09:04:9e:ef:ea Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #221: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #222: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #223: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 10:66:3d:96:5e:0f:75:2f:db:d8:87:08:a2:96:99:31 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #224: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #225: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #226: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 47:9a:fc:e7:f1:85:6f:0d:31:4b:29:ef:32:6f:8c:38 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #227: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #228: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #229: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a5:54:9a:0d:e6:e2:67:21:31:3c:92:bc:6c:4c:ed:c4 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #230: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #231: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #232: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 36:53:0f:96:67:ae:6b:66:61:7d:ae:29:15:e4:d0:ed Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #233: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #234: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #235: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 12:16:04:18:b6:c8:18:57:6c:ce:aa:1d:6f:e3:2b:4d Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice tools.sh: #236: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #237: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #238: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:22:46 2020 Not After : Thu Jan 16 16:22:46 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:06:09:bb:ec:93:30:40:fe:b0:f4:31:b8:07:3e:3f: f6:b1:e2:f3:53:2e:5f:cf:3e:7b:64:95:2d:12:eb:aa: 5f:54:8d:c3:9d:e0:0d:dd:74:52:db:2d:b1:45:16:aa: 76:a7:20:ff:ac:95:7c:a7:95:b8:96:f0:87:f4:76:9f: bb:c1:9b:f9:cd:d8:0a:f4:22:43:c4:bd:65:bf:41:f3: f0:87:a2:6c:bf:69:2c:55:5e:84:1a:98:d0:f0:87:a9: b9:da:0a:d9:7c:93:71:72:8d:1f:91:50:97:45:7b:b7: 61:8f:5f:66:6e:82:59:6d:a2:27:e6:ad:5f:4d:2c:68: f2:73:ff:cc:06:de:62:82:19:ba:42:33:71:60:80:3d: 83:b7:bf:2c:6a:93:71:d8:a0:51:1d:40:38:1e:58:ff: 86:c6:84:0d:33:14:5c:4d:c9:a6:c6:7e:5d:2c:40:46: d8:e5:33:7a:c3:71:40:b4:44:7d:e7:57:4e:83:ed:45: b5:29:51:3b:43:d6:f8:25:7d:97:3f:c8:e5:56:0a:99: fd:75:cb:c2:dc:ae:f2:7d:ec:54:d8:09:ca:15:41:2a: 6b:0b:8b:77:76:9f:ab:91:d6:ba:4c:b7:c8:c7:4b:bf: a6:53:76:e5:91:f2:4e:b6:10:f5:24:4b:d0:47:9e:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:32:cd:af:47:01:17:1d:e7:fe:d5:6a:0c:47:71:b3: 33:30:22:46:cf:79:94:99:03:d2:a7:1a:46:72:e7:6a: ff:f6:c0:81:8d:18:3c:22:e9:a9:89:eb:40:d5:f7:75: cb:28:35:ce:02:35:cd:5b:f8:fe:7b:3d:e5:57:89:2a: b9:29:b4:62:ac:23:b8:b5:b0:f1:a7:eb:c7:80:95:e7: 74:32:6f:61:b6:1e:3f:58:d2:a5:0f:73:f6:db:11:58: a4:67:9c:6b:f5:75:20:9a:c9:66:0b:29:a8:b5:65:61: a9:51:d4:d3:97:aa:7c:d9:cf:0c:43:dc:07:85:92:89: 3a:f1:28:85:7c:28:5a:d4:d6:2b:17:35:ab:ea:0d:43: f2:1e:a2:3b:67:70:70:bd:28:08:c3:11:dd:12:c8:6c: 61:1e:ec:0b:03:2a:44:75:c1:5b:c0:d5:da:f3:6c:d3: 13:b7:b2:1e:c5:bc:4c:1b:b6:46:09:bb:61:09:2e:52: 17:c7:70:da:7a:78:b1:99:84:b6:5d:d2:ea:47:8f:3b: 11:cd:e0:2c:cc:90:3c:b1:09:4e:38:d9:36:21:42:74: f8:7a:da:ab:66:64:a0:03:4e:6f:37:f0:eb:62:4e:71: 99:2f:a9:0b:e6:3c:4d:40:78:e4:bc:c5:21:4b:4d:fe Fingerprint (SHA-256): 8F:FB:22:B9:83:4D:1F:E4:C3:D6:D3:07:D7:2F:2F:4F:A8:35:E6:BF:CC:87:03:87:A3:5B:3B:58:9D:7C:9C:78 Fingerprint (SHA1): 89:66:BB:9E:79:77:16:D4:98:D4:25:4F:BE:15:14:51:C9:57:24:6A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:34:33 2020 Not After : Thu Jan 16 16:34:33 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:3e:55:78:33:9e:4e:15:13:09:73:50:e1:df:fd:9c: 84:96:0b:87:f6:6b:41:1b:ed:9d:b6:c8:e1:73:89:a3: a0:21:a9:4c:08:38:b8:de:ec:22:bb:c6:85:19:97:99: 6f:e8:0e:e5:48:03:1c:d6:bb:7c:24:73:a1:73:87:e8: fc:1d:b2:1a:dd:eb:c1:f3:6c:f3:ea:ec:29:73:4e:2e: f8:b3:b3:64:2e:a3:db:ca:a6:6e:df:fd:4d:d4:b2:7d: 87:75:17:59:cb:0f:43:47:8d:91:20:95:20:c4:60:9e: ae:0f:c2:fd:bd:d0:e4:dd:59:47:25:6a:cb:c7:f9:79: c9:e7:4f:d2:67:59:bd:f3:c1:d1:76:63:82:96:ea:08: 8a:ec:f7:6a:36:fe:8a:e5:c0:ee:19:48:fb:7f:64:11: 6e:1b:79:69:83:f7:91:06:cb:2f:1e:6a:9e:f0:e4:5e: 1e:29:d8:97:8f:7e:2e:07:6e:5f:40:c2:bb:14:00:b5: 25:ff:cb:45:a2:3f:83:02:fd:f2:57:5b:56:41:d9:e3: 54:d9:85:4b:bd:15:62:b6:dc:76:11:ff:17:23:dc:90: b7:f5:d8:ec:a8:e3:1f:57:1d:82:fe:11:99:72:77:e7: bd:ef:a8:25:c3:02:c7:6d:4c:4e:d6:63:72:81:bb:a9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:eb:5b:df:8f:0d:ee:cf:dd:0f:7a:0b:e9:bf:51:8f: 29:5a:79:bf:ec:b6:6b:63:b1:20:03:a2:bf:54:ca:3e: 53:ed:a4:00:c7:07:01:41:51:df:08:29:d0:86:51:e3: 94:26:01:b6:46:d9:46:91:ef:49:16:30:80:bd:9f:2e: ea:60:d2:2c:a0:0c:39:ef:b6:b3:8f:3f:2b:48:1c:8a: ce:29:20:c6:97:43:29:ba:1c:43:ab:11:08:6d:e6:79: 1f:e2:80:4c:fe:b1:60:e9:28:b4:36:d2:b3:2e:c5:c6: 87:48:42:70:1e:0d:48:bc:8b:54:b1:a9:28:ec:b7:41: 21:c6:a8:51:9a:3f:13:68:a0:13:91:76:2b:44:62:75: 7f:92:08:01:22:45:e7:7e:16:2b:56:41:41:33:98:2a: f1:f6:2d:9e:19:43:bd:3e:2f:28:f2:6d:99:94:1a:4d: 2f:4b:cb:ea:37:4b:f6:93:d0:e4:89:c9:6a:30:2c:93: 94:81:f2:3c:f1:bc:0b:d4:a4:38:66:cd:ef:30:03:97: 45:09:e3:7f:31:37:f4:2d:fe:fa:a4:30:ef:b1:a1:44: 4d:8d:df:43:3e:27:eb:ae:22:6c:45:3a:24:db:44:fc: 0b:b3:98:5a:ce:9d:49:65:86:8a:cc:b1:21:f6:bc:dd Fingerprint (SHA-256): C2:C7:FA:88:AF:87:E8:94:FC:69:A0:49:E5:88:E2:09:EC:B6:88:38:45:B4:6A:CB:91:E4:00:1D:50:D1:EF:35 Fingerprint (SHA1): 32:54:22:EF:90:29:2C:84:EF:0D:86:6C:DD:B0:4B:90:6C:9A:92:C9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 14:55:70:03:c8:4b:f0:21:aa:2a:df:d8:07:f8:13:43 Iteration Count: 600000 (0x927c0) tools.sh: #239: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #240: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c none pk12util: Algorithm: "none": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #241: Exporting with [none:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #242: Exporting with [default:none] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #243: Exporting with [INVALID_CIPHER:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #244: Exporting with [default:INVALID_CIPHER] (pk12util -o) - PASSED tools.sh: Importing PKCS#12 files created with older NSS -------------- pk12util -i TestOldCA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #245: Importing PKCS#12 file created with NSS 3.21 (PBES2 with BMPString password) - PASSED pk12util -i TestOldAES128CA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #246: Importing PKCS#12 file created with NSS 3.29.5 (PBES2 with incorrect AES-128-CBC algorithm ID) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #247: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 32%) tree "../tools/html" signed successfully tools.sh: #248: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #249: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #250: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html --> signjs.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #251: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #252: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #253: Show who signed xpi (signtool -w) - PASSED tools.sh: Test if DB created by modutil -create is initialized WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Generating key. This may take a few moments... tools.sh: #254: Test if DB created by modutil -create is initialized - PASSED TIMESTAMP tools END: Thu Jan 16 18:20:43 UTC 2020 Running tests for fips TIMESTAMP fips BEGIN: Thu Jan 16 18:20:43 UTC 2020 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Internal%20Crypto%20Services;library-version=3.49 slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB uri: pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 2. RootCerts library name: /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Builtin%20Object%20Cryptoki%20Modu;library-version=2.40 slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token uri: pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 ----------------------------------------------------------- FIPS mode enabled. fips.sh: #1: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #2: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 9d19e215a78218d2e82701579a3f25410278a547 NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #3: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #4: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #6: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #7: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #8: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #10: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #11: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #13: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 9d19e215a78218d2e82701579a3f25410278a547 FIPS_PUB_140_Test_Certificate fips.sh: #14: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #15: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #16: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #17: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #18: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 9d19e215a78218d2e82701579a3f25410278a547 FIPS_PUB_140_Test_Certificate fips.sh: #19: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #20: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #21: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl3.chk /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl3.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreeblpriv3.chk /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreeblpriv3.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi-testlib.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdbm.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdbm3.chk /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdbm3.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssutil.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssutil3.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs11testmodule.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs11testmodule.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn3.chk /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn3.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle/libsoftokn3.so -o -8 -b 5 Changing byte 0x00226ff0 (2256880): from 00 (0) to 20 (32) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/mangle dbtest -r -d ../fips fips.sh: #22: Init NSS with a corrupted library (dbtest -r) . - PASSED Copying CAVS vectors Copying CAVS scripts cd /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/cavs/scripts Running CAVS tests in /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/cavs/tests ********************Running aesgcm tests gcmDecrypt128.req gcmDecrypt128.rsp gcmDecrypt192.req gcmDecrypt192.rsp gcmDecrypt256.req gcmDecrypt256.rsp gcmEncryptExtIV128.req gcmEncryptExtIV128.rsp gcmEncryptExtIV192.req gcmEncryptExtIV192.rsp gcmEncryptExtIV256.req gcmEncryptExtIV256.rsp ********************Running ecdsa tests KeyPair.req KeyPair.rsp PKV.req PKV.rsp SigGen.req SigGen.rsp SigVer.req SigVer.rsp ********************Running hmac tests HMAC.req HMAC.rsp ********************Running kas tests KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_init.req KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_init.rsp KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_resp.req KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_resp.rsp KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_init.req KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_init.rsp KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_resp.req KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_resp.rsp KASFunctionTest_FFCEphem_NOKC_ZZOnly_init.req KASFunctionTest_FFCEphem_NOKC_ZZOnly_init.rsp KASFunctionTest_FFCEphem_NOKC_ZZOnly_resp.req KASFunctionTest_FFCEphem_NOKC_ZZOnly_resp.rsp KASValidityTest_FFCEphem_NOKC_ZZOnly_init.req KASValidityTest_FFCEphem_NOKC_ZZOnly_init.rsp KASValidityTest_FFCEphem_NOKC_ZZOnly_resp.req KASValidityTest_FFCEphem_NOKC_ZZOnly_resp.rsp ********************Running tls tests tls.req tls.rsp ********************Running ike tests ikev1_dsa.req ikev1_dsa.rsp ikev1_psk.req ikev1_psk.rsp ikev2.req ikev2.rsp ********************Running rng tests Hash_DRBG.req Hash_DRBG.rsp ********************Running sha tests SHA1ShortMsg.req SHA1ShortMsg.rsp SHA224ShortMsg.req SHA224ShortMsg.rsp SHA256ShortMsg.req SHA256ShortMsg.rsp SHA384ShortMsg.req SHA384ShortMsg.rsp SHA512ShortMsg.req SHA512ShortMsg.rsp SHA1LongMsg.req SHA1LongMsg.rsp SHA224LongMsg.req SHA224LongMsg.rsp SHA256LongMsg.req SHA256LongMsg.rsp SHA384LongMsg.req SHA384LongMsg.rsp SHA512LongMsg.req SHA512LongMsg.rsp SHA1Monte.req SHA1Monte.rsp SHA224Monte.req SHA224Monte.rsp SHA256Monte.req SHA256Monte.rsp SHA384Monte.req SHA384Monte.rsp SHA512Monte.req SHA512Monte.rsp Verifying CAVS results in /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/cavs/tests ********************Running aesgcm tests >>>>> gcmDecrypt128 >>>>> gcmDecrypt192 >>>>> gcmDecrypt256 >>>>> gcmEncryptExtIV128 >>>>> gcmEncryptExtIV192 >>>>> gcmEncryptExtIV256 ********************Running ecdsa tests >>>>> KeyPair >>>>> PKV >>>>> SigGen >>>>> SigVer ********************Running hmac tests >>>>> HMAC ********************Running kas tests >>>>> KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_init >>>>> KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_resp >>>>> KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_init >>>>> KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_resp >>>>> KASFunctionTest_FFCEphem_NOKC_ZZOnly_init >>>>> KASFunctionTest_FFCEphem_NOKC_ZZOnly_resp >>>>> KASValidityTest_FFCEphem_NOKC_ZZOnly_init >>>>> KASValidityTest_FFCEphem_NOKC_ZZOnly_resp ********************Running tls tests >>>>> tls ********************Running ike tests >>>>> ikev1_dsa >>>>> ikev1_psk >>>>> ikev2 ********************Running rng tests >>>>> Hash_DRBG ********************Running sha tests >>>>> SHA1ShortMsg >>>>> SHA224ShortMsg >>>>> SHA256ShortMsg >>>>> SHA384ShortMsg >>>>> SHA512ShortMsg >>>>> SHA1LongMsg >>>>> SHA224LongMsg >>>>> SHA256LongMsg >>>>> SHA384LongMsg >>>>> SHA512LongMsg >>>>> SHA1Monte >>>>> SHA224Monte >>>>> SHA256Monte >>>>> SHA384Monte >>>>> SHA512Monte fips.sh: #23: NIST CAVS test /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/fips/cavs/tests - PASSED fips.sh done TIMESTAMP fips END: Thu Jan 16 18:26:29 UTC 2020 Running tests for crmf TIMESTAMP crmf BEGIN: Thu Jan 16 18:26:29 UTC 2020 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@example.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #1: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@example.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #2: CMMF test . - PASSED TIMESTAMP crmf END: Thu Jan 16 18:26:36 UTC 2020 Running tests for smime TIMESTAMP smime BEGIN: Thu Jan 16 18:26:36 UTC 2020 smime.sh: S/MIME Tests =============================== smime.sh: Signing Detached Message {1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #1: Create Detached Signature Alice (1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #2: Verifying Alice's Detached Signature (1) . - PASSED smime.sh: Signing Attached Message (1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #3: Create Attached Signature Alice (1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.1 smime.sh: #4: Decode Alice's Attached Signature (1) . - PASSED diff alice.txt alice.data.1 smime.sh: #5: Compare Attached Signed Data and Original (1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #6: Create Detached Signature Alice (ECDSA w/ 1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #7: Verifying Alice's Detached Signature (ECDSA w/ 1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ 1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #8: Create Attached Signature Alice (ECDSA w/ 1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.1 smime.sh: #9: Decode Alice's Attached Signature (ECDSA w/ 1) . - PASSED diff alice.txt alice-ec.data.1 smime.sh: #10: Compare Attached Signed Data and Original (ECDSA w/ 1) . - PASSED smime.sh: Signing Detached Message {256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #11: Create Detached Signature Alice (256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #12: Verifying Alice's Detached Signature (256) . - PASSED smime.sh: Signing Attached Message (256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #13: Create Attached Signature Alice (256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.256 smime.sh: #14: Decode Alice's Attached Signature (256) . - PASSED diff alice.txt alice.data.256 smime.sh: #15: Compare Attached Signed Data and Original (256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #16: Create Detached Signature Alice (ECDSA w/ 256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #17: Verifying Alice's Detached Signature (ECDSA w/ 256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ 256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #18: Create Attached Signature Alice (ECDSA w/ 256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.256 smime.sh: #19: Decode Alice's Attached Signature (ECDSA w/ 256) . - PASSED diff alice.txt alice-ec.data.256 smime.sh: #20: Compare Attached Signed Data and Original (ECDSA w/ 256) . - PASSED smime.sh: Signing Detached Message {384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #21: Create Detached Signature Alice (384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #22: Verifying Alice's Detached Signature (384) . - PASSED smime.sh: Signing Attached Message (384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #23: Create Attached Signature Alice (384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.384 smime.sh: #24: Decode Alice's Attached Signature (384) . - PASSED diff alice.txt alice.data.384 smime.sh: #25: Compare Attached Signed Data and Original (384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #26: Create Detached Signature Alice (ECDSA w/ 384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #27: Verifying Alice's Detached Signature (ECDSA w/ 384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ 384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #28: Create Attached Signature Alice (ECDSA w/ 384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.384 smime.sh: #29: Decode Alice's Attached Signature (ECDSA w/ 384) . - PASSED diff alice.txt alice-ec.data.384 smime.sh: #30: Compare Attached Signed Data and Original (ECDSA w/ 384) . - PASSED smime.sh: Signing Detached Message {512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #31: Create Detached Signature Alice (512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #32: Verifying Alice's Detached Signature (512) . - PASSED smime.sh: Signing Attached Message (512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #33: Create Attached Signature Alice (512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.512 smime.sh: #34: Decode Alice's Attached Signature (512) . - PASSED diff alice.txt alice.data.512 smime.sh: #35: Compare Attached Signed Data and Original (512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #36: Create Detached Signature Alice (ECDSA w/ 512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #37: Verifying Alice's Detached Signature (ECDSA w/ 512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ 512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #38: Create Attached Signature Alice (ECDSA w/ 512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.512 smime.sh: #39: Decode Alice's Attached Signature (ECDSA w/ 512) . - PASSED diff alice.txt alice-ec.data.512 smime.sh: #40: Compare Attached Signed Data and Original (ECDSA w/ 512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@example.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #41: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #42: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #43: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@example.com,dave@example.com smime.sh: #44: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@example.net smime.sh: #45: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #46: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #47: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #48: Decrypt with a Multiple Email cert . - PASSED smime.sh: #49: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #50: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #51: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@example.com,dave@example.com" \ -d ../alicedir > co.der smime.sh: #52: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #53: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@example.com" > alice.enc smime.sh: #54: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #55: Decode Encrypted-Data . - PASSED smime.sh: #56: Compare Decoded and Original Data . - PASSED pk12util: PKCS12 EXPORT SUCCESSFUL pk12util: PKCS12 EXPORT SUCCESSFUL pk12util: PKCS12 EXPORT SUCCESSFUL pk12util: PKCS12 EXPORT SUCCESSFUL smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #57: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice_p7.env -o alice_p7.data smime.sh: #58: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #59: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #60: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #61: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Thu Jan 16 18:32:14 UTC 2020 Running tests for ssl TIMESTAMP ssl BEGIN: Thu Jan 16 18:32:14 UTC 2020 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:32:14 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:32:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27885 >/dev/null 2>/dev/null selfserv_9432 with PID 27885 found at Thu Jan 16 18:32:15 UTC 2020 selfserv_9432 with PID 27885 started at Thu Jan 16 18:32:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 27885 at Thu Jan 16 18:32:26 UTC 2020 kill -USR1 27885 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27885 killed at Thu Jan 16 18:32:26 UTC 2020 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:32:26 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:32:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27924 >/dev/null 2>/dev/null selfserv_9432 with PID 27924 found at Thu Jan 16 18:32:27 UTC 2020 selfserv_9432 with PID 27924 started at Thu Jan 16 18:32:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 27924 at Thu Jan 16 18:32:38 UTC 2020 kill -USR1 27924 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27924 killed at Thu Jan 16 18:32:38 UTC 2020 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:32:38 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:32:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27963 >/dev/null 2>/dev/null selfserv_9432 with PID 27963 found at Thu Jan 16 18:32:39 UTC 2020 selfserv_9432 with PID 27963 started at Thu Jan 16 18:32:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #3: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 27963 at Thu Jan 16 18:32:50 UTC 2020 kill -USR1 27963 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27963 killed at Thu Jan 16 18:32:50 UTC 2020 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:32:50 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:32:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28013 >/dev/null 2>/dev/null selfserv_9432 with PID 28013 found at Thu Jan 16 18:32:51 UTC 2020 selfserv_9432 with PID 28013 started at Thu Jan 16 18:32:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #4: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28013 at Thu Jan 16 18:33:02 UTC 2020 kill -USR1 28013 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28013 killed at Thu Jan 16 18:33:02 UTC 2020 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:33:02 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:33:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28052 >/dev/null 2>/dev/null selfserv_9432 with PID 28052 found at Thu Jan 16 18:33:03 UTC 2020 selfserv_9432 with PID 28052 started at Thu Jan 16 18:33:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28052 at Thu Jan 16 18:33:14 UTC 2020 kill -USR1 28052 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28052 killed at Thu Jan 16 18:33:14 UTC 2020 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:33:14 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:33:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28091 >/dev/null 2>/dev/null selfserv_9432 with PID 28091 found at Thu Jan 16 18:33:15 UTC 2020 selfserv_9432 with PID 28091 started at Thu Jan 16 18:33:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28091 at Thu Jan 16 18:33:26 UTC 2020 kill -USR1 28091 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28091 killed at Thu Jan 16 18:33:26 UTC 2020 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:33:26 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:33:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28141 >/dev/null 2>/dev/null selfserv_9432 with PID 28141 found at Thu Jan 16 18:33:27 UTC 2020 selfserv_9432 with PID 28141 started at Thu Jan 16 18:33:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #7: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 28141 at Thu Jan 16 18:33:42 UTC 2020 kill -USR1 28141 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28141 killed at Thu Jan 16 18:33:42 UTC 2020 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:33:42 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:33:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28180 >/dev/null 2>/dev/null selfserv_9432 with PID 28180 found at Thu Jan 16 18:33:43 UTC 2020 selfserv_9432 with PID 28180 started at Thu Jan 16 18:33:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #8: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28180 at Thu Jan 16 18:33:59 UTC 2020 kill -USR1 28180 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28180 killed at Thu Jan 16 18:33:59 UTC 2020 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:33:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:33:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28219 >/dev/null 2>/dev/null selfserv_9432 with PID 28219 found at Thu Jan 16 18:34:00 UTC 2020 selfserv_9432 with PID 28219 started at Thu Jan 16 18:34:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 28219 at Thu Jan 16 18:34:15 UTC 2020 kill -USR1 28219 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28219 killed at Thu Jan 16 18:34:15 UTC 2020 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:34:15 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:34:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28269 >/dev/null 2>/dev/null selfserv_9432 with PID 28269 found at Thu Jan 16 18:34:16 UTC 2020 selfserv_9432 with PID 28269 started at Thu Jan 16 18:34:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #10: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 28269 at Thu Jan 16 18:34:27 UTC 2020 kill -USR1 28269 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28269 killed at Thu Jan 16 18:34:27 UTC 2020 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:34:27 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:34:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28308 >/dev/null 2>/dev/null selfserv_9432 with PID 28308 found at Thu Jan 16 18:34:28 UTC 2020 selfserv_9432 with PID 28308 started at Thu Jan 16 18:34:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 28308 at Thu Jan 16 18:34:39 UTC 2020 kill -USR1 28308 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28308 killed at Thu Jan 16 18:34:39 UTC 2020 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:34:39 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:34:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28347 >/dev/null 2>/dev/null selfserv_9432 with PID 28347 found at Thu Jan 16 18:34:40 UTC 2020 selfserv_9432 with PID 28347 started at Thu Jan 16 18:34:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 28347 at Thu Jan 16 18:34:51 UTC 2020 kill -USR1 28347 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28347 killed at Thu Jan 16 18:34:51 UTC 2020 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:34:51 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:34:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28397 >/dev/null 2>/dev/null selfserv_9432 with PID 28397 found at Thu Jan 16 18:34:52 UTC 2020 selfserv_9432 with PID 28397 started at Thu Jan 16 18:34:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #13: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 28397 at Thu Jan 16 18:35:03 UTC 2020 kill -USR1 28397 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28397 killed at Thu Jan 16 18:35:03 UTC 2020 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:35:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:35:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28436 >/dev/null 2>/dev/null selfserv_9432 with PID 28436 found at Thu Jan 16 18:35:04 UTC 2020 selfserv_9432 with PID 28436 started at Thu Jan 16 18:35:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #14: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 28436 at Thu Jan 16 18:35:15 UTC 2020 kill -USR1 28436 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28436 killed at Thu Jan 16 18:35:15 UTC 2020 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:35:15 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:35:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28475 >/dev/null 2>/dev/null selfserv_9432 with PID 28475 found at Thu Jan 16 18:35:16 UTC 2020 selfserv_9432 with PID 28475 started at Thu Jan 16 18:35:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #15: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 28475 at Thu Jan 16 18:35:27 UTC 2020 kill -USR1 28475 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28475 killed at Thu Jan 16 18:35:27 UTC 2020 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:35:27 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:35:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28525 >/dev/null 2>/dev/null selfserv_9432 with PID 28525 found at Thu Jan 16 18:35:28 UTC 2020 selfserv_9432 with PID 28525 started at Thu Jan 16 18:35:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #16: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 28525 at Thu Jan 16 18:35:43 UTC 2020 kill -USR1 28525 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28525 killed at Thu Jan 16 18:35:43 UTC 2020 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:35:43 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:35:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28564 >/dev/null 2>/dev/null selfserv_9432 with PID 28564 found at Thu Jan 16 18:35:44 UTC 2020 selfserv_9432 with PID 28564 started at Thu Jan 16 18:35:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #17: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28564 at Thu Jan 16 18:35:59 UTC 2020 kill -USR1 28564 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28564 killed at Thu Jan 16 18:35:59 UTC 2020 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:36:00 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:36:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28604 >/dev/null 2>/dev/null selfserv_9432 with PID 28604 found at Thu Jan 16 18:36:00 UTC 2020 selfserv_9432 with PID 28604 started at Thu Jan 16 18:36:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #18: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 28604 at Thu Jan 16 18:36:16 UTC 2020 kill -USR1 28604 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28604 killed at Thu Jan 16 18:36:16 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:36:16 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:36:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28654 >/dev/null 2>/dev/null selfserv_9432 with PID 28654 found at Thu Jan 16 18:36:17 UTC 2020 selfserv_9432 with PID 28654 started at Thu Jan 16 18:36:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #19: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28654 at Thu Jan 16 18:36:28 UTC 2020 kill -USR1 28654 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28654 killed at Thu Jan 16 18:36:28 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:36:28 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:36:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28693 >/dev/null 2>/dev/null selfserv_9432 with PID 28693 found at Thu Jan 16 18:36:29 UTC 2020 selfserv_9432 with PID 28693 started at Thu Jan 16 18:36:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #20: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28693 at Thu Jan 16 18:36:40 UTC 2020 kill -USR1 28693 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28693 killed at Thu Jan 16 18:36:40 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:36:40 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:36:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28732 >/dev/null 2>/dev/null selfserv_9432 with PID 28732 found at Thu Jan 16 18:36:41 UTC 2020 selfserv_9432 with PID 28732 started at Thu Jan 16 18:36:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #21: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28732 at Thu Jan 16 18:36:51 UTC 2020 kill -USR1 28732 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28732 killed at Thu Jan 16 18:36:52 UTC 2020 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:36:52 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:36:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28782 >/dev/null 2>/dev/null selfserv_9432 with PID 28782 found at Thu Jan 16 18:36:53 UTC 2020 selfserv_9432 with PID 28782 started at Thu Jan 16 18:36:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #22: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28782 at Thu Jan 16 18:37:04 UTC 2020 kill -USR1 28782 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28782 killed at Thu Jan 16 18:37:04 UTC 2020 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:37:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:37:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28821 >/dev/null 2>/dev/null selfserv_9432 with PID 28821 found at Thu Jan 16 18:37:05 UTC 2020 selfserv_9432 with PID 28821 started at Thu Jan 16 18:37:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #23: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28821 at Thu Jan 16 18:37:16 UTC 2020 kill -USR1 28821 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28821 killed at Thu Jan 16 18:37:16 UTC 2020 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:37:16 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:37:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28860 >/dev/null 2>/dev/null selfserv_9432 with PID 28860 found at Thu Jan 16 18:37:17 UTC 2020 selfserv_9432 with PID 28860 started at Thu Jan 16 18:37:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #24: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28860 at Thu Jan 16 18:37:28 UTC 2020 kill -USR1 28860 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28860 killed at Thu Jan 16 18:37:28 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:37:28 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:37:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28910 >/dev/null 2>/dev/null selfserv_9432 with PID 28910 found at Thu Jan 16 18:37:29 UTC 2020 selfserv_9432 with PID 28910 started at Thu Jan 16 18:37:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #25: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 28910 at Thu Jan 16 18:37:43 UTC 2020 kill -USR1 28910 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28910 killed at Thu Jan 16 18:37:43 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:37:43 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:37:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28949 >/dev/null 2>/dev/null selfserv_9432 with PID 28949 found at Thu Jan 16 18:37:44 UTC 2020 selfserv_9432 with PID 28949 started at Thu Jan 16 18:37:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #26: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28949 at Thu Jan 16 18:37:58 UTC 2020 kill -USR1 28949 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28949 killed at Thu Jan 16 18:37:58 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:37:58 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:37:58 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28988 >/dev/null 2>/dev/null selfserv_9432 with PID 28988 found at Thu Jan 16 18:37:59 UTC 2020 selfserv_9432 with PID 28988 started at Thu Jan 16 18:37:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #27: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 28988 at Thu Jan 16 18:38:13 UTC 2020 kill -USR1 28988 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28988 killed at Thu Jan 16 18:38:13 UTC 2020 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:38:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:38:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29038 >/dev/null 2>/dev/null selfserv_9432 with PID 29038 found at Thu Jan 16 18:38:14 UTC 2020 selfserv_9432 with PID 29038 started at Thu Jan 16 18:38:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #28: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 29038 at Thu Jan 16 18:38:25 UTC 2020 kill -USR1 29038 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29038 killed at Thu Jan 16 18:38:25 UTC 2020 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:38:25 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:38:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29077 >/dev/null 2>/dev/null selfserv_9432 with PID 29077 found at Thu Jan 16 18:38:26 UTC 2020 selfserv_9432 with PID 29077 started at Thu Jan 16 18:38:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #29: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 29077 at Thu Jan 16 18:38:37 UTC 2020 kill -USR1 29077 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29077 killed at Thu Jan 16 18:38:37 UTC 2020 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:38:37 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:38:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29116 >/dev/null 2>/dev/null selfserv_9432 with PID 29116 found at Thu Jan 16 18:38:38 UTC 2020 selfserv_9432 with PID 29116 started at Thu Jan 16 18:38:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #30: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 29116 at Thu Jan 16 18:38:49 UTC 2020 kill -USR1 29116 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29116 killed at Thu Jan 16 18:38:49 UTC 2020 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:38:49 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:38:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29166 >/dev/null 2>/dev/null selfserv_9432 with PID 29166 found at Thu Jan 16 18:38:50 UTC 2020 selfserv_9432 with PID 29166 started at Thu Jan 16 18:38:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #31: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 29166 at Thu Jan 16 18:39:01 UTC 2020 kill -USR1 29166 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29166 killed at Thu Jan 16 18:39:01 UTC 2020 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:39:01 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:39:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29205 >/dev/null 2>/dev/null selfserv_9432 with PID 29205 found at Thu Jan 16 18:39:02 UTC 2020 selfserv_9432 with PID 29205 started at Thu Jan 16 18:39:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #32: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 29205 at Thu Jan 16 18:39:13 UTC 2020 kill -USR1 29205 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29205 killed at Thu Jan 16 18:39:13 UTC 2020 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:39:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:39:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29244 >/dev/null 2>/dev/null selfserv_9432 with PID 29244 found at Thu Jan 16 18:39:14 UTC 2020 selfserv_9432 with PID 29244 started at Thu Jan 16 18:39:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #33: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 29244 at Thu Jan 16 18:39:25 UTC 2020 kill -USR1 29244 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29244 killed at Thu Jan 16 18:39:25 UTC 2020 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:39:25 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:39:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29294 >/dev/null 2>/dev/null selfserv_9432 with PID 29294 found at Thu Jan 16 18:39:26 UTC 2020 selfserv_9432 with PID 29294 started at Thu Jan 16 18:39:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #34: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 29294 at Thu Jan 16 18:39:40 UTC 2020 kill -USR1 29294 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29294 killed at Thu Jan 16 18:39:40 UTC 2020 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:39:40 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:39:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29333 >/dev/null 2>/dev/null selfserv_9432 with PID 29333 found at Thu Jan 16 18:39:41 UTC 2020 selfserv_9432 with PID 29333 started at Thu Jan 16 18:39:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #35: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29333 at Thu Jan 16 18:39:55 UTC 2020 kill -USR1 29333 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29333 killed at Thu Jan 16 18:39:55 UTC 2020 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:39:55 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:39:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29372 >/dev/null 2>/dev/null selfserv_9432 with PID 29372 found at Thu Jan 16 18:39:56 UTC 2020 selfserv_9432 with PID 29372 started at Thu Jan 16 18:39:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #36: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 29372 at Thu Jan 16 18:40:10 UTC 2020 kill -USR1 29372 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29372 killed at Thu Jan 16 18:40:10 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:40:10 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:40:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29422 >/dev/null 2>/dev/null selfserv_9432 with PID 29422 found at Thu Jan 16 18:40:11 UTC 2020 selfserv_9432 with PID 29422 started at Thu Jan 16 18:40:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #37: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29422 at Thu Jan 16 18:40:22 UTC 2020 kill -USR1 29422 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29422 killed at Thu Jan 16 18:40:22 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:40:22 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:40:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29461 >/dev/null 2>/dev/null selfserv_9432 with PID 29461 found at Thu Jan 16 18:40:23 UTC 2020 selfserv_9432 with PID 29461 started at Thu Jan 16 18:40:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #38: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29461 at Thu Jan 16 18:40:34 UTC 2020 kill -USR1 29461 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29461 killed at Thu Jan 16 18:40:34 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:40:34 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:40:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29500 >/dev/null 2>/dev/null selfserv_9432 with PID 29500 found at Thu Jan 16 18:40:35 UTC 2020 selfserv_9432 with PID 29500 started at Thu Jan 16 18:40:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #39: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29500 at Thu Jan 16 18:40:46 UTC 2020 kill -USR1 29500 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29500 killed at Thu Jan 16 18:40:46 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:40:46 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:40:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29550 >/dev/null 2>/dev/null selfserv_9432 with PID 29550 found at Thu Jan 16 18:40:47 UTC 2020 selfserv_9432 with PID 29550 started at Thu Jan 16 18:40:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #40: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29550 at Thu Jan 16 18:40:58 UTC 2020 kill -USR1 29550 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29550 killed at Thu Jan 16 18:40:58 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:40:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:40:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29589 >/dev/null 2>/dev/null selfserv_9432 with PID 29589 found at Thu Jan 16 18:40:59 UTC 2020 selfserv_9432 with PID 29589 started at Thu Jan 16 18:40:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #41: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29589 at Thu Jan 16 18:41:11 UTC 2020 kill -USR1 29589 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29589 killed at Thu Jan 16 18:41:11 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:41:11 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:41:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29629 >/dev/null 2>/dev/null selfserv_9432 with PID 29629 found at Thu Jan 16 18:41:12 UTC 2020 selfserv_9432 with PID 29629 started at Thu Jan 16 18:41:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #42: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29629 at Thu Jan 16 18:41:23 UTC 2020 kill -USR1 29629 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29629 killed at Thu Jan 16 18:41:23 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:41:23 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:41:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29679 >/dev/null 2>/dev/null selfserv_9432 with PID 29679 found at Thu Jan 16 18:41:24 UTC 2020 selfserv_9432 with PID 29679 started at Thu Jan 16 18:41:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #43: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 29679 at Thu Jan 16 18:41:39 UTC 2020 kill -USR1 29679 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29679 killed at Thu Jan 16 18:41:39 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:41:39 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:41:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29718 >/dev/null 2>/dev/null selfserv_9432 with PID 29718 found at Thu Jan 16 18:41:40 UTC 2020 selfserv_9432 with PID 29718 started at Thu Jan 16 18:41:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #44: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29718 at Thu Jan 16 18:41:56 UTC 2020 kill -USR1 29718 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29718 killed at Thu Jan 16 18:41:56 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:41:56 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:41:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29757 >/dev/null 2>/dev/null selfserv_9432 with PID 29757 found at Thu Jan 16 18:41:57 UTC 2020 selfserv_9432 with PID 29757 started at Thu Jan 16 18:41:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #45: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 29757 at Thu Jan 16 18:42:12 UTC 2020 kill -USR1 29757 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29757 killed at Thu Jan 16 18:42:12 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:42:12 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:42:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29807 >/dev/null 2>/dev/null selfserv_9432 with PID 29807 found at Thu Jan 16 18:42:13 UTC 2020 selfserv_9432 with PID 29807 started at Thu Jan 16 18:42:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #46: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 29807 at Thu Jan 16 18:42:24 UTC 2020 kill -USR1 29807 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29807 killed at Thu Jan 16 18:42:24 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:42:24 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:42:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29846 >/dev/null 2>/dev/null selfserv_9432 with PID 29846 found at Thu Jan 16 18:42:25 UTC 2020 selfserv_9432 with PID 29846 started at Thu Jan 16 18:42:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #47: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 29846 at Thu Jan 16 18:42:36 UTC 2020 kill -USR1 29846 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29846 killed at Thu Jan 16 18:42:36 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:42:36 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:42:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29885 >/dev/null 2>/dev/null selfserv_9432 with PID 29885 found at Thu Jan 16 18:42:37 UTC 2020 selfserv_9432 with PID 29885 started at Thu Jan 16 18:42:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #48: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 29885 at Thu Jan 16 18:42:48 UTC 2020 kill -USR1 29885 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29885 killed at Thu Jan 16 18:42:48 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:42:49 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:42:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29935 >/dev/null 2>/dev/null selfserv_9432 with PID 29935 found at Thu Jan 16 18:42:49 UTC 2020 selfserv_9432 with PID 29935 started at Thu Jan 16 18:42:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #49: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 29935 at Thu Jan 16 18:43:01 UTC 2020 kill -USR1 29935 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29935 killed at Thu Jan 16 18:43:01 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:43:01 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:43:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29974 >/dev/null 2>/dev/null selfserv_9432 with PID 29974 found at Thu Jan 16 18:43:02 UTC 2020 selfserv_9432 with PID 29974 started at Thu Jan 16 18:43:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #50: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 29974 at Thu Jan 16 18:43:13 UTC 2020 kill -USR1 29974 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29974 killed at Thu Jan 16 18:43:13 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:43:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:43:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30013 >/dev/null 2>/dev/null selfserv_9432 with PID 30013 found at Thu Jan 16 18:43:14 UTC 2020 selfserv_9432 with PID 30013 started at Thu Jan 16 18:43:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #51: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 30013 at Thu Jan 16 18:43:25 UTC 2020 kill -USR1 30013 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30013 killed at Thu Jan 16 18:43:25 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:43:25 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:43:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30063 >/dev/null 2>/dev/null selfserv_9432 with PID 30063 found at Thu Jan 16 18:43:26 UTC 2020 selfserv_9432 with PID 30063 started at Thu Jan 16 18:43:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #52: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 30063 at Thu Jan 16 18:43:42 UTC 2020 kill -USR1 30063 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30063 killed at Thu Jan 16 18:43:42 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:43:42 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:43:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30102 >/dev/null 2>/dev/null selfserv_9432 with PID 30102 found at Thu Jan 16 18:43:43 UTC 2020 selfserv_9432 with PID 30102 started at Thu Jan 16 18:43:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #53: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30102 at Thu Jan 16 18:43:58 UTC 2020 kill -USR1 30102 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30102 killed at Thu Jan 16 18:43:58 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:43:58 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:43:58 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30141 >/dev/null 2>/dev/null selfserv_9432 with PID 30141 found at Thu Jan 16 18:43:59 UTC 2020 selfserv_9432 with PID 30141 started at Thu Jan 16 18:43:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #54: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 30141 at Thu Jan 16 18:44:14 UTC 2020 kill -USR1 30141 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30141 killed at Thu Jan 16 18:44:14 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:44:15 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:44:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30191 >/dev/null 2>/dev/null selfserv_9432 with PID 30191 found at Thu Jan 16 18:44:15 UTC 2020 selfserv_9432 with PID 30191 started at Thu Jan 16 18:44:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #55: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30191 at Thu Jan 16 18:44:27 UTC 2020 kill -USR1 30191 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30191 killed at Thu Jan 16 18:44:27 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:44:27 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:44:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30230 >/dev/null 2>/dev/null selfserv_9432 with PID 30230 found at Thu Jan 16 18:44:28 UTC 2020 selfserv_9432 with PID 30230 started at Thu Jan 16 18:44:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #56: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30230 at Thu Jan 16 18:44:39 UTC 2020 kill -USR1 30230 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30230 killed at Thu Jan 16 18:44:39 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:44:39 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:44:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30269 >/dev/null 2>/dev/null selfserv_9432 with PID 30269 found at Thu Jan 16 18:44:40 UTC 2020 selfserv_9432 with PID 30269 started at Thu Jan 16 18:44:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #57: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30269 at Thu Jan 16 18:44:51 UTC 2020 kill -USR1 30269 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30269 killed at Thu Jan 16 18:44:51 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:44:52 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:44:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30319 >/dev/null 2>/dev/null selfserv_9432 with PID 30319 found at Thu Jan 16 18:44:52 UTC 2020 selfserv_9432 with PID 30319 started at Thu Jan 16 18:44:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #58: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30319 at Thu Jan 16 18:45:04 UTC 2020 kill -USR1 30319 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30319 killed at Thu Jan 16 18:45:04 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:45:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:45:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30358 >/dev/null 2>/dev/null selfserv_9432 with PID 30358 found at Thu Jan 16 18:45:05 UTC 2020 selfserv_9432 with PID 30358 started at Thu Jan 16 18:45:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #59: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30358 at Thu Jan 16 18:45:16 UTC 2020 kill -USR1 30358 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30358 killed at Thu Jan 16 18:45:17 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:45:17 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:45:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30397 >/dev/null 2>/dev/null selfserv_9432 with PID 30397 found at Thu Jan 16 18:45:17 UTC 2020 selfserv_9432 with PID 30397 started at Thu Jan 16 18:45:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #60: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30397 at Thu Jan 16 18:45:29 UTC 2020 kill -USR1 30397 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30397 killed at Thu Jan 16 18:45:29 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:45:29 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:45:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30447 >/dev/null 2>/dev/null selfserv_9432 with PID 30447 found at Thu Jan 16 18:45:30 UTC 2020 selfserv_9432 with PID 30447 started at Thu Jan 16 18:45:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #61: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 30447 at Thu Jan 16 18:45:46 UTC 2020 kill -USR1 30447 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30447 killed at Thu Jan 16 18:45:46 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:45:46 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:45:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30486 >/dev/null 2>/dev/null selfserv_9432 with PID 30486 found at Thu Jan 16 18:45:47 UTC 2020 selfserv_9432 with PID 30486 started at Thu Jan 16 18:45:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #62: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30486 at Thu Jan 16 18:46:02 UTC 2020 kill -USR1 30486 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30486 killed at Thu Jan 16 18:46:02 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:46:02 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:46:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30525 >/dev/null 2>/dev/null selfserv_9432 with PID 30525 found at Thu Jan 16 18:46:03 UTC 2020 selfserv_9432 with PID 30525 started at Thu Jan 16 18:46:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #63: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 30525 at Thu Jan 16 18:46:19 UTC 2020 kill -USR1 30525 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30525 killed at Thu Jan 16 18:46:19 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:46:19 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:46:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30576 >/dev/null 2>/dev/null selfserv_9432 with PID 30576 found at Thu Jan 16 18:46:20 UTC 2020 selfserv_9432 with PID 30576 started at Thu Jan 16 18:46:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #64: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 30576 at Thu Jan 16 18:46:31 UTC 2020 kill -USR1 30576 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30576 killed at Thu Jan 16 18:46:31 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:46:31 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:46:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30615 >/dev/null 2>/dev/null selfserv_9432 with PID 30615 found at Thu Jan 16 18:46:32 UTC 2020 selfserv_9432 with PID 30615 started at Thu Jan 16 18:46:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #65: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 30615 at Thu Jan 16 18:46:44 UTC 2020 kill -USR1 30615 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30615 killed at Thu Jan 16 18:46:44 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:46:44 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:46:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30654 >/dev/null 2>/dev/null selfserv_9432 with PID 30654 found at Thu Jan 16 18:46:45 UTC 2020 selfserv_9432 with PID 30654 started at Thu Jan 16 18:46:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #66: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 30654 at Thu Jan 16 18:46:56 UTC 2020 kill -USR1 30654 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30654 killed at Thu Jan 16 18:46:56 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:46:56 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:46:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30704 >/dev/null 2>/dev/null selfserv_9432 with PID 30704 found at Thu Jan 16 18:46:57 UTC 2020 selfserv_9432 with PID 30704 started at Thu Jan 16 18:46:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #67: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 30704 at Thu Jan 16 18:47:08 UTC 2020 kill -USR1 30704 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30704 killed at Thu Jan 16 18:47:08 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:47:08 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:47:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30743 >/dev/null 2>/dev/null selfserv_9432 with PID 30743 found at Thu Jan 16 18:47:09 UTC 2020 selfserv_9432 with PID 30743 started at Thu Jan 16 18:47:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #68: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 30743 at Thu Jan 16 18:47:21 UTC 2020 kill -USR1 30743 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30743 killed at Thu Jan 16 18:47:21 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:47:21 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:47:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30782 >/dev/null 2>/dev/null selfserv_9432 with PID 30782 found at Thu Jan 16 18:47:22 UTC 2020 selfserv_9432 with PID 30782 started at Thu Jan 16 18:47:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #69: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 30782 at Thu Jan 16 18:47:33 UTC 2020 kill -USR1 30782 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30782 killed at Thu Jan 16 18:47:33 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:47:33 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:47:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30832 >/dev/null 2>/dev/null selfserv_9432 with PID 30832 found at Thu Jan 16 18:47:34 UTC 2020 selfserv_9432 with PID 30832 started at Thu Jan 16 18:47:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #70: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 30832 at Thu Jan 16 18:47:50 UTC 2020 kill -USR1 30832 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30832 killed at Thu Jan 16 18:47:50 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:47:50 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:47:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30871 >/dev/null 2>/dev/null selfserv_9432 with PID 30871 found at Thu Jan 16 18:47:51 UTC 2020 selfserv_9432 with PID 30871 started at Thu Jan 16 18:47:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #71: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30871 at Thu Jan 16 18:48:07 UTC 2020 kill -USR1 30871 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30871 killed at Thu Jan 16 18:48:07 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:48:07 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:48:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30910 >/dev/null 2>/dev/null selfserv_9432 with PID 30910 found at Thu Jan 16 18:48:08 UTC 2020 selfserv_9432 with PID 30910 started at Thu Jan 16 18:48:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #72: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 30910 at Thu Jan 16 18:48:23 UTC 2020 kill -USR1 30910 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30910 killed at Thu Jan 16 18:48:23 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:48:23 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:48:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30960 >/dev/null 2>/dev/null selfserv_9432 with PID 30960 found at Thu Jan 16 18:48:24 UTC 2020 selfserv_9432 with PID 30960 started at Thu Jan 16 18:48:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #73: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30960 at Thu Jan 16 18:48:35 UTC 2020 kill -USR1 30960 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30960 killed at Thu Jan 16 18:48:35 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:48:36 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:48:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30999 >/dev/null 2>/dev/null selfserv_9432 with PID 30999 found at Thu Jan 16 18:48:36 UTC 2020 selfserv_9432 with PID 30999 started at Thu Jan 16 18:48:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #74: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30999 at Thu Jan 16 18:48:48 UTC 2020 kill -USR1 30999 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30999 killed at Thu Jan 16 18:48:48 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:48:48 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:48:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31038 >/dev/null 2>/dev/null selfserv_9432 with PID 31038 found at Thu Jan 16 18:48:49 UTC 2020 selfserv_9432 with PID 31038 started at Thu Jan 16 18:48:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #75: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31038 at Thu Jan 16 18:49:00 UTC 2020 kill -USR1 31038 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31038 killed at Thu Jan 16 18:49:00 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:49:00 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:49:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31088 >/dev/null 2>/dev/null selfserv_9432 with PID 31088 found at Thu Jan 16 18:49:01 UTC 2020 selfserv_9432 with PID 31088 started at Thu Jan 16 18:49:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #76: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31088 at Thu Jan 16 18:49:12 UTC 2020 kill -USR1 31088 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31088 killed at Thu Jan 16 18:49:12 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:49:12 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:49:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31127 >/dev/null 2>/dev/null selfserv_9432 with PID 31127 found at Thu Jan 16 18:49:13 UTC 2020 selfserv_9432 with PID 31127 started at Thu Jan 16 18:49:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #77: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31127 at Thu Jan 16 18:49:24 UTC 2020 kill -USR1 31127 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31127 killed at Thu Jan 16 18:49:24 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:49:24 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:49:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31166 >/dev/null 2>/dev/null selfserv_9432 with PID 31166 found at Thu Jan 16 18:49:25 UTC 2020 selfserv_9432 with PID 31166 started at Thu Jan 16 18:49:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #78: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31166 at Thu Jan 16 18:49:37 UTC 2020 kill -USR1 31166 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31166 killed at Thu Jan 16 18:49:37 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:49:37 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:49:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31216 >/dev/null 2>/dev/null selfserv_9432 with PID 31216 found at Thu Jan 16 18:49:38 UTC 2020 selfserv_9432 with PID 31216 started at Thu Jan 16 18:49:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #79: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31216 at Thu Jan 16 18:49:52 UTC 2020 kill -USR1 31216 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31216 killed at Thu Jan 16 18:49:52 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:49:52 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:49:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31255 >/dev/null 2>/dev/null selfserv_9432 with PID 31255 found at Thu Jan 16 18:49:53 UTC 2020 selfserv_9432 with PID 31255 started at Thu Jan 16 18:49:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #80: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31255 at Thu Jan 16 18:50:07 UTC 2020 kill -USR1 31255 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31255 killed at Thu Jan 16 18:50:07 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:50:07 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:50:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31294 >/dev/null 2>/dev/null selfserv_9432 with PID 31294 found at Thu Jan 16 18:50:08 UTC 2020 selfserv_9432 with PID 31294 started at Thu Jan 16 18:50:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #81: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31294 at Thu Jan 16 18:50:22 UTC 2020 kill -USR1 31294 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31294 killed at Thu Jan 16 18:50:22 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:50:22 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:50:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31344 >/dev/null 2>/dev/null selfserv_9432 with PID 31344 found at Thu Jan 16 18:50:23 UTC 2020 selfserv_9432 with PID 31344 started at Thu Jan 16 18:50:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #82: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31344 at Thu Jan 16 18:50:34 UTC 2020 kill -USR1 31344 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31344 killed at Thu Jan 16 18:50:34 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:50:34 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:50:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31383 >/dev/null 2>/dev/null selfserv_9432 with PID 31383 found at Thu Jan 16 18:50:35 UTC 2020 selfserv_9432 with PID 31383 started at Thu Jan 16 18:50:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #83: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31383 at Thu Jan 16 18:50:46 UTC 2020 kill -USR1 31383 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31383 killed at Thu Jan 16 18:50:46 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:50:47 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:50:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31422 >/dev/null 2>/dev/null selfserv_9432 with PID 31422 found at Thu Jan 16 18:50:47 UTC 2020 selfserv_9432 with PID 31422 started at Thu Jan 16 18:50:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #84: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31422 at Thu Jan 16 18:50:58 UTC 2020 kill -USR1 31422 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31422 killed at Thu Jan 16 18:50:59 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:50:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:50:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31472 >/dev/null 2>/dev/null selfserv_9432 with PID 31472 found at Thu Jan 16 18:51:00 UTC 2020 selfserv_9432 with PID 31472 started at Thu Jan 16 18:51:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #85: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31472 at Thu Jan 16 18:51:11 UTC 2020 kill -USR1 31472 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31472 killed at Thu Jan 16 18:51:11 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:51:11 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:51:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31512 >/dev/null 2>/dev/null selfserv_9432 with PID 31512 found at Thu Jan 16 18:51:12 UTC 2020 selfserv_9432 with PID 31512 started at Thu Jan 16 18:51:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #86: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31512 at Thu Jan 16 18:51:23 UTC 2020 kill -USR1 31512 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31512 killed at Thu Jan 16 18:51:23 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:51:23 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:51:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31551 >/dev/null 2>/dev/null selfserv_9432 with PID 31551 found at Thu Jan 16 18:51:24 UTC 2020 selfserv_9432 with PID 31551 started at Thu Jan 16 18:51:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #87: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31551 at Thu Jan 16 18:51:35 UTC 2020 kill -USR1 31551 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31551 killed at Thu Jan 16 18:51:35 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:51:35 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:51:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31602 >/dev/null 2>/dev/null selfserv_9432 with PID 31602 found at Thu Jan 16 18:51:36 UTC 2020 selfserv_9432 with PID 31602 started at Thu Jan 16 18:51:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #88: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31602 at Thu Jan 16 18:51:51 UTC 2020 kill -USR1 31602 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31602 killed at Thu Jan 16 18:51:51 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:51:51 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:51:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31641 >/dev/null 2>/dev/null selfserv_9432 with PID 31641 found at Thu Jan 16 18:51:52 UTC 2020 selfserv_9432 with PID 31641 started at Thu Jan 16 18:51:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #89: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31641 at Thu Jan 16 18:52:06 UTC 2020 kill -USR1 31641 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31641 killed at Thu Jan 16 18:52:06 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:52:06 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:52:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31680 >/dev/null 2>/dev/null selfserv_9432 with PID 31680 found at Thu Jan 16 18:52:07 UTC 2020 selfserv_9432 with PID 31680 started at Thu Jan 16 18:52:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #90: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31680 at Thu Jan 16 18:52:21 UTC 2020 kill -USR1 31680 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31680 killed at Thu Jan 16 18:52:21 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:52:21 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:52:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31730 >/dev/null 2>/dev/null selfserv_9432 with PID 31730 found at Thu Jan 16 18:52:22 UTC 2020 selfserv_9432 with PID 31730 started at Thu Jan 16 18:52:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #91: TLS 1.3 Request don't require client auth on post hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31730 at Thu Jan 16 18:52:36 UTC 2020 kill -USR1 31730 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31730 killed at Thu Jan 16 18:52:36 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:52:36 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:52:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31769 >/dev/null 2>/dev/null selfserv_9432 with PID 31769 found at Thu Jan 16 18:52:37 UTC 2020 selfserv_9432 with PID 31769 started at Thu Jan 16 18:52:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #92: TLS 1.3 Request don't require client auth on post hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31769 at Thu Jan 16 18:52:51 UTC 2020 kill -USR1 31769 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31769 killed at Thu Jan 16 18:52:51 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:52:51 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:52:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31808 >/dev/null 2>/dev/null selfserv_9432 with PID 31808 found at Thu Jan 16 18:52:52 UTC 2020 selfserv_9432 with PID 31808 started at Thu Jan 16 18:52:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #93: TLS 1.3 Request don't require client auth on post hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31808 at Thu Jan 16 18:53:06 UTC 2020 kill -USR1 31808 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31808 killed at Thu Jan 16 18:53:06 UTC 2020 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:53:06 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:53:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31858 >/dev/null 2>/dev/null selfserv_9432 with PID 31858 found at Thu Jan 16 18:53:07 UTC 2020 selfserv_9432 with PID 31858 started at Thu Jan 16 18:53:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #94: TLS 1.3 Require client auth on post hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31858 at Thu Jan 16 18:53:21 UTC 2020 kill -USR1 31858 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31858 killed at Thu Jan 16 18:53:21 UTC 2020 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:53:21 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:53:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31897 >/dev/null 2>/dev/null selfserv_9432 with PID 31897 found at Thu Jan 16 18:53:22 UTC 2020 selfserv_9432 with PID 31897 started at Thu Jan 16 18:53:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #95: TLS 1.3 Require client auth on post hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31897 at Thu Jan 16 18:53:36 UTC 2020 kill -USR1 31897 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31897 killed at Thu Jan 16 18:53:36 UTC 2020 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:53:36 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:53:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31936 >/dev/null 2>/dev/null selfserv_9432 with PID 31936 found at Thu Jan 16 18:53:37 UTC 2020 selfserv_9432 with PID 31936 started at Thu Jan 16 18:53:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #96: TLS 1.3 Require client auth on post hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31936 at Thu Jan 16 18:53:51 UTC 2020 kill -USR1 31936 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31936 killed at Thu Jan 16 18:53:51 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:53:51 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:53:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31986 >/dev/null 2>/dev/null selfserv_9432 with PID 31986 found at Thu Jan 16 18:53:52 UTC 2020 selfserv_9432 with PID 31986 started at Thu Jan 16 18:53:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #97: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31986 at Thu Jan 16 18:54:03 UTC 2020 kill -USR1 31986 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31986 killed at Thu Jan 16 18:54:03 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:54:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:54:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32025 >/dev/null 2>/dev/null selfserv_9432 with PID 32025 found at Thu Jan 16 18:54:04 UTC 2020 selfserv_9432 with PID 32025 started at Thu Jan 16 18:54:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #98: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32025 at Thu Jan 16 18:54:15 UTC 2020 kill -USR1 32025 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32025 killed at Thu Jan 16 18:54:15 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:54:15 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:54:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32064 >/dev/null 2>/dev/null selfserv_9432 with PID 32064 found at Thu Jan 16 18:54:16 UTC 2020 selfserv_9432 with PID 32064 started at Thu Jan 16 18:54:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #99: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32064 at Thu Jan 16 18:54:27 UTC 2020 kill -USR1 32064 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32064 killed at Thu Jan 16 18:54:27 UTC 2020 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:54:27 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:54:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32114 >/dev/null 2>/dev/null selfserv_9432 with PID 32114 found at Thu Jan 16 18:54:28 UTC 2020 selfserv_9432 with PID 32114 started at Thu Jan 16 18:54:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #100: TLS 1.3 Require client auth on post hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 32114 at Thu Jan 16 18:54:38 UTC 2020 kill -USR1 32114 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32114 killed at Thu Jan 16 18:54:38 UTC 2020 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:54:38 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:54:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32153 >/dev/null 2>/dev/null selfserv_9432 with PID 32153 found at Thu Jan 16 18:54:39 UTC 2020 selfserv_9432 with PID 32153 started at Thu Jan 16 18:54:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #101: TLS 1.3 Require client auth on post hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 32153 at Thu Jan 16 18:54:50 UTC 2020 kill -USR1 32153 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32153 killed at Thu Jan 16 18:54:50 UTC 2020 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 18:54:50 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:54:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32192 >/dev/null 2>/dev/null selfserv_9432 with PID 32192 found at Thu Jan 16 18:54:51 UTC 2020 selfserv_9432 with PID 32192 started at Thu Jan 16 18:54:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #102: TLS 1.3 Require client auth on post hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 32192 at Thu Jan 16 18:55:02 UTC 2020 kill -USR1 32192 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32192 killed at Thu Jan 16 18:55:02 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:55:02 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:55:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32242 >/dev/null 2>/dev/null selfserv_9432 with PID 32242 found at Thu Jan 16 18:55:03 UTC 2020 selfserv_9432 with PID 32242 started at Thu Jan 16 18:55:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #103: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 32242 at Thu Jan 16 18:55:17 UTC 2020 kill -USR1 32242 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32242 killed at Thu Jan 16 18:55:17 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:55:17 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:55:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32281 >/dev/null 2>/dev/null selfserv_9432 with PID 32281 found at Thu Jan 16 18:55:18 UTC 2020 selfserv_9432 with PID 32281 started at Thu Jan 16 18:55:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #104: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32281 at Thu Jan 16 18:55:32 UTC 2020 kill -USR1 32281 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32281 killed at Thu Jan 16 18:55:32 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:55:32 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:55:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32320 >/dev/null 2>/dev/null selfserv_9432 with PID 32320 found at Thu Jan 16 18:55:33 UTC 2020 selfserv_9432 with PID 32320 started at Thu Jan 16 18:55:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #105: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 32320 at Thu Jan 16 18:55:47 UTC 2020 kill -USR1 32320 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32320 killed at Thu Jan 16 18:55:47 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:55:47 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:55:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32370 >/dev/null 2>/dev/null selfserv_9432 with PID 32370 found at Thu Jan 16 18:55:48 UTC 2020 selfserv_9432 with PID 32370 started at Thu Jan 16 18:55:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #106: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32370 at Thu Jan 16 18:55:59 UTC 2020 kill -USR1 32370 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32370 killed at Thu Jan 16 18:55:59 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:55:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:55:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32409 >/dev/null 2>/dev/null selfserv_9432 with PID 32409 found at Thu Jan 16 18:56:00 UTC 2020 selfserv_9432 with PID 32409 started at Thu Jan 16 18:56:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #107: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32409 at Thu Jan 16 18:56:11 UTC 2020 kill -USR1 32409 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32409 killed at Thu Jan 16 18:56:11 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:56:11 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:56:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32448 >/dev/null 2>/dev/null selfserv_9432 with PID 32448 found at Thu Jan 16 18:56:12 UTC 2020 selfserv_9432 with PID 32448 started at Thu Jan 16 18:56:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #108: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32448 at Thu Jan 16 18:56:24 UTC 2020 kill -USR1 32448 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32448 killed at Thu Jan 16 18:56:24 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:56:24 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:56:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32498 >/dev/null 2>/dev/null selfserv_9432 with PID 32498 found at Thu Jan 16 18:56:25 UTC 2020 selfserv_9432 with PID 32498 started at Thu Jan 16 18:56:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #109: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 32498 at Thu Jan 16 18:56:37 UTC 2020 kill -USR1 32498 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32498 killed at Thu Jan 16 18:56:37 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:56:37 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:56:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32537 >/dev/null 2>/dev/null selfserv_9432 with PID 32537 found at Thu Jan 16 18:56:38 UTC 2020 selfserv_9432 with PID 32537 started at Thu Jan 16 18:56:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #110: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32537 at Thu Jan 16 18:56:51 UTC 2020 kill -USR1 32537 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32537 killed at Thu Jan 16 18:56:51 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:56:51 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:56:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32577 >/dev/null 2>/dev/null selfserv_9432 with PID 32577 found at Thu Jan 16 18:56:52 UTC 2020 selfserv_9432 with PID 32577 started at Thu Jan 16 18:56:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #111: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 32577 at Thu Jan 16 18:57:05 UTC 2020 kill -USR1 32577 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32577 killed at Thu Jan 16 18:57:05 UTC 2020 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:57:05 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:57:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32627 >/dev/null 2>/dev/null selfserv_9432 with PID 32627 found at Thu Jan 16 18:57:06 UTC 2020 selfserv_9432 with PID 32627 started at Thu Jan 16 18:57:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #112: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 32627 at Thu Jan 16 18:57:17 UTC 2020 kill -USR1 32627 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32627 killed at Thu Jan 16 18:57:17 UTC 2020 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:57:17 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:57:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32666 >/dev/null 2>/dev/null selfserv_9432 with PID 32666 found at Thu Jan 16 18:57:18 UTC 2020 selfserv_9432 with PID 32666 started at Thu Jan 16 18:57:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #113: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 32666 at Thu Jan 16 18:57:29 UTC 2020 kill -USR1 32666 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32666 killed at Thu Jan 16 18:57:29 UTC 2020 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:57:29 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:57:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32705 >/dev/null 2>/dev/null selfserv_9432 with PID 32705 found at Thu Jan 16 18:57:30 UTC 2020 selfserv_9432 with PID 32705 started at Thu Jan 16 18:57:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #114: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 32705 at Thu Jan 16 18:57:41 UTC 2020 kill -USR1 32705 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32705 killed at Thu Jan 16 18:57:41 UTC 2020 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:57:41 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:57:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32755 >/dev/null 2>/dev/null selfserv_9432 with PID 32755 found at Thu Jan 16 18:57:42 UTC 2020 selfserv_9432 with PID 32755 started at Thu Jan 16 18:57:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #115: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 32755 at Thu Jan 16 18:57:55 UTC 2020 kill -USR1 32755 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32755 killed at Thu Jan 16 18:57:55 UTC 2020 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:57:55 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:57:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 326 >/dev/null 2>/dev/null selfserv_9432 with PID 326 found at Thu Jan 16 18:57:56 UTC 2020 selfserv_9432 with PID 326 started at Thu Jan 16 18:57:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #116: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 326 at Thu Jan 16 18:58:09 UTC 2020 kill -USR1 326 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 326 killed at Thu Jan 16 18:58:09 UTC 2020 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:58:09 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:58:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 365 >/dev/null 2>/dev/null selfserv_9432 with PID 365 found at Thu Jan 16 18:58:10 UTC 2020 selfserv_9432 with PID 365 started at Thu Jan 16 18:58:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #117: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 365 at Thu Jan 16 18:58:23 UTC 2020 kill -USR1 365 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 365 killed at Thu Jan 16 18:58:23 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:58:23 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:58:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 415 >/dev/null 2>/dev/null selfserv_9432 with PID 415 found at Thu Jan 16 18:58:24 UTC 2020 selfserv_9432 with PID 415 started at Thu Jan 16 18:58:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #118: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 415 at Thu Jan 16 18:58:35 UTC 2020 kill -USR1 415 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 415 killed at Thu Jan 16 18:58:35 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:58:35 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:58:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 454 >/dev/null 2>/dev/null selfserv_9432 with PID 454 found at Thu Jan 16 18:58:36 UTC 2020 selfserv_9432 with PID 454 started at Thu Jan 16 18:58:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #119: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 454 at Thu Jan 16 18:58:47 UTC 2020 kill -USR1 454 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 454 killed at Thu Jan 16 18:58:47 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:58:47 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:58:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 496 >/dev/null 2>/dev/null selfserv_9432 with PID 496 found at Thu Jan 16 18:58:48 UTC 2020 selfserv_9432 with PID 496 started at Thu Jan 16 18:58:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #120: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 496 at Thu Jan 16 18:58:59 UTC 2020 kill -USR1 496 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 496 killed at Thu Jan 16 18:58:59 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:58:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:58:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 546 >/dev/null 2>/dev/null selfserv_9432 with PID 546 found at Thu Jan 16 18:59:00 UTC 2020 selfserv_9432 with PID 546 started at Thu Jan 16 18:59:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #121: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 546 at Thu Jan 16 18:59:14 UTC 2020 kill -USR1 546 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 546 killed at Thu Jan 16 18:59:14 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:59:14 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:59:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 585 >/dev/null 2>/dev/null selfserv_9432 with PID 585 found at Thu Jan 16 18:59:15 UTC 2020 selfserv_9432 with PID 585 started at Thu Jan 16 18:59:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #122: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 585 at Thu Jan 16 18:59:29 UTC 2020 kill -USR1 585 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 585 killed at Thu Jan 16 18:59:29 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 18:59:29 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:59:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 627 >/dev/null 2>/dev/null selfserv_9432 with PID 627 found at Thu Jan 16 18:59:30 UTC 2020 selfserv_9432 with PID 627 started at Thu Jan 16 18:59:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #123: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 627 at Thu Jan 16 18:59:43 UTC 2020 kill -USR1 627 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 627 killed at Thu Jan 16 18:59:43 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:59:43 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:59:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 692 >/dev/null 2>/dev/null selfserv_9432 with PID 692 found at Thu Jan 16 18:59:44 UTC 2020 selfserv_9432 with PID 692 started at Thu Jan 16 18:59:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #124: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 692 at Thu Jan 16 18:59:55 UTC 2020 kill -USR1 692 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 692 killed at Thu Jan 16 18:59:55 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 18:59:56 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 18:59:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 731 >/dev/null 2>/dev/null selfserv_9432 with PID 731 found at Thu Jan 16 18:59:56 UTC 2020 selfserv_9432 with PID 731 started at Thu Jan 16 18:59:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #125: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 731 at Thu Jan 16 19:00:08 UTC 2020 kill -USR1 731 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 731 killed at Thu Jan 16 19:00:08 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 19:00:08 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:00:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 773 >/dev/null 2>/dev/null selfserv_9432 with PID 773 found at Thu Jan 16 19:00:08 UTC 2020 selfserv_9432 with PID 773 started at Thu Jan 16 19:00:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #126: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 773 at Thu Jan 16 19:00:20 UTC 2020 kill -USR1 773 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 773 killed at Thu Jan 16 19:00:20 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:00:20 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:00:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 831 >/dev/null 2>/dev/null selfserv_9432 with PID 831 found at Thu Jan 16 19:00:21 UTC 2020 selfserv_9432 with PID 831 started at Thu Jan 16 19:00:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #127: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 831 at Thu Jan 16 19:00:34 UTC 2020 kill -USR1 831 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 831 killed at Thu Jan 16 19:00:34 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:00:34 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:00:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 870 >/dev/null 2>/dev/null selfserv_9432 with PID 870 found at Thu Jan 16 19:00:35 UTC 2020 selfserv_9432 with PID 870 started at Thu Jan 16 19:00:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #128: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 870 at Thu Jan 16 19:00:49 UTC 2020 kill -USR1 870 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 870 killed at Thu Jan 16 19:00:49 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:00:49 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:00:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 909 >/dev/null 2>/dev/null selfserv_9432 with PID 909 found at Thu Jan 16 19:00:50 UTC 2020 selfserv_9432 with PID 909 started at Thu Jan 16 19:00:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #129: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 909 at Thu Jan 16 19:01:04 UTC 2020 kill -USR1 909 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 909 killed at Thu Jan 16 19:01:04 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 19:01:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:01:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 959 >/dev/null 2>/dev/null selfserv_9432 with PID 959 found at Thu Jan 16 19:01:05 UTC 2020 selfserv_9432 with PID 959 started at Thu Jan 16 19:01:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #130: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 959 at Thu Jan 16 19:01:16 UTC 2020 kill -USR1 959 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 959 killed at Thu Jan 16 19:01:16 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 19:01:16 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:01:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 998 >/dev/null 2>/dev/null selfserv_9432 with PID 998 found at Thu Jan 16 19:01:17 UTC 2020 selfserv_9432 with PID 998 started at Thu Jan 16 19:01:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #131: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 998 at Thu Jan 16 19:01:29 UTC 2020 kill -USR1 998 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 998 killed at Thu Jan 16 19:01:29 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 19:01:29 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:01:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1037 >/dev/null 2>/dev/null selfserv_9432 with PID 1037 found at Thu Jan 16 19:01:30 UTC 2020 selfserv_9432 with PID 1037 started at Thu Jan 16 19:01:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #132: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 1037 at Thu Jan 16 19:01:41 UTC 2020 kill -USR1 1037 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1037 killed at Thu Jan 16 19:01:41 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:01:41 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:01:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1087 >/dev/null 2>/dev/null selfserv_9432 with PID 1087 found at Thu Jan 16 19:01:42 UTC 2020 selfserv_9432 with PID 1087 started at Thu Jan 16 19:01:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #133: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 1087 at Thu Jan 16 19:01:55 UTC 2020 kill -USR1 1087 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1087 killed at Thu Jan 16 19:01:55 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:01:55 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:01:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1126 >/dev/null 2>/dev/null selfserv_9432 with PID 1126 found at Thu Jan 16 19:01:56 UTC 2020 selfserv_9432 with PID 1126 started at Thu Jan 16 19:01:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #134: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 1126 at Thu Jan 16 19:02:08 UTC 2020 kill -USR1 1126 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1126 killed at Thu Jan 16 19:02:08 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:02:09 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:02:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1166 >/dev/null 2>/dev/null selfserv_9432 with PID 1166 found at Thu Jan 16 19:02:09 UTC 2020 selfserv_9432 with PID 1166 started at Thu Jan 16 19:02:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #135: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 1166 at Thu Jan 16 19:02:22 UTC 2020 kill -USR1 1166 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1166 killed at Thu Jan 16 19:02:22 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 19:02:22 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:02:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1216 >/dev/null 2>/dev/null selfserv_9432 with PID 1216 found at Thu Jan 16 19:02:23 UTC 2020 selfserv_9432 with PID 1216 started at Thu Jan 16 19:02:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #136: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 1216 at Thu Jan 16 19:02:35 UTC 2020 kill -USR1 1216 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1216 killed at Thu Jan 16 19:02:35 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 19:02:35 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:02:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1255 >/dev/null 2>/dev/null selfserv_9432 with PID 1255 found at Thu Jan 16 19:02:36 UTC 2020 selfserv_9432 with PID 1255 started at Thu Jan 16 19:02:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #137: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 1255 at Thu Jan 16 19:02:47 UTC 2020 kill -USR1 1255 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1255 killed at Thu Jan 16 19:02:47 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 19:02:47 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:02:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1294 >/dev/null 2>/dev/null selfserv_9432 with PID 1294 found at Thu Jan 16 19:02:48 UTC 2020 selfserv_9432 with PID 1294 started at Thu Jan 16 19:02:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #138: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 1294 at Thu Jan 16 19:02:59 UTC 2020 kill -USR1 1294 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1294 killed at Thu Jan 16 19:02:59 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:02:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:02:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1344 >/dev/null 2>/dev/null selfserv_9432 with PID 1344 found at Thu Jan 16 19:03:00 UTC 2020 selfserv_9432 with PID 1344 started at Thu Jan 16 19:03:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #139: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 1344 at Thu Jan 16 19:03:13 UTC 2020 kill -USR1 1344 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1344 killed at Thu Jan 16 19:03:13 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:03:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:03:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1383 >/dev/null 2>/dev/null selfserv_9432 with PID 1383 found at Thu Jan 16 19:03:14 UTC 2020 selfserv_9432 with PID 1383 started at Thu Jan 16 19:03:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #140: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 1383 at Thu Jan 16 19:03:27 UTC 2020 kill -USR1 1383 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1383 killed at Thu Jan 16 19:03:27 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:03:27 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:03:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1422 >/dev/null 2>/dev/null selfserv_9432 with PID 1422 found at Thu Jan 16 19:03:28 UTC 2020 selfserv_9432 with PID 1422 started at Thu Jan 16 19:03:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #141: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 1422 at Thu Jan 16 19:03:41 UTC 2020 kill -USR1 1422 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1422 killed at Thu Jan 16 19:03:41 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 19:03:41 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:03:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1472 >/dev/null 2>/dev/null selfserv_9432 with PID 1472 found at Thu Jan 16 19:03:42 UTC 2020 selfserv_9432 with PID 1472 started at Thu Jan 16 19:03:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #142: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 1472 at Thu Jan 16 19:03:53 UTC 2020 kill -USR1 1472 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1472 killed at Thu Jan 16 19:03:53 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 19:03:53 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:03:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1511 >/dev/null 2>/dev/null selfserv_9432 with PID 1511 found at Thu Jan 16 19:03:54 UTC 2020 selfserv_9432 with PID 1511 started at Thu Jan 16 19:03:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #143: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 1511 at Thu Jan 16 19:04:06 UTC 2020 kill -USR1 1511 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1511 killed at Thu Jan 16 19:04:06 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 19:04:06 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:04:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1550 >/dev/null 2>/dev/null selfserv_9432 with PID 1550 found at Thu Jan 16 19:04:07 UTC 2020 selfserv_9432 with PID 1550 started at Thu Jan 16 19:04:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #144: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 1550 at Thu Jan 16 19:04:18 UTC 2020 kill -USR1 1550 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1550 killed at Thu Jan 16 19:04:18 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:04:18 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:04:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1600 >/dev/null 2>/dev/null selfserv_9432 with PID 1600 found at Thu Jan 16 19:04:19 UTC 2020 selfserv_9432 with PID 1600 started at Thu Jan 16 19:04:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #145: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 1600 at Thu Jan 16 19:04:32 UTC 2020 kill -USR1 1600 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1600 killed at Thu Jan 16 19:04:32 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:04:32 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:04:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1639 >/dev/null 2>/dev/null selfserv_9432 with PID 1639 found at Thu Jan 16 19:04:33 UTC 2020 selfserv_9432 with PID 1639 started at Thu Jan 16 19:04:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #146: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 1639 at Thu Jan 16 19:04:46 UTC 2020 kill -USR1 1639 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1639 killed at Thu Jan 16 19:04:46 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:04:46 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:04:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1678 >/dev/null 2>/dev/null selfserv_9432 with PID 1678 found at Thu Jan 16 19:04:47 UTC 2020 selfserv_9432 with PID 1678 started at Thu Jan 16 19:04:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #147: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 1678 at Thu Jan 16 19:05:00 UTC 2020 kill -USR1 1678 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1678 killed at Thu Jan 16 19:05:00 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 19:05:01 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:05:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1728 >/dev/null 2>/dev/null selfserv_9432 with PID 1728 found at Thu Jan 16 19:05:01 UTC 2020 selfserv_9432 with PID 1728 started at Thu Jan 16 19:05:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #148: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 1728 at Thu Jan 16 19:05:13 UTC 2020 kill -USR1 1728 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1728 killed at Thu Jan 16 19:05:13 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 19:05:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:05:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1767 >/dev/null 2>/dev/null selfserv_9432 with PID 1767 found at Thu Jan 16 19:05:14 UTC 2020 selfserv_9432 with PID 1767 started at Thu Jan 16 19:05:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #149: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 1767 at Thu Jan 16 19:05:25 UTC 2020 kill -USR1 1767 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1767 killed at Thu Jan 16 19:05:25 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 19:05:25 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:05:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1807 >/dev/null 2>/dev/null selfserv_9432 with PID 1807 found at Thu Jan 16 19:05:26 UTC 2020 selfserv_9432 with PID 1807 started at Thu Jan 16 19:05:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #150: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 1807 at Thu Jan 16 19:05:38 UTC 2020 kill -USR1 1807 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1807 killed at Thu Jan 16 19:05:38 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:05:38 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:05:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1857 >/dev/null 2>/dev/null selfserv_9432 with PID 1857 found at Thu Jan 16 19:05:39 UTC 2020 selfserv_9432 with PID 1857 started at Thu Jan 16 19:05:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #151: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 1857 at Thu Jan 16 19:05:52 UTC 2020 kill -USR1 1857 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1857 killed at Thu Jan 16 19:05:52 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:05:52 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:05:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1896 >/dev/null 2>/dev/null selfserv_9432 with PID 1896 found at Thu Jan 16 19:05:53 UTC 2020 selfserv_9432 with PID 1896 started at Thu Jan 16 19:05:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #152: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 1896 at Thu Jan 16 19:06:06 UTC 2020 kill -USR1 1896 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1896 killed at Thu Jan 16 19:06:06 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:06:06 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:06:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1935 >/dev/null 2>/dev/null selfserv_9432 with PID 1935 found at Thu Jan 16 19:06:07 UTC 2020 selfserv_9432 with PID 1935 started at Thu Jan 16 19:06:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #153: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 1935 at Thu Jan 16 19:06:20 UTC 2020 kill -USR1 1935 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1935 killed at Thu Jan 16 19:06:20 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 19:06:20 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:06:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1985 >/dev/null 2>/dev/null selfserv_9432 with PID 1985 found at Thu Jan 16 19:06:21 UTC 2020 selfserv_9432 with PID 1985 started at Thu Jan 16 19:06:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #154: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 1985 at Thu Jan 16 19:06:32 UTC 2020 kill -USR1 1985 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1985 killed at Thu Jan 16 19:06:32 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 19:06:33 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:06:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2024 >/dev/null 2>/dev/null selfserv_9432 with PID 2024 found at Thu Jan 16 19:06:33 UTC 2020 selfserv_9432 with PID 2024 started at Thu Jan 16 19:06:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #155: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2024 at Thu Jan 16 19:06:45 UTC 2020 kill -USR1 2024 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2024 killed at Thu Jan 16 19:06:45 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 19:06:45 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:06:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2063 >/dev/null 2>/dev/null selfserv_9432 with PID 2063 found at Thu Jan 16 19:06:46 UTC 2020 selfserv_9432 with PID 2063 started at Thu Jan 16 19:06:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #156: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2063 at Thu Jan 16 19:06:57 UTC 2020 kill -USR1 2063 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2063 killed at Thu Jan 16 19:06:57 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:06:57 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:06:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2113 >/dev/null 2>/dev/null selfserv_9432 with PID 2113 found at Thu Jan 16 19:06:58 UTC 2020 selfserv_9432 with PID 2113 started at Thu Jan 16 19:06:58 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #157: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2113 at Thu Jan 16 19:07:12 UTC 2020 kill -USR1 2113 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2113 killed at Thu Jan 16 19:07:12 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:07:12 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:07:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2153 >/dev/null 2>/dev/null selfserv_9432 with PID 2153 found at Thu Jan 16 19:07:13 UTC 2020 selfserv_9432 with PID 2153 started at Thu Jan 16 19:07:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #158: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2153 at Thu Jan 16 19:07:27 UTC 2020 kill -USR1 2153 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2153 killed at Thu Jan 16 19:07:27 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:07:27 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:07:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2192 >/dev/null 2>/dev/null selfserv_9432 with PID 2192 found at Thu Jan 16 19:07:28 UTC 2020 selfserv_9432 with PID 2192 started at Thu Jan 16 19:07:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #159: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2192 at Thu Jan 16 19:07:42 UTC 2020 kill -USR1 2192 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2192 killed at Thu Jan 16 19:07:42 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 19:07:42 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:07:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2242 >/dev/null 2>/dev/null selfserv_9432 with PID 2242 found at Thu Jan 16 19:07:43 UTC 2020 selfserv_9432 with PID 2242 started at Thu Jan 16 19:07:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #160: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2242 at Thu Jan 16 19:07:54 UTC 2020 kill -USR1 2242 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2242 killed at Thu Jan 16 19:07:54 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 19:07:54 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:07:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2281 >/dev/null 2>/dev/null selfserv_9432 with PID 2281 found at Thu Jan 16 19:07:55 UTC 2020 selfserv_9432 with PID 2281 started at Thu Jan 16 19:07:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #161: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2281 at Thu Jan 16 19:08:07 UTC 2020 kill -USR1 2281 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2281 killed at Thu Jan 16 19:08:07 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 19:08:07 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:08:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2320 >/dev/null 2>/dev/null selfserv_9432 with PID 2320 found at Thu Jan 16 19:08:08 UTC 2020 selfserv_9432 with PID 2320 started at Thu Jan 16 19:08:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #162: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2320 at Thu Jan 16 19:08:19 UTC 2020 kill -USR1 2320 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2320 killed at Thu Jan 16 19:08:19 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:08:19 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:08:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2370 >/dev/null 2>/dev/null selfserv_9432 with PID 2370 found at Thu Jan 16 19:08:20 UTC 2020 selfserv_9432 with PID 2370 started at Thu Jan 16 19:08:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #163: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2370 at Thu Jan 16 19:08:34 UTC 2020 kill -USR1 2370 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2370 killed at Thu Jan 16 19:08:34 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:08:34 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:08:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2409 >/dev/null 2>/dev/null selfserv_9432 with PID 2409 found at Thu Jan 16 19:08:35 UTC 2020 selfserv_9432 with PID 2409 started at Thu Jan 16 19:08:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #164: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2409 at Thu Jan 16 19:08:49 UTC 2020 kill -USR1 2409 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2409 killed at Thu Jan 16 19:08:49 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:08:49 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:08:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2448 >/dev/null 2>/dev/null selfserv_9432 with PID 2448 found at Thu Jan 16 19:08:50 UTC 2020 selfserv_9432 with PID 2448 started at Thu Jan 16 19:08:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #165: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2448 at Thu Jan 16 19:09:04 UTC 2020 kill -USR1 2448 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2448 killed at Thu Jan 16 19:09:04 UTC 2020 ssl.sh: Cache CRL SSL Client Tests =============================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/authin.tl.tmp 0 selfserv_9432 starting at Thu Jan 16 19:09:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:09:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:09:05 UTC 2020 selfserv_9432 with PID 2508 started at Thu Jan 16 19:09:05 UTC 2020 Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:09:20 UTC 2020 ssl.sh: #1: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:09:26 UTC 2020 ssl.sh: #2: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:09:31 UTC 2020 ssl.sh: #3: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:09:37 UTC 2020 ssl.sh: #4: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:09:42 UTC 2020 ssl.sh: #5: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:09:47 UTC 2020 ssl.sh: #6: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:09:53 UTC 2020 ssl.sh: #7: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:09:58 UTC 2020 ssl.sh: #8: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:10:04 UTC 2020 ssl.sh: #9: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:10:09 UTC 2020 ssl.sh: #10: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:10:15 UTC 2020 ssl.sh: #11: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:10:20 UTC 2020 ssl.sh: #12: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:10:26 UTC 2020 ssl.sh: #13: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:10:31 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #14: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:10:37 UTC 2020 ssl.sh: #15: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:10:42 UTC 2020 ssl.sh: #16: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:10:47 UTC 2020 ssl.sh: #17: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:10:53 UTC 2020 ssl.sh: #18: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:10:58 UTC 2020 ssl.sh: #19: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:11:04 UTC 2020 ssl.sh: #20: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:11:09 UTC 2020 ssl.sh: #21: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:11:15 UTC 2020 ssl.sh: #22: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:11:20 UTC 2020 ssl.sh: #23: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:11:26 UTC 2020 ssl.sh: #24: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:11:31 UTC 2020 ssl.sh: #25: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:11:36 UTC 2020 ssl.sh: #26: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:11:42 UTC 2020 ssl.sh: #27: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:11:47 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #28: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:11:53 UTC 2020 ssl.sh: #29: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:11:58 UTC 2020 ssl.sh: #30: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:12:04 UTC 2020 ssl.sh: #31: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:12:09 UTC 2020 ssl.sh: #32: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:12:15 UTC 2020 ssl.sh: #33: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:12:20 UTC 2020 ssl.sh: #34: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:12:25 UTC 2020 ssl.sh: #35: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:12:31 UTC 2020 ssl.sh: #36: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:12:36 UTC 2020 ssl.sh: #37: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:12:42 UTC 2020 ssl.sh: #38: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:12:47 UTC 2020 ssl.sh: #39: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:12:53 UTC 2020 ssl.sh: #40: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2508 >/dev/null 2>/dev/null selfserv_9432 with PID 2508 found at Thu Jan 16 19:12:58 UTC 2020 ssl.sh: #41: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 2508 at Thu Jan 16 19:12:58 UTC 2020 kill -USR1 2508 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2508 killed at Thu Jan 16 19:12:58 UTC 2020 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:12:58 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:12:58 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:12:59 UTC 2020 selfserv_9432 with PID 3428 started at Thu Jan 16 19:12:59 UTC 2020 Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:13:13 UTC 2020 ssl.sh: #42: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:13:18 UTC 2020 ssl.sh: #43: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:13:22 UTC 2020 ssl.sh: #44: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:13:26 UTC 2020 ssl.sh: #45: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:13:30 UTC 2020 ssl.sh: #46: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:13:35 UTC 2020 ssl.sh: #47: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:13:39 UTC 2020 ssl.sh: #48: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:13:43 UTC 2020 ssl.sh: #49: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:13:47 UTC 2020 ssl.sh: #50: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:13:52 UTC 2020 ssl.sh: #51: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:13:56 UTC 2020 ssl.sh: #52: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:14:00 UTC 2020 ssl.sh: #53: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:14:05 UTC 2020 ssl.sh: #54: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:14:10 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #55: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:14:14 UTC 2020 ssl.sh: #56: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:14:19 UTC 2020 ssl.sh: #57: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:14:23 UTC 2020 ssl.sh: #58: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:14:27 UTC 2020 ssl.sh: #59: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:14:31 UTC 2020 ssl.sh: #60: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:14:36 UTC 2020 ssl.sh: #61: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:14:40 UTC 2020 ssl.sh: #62: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:14:44 UTC 2020 ssl.sh: #63: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:14:48 UTC 2020 ssl.sh: #64: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:14:53 UTC 2020 ssl.sh: #65: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:14:57 UTC 2020 ssl.sh: #66: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:15:01 UTC 2020 ssl.sh: #67: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:15:05 UTC 2020 ssl.sh: #68: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:15:11 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #69: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:15:15 UTC 2020 ssl.sh: #70: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:15:19 UTC 2020 ssl.sh: #71: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:15:24 UTC 2020 ssl.sh: #72: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:15:28 UTC 2020 ssl.sh: #73: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:15:32 UTC 2020 ssl.sh: #74: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:15:36 UTC 2020 ssl.sh: #75: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:15:41 UTC 2020 ssl.sh: #76: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:15:45 UTC 2020 ssl.sh: #77: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:15:49 UTC 2020 ssl.sh: #78: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:15:53 UTC 2020 ssl.sh: #79: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:15:58 UTC 2020 ssl.sh: #80: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:16:02 UTC 2020 ssl.sh: #81: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3428 >/dev/null 2>/dev/null selfserv_9432 with PID 3428 found at Thu Jan 16 19:16:06 UTC 2020 ssl.sh: #82: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 3428 at Thu Jan 16 19:16:06 UTC 2020 kill -USR1 3428 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3428 killed at Thu Jan 16 19:16:06 UTC 2020 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:16:06 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:16:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:16:07 UTC 2020 selfserv_9432 with PID 4350 started at Thu Jan 16 19:16:07 UTC 2020 Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:16:20 UTC 2020 ssl.sh: #83: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:16:23 UTC 2020 ssl.sh: #84: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:16:25 UTC 2020 ssl.sh: #85: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:16:28 UTC 2020 ssl.sh: #86: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:16:31 UTC 2020 ssl.sh: #87: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:16:34 UTC 2020 ssl.sh: #88: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:16:37 UTC 2020 ssl.sh: #89: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:16:39 UTC 2020 ssl.sh: #90: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:16:42 UTC 2020 ssl.sh: #91: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:16:45 UTC 2020 ssl.sh: #92: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:16:48 UTC 2020 ssl.sh: #93: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:16:51 UTC 2020 ssl.sh: #94: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:16:54 UTC 2020 ssl.sh: #95: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:16:56 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #96: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:16:59 UTC 2020 ssl.sh: #97: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:17:02 UTC 2020 ssl.sh: #98: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:17:05 UTC 2020 ssl.sh: #99: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:17:07 UTC 2020 ssl.sh: #100: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:17:10 UTC 2020 ssl.sh: #101: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:17:13 UTC 2020 ssl.sh: #102: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:17:16 UTC 2020 ssl.sh: #103: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:17:18 UTC 2020 ssl.sh: #104: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:17:21 UTC 2020 ssl.sh: #105: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:17:24 UTC 2020 ssl.sh: #106: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:17:27 UTC 2020 ssl.sh: #107: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:17:30 UTC 2020 ssl.sh: #108: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:17:33 UTC 2020 ssl.sh: #109: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:17:35 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #110: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:17:38 UTC 2020 ssl.sh: #111: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:17:41 UTC 2020 ssl.sh: #112: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:17:44 UTC 2020 ssl.sh: #113: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:17:46 UTC 2020 ssl.sh: #114: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:17:49 UTC 2020 ssl.sh: #115: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:17:52 UTC 2020 ssl.sh: #116: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:17:55 UTC 2020 ssl.sh: #117: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:17:57 UTC 2020 ssl.sh: #118: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:18:00 UTC 2020 ssl.sh: #119: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:18:03 UTC 2020 ssl.sh: #120: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:18:06 UTC 2020 ssl.sh: #121: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:18:09 UTC 2020 ssl.sh: #122: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4350 >/dev/null 2>/dev/null selfserv_9432 with PID 4350 found at Thu Jan 16 19:18:11 UTC 2020 ssl.sh: #123: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 4350 at Thu Jan 16 19:18:11 UTC 2020 kill -USR1 4350 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4350 killed at Thu Jan 16 19:18:11 UTC 2020 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:18:11 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:18:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:18:12 UTC 2020 selfserv_9432 with PID 5270 started at Thu Jan 16 19:18:12 UTC 2020 Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:18:26 UTC 2020 ssl.sh: #124: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:18:30 UTC 2020 ssl.sh: #125: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:18:34 UTC 2020 ssl.sh: #126: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:18:38 UTC 2020 ssl.sh: #127: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:18:42 UTC 2020 ssl.sh: #128: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:18:46 UTC 2020 ssl.sh: #129: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:18:50 UTC 2020 ssl.sh: #130: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:18:54 UTC 2020 ssl.sh: #131: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:18:58 UTC 2020 ssl.sh: #132: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:19:02 UTC 2020 ssl.sh: #133: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:19:06 UTC 2020 ssl.sh: #134: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:19:10 UTC 2020 ssl.sh: #135: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:19:14 UTC 2020 ssl.sh: #136: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:19:17 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #137: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:19:20 UTC 2020 ssl.sh: #138: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:19:24 UTC 2020 ssl.sh: #139: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:19:28 UTC 2020 ssl.sh: #140: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:19:32 UTC 2020 ssl.sh: #141: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:19:36 UTC 2020 ssl.sh: #142: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:19:40 UTC 2020 ssl.sh: #143: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:19:44 UTC 2020 ssl.sh: #144: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:19:48 UTC 2020 ssl.sh: #145: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:19:52 UTC 2020 ssl.sh: #146: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:19:56 UTC 2020 ssl.sh: #147: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:20:00 UTC 2020 ssl.sh: #148: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:20:04 UTC 2020 ssl.sh: #149: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:20:08 UTC 2020 ssl.sh: #150: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:20:10 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #151: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:20:14 UTC 2020 ssl.sh: #152: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:20:18 UTC 2020 ssl.sh: #153: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:20:22 UTC 2020 ssl.sh: #154: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:20:26 UTC 2020 ssl.sh: #155: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:20:30 UTC 2020 ssl.sh: #156: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:20:34 UTC 2020 ssl.sh: #157: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:20:38 UTC 2020 ssl.sh: #158: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:20:42 UTC 2020 ssl.sh: #159: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:20:46 UTC 2020 ssl.sh: #160: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:20:50 UTC 2020 ssl.sh: #161: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:20:54 UTC 2020 ssl.sh: #162: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:20:58 UTC 2020 ssl.sh: #163: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5270 >/dev/null 2>/dev/null selfserv_9432 with PID 5270 found at Thu Jan 16 19:21:01 UTC 2020 ssl.sh: #164: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 5270 at Thu Jan 16 19:21:01 UTC 2020 kill -USR1 5270 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5270 killed at Thu Jan 16 19:21:01 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:21:02 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:21:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6190 >/dev/null 2>/dev/null selfserv_9432 with PID 6190 found at Thu Jan 16 19:21:02 UTC 2020 selfserv_9432 with PID 6190 started at Thu Jan 16 19:21:02 UTC 2020 trying to kill selfserv_9432 with PID 6190 at Thu Jan 16 19:21:02 UTC 2020 kill -USR1 6190 ./ssl.sh: line 202: 6190 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9432 -D -p ${PORT} -d ${P_R_SERVERDIR} ${RSA_OPTIONS} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss "$@" -i ${R_SERVERPID} -V ${SERVER_VMIN}:${SERVER_VMAX} $verbose -H 1 selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6190 killed at Thu Jan 16 19:21:02 UTC 2020 selfserv_9432 starting at Thu Jan 16 19:21:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:21:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:21:03 UTC 2020 selfserv_9432 with PID 6214 started at Thu Jan 16 19:21:03 UTC 2020 Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:21:19 UTC 2020 ssl.sh: #165: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:21:24 UTC 2020 ssl.sh: #166: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:21:30 UTC 2020 ssl.sh: #167: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:21:36 UTC 2020 ssl.sh: #168: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:21:41 UTC 2020 ssl.sh: #169: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:21:47 UTC 2020 ssl.sh: #170: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:21:52 UTC 2020 ssl.sh: #171: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:21:58 UTC 2020 ssl.sh: #172: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:22:04 UTC 2020 ssl.sh: #173: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:22:09 UTC 2020 ssl.sh: #174: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:22:15 UTC 2020 ssl.sh: #175: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:22:21 UTC 2020 ssl.sh: #176: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:22:26 UTC 2020 ssl.sh: #177: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:22:32 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #178: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:22:37 UTC 2020 ssl.sh: #179: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:22:43 UTC 2020 ssl.sh: #180: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:22:49 UTC 2020 ssl.sh: #181: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:22:54 UTC 2020 ssl.sh: #182: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:23:00 UTC 2020 ssl.sh: #183: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:23:05 UTC 2020 ssl.sh: #184: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:23:11 UTC 2020 ssl.sh: #185: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:23:17 UTC 2020 ssl.sh: #186: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:23:22 UTC 2020 ssl.sh: #187: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:23:28 UTC 2020 ssl.sh: #188: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:23:34 UTC 2020 ssl.sh: #189: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:23:39 UTC 2020 ssl.sh: #190: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:23:45 UTC 2020 ssl.sh: #191: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:23:50 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #192: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:23:56 UTC 2020 ssl.sh: #193: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:24:02 UTC 2020 ssl.sh: #194: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:24:07 UTC 2020 ssl.sh: #195: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:24:13 UTC 2020 ssl.sh: #196: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:24:18 UTC 2020 ssl.sh: #197: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:24:24 UTC 2020 ssl.sh: #198: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:24:30 UTC 2020 ssl.sh: #199: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:24:35 UTC 2020 ssl.sh: #200: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:24:41 UTC 2020 ssl.sh: #201: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:24:46 UTC 2020 ssl.sh: #202: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:24:52 UTC 2020 ssl.sh: #203: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:24:58 UTC 2020 ssl.sh: #204: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6214 >/dev/null 2>/dev/null selfserv_9432 with PID 6214 found at Thu Jan 16 19:25:03 UTC 2020 ssl.sh: #205: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 6214 at Thu Jan 16 19:25:03 UTC 2020 kill -USR1 6214 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6214 killed at Thu Jan 16 19:25:03 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:25:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:25:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:25:04 UTC 2020 selfserv_9432 with PID 7135 started at Thu Jan 16 19:25:04 UTC 2020 Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:25:20 UTC 2020 ssl.sh: #206: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:25:26 UTC 2020 ssl.sh: #207: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:25:32 UTC 2020 ssl.sh: #208: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:25:37 UTC 2020 ssl.sh: #209: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:25:43 UTC 2020 ssl.sh: #210: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:25:49 UTC 2020 ssl.sh: #211: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:25:55 UTC 2020 ssl.sh: #212: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:26:01 UTC 2020 ssl.sh: #213: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:26:07 UTC 2020 ssl.sh: #214: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:26:13 UTC 2020 ssl.sh: #215: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:26:18 UTC 2020 ssl.sh: #216: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:26:24 UTC 2020 ssl.sh: #217: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:26:30 UTC 2020 ssl.sh: #218: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:26:36 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #219: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:26:41 UTC 2020 ssl.sh: #220: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:26:47 UTC 2020 ssl.sh: #221: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:26:53 UTC 2020 ssl.sh: #222: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:26:59 UTC 2020 ssl.sh: #223: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:27:05 UTC 2020 ssl.sh: #224: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:27:10 UTC 2020 ssl.sh: #225: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:27:16 UTC 2020 ssl.sh: #226: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:27:22 UTC 2020 ssl.sh: #227: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:27:28 UTC 2020 ssl.sh: #228: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:27:34 UTC 2020 ssl.sh: #229: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:27:39 UTC 2020 ssl.sh: #230: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:27:45 UTC 2020 ssl.sh: #231: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:27:51 UTC 2020 ssl.sh: #232: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:27:57 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #233: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:28:03 UTC 2020 ssl.sh: #234: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:28:08 UTC 2020 ssl.sh: #235: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:28:14 UTC 2020 ssl.sh: #236: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:28:20 UTC 2020 ssl.sh: #237: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:28:26 UTC 2020 ssl.sh: #238: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:28:32 UTC 2020 ssl.sh: #239: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:28:37 UTC 2020 ssl.sh: #240: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:28:43 UTC 2020 ssl.sh: #241: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:28:49 UTC 2020 ssl.sh: #242: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:28:55 UTC 2020 ssl.sh: #243: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:29:01 UTC 2020 ssl.sh: #244: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:29:06 UTC 2020 ssl.sh: #245: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7135 >/dev/null 2>/dev/null selfserv_9432 with PID 7135 found at Thu Jan 16 19:29:12 UTC 2020 ssl.sh: #246: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 7135 at Thu Jan 16 19:29:12 UTC 2020 kill -USR1 7135 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7135 killed at Thu Jan 16 19:29:12 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:29:12 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:29:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:29:13 UTC 2020 selfserv_9432 with PID 8060 started at Thu Jan 16 19:29:13 UTC 2020 Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:29:28 UTC 2020 ssl.sh: #247: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:29:32 UTC 2020 ssl.sh: #248: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:29:36 UTC 2020 ssl.sh: #249: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:29:41 UTC 2020 ssl.sh: #250: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:29:45 UTC 2020 ssl.sh: #251: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:29:50 UTC 2020 ssl.sh: #252: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:29:54 UTC 2020 ssl.sh: #253: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:29:59 UTC 2020 ssl.sh: #254: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:30:03 UTC 2020 ssl.sh: #255: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:30:08 UTC 2020 ssl.sh: #256: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:30:12 UTC 2020 ssl.sh: #257: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:30:17 UTC 2020 ssl.sh: #258: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:30:21 UTC 2020 ssl.sh: #259: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:30:27 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #260: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:30:31 UTC 2020 ssl.sh: #261: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:30:36 UTC 2020 ssl.sh: #262: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:30:40 UTC 2020 ssl.sh: #263: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:30:45 UTC 2020 ssl.sh: #264: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:30:49 UTC 2020 ssl.sh: #265: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:30:54 UTC 2020 ssl.sh: #266: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:30:58 UTC 2020 ssl.sh: #267: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:31:02 UTC 2020 ssl.sh: #268: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:31:07 UTC 2020 ssl.sh: #269: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:31:11 UTC 2020 ssl.sh: #270: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:31:16 UTC 2020 ssl.sh: #271: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:31:20 UTC 2020 ssl.sh: #272: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:31:25 UTC 2020 ssl.sh: #273: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:31:30 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #274: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:31:35 UTC 2020 ssl.sh: #275: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:31:39 UTC 2020 ssl.sh: #276: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:31:44 UTC 2020 ssl.sh: #277: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:31:48 UTC 2020 ssl.sh: #278: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:31:53 UTC 2020 ssl.sh: #279: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:31:57 UTC 2020 ssl.sh: #280: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:32:02 UTC 2020 ssl.sh: #281: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:32:06 UTC 2020 ssl.sh: #282: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:32:10 UTC 2020 ssl.sh: #283: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:32:15 UTC 2020 ssl.sh: #284: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:32:19 UTC 2020 ssl.sh: #285: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:32:24 UTC 2020 ssl.sh: #286: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8060 >/dev/null 2>/dev/null selfserv_9432 with PID 8060 found at Thu Jan 16 19:32:28 UTC 2020 ssl.sh: #287: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 8060 at Thu Jan 16 19:32:28 UTC 2020 kill -USR1 8060 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8060 killed at Thu Jan 16 19:32:28 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:32:28 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:32:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:32:29 UTC 2020 selfserv_9432 with PID 8980 started at Thu Jan 16 19:32:29 UTC 2020 Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:32:42 UTC 2020 ssl.sh: #288: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:32:45 UTC 2020 ssl.sh: #289: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:32:48 UTC 2020 ssl.sh: #290: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:32:51 UTC 2020 ssl.sh: #291: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:32:54 UTC 2020 ssl.sh: #292: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:32:57 UTC 2020 ssl.sh: #293: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:33:00 UTC 2020 ssl.sh: #294: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:33:03 UTC 2020 ssl.sh: #295: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:33:06 UTC 2020 ssl.sh: #296: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:33:09 UTC 2020 ssl.sh: #297: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:33:12 UTC 2020 ssl.sh: #298: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:33:15 UTC 2020 ssl.sh: #299: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:33:18 UTC 2020 ssl.sh: #300: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:33:21 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #301: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:33:24 UTC 2020 ssl.sh: #302: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:33:27 UTC 2020 ssl.sh: #303: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:33:30 UTC 2020 ssl.sh: #304: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:33:33 UTC 2020 ssl.sh: #305: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:33:35 UTC 2020 ssl.sh: #306: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:33:38 UTC 2020 ssl.sh: #307: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:33:41 UTC 2020 ssl.sh: #308: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:33:44 UTC 2020 ssl.sh: #309: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:33:47 UTC 2020 ssl.sh: #310: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:33:50 UTC 2020 ssl.sh: #311: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:33:53 UTC 2020 ssl.sh: #312: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:33:56 UTC 2020 ssl.sh: #313: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:33:59 UTC 2020 ssl.sh: #314: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:34:02 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #315: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:34:05 UTC 2020 ssl.sh: #316: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:34:08 UTC 2020 ssl.sh: #317: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:34:11 UTC 2020 ssl.sh: #318: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:34:14 UTC 2020 ssl.sh: #319: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:34:17 UTC 2020 ssl.sh: #320: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:34:20 UTC 2020 ssl.sh: #321: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:34:23 UTC 2020 ssl.sh: #322: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:34:26 UTC 2020 ssl.sh: #323: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:34:28 UTC 2020 ssl.sh: #324: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:34:31 UTC 2020 ssl.sh: #325: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:34:34 UTC 2020 ssl.sh: #326: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:34:37 UTC 2020 ssl.sh: #327: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8980 >/dev/null 2>/dev/null selfserv_9432 with PID 8980 found at Thu Jan 16 19:34:40 UTC 2020 ssl.sh: #328: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 8980 at Thu Jan 16 19:34:40 UTC 2020 kill -USR1 8980 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8980 killed at Thu Jan 16 19:34:40 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:34:40 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:34:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:34:41 UTC 2020 selfserv_9432 with PID 9900 started at Thu Jan 16 19:34:41 UTC 2020 Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:34:54 UTC 2020 ssl.sh: #329: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:34:57 UTC 2020 ssl.sh: #330: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:35:01 UTC 2020 ssl.sh: #331: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:35:04 UTC 2020 ssl.sh: #332: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:35:07 UTC 2020 ssl.sh: #333: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:35:10 UTC 2020 ssl.sh: #334: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:35:13 UTC 2020 ssl.sh: #335: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:35:17 UTC 2020 ssl.sh: #336: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:35:20 UTC 2020 ssl.sh: #337: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:35:23 UTC 2020 ssl.sh: #338: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:35:26 UTC 2020 ssl.sh: #339: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:35:30 UTC 2020 ssl.sh: #340: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:35:33 UTC 2020 ssl.sh: #341: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:35:36 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #342: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:35:39 UTC 2020 ssl.sh: #343: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:35:42 UTC 2020 ssl.sh: #344: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:35:45 UTC 2020 ssl.sh: #345: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:35:48 UTC 2020 ssl.sh: #346: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:35:51 UTC 2020 ssl.sh: #347: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:35:54 UTC 2020 ssl.sh: #348: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:35:58 UTC 2020 ssl.sh: #349: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:36:01 UTC 2020 ssl.sh: #350: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:36:04 UTC 2020 ssl.sh: #351: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:36:07 UTC 2020 ssl.sh: #352: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:36:10 UTC 2020 ssl.sh: #353: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:36:13 UTC 2020 ssl.sh: #354: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:36:17 UTC 2020 ssl.sh: #355: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:36:20 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #356: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:36:23 UTC 2020 ssl.sh: #357: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:36:26 UTC 2020 ssl.sh: #358: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:36:29 UTC 2020 ssl.sh: #359: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:36:32 UTC 2020 ssl.sh: #360: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:36:35 UTC 2020 ssl.sh: #361: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:36:38 UTC 2020 ssl.sh: #362: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:36:42 UTC 2020 ssl.sh: #363: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:36:45 UTC 2020 ssl.sh: #364: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:36:48 UTC 2020 ssl.sh: #365: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:36:51 UTC 2020 ssl.sh: #366: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:36:54 UTC 2020 ssl.sh: #367: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:36:57 UTC 2020 ssl.sh: #368: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Thu Jan 16 19:37:00 UTC 2020 ssl.sh: #369: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 9900 at Thu Jan 16 19:37:00 UTC 2020 kill -USR1 9900 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9900 killed at Thu Jan 16 19:37:00 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:37:01 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:37:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:37:01 UTC 2020 selfserv_9432 with PID 10821 started at Thu Jan 16 19:37:01 UTC 2020 Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:37:15 UTC 2020 ssl.sh: #370: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:37:20 UTC 2020 ssl.sh: #371: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:37:24 UTC 2020 ssl.sh: #372: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:37:28 UTC 2020 ssl.sh: #373: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:37:32 UTC 2020 ssl.sh: #374: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:37:36 UTC 2020 ssl.sh: #375: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:37:40 UTC 2020 ssl.sh: #376: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:37:44 UTC 2020 ssl.sh: #377: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:37:49 UTC 2020 ssl.sh: #378: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:37:53 UTC 2020 ssl.sh: #379: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:37:57 UTC 2020 ssl.sh: #380: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:38:01 UTC 2020 ssl.sh: #381: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:38:05 UTC 2020 ssl.sh: #382: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:38:08 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #383: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:38:13 UTC 2020 ssl.sh: #384: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:38:17 UTC 2020 ssl.sh: #385: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:38:21 UTC 2020 ssl.sh: #386: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:38:25 UTC 2020 ssl.sh: #387: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:38:29 UTC 2020 ssl.sh: #388: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:38:33 UTC 2020 ssl.sh: #389: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:38:37 UTC 2020 ssl.sh: #390: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:38:41 UTC 2020 ssl.sh: #391: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:38:45 UTC 2020 ssl.sh: #392: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:38:50 UTC 2020 ssl.sh: #393: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:38:54 UTC 2020 ssl.sh: #394: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:38:58 UTC 2020 ssl.sh: #395: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:39:02 UTC 2020 ssl.sh: #396: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:39:05 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #397: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:39:09 UTC 2020 ssl.sh: #398: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:39:14 UTC 2020 ssl.sh: #399: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:39:18 UTC 2020 ssl.sh: #400: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:39:22 UTC 2020 ssl.sh: #401: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:39:26 UTC 2020 ssl.sh: #402: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:39:30 UTC 2020 ssl.sh: #403: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:39:34 UTC 2020 ssl.sh: #404: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:39:38 UTC 2020 ssl.sh: #405: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:39:42 UTC 2020 ssl.sh: #406: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:39:46 UTC 2020 ssl.sh: #407: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:39:50 UTC 2020 ssl.sh: #408: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:39:55 UTC 2020 ssl.sh: #409: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10821 >/dev/null 2>/dev/null selfserv_9432 with PID 10821 found at Thu Jan 16 19:39:59 UTC 2020 ssl.sh: #410: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 10821 at Thu Jan 16 19:39:59 UTC 2020 kill -USR1 10821 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10821 killed at Thu Jan 16 19:39:59 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:39:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:39:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11741 >/dev/null 2>/dev/null selfserv_9432 with PID 11741 found at Thu Jan 16 19:40:00 UTC 2020 selfserv_9432 with PID 11741 started at Thu Jan 16 19:40:00 UTC 2020 trying to kill selfserv_9432 with PID 11741 at Thu Jan 16 19:40:00 UTC 2020 kill -USR1 11741 ./ssl.sh: line 202: 11741 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9432 -D -p ${PORT} -d ${P_R_SERVERDIR} ${RSA_OPTIONS} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss "$@" -i ${R_SERVERPID} -V ${SERVER_VMIN}:${SERVER_VMAX} $verbose -H 1 selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11741 killed at Thu Jan 16 19:40:00 UTC 2020 selfserv_9432 starting at Thu Jan 16 19:40:00 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:40:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:40:01 UTC 2020 selfserv_9432 with PID 11765 started at Thu Jan 16 19:40:01 UTC 2020 Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:40:16 UTC 2020 ssl.sh: #411: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:40:22 UTC 2020 ssl.sh: #412: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:40:27 UTC 2020 ssl.sh: #413: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:40:33 UTC 2020 ssl.sh: #414: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:40:39 UTC 2020 ssl.sh: #415: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:40:44 UTC 2020 ssl.sh: #416: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:40:50 UTC 2020 ssl.sh: #417: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:40:56 UTC 2020 ssl.sh: #418: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:41:01 UTC 2020 ssl.sh: #419: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:41:07 UTC 2020 ssl.sh: #420: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:41:12 UTC 2020 ssl.sh: #421: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:41:18 UTC 2020 ssl.sh: #422: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:41:24 UTC 2020 ssl.sh: #423: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:41:29 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #424: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:41:35 UTC 2020 ssl.sh: #425: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:41:40 UTC 2020 ssl.sh: #426: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:41:46 UTC 2020 ssl.sh: #427: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:41:52 UTC 2020 ssl.sh: #428: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:41:57 UTC 2020 ssl.sh: #429: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:42:03 UTC 2020 ssl.sh: #430: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:42:08 UTC 2020 ssl.sh: #431: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:42:14 UTC 2020 ssl.sh: #432: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:42:20 UTC 2020 ssl.sh: #433: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:42:25 UTC 2020 ssl.sh: #434: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:42:31 UTC 2020 ssl.sh: #435: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:42:37 UTC 2020 ssl.sh: #436: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:42:42 UTC 2020 ssl.sh: #437: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:42:48 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #438: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:42:53 UTC 2020 ssl.sh: #439: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:42:59 UTC 2020 ssl.sh: #440: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:43:05 UTC 2020 ssl.sh: #441: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:43:10 UTC 2020 ssl.sh: #442: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:43:16 UTC 2020 ssl.sh: #443: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:43:21 UTC 2020 ssl.sh: #444: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:43:27 UTC 2020 ssl.sh: #445: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:43:33 UTC 2020 ssl.sh: #446: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:43:38 UTC 2020 ssl.sh: #447: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:43:44 UTC 2020 ssl.sh: #448: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:43:50 UTC 2020 ssl.sh: #449: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:43:55 UTC 2020 ssl.sh: #450: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11765 >/dev/null 2>/dev/null selfserv_9432 with PID 11765 found at Thu Jan 16 19:44:01 UTC 2020 ssl.sh: #451: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 11765 at Thu Jan 16 19:44:01 UTC 2020 kill -USR1 11765 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11765 killed at Thu Jan 16 19:44:01 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:44:01 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:44:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:44:02 UTC 2020 selfserv_9432 with PID 12686 started at Thu Jan 16 19:44:02 UTC 2020 Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:44:17 UTC 2020 ssl.sh: #452: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:44:23 UTC 2020 ssl.sh: #453: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:44:29 UTC 2020 ssl.sh: #454: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:44:35 UTC 2020 ssl.sh: #455: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:44:41 UTC 2020 ssl.sh: #456: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:44:47 UTC 2020 ssl.sh: #457: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:44:52 UTC 2020 ssl.sh: #458: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:44:58 UTC 2020 ssl.sh: #459: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:45:04 UTC 2020 ssl.sh: #460: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:45:10 UTC 2020 ssl.sh: #461: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:45:16 UTC 2020 ssl.sh: #462: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:45:22 UTC 2020 ssl.sh: #463: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:45:28 UTC 2020 ssl.sh: #464: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:45:33 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #465: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:45:39 UTC 2020 ssl.sh: #466: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:45:45 UTC 2020 ssl.sh: #467: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:45:51 UTC 2020 ssl.sh: #468: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:45:56 UTC 2020 ssl.sh: #469: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:46:02 UTC 2020 ssl.sh: #470: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:46:08 UTC 2020 ssl.sh: #471: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:46:14 UTC 2020 ssl.sh: #472: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:46:20 UTC 2020 ssl.sh: #473: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:46:25 UTC 2020 ssl.sh: #474: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:46:31 UTC 2020 ssl.sh: #475: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:46:37 UTC 2020 ssl.sh: #476: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:46:43 UTC 2020 ssl.sh: #477: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:46:49 UTC 2020 ssl.sh: #478: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:46:54 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #479: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:47:00 UTC 2020 ssl.sh: #480: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:47:06 UTC 2020 ssl.sh: #481: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:47:12 UTC 2020 ssl.sh: #482: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:47:18 UTC 2020 ssl.sh: #483: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:47:23 UTC 2020 ssl.sh: #484: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:47:29 UTC 2020 ssl.sh: #485: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:47:35 UTC 2020 ssl.sh: #486: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:47:41 UTC 2020 ssl.sh: #487: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:47:47 UTC 2020 ssl.sh: #488: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:47:52 UTC 2020 ssl.sh: #489: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:47:58 UTC 2020 ssl.sh: #490: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:48:04 UTC 2020 ssl.sh: #491: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12686 >/dev/null 2>/dev/null selfserv_9432 with PID 12686 found at Thu Jan 16 19:48:10 UTC 2020 ssl.sh: #492: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 12686 at Thu Jan 16 19:48:10 UTC 2020 kill -USR1 12686 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12686 killed at Thu Jan 16 19:48:10 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:48:10 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:48:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:48:11 UTC 2020 selfserv_9432 with PID 13606 started at Thu Jan 16 19:48:11 UTC 2020 Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:48:25 UTC 2020 ssl.sh: #493: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:48:30 UTC 2020 ssl.sh: #494: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:48:34 UTC 2020 ssl.sh: #495: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:48:39 UTC 2020 ssl.sh: #496: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:48:43 UTC 2020 ssl.sh: #497: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:48:48 UTC 2020 ssl.sh: #498: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:48:52 UTC 2020 ssl.sh: #499: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:48:57 UTC 2020 ssl.sh: #500: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:49:01 UTC 2020 ssl.sh: #501: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:49:05 UTC 2020 ssl.sh: #502: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:49:10 UTC 2020 ssl.sh: #503: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:49:14 UTC 2020 ssl.sh: #504: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:49:19 UTC 2020 ssl.sh: #505: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:49:25 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #506: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:49:29 UTC 2020 ssl.sh: #507: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:49:34 UTC 2020 ssl.sh: #508: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:49:38 UTC 2020 ssl.sh: #509: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:49:43 UTC 2020 ssl.sh: #510: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:49:47 UTC 2020 ssl.sh: #511: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:49:52 UTC 2020 ssl.sh: #512: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:49:56 UTC 2020 ssl.sh: #513: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:50:00 UTC 2020 ssl.sh: #514: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:50:05 UTC 2020 ssl.sh: #515: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:50:09 UTC 2020 ssl.sh: #516: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:50:14 UTC 2020 ssl.sh: #517: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:50:18 UTC 2020 ssl.sh: #518: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:50:23 UTC 2020 ssl.sh: #519: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:50:29 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #520: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:50:33 UTC 2020 ssl.sh: #521: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:50:38 UTC 2020 ssl.sh: #522: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:50:42 UTC 2020 ssl.sh: #523: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:50:47 UTC 2020 ssl.sh: #524: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:50:51 UTC 2020 ssl.sh: #525: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:50:55 UTC 2020 ssl.sh: #526: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:51:00 UTC 2020 ssl.sh: #527: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:51:04 UTC 2020 ssl.sh: #528: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:51:09 UTC 2020 ssl.sh: #529: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:51:13 UTC 2020 ssl.sh: #530: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:51:18 UTC 2020 ssl.sh: #531: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:51:22 UTC 2020 ssl.sh: #532: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13606 >/dev/null 2>/dev/null selfserv_9432 with PID 13606 found at Thu Jan 16 19:51:27 UTC 2020 ssl.sh: #533: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 13606 at Thu Jan 16 19:51:27 UTC 2020 kill -USR1 13606 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13606 killed at Thu Jan 16 19:51:27 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:51:27 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:51:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:51:28 UTC 2020 selfserv_9432 with PID 14526 started at Thu Jan 16 19:51:28 UTC 2020 Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:51:41 UTC 2020 ssl.sh: #534: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:51:44 UTC 2020 ssl.sh: #535: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:51:46 UTC 2020 ssl.sh: #536: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:51:49 UTC 2020 ssl.sh: #537: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:51:52 UTC 2020 ssl.sh: #538: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:51:55 UTC 2020 ssl.sh: #539: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:51:58 UTC 2020 ssl.sh: #540: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:52:01 UTC 2020 ssl.sh: #541: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:52:04 UTC 2020 ssl.sh: #542: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:52:07 UTC 2020 ssl.sh: #543: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:52:10 UTC 2020 ssl.sh: #544: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:52:13 UTC 2020 ssl.sh: #545: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:52:16 UTC 2020 ssl.sh: #546: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:52:19 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #547: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:52:22 UTC 2020 ssl.sh: #548: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:52:25 UTC 2020 ssl.sh: #549: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:52:28 UTC 2020 ssl.sh: #550: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:52:31 UTC 2020 ssl.sh: #551: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:52:34 UTC 2020 ssl.sh: #552: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:52:37 UTC 2020 ssl.sh: #553: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:52:40 UTC 2020 ssl.sh: #554: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:52:43 UTC 2020 ssl.sh: #555: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:52:45 UTC 2020 ssl.sh: #556: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:52:48 UTC 2020 ssl.sh: #557: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:52:51 UTC 2020 ssl.sh: #558: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:52:54 UTC 2020 ssl.sh: #559: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:52:57 UTC 2020 ssl.sh: #560: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:53:00 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #561: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:53:03 UTC 2020 ssl.sh: #562: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:53:06 UTC 2020 ssl.sh: #563: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:53:09 UTC 2020 ssl.sh: #564: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:53:12 UTC 2020 ssl.sh: #565: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:53:15 UTC 2020 ssl.sh: #566: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:53:18 UTC 2020 ssl.sh: #567: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:53:21 UTC 2020 ssl.sh: #568: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:53:24 UTC 2020 ssl.sh: #569: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:53:27 UTC 2020 ssl.sh: #570: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:53:30 UTC 2020 ssl.sh: #571: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:53:33 UTC 2020 ssl.sh: #572: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:53:36 UTC 2020 ssl.sh: #573: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14526 >/dev/null 2>/dev/null selfserv_9432 with PID 14526 found at Thu Jan 16 19:53:38 UTC 2020 ssl.sh: #574: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 14526 at Thu Jan 16 19:53:39 UTC 2020 kill -USR1 14526 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 14526 killed at Thu Jan 16 19:53:39 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:53:39 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:53:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:53:39 UTC 2020 selfserv_9432 with PID 15445 started at Thu Jan 16 19:53:39 UTC 2020 Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:53:53 UTC 2020 ssl.sh: #575: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:53:56 UTC 2020 ssl.sh: #576: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:53:59 UTC 2020 ssl.sh: #577: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:54:02 UTC 2020 ssl.sh: #578: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:54:05 UTC 2020 ssl.sh: #579: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:54:08 UTC 2020 ssl.sh: #580: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:54:12 UTC 2020 ssl.sh: #581: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:54:15 UTC 2020 ssl.sh: #582: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:54:18 UTC 2020 ssl.sh: #583: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:54:21 UTC 2020 ssl.sh: #584: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:54:24 UTC 2020 ssl.sh: #585: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:54:28 UTC 2020 ssl.sh: #586: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:54:31 UTC 2020 ssl.sh: #587: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:54:34 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #588: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:54:37 UTC 2020 ssl.sh: #589: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:54:40 UTC 2020 ssl.sh: #590: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:54:43 UTC 2020 ssl.sh: #591: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:54:46 UTC 2020 ssl.sh: #592: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:54:49 UTC 2020 ssl.sh: #593: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:54:53 UTC 2020 ssl.sh: #594: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:54:56 UTC 2020 ssl.sh: #595: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:54:59 UTC 2020 ssl.sh: #596: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:55:02 UTC 2020 ssl.sh: #597: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:55:05 UTC 2020 ssl.sh: #598: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:55:08 UTC 2020 ssl.sh: #599: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:55:12 UTC 2020 ssl.sh: #600: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:55:15 UTC 2020 ssl.sh: #601: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:55:18 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #602: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:55:21 UTC 2020 ssl.sh: #603: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:55:24 UTC 2020 ssl.sh: #604: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:55:27 UTC 2020 ssl.sh: #605: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:55:30 UTC 2020 ssl.sh: #606: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:55:34 UTC 2020 ssl.sh: #607: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:55:37 UTC 2020 ssl.sh: #608: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:55:40 UTC 2020 ssl.sh: #609: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:55:43 UTC 2020 ssl.sh: #610: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:55:46 UTC 2020 ssl.sh: #611: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:55:49 UTC 2020 ssl.sh: #612: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:55:52 UTC 2020 ssl.sh: #613: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:55:56 UTC 2020 ssl.sh: #614: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15445 >/dev/null 2>/dev/null selfserv_9432 with PID 15445 found at Thu Jan 16 19:55:59 UTC 2020 ssl.sh: #615: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 15445 at Thu Jan 16 19:55:59 UTC 2020 kill -USR1 15445 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 15445 killed at Thu Jan 16 19:55:59 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:55:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:55:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:56:00 UTC 2020 selfserv_9432 with PID 16365 started at Thu Jan 16 19:56:00 UTC 2020 Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:56:14 UTC 2020 ssl.sh: #616: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:56:18 UTC 2020 ssl.sh: #617: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:56:22 UTC 2020 ssl.sh: #618: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:56:26 UTC 2020 ssl.sh: #619: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:56:30 UTC 2020 ssl.sh: #620: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:56:34 UTC 2020 ssl.sh: #621: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:56:39 UTC 2020 ssl.sh: #622: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:56:43 UTC 2020 ssl.sh: #623: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:56:47 UTC 2020 ssl.sh: #624: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:56:51 UTC 2020 ssl.sh: #625: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:56:55 UTC 2020 ssl.sh: #626: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:57:00 UTC 2020 ssl.sh: #627: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:57:04 UTC 2020 ssl.sh: #628: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:57:07 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #629: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:57:11 UTC 2020 ssl.sh: #630: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:57:15 UTC 2020 ssl.sh: #631: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:57:19 UTC 2020 ssl.sh: #632: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:57:23 UTC 2020 ssl.sh: #633: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:57:27 UTC 2020 ssl.sh: #634: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:57:32 UTC 2020 ssl.sh: #635: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:57:36 UTC 2020 ssl.sh: #636: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:57:40 UTC 2020 ssl.sh: #637: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:57:44 UTC 2020 ssl.sh: #638: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:57:48 UTC 2020 ssl.sh: #639: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:57:52 UTC 2020 ssl.sh: #640: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:57:57 UTC 2020 ssl.sh: #641: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:58:01 UTC 2020 ssl.sh: #642: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:58:04 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #643: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:58:08 UTC 2020 ssl.sh: #644: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:58:12 UTC 2020 ssl.sh: #645: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:58:16 UTC 2020 ssl.sh: #646: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:58:20 UTC 2020 ssl.sh: #647: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:58:24 UTC 2020 ssl.sh: #648: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:58:28 UTC 2020 ssl.sh: #649: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:58:33 UTC 2020 ssl.sh: #650: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:58:37 UTC 2020 ssl.sh: #651: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:58:41 UTC 2020 ssl.sh: #652: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:58:45 UTC 2020 ssl.sh: #653: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:58:49 UTC 2020 ssl.sh: #654: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:58:53 UTC 2020 ssl.sh: #655: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16365 >/dev/null 2>/dev/null selfserv_9432 with PID 16365 found at Thu Jan 16 19:58:57 UTC 2020 ssl.sh: #656: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 16365 at Thu Jan 16 19:58:57 UTC 2020 kill -USR1 16365 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 16365 killed at Thu Jan 16 19:58:57 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 19:58:57 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:58:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 17284 >/dev/null 2>/dev/null selfserv_9432 with PID 17284 found at Thu Jan 16 19:58:58 UTC 2020 selfserv_9432 with PID 17284 started at Thu Jan 16 19:58:58 UTC 2020 trying to kill selfserv_9432 with PID 17284 at Thu Jan 16 19:58:58 UTC 2020 kill -USR1 17284 ./ssl.sh: line 202: 17284 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9432 -D -p ${PORT} -d ${P_R_SERVERDIR} ${RSA_OPTIONS} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss "$@" -i ${R_SERVERPID} -V ${SERVER_VMIN}:${SERVER_VMAX} $verbose -H 1 selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 17284 killed at Thu Jan 16 19:58:58 UTC 2020 ssl.sh: SSL Cipher Coverage - server normal/client normal =============================== selfserv_9432 starting at Thu Jan 16 19:58:58 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 19:58:58 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 17311 >/dev/null 2>/dev/null selfserv_9432 with PID 17311 found at Thu Jan 16 19:58:59 UTC 2020 selfserv_9432 with PID 17311 started at Thu Jan 16 19:58:59 UTC 2020 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #657: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #658: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #659: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #660: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #661: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #662: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #663: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #664: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #665: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #666: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #667: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #668: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #669: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #670: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #671: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #672: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #673: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #674: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #675: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #676: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #677: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #678: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #679: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #680: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #681: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #682: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #683: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #684: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #685: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #686: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #687: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #688: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #689: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #690: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #691: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #692: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #693: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #694: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #695: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #696: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #697: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #698: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #699: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #700: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #701: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #702: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #703: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #704: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #705: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #706: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #707: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #708: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #712: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #719: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 17311 at Thu Jan 16 20:01:07 UTC 2020 kill -USR1 17311 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 17311 killed at Thu Jan 16 20:01:07 UTC 2020 ssl.sh: SSL Cipher Coverage (RSA-PSS) - server normal/client normal =============================== selfserv_9432 starting at Thu Jan 16 20:01:07 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain-rsa-pss \ -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:01:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 18434 >/dev/null 2>/dev/null selfserv_9432 with PID 18434 found at Thu Jan 16 20:01:08 UTC 2020 selfserv_9432 with PID 18434 started at Thu Jan 16 20:01:08 UTC 2020 ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02F -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #657: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C030 -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #658: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 18434 at Thu Jan 16 20:01:13 UTC 2020 kill -USR1 18434 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 18434 killed at Thu Jan 16 20:01:13 UTC 2020 ssl.sh: SSL Client Authentication - server normal/client normal =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:01:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:01:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 18488 >/dev/null 2>/dev/null selfserv_9432 with PID 18488 found at Thu Jan 16 20:01:14 UTC 2020 selfserv_9432 with PID 18488 started at Thu Jan 16 20:01:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #657: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 18488 at Thu Jan 16 20:01:25 UTC 2020 kill -USR1 18488 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 18488 killed at Thu Jan 16 20:01:25 UTC 2020 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:01:25 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:01:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 18529 >/dev/null 2>/dev/null selfserv_9432 with PID 18529 found at Thu Jan 16 20:01:26 UTC 2020 selfserv_9432 with PID 18529 started at Thu Jan 16 20:01:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #658: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 18529 at Thu Jan 16 20:01:37 UTC 2020 kill -USR1 18529 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 18529 killed at Thu Jan 16 20:01:37 UTC 2020 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:01:37 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:01:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 18570 >/dev/null 2>/dev/null selfserv_9432 with PID 18570 found at Thu Jan 16 20:01:38 UTC 2020 selfserv_9432 with PID 18570 started at Thu Jan 16 20:01:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #659: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 18570 at Thu Jan 16 20:01:53 UTC 2020 kill -USR1 18570 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 18570 killed at Thu Jan 16 20:01:53 UTC 2020 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:01:53 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:01:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 18611 >/dev/null 2>/dev/null selfserv_9432 with PID 18611 found at Thu Jan 16 20:01:54 UTC 2020 selfserv_9432 with PID 18611 started at Thu Jan 16 20:01:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #660: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 18611 at Thu Jan 16 20:02:05 UTC 2020 kill -USR1 18611 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 18611 killed at Thu Jan 16 20:02:05 UTC 2020 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:02:05 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:02:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 18652 >/dev/null 2>/dev/null selfserv_9432 with PID 18652 found at Thu Jan 16 20:02:06 UTC 2020 selfserv_9432 with PID 18652 started at Thu Jan 16 20:02:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #661: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 18652 at Thu Jan 16 20:02:17 UTC 2020 kill -USR1 18652 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 18652 killed at Thu Jan 16 20:02:17 UTC 2020 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:02:17 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:02:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 18693 >/dev/null 2>/dev/null selfserv_9432 with PID 18693 found at Thu Jan 16 20:02:18 UTC 2020 selfserv_9432 with PID 18693 started at Thu Jan 16 20:02:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #662: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 18693 at Thu Jan 16 20:02:34 UTC 2020 kill -USR1 18693 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 18693 killed at Thu Jan 16 20:02:34 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:02:34 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:02:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 18734 >/dev/null 2>/dev/null selfserv_9432 with PID 18734 found at Thu Jan 16 20:02:35 UTC 2020 selfserv_9432 with PID 18734 started at Thu Jan 16 20:02:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #663: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 18734 at Thu Jan 16 20:02:46 UTC 2020 kill -USR1 18734 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 18734 killed at Thu Jan 16 20:02:46 UTC 2020 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:02:46 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:02:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 18775 >/dev/null 2>/dev/null selfserv_9432 with PID 18775 found at Thu Jan 16 20:02:47 UTC 2020 selfserv_9432 with PID 18775 started at Thu Jan 16 20:02:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #664: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 18775 at Thu Jan 16 20:02:58 UTC 2020 kill -USR1 18775 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 18775 killed at Thu Jan 16 20:02:58 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:02:58 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:02:58 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 18816 >/dev/null 2>/dev/null selfserv_9432 with PID 18816 found at Thu Jan 16 20:02:59 UTC 2020 selfserv_9432 with PID 18816 started at Thu Jan 16 20:02:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #665: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 18816 at Thu Jan 16 20:03:13 UTC 2020 kill -USR1 18816 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 18816 killed at Thu Jan 16 20:03:13 UTC 2020 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:03:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:03:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 18857 >/dev/null 2>/dev/null selfserv_9432 with PID 18857 found at Thu Jan 16 20:03:14 UTC 2020 selfserv_9432 with PID 18857 started at Thu Jan 16 20:03:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #666: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 18857 at Thu Jan 16 20:03:25 UTC 2020 kill -USR1 18857 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 18857 killed at Thu Jan 16 20:03:25 UTC 2020 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:03:25 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:03:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 18898 >/dev/null 2>/dev/null selfserv_9432 with PID 18898 found at Thu Jan 16 20:03:26 UTC 2020 selfserv_9432 with PID 18898 started at Thu Jan 16 20:03:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #667: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 18898 at Thu Jan 16 20:03:37 UTC 2020 kill -USR1 18898 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 18898 killed at Thu Jan 16 20:03:37 UTC 2020 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:03:37 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:03:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 18939 >/dev/null 2>/dev/null selfserv_9432 with PID 18939 found at Thu Jan 16 20:03:38 UTC 2020 selfserv_9432 with PID 18939 started at Thu Jan 16 20:03:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #668: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 18939 at Thu Jan 16 20:03:52 UTC 2020 kill -USR1 18939 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 18939 killed at Thu Jan 16 20:03:52 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:03:52 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:03:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 18980 >/dev/null 2>/dev/null selfserv_9432 with PID 18980 found at Thu Jan 16 20:03:53 UTC 2020 selfserv_9432 with PID 18980 started at Thu Jan 16 20:03:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #669: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 18980 at Thu Jan 16 20:04:04 UTC 2020 kill -USR1 18980 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 18980 killed at Thu Jan 16 20:04:04 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:04:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:04:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19021 >/dev/null 2>/dev/null selfserv_9432 with PID 19021 found at Thu Jan 16 20:04:05 UTC 2020 selfserv_9432 with PID 19021 started at Thu Jan 16 20:04:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #670: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 19021 at Thu Jan 16 20:04:16 UTC 2020 kill -USR1 19021 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19021 killed at Thu Jan 16 20:04:16 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:04:16 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:04:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19062 >/dev/null 2>/dev/null selfserv_9432 with PID 19062 found at Thu Jan 16 20:04:17 UTC 2020 selfserv_9432 with PID 19062 started at Thu Jan 16 20:04:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #671: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 19062 at Thu Jan 16 20:04:33 UTC 2020 kill -USR1 19062 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19062 killed at Thu Jan 16 20:04:33 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:04:33 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:04:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19103 >/dev/null 2>/dev/null selfserv_9432 with PID 19103 found at Thu Jan 16 20:04:34 UTC 2020 selfserv_9432 with PID 19103 started at Thu Jan 16 20:04:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #672: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 19103 at Thu Jan 16 20:04:45 UTC 2020 kill -USR1 19103 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19103 killed at Thu Jan 16 20:04:45 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:04:45 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:04:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19145 >/dev/null 2>/dev/null selfserv_9432 with PID 19145 found at Thu Jan 16 20:04:46 UTC 2020 selfserv_9432 with PID 19145 started at Thu Jan 16 20:04:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #673: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 19145 at Thu Jan 16 20:04:57 UTC 2020 kill -USR1 19145 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19145 killed at Thu Jan 16 20:04:57 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:04:57 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:04:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19186 >/dev/null 2>/dev/null selfserv_9432 with PID 19186 found at Thu Jan 16 20:04:58 UTC 2020 selfserv_9432 with PID 19186 started at Thu Jan 16 20:04:58 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #674: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 19186 at Thu Jan 16 20:05:13 UTC 2020 kill -USR1 19186 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19186 killed at Thu Jan 16 20:05:13 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:05:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:05:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19227 >/dev/null 2>/dev/null selfserv_9432 with PID 19227 found at Thu Jan 16 20:05:14 UTC 2020 selfserv_9432 with PID 19227 started at Thu Jan 16 20:05:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #675: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 19227 at Thu Jan 16 20:05:26 UTC 2020 kill -USR1 19227 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19227 killed at Thu Jan 16 20:05:26 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:05:26 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:05:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19268 >/dev/null 2>/dev/null selfserv_9432 with PID 19268 found at Thu Jan 16 20:05:27 UTC 2020 selfserv_9432 with PID 19268 started at Thu Jan 16 20:05:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #676: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 19268 at Thu Jan 16 20:05:38 UTC 2020 kill -USR1 19268 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19268 killed at Thu Jan 16 20:05:38 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:05:38 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:05:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19309 >/dev/null 2>/dev/null selfserv_9432 with PID 19309 found at Thu Jan 16 20:05:39 UTC 2020 selfserv_9432 with PID 19309 started at Thu Jan 16 20:05:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #677: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 19309 at Thu Jan 16 20:05:55 UTC 2020 kill -USR1 19309 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19309 killed at Thu Jan 16 20:05:55 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:05:55 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:05:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19350 >/dev/null 2>/dev/null selfserv_9432 with PID 19350 found at Thu Jan 16 20:05:56 UTC 2020 selfserv_9432 with PID 19350 started at Thu Jan 16 20:05:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #678: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 19350 at Thu Jan 16 20:06:07 UTC 2020 kill -USR1 19350 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19350 killed at Thu Jan 16 20:06:07 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:06:07 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:06:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19391 >/dev/null 2>/dev/null selfserv_9432 with PID 19391 found at Thu Jan 16 20:06:08 UTC 2020 selfserv_9432 with PID 19391 started at Thu Jan 16 20:06:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #679: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 19391 at Thu Jan 16 20:06:20 UTC 2020 kill -USR1 19391 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19391 killed at Thu Jan 16 20:06:20 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:06:20 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:06:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19432 >/dev/null 2>/dev/null selfserv_9432 with PID 19432 found at Thu Jan 16 20:06:21 UTC 2020 selfserv_9432 with PID 19432 started at Thu Jan 16 20:06:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #680: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 19432 at Thu Jan 16 20:06:36 UTC 2020 kill -USR1 19432 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19432 killed at Thu Jan 16 20:06:36 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:06:36 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:06:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19473 >/dev/null 2>/dev/null selfserv_9432 with PID 19473 found at Thu Jan 16 20:06:37 UTC 2020 selfserv_9432 with PID 19473 started at Thu Jan 16 20:06:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #681: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 19473 at Thu Jan 16 20:06:48 UTC 2020 kill -USR1 19473 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19473 killed at Thu Jan 16 20:06:48 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:06:48 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:06:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19514 >/dev/null 2>/dev/null selfserv_9432 with PID 19514 found at Thu Jan 16 20:06:49 UTC 2020 selfserv_9432 with PID 19514 started at Thu Jan 16 20:06:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #682: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 19514 at Thu Jan 16 20:07:01 UTC 2020 kill -USR1 19514 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19514 killed at Thu Jan 16 20:07:01 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:07:01 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:07:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19555 >/dev/null 2>/dev/null selfserv_9432 with PID 19555 found at Thu Jan 16 20:07:02 UTC 2020 selfserv_9432 with PID 19555 started at Thu Jan 16 20:07:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #683: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 19555 at Thu Jan 16 20:07:16 UTC 2020 kill -USR1 19555 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19555 killed at Thu Jan 16 20:07:16 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:07:16 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:07:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19596 >/dev/null 2>/dev/null selfserv_9432 with PID 19596 found at Thu Jan 16 20:07:17 UTC 2020 selfserv_9432 with PID 19596 started at Thu Jan 16 20:07:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #684: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 19596 at Thu Jan 16 20:07:28 UTC 2020 kill -USR1 19596 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19596 killed at Thu Jan 16 20:07:28 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:07:28 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:07:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19637 >/dev/null 2>/dev/null selfserv_9432 with PID 19637 found at Thu Jan 16 20:07:29 UTC 2020 selfserv_9432 with PID 19637 started at Thu Jan 16 20:07:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #685: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 19637 at Thu Jan 16 20:07:40 UTC 2020 kill -USR1 19637 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19637 killed at Thu Jan 16 20:07:40 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:07:40 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:07:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19678 >/dev/null 2>/dev/null selfserv_9432 with PID 19678 found at Thu Jan 16 20:07:41 UTC 2020 selfserv_9432 with PID 19678 started at Thu Jan 16 20:07:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #686: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 19678 at Thu Jan 16 20:07:56 UTC 2020 kill -USR1 19678 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19678 killed at Thu Jan 16 20:07:56 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:07:56 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:07:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19719 >/dev/null 2>/dev/null selfserv_9432 with PID 19719 found at Thu Jan 16 20:07:57 UTC 2020 selfserv_9432 with PID 19719 started at Thu Jan 16 20:07:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #687: TLS 1.3 Request don't require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 19719 at Thu Jan 16 20:08:11 UTC 2020 kill -USR1 19719 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19719 killed at Thu Jan 16 20:08:11 UTC 2020 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:08:11 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:08:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19760 >/dev/null 2>/dev/null selfserv_9432 with PID 19760 found at Thu Jan 16 20:08:12 UTC 2020 selfserv_9432 with PID 19760 started at Thu Jan 16 20:08:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #688: TLS 1.3 Require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 19760 at Thu Jan 16 20:08:26 UTC 2020 kill -USR1 19760 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19760 killed at Thu Jan 16 20:08:26 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:08:26 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:08:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19801 >/dev/null 2>/dev/null selfserv_9432 with PID 19801 found at Thu Jan 16 20:08:27 UTC 2020 selfserv_9432 with PID 19801 started at Thu Jan 16 20:08:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #689: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 19801 at Thu Jan 16 20:08:37 UTC 2020 kill -USR1 19801 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19801 killed at Thu Jan 16 20:08:37 UTC 2020 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:08:38 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:08:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19842 >/dev/null 2>/dev/null selfserv_9432 with PID 19842 found at Thu Jan 16 20:08:38 UTC 2020 selfserv_9432 with PID 19842 started at Thu Jan 16 20:08:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #690: TLS 1.3 Require client auth on post hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 19842 at Thu Jan 16 20:08:49 UTC 2020 kill -USR1 19842 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19842 killed at Thu Jan 16 20:08:49 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:08:49 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:08:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19883 >/dev/null 2>/dev/null selfserv_9432 with PID 19883 found at Thu Jan 16 20:08:50 UTC 2020 selfserv_9432 with PID 19883 started at Thu Jan 16 20:08:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #691: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 19883 at Thu Jan 16 20:09:04 UTC 2020 kill -USR1 19883 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19883 killed at Thu Jan 16 20:09:04 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:09:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:09:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19924 >/dev/null 2>/dev/null selfserv_9432 with PID 19924 found at Thu Jan 16 20:09:05 UTC 2020 selfserv_9432 with PID 19924 started at Thu Jan 16 20:09:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #692: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 19924 at Thu Jan 16 20:09:16 UTC 2020 kill -USR1 19924 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19924 killed at Thu Jan 16 20:09:16 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:09:17 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:09:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19965 >/dev/null 2>/dev/null selfserv_9432 with PID 19965 found at Thu Jan 16 20:09:17 UTC 2020 selfserv_9432 with PID 19965 started at Thu Jan 16 20:09:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #693: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 19965 at Thu Jan 16 20:09:30 UTC 2020 kill -USR1 19965 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19965 killed at Thu Jan 16 20:09:30 UTC 2020 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:09:30 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:09:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20006 >/dev/null 2>/dev/null selfserv_9432 with PID 20006 found at Thu Jan 16 20:09:31 UTC 2020 selfserv_9432 with PID 20006 started at Thu Jan 16 20:09:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #694: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 20006 at Thu Jan 16 20:09:42 UTC 2020 kill -USR1 20006 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20006 killed at Thu Jan 16 20:09:42 UTC 2020 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:09:42 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:09:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20047 >/dev/null 2>/dev/null selfserv_9432 with PID 20047 found at Thu Jan 16 20:09:43 UTC 2020 selfserv_9432 with PID 20047 started at Thu Jan 16 20:09:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #695: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 20047 at Thu Jan 16 20:09:56 UTC 2020 kill -USR1 20047 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20047 killed at Thu Jan 16 20:09:56 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:09:56 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:09:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20089 >/dev/null 2>/dev/null selfserv_9432 with PID 20089 found at Thu Jan 16 20:09:57 UTC 2020 selfserv_9432 with PID 20089 started at Thu Jan 16 20:09:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #696: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 20089 at Thu Jan 16 20:10:08 UTC 2020 kill -USR1 20089 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20089 killed at Thu Jan 16 20:10:08 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:10:08 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:10:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20130 >/dev/null 2>/dev/null selfserv_9432 with PID 20130 found at Thu Jan 16 20:10:09 UTC 2020 selfserv_9432 with PID 20130 started at Thu Jan 16 20:10:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #697: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 20130 at Thu Jan 16 20:10:23 UTC 2020 kill -USR1 20130 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20130 killed at Thu Jan 16 20:10:23 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:10:23 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:10:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20171 >/dev/null 2>/dev/null selfserv_9432 with PID 20171 found at Thu Jan 16 20:10:24 UTC 2020 selfserv_9432 with PID 20171 started at Thu Jan 16 20:10:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #698: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 20171 at Thu Jan 16 20:10:35 UTC 2020 kill -USR1 20171 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20171 killed at Thu Jan 16 20:10:35 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:10:35 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:10:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20212 >/dev/null 2>/dev/null selfserv_9432 with PID 20212 found at Thu Jan 16 20:10:36 UTC 2020 selfserv_9432 with PID 20212 started at Thu Jan 16 20:10:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #699: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 20212 at Thu Jan 16 20:10:50 UTC 2020 kill -USR1 20212 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20212 killed at Thu Jan 16 20:10:50 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:10:50 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:10:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20253 >/dev/null 2>/dev/null selfserv_9432 with PID 20253 found at Thu Jan 16 20:10:51 UTC 2020 selfserv_9432 with PID 20253 started at Thu Jan 16 20:10:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #700: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 20253 at Thu Jan 16 20:11:02 UTC 2020 kill -USR1 20253 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20253 killed at Thu Jan 16 20:11:02 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:11:02 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:11:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20294 >/dev/null 2>/dev/null selfserv_9432 with PID 20294 found at Thu Jan 16 20:11:03 UTC 2020 selfserv_9432 with PID 20294 started at Thu Jan 16 20:11:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #701: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 20294 at Thu Jan 16 20:11:16 UTC 2020 kill -USR1 20294 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20294 killed at Thu Jan 16 20:11:16 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:11:16 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:11:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20335 >/dev/null 2>/dev/null selfserv_9432 with PID 20335 found at Thu Jan 16 20:11:17 UTC 2020 selfserv_9432 with PID 20335 started at Thu Jan 16 20:11:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #702: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 20335 at Thu Jan 16 20:11:28 UTC 2020 kill -USR1 20335 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20335 killed at Thu Jan 16 20:11:28 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:11:28 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:11:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20376 >/dev/null 2>/dev/null selfserv_9432 with PID 20376 found at Thu Jan 16 20:11:29 UTC 2020 selfserv_9432 with PID 20376 started at Thu Jan 16 20:11:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #703: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 20376 at Thu Jan 16 20:11:42 UTC 2020 kill -USR1 20376 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20376 killed at Thu Jan 16 20:11:42 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:11:42 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:11:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20417 >/dev/null 2>/dev/null selfserv_9432 with PID 20417 found at Thu Jan 16 20:11:43 UTC 2020 selfserv_9432 with PID 20417 started at Thu Jan 16 20:11:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #704: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 20417 at Thu Jan 16 20:11:55 UTC 2020 kill -USR1 20417 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20417 killed at Thu Jan 16 20:11:55 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:11:55 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:11:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20460 >/dev/null 2>/dev/null selfserv_9432 with PID 20460 found at Thu Jan 16 20:11:56 UTC 2020 selfserv_9432 with PID 20460 started at Thu Jan 16 20:11:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #705: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 20460 at Thu Jan 16 20:12:09 UTC 2020 kill -USR1 20460 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20460 killed at Thu Jan 16 20:12:09 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:12:09 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:12:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20501 >/dev/null 2>/dev/null selfserv_9432 with PID 20501 found at Thu Jan 16 20:12:10 UTC 2020 selfserv_9432 with PID 20501 started at Thu Jan 16 20:12:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #706: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 20501 at Thu Jan 16 20:12:21 UTC 2020 kill -USR1 20501 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20501 killed at Thu Jan 16 20:12:21 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:12:21 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:12:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20542 >/dev/null 2>/dev/null selfserv_9432 with PID 20542 found at Thu Jan 16 20:12:22 UTC 2020 selfserv_9432 with PID 20542 started at Thu Jan 16 20:12:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #707: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 20542 at Thu Jan 16 20:12:35 UTC 2020 kill -USR1 20542 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20542 killed at Thu Jan 16 20:12:35 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:12:36 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:12:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20583 >/dev/null 2>/dev/null selfserv_9432 with PID 20583 found at Thu Jan 16 20:12:36 UTC 2020 selfserv_9432 with PID 20583 started at Thu Jan 16 20:12:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #708: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 20583 at Thu Jan 16 20:12:48 UTC 2020 kill -USR1 20583 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20583 killed at Thu Jan 16 20:12:48 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:12:48 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:12:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20626 >/dev/null 2>/dev/null selfserv_9432 with PID 20626 found at Thu Jan 16 20:12:49 UTC 2020 selfserv_9432 with PID 20626 started at Thu Jan 16 20:12:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 20626 at Thu Jan 16 20:13:03 UTC 2020 kill -USR1 20626 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20626 killed at Thu Jan 16 20:13:03 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:13:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:13:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20667 >/dev/null 2>/dev/null selfserv_9432 with PID 20667 found at Thu Jan 16 20:13:04 UTC 2020 selfserv_9432 with PID 20667 started at Thu Jan 16 20:13:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #710: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 20667 at Thu Jan 16 20:13:15 UTC 2020 kill -USR1 20667 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20667 killed at Thu Jan 16 20:13:15 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:13:15 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:13:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20708 >/dev/null 2>/dev/null selfserv_9432 with PID 20708 found at Thu Jan 16 20:13:16 UTC 2020 selfserv_9432 with PID 20708 started at Thu Jan 16 20:13:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 20708 at Thu Jan 16 20:13:30 UTC 2020 kill -USR1 20708 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20708 killed at Thu Jan 16 20:13:30 UTC 2020 ssl.sh: TLS Server hello response without SNI ---- selfserv_9432 starting at Thu Jan 16 20:13:30 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:13:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20757 >/dev/null 2>/dev/null selfserv_9432 with PID 20757 found at Thu Jan 16 20:13:31 UTC 2020 selfserv_9432 with PID 20757 started at Thu Jan 16 20:13:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #712: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 20757 at Thu Jan 16 20:13:47 UTC 2020 kill -USR1 20757 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20757 killed at Thu Jan 16 20:13:47 UTC 2020 ssl.sh: TLS Server hello response with SNI ---- selfserv_9432 starting at Thu Jan 16 20:13:47 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:13:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20804 >/dev/null 2>/dev/null selfserv_9432 with PID 20804 found at Thu Jan 16 20:13:48 UTC 2020 selfserv_9432 with PID 20804 started at Thu Jan 16 20:13:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 20804 at Thu Jan 16 20:14:04 UTC 2020 kill -USR1 20804 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20804 killed at Thu Jan 16 20:14:04 UTC 2020 ssl.sh: TLS Server response with alert ---- selfserv_9432 starting at Thu Jan 16 20:14:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:14:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20851 >/dev/null 2>/dev/null selfserv_9432 with PID 20851 found at Thu Jan 16 20:14:05 UTC 2020 selfserv_9432 with PID 20851 started at Thu Jan 16 20:14:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #714: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 20851 at Thu Jan 16 20:14:12 UTC 2020 kill -USR1 20851 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20851 killed at Thu Jan 16 20:14:12 UTC 2020 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9432 starting at Thu Jan 16 20:14:12 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:14:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20898 >/dev/null 2>/dev/null selfserv_9432 with PID 20898 found at Thu Jan 16 20:14:13 UTC 2020 selfserv_9432 with PID 20898 started at Thu Jan 16 20:14:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 20898 at Thu Jan 16 20:14:27 UTC 2020 kill -USR1 20898 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20898 killed at Thu Jan 16 20:14:27 UTC 2020 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9432 starting at Thu Jan 16 20:14:28 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:14:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20945 >/dev/null 2>/dev/null selfserv_9432 with PID 20945 found at Thu Jan 16 20:14:28 UTC 2020 selfserv_9432 with PID 20945 started at Thu Jan 16 20:14:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #716: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 20945 at Thu Jan 16 20:14:39 UTC 2020 kill -USR1 20945 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20945 killed at Thu Jan 16 20:14:39 UTC 2020 ssl.sh: TLS Server hello response without SNI ---- selfserv_9432 starting at Thu Jan 16 20:14:40 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:14:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20992 >/dev/null 2>/dev/null selfserv_9432 with PID 20992 found at Thu Jan 16 20:14:40 UTC 2020 selfserv_9432 with PID 20992 started at Thu Jan 16 20:14:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 20992 at Thu Jan 16 20:14:56 UTC 2020 kill -USR1 20992 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20992 killed at Thu Jan 16 20:14:56 UTC 2020 ssl.sh: TLS Server hello response with SNI ---- selfserv_9432 starting at Thu Jan 16 20:14:56 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:14:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21039 >/dev/null 2>/dev/null selfserv_9432 with PID 21039 found at Thu Jan 16 20:14:57 UTC 2020 selfserv_9432 with PID 21039 started at Thu Jan 16 20:14:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 21039 at Thu Jan 16 20:15:16 UTC 2020 kill -USR1 21039 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21039 killed at Thu Jan 16 20:15:16 UTC 2020 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9432 starting at Thu Jan 16 20:15:17 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:15:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21087 >/dev/null 2>/dev/null selfserv_9432 with PID 21087 found at Thu Jan 16 20:15:17 UTC 2020 selfserv_9432 with PID 21087 started at Thu Jan 16 20:15:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #719: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 21087 at Thu Jan 16 20:15:27 UTC 2020 kill -USR1 21087 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21087 killed at Thu Jan 16 20:15:27 UTC 2020 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9432 starting at Thu Jan 16 20:15:27 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:15:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21134 >/dev/null 2>/dev/null selfserv_9432 with PID 21134 found at Thu Jan 16 20:15:28 UTC 2020 selfserv_9432 with PID 21134 started at Thu Jan 16 20:15:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #720: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 21134 at Thu Jan 16 20:15:38 UTC 2020 kill -USR1 21134 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21134 killed at Thu Jan 16 20:15:38 UTC 2020 ssl.sh: TLS Server response with alert ---- selfserv_9432 starting at Thu Jan 16 20:15:38 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:15:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21181 >/dev/null 2>/dev/null selfserv_9432 with PID 21181 found at Thu Jan 16 20:15:39 UTC 2020 selfserv_9432 with PID 21181 started at Thu Jan 16 20:15:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #721: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 21181 at Thu Jan 16 20:15:46 UTC 2020 kill -USR1 21181 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21181 killed at Thu Jan 16 20:15:46 UTC 2020 ssl.sh: SSL Cert Status (OCSP Stapling) - server normal/client normal =============================== OCSP stapling, signed response, good status ssl.sh: OCSP stapling, signed response, good status ---- selfserv_9432 starting at Thu Jan 16 20:15:46 UTC 2020 selfserv_9432 -D -p 9432 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T good \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:15:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21212 >/dev/null 2>/dev/null selfserv_9432 with PID 21212 found at Thu Jan 16 20:15:47 UTC 2020 selfserv_9432 with PID 21212 started at Thu Jan 16 20:15:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #657: OCSP stapling, signed response, good status produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 21212 at Thu Jan 16 20:16:01 UTC 2020 kill -USR1 21212 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21212 killed at Thu Jan 16 20:16:02 UTC 2020 OCSP stapling, signed response, revoked status ssl.sh: OCSP stapling, signed response, revoked status ---- selfserv_9432 starting at Thu Jan 16 20:16:02 UTC 2020 selfserv_9432 -D -p 9432 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T revoked \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:16:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21243 >/dev/null 2>/dev/null selfserv_9432 with PID 21243 found at Thu Jan 16 20:16:02 UTC 2020 selfserv_9432 with PID 21243 started at Thu Jan 16 20:16:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #658: OCSP stapling, signed response, revoked status produced a returncode of 3, expected is 3 - PASSED trying to kill selfserv_9432 with PID 21243 at Thu Jan 16 20:16:17 UTC 2020 kill -USR1 21243 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21243 killed at Thu Jan 16 20:16:17 UTC 2020 OCSP stapling, signed response, unknown status ssl.sh: OCSP stapling, signed response, unknown status ---- selfserv_9432 starting at Thu Jan 16 20:16:17 UTC 2020 selfserv_9432 -D -p 9432 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T unknown \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:16:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21274 >/dev/null 2>/dev/null selfserv_9432 with PID 21274 found at Thu Jan 16 20:16:18 UTC 2020 selfserv_9432 with PID 21274 started at Thu Jan 16 20:16:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #659: OCSP stapling, signed response, unknown status produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv_9432 with PID 21274 at Thu Jan 16 20:16:32 UTC 2020 kill -USR1 21274 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21274 killed at Thu Jan 16 20:16:32 UTC 2020 OCSP stapling, unsigned failure response ssl.sh: OCSP stapling, unsigned failure response ---- selfserv_9432 starting at Thu Jan 16 20:16:32 UTC 2020 selfserv_9432 -D -p 9432 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T failure \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:16:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21305 >/dev/null 2>/dev/null selfserv_9432 with PID 21305 found at Thu Jan 16 20:16:33 UTC 2020 selfserv_9432 with PID 21305 started at Thu Jan 16 20:16:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #660: OCSP stapling, unsigned failure response produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv_9432 with PID 21305 at Thu Jan 16 20:16:40 UTC 2020 kill -USR1 21305 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21305 killed at Thu Jan 16 20:16:40 UTC 2020 OCSP stapling, good status, bad signature ssl.sh: OCSP stapling, good status, bad signature ---- selfserv_9432 starting at Thu Jan 16 20:16:40 UTC 2020 selfserv_9432 -D -p 9432 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T badsig \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:16:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21336 >/dev/null 2>/dev/null selfserv_9432 with PID 21336 found at Thu Jan 16 20:16:41 UTC 2020 selfserv_9432 with PID 21336 started at Thu Jan 16 20:16:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #661: OCSP stapling, good status, bad signature produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv_9432 with PID 21336 at Thu Jan 16 20:16:52 UTC 2020 kill -USR1 21336 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21336 killed at Thu Jan 16 20:16:52 UTC 2020 OCSP stapling, invalid cert status data ssl.sh: OCSP stapling, invalid cert status data ---- selfserv_9432 starting at Thu Jan 16 20:16:52 UTC 2020 selfserv_9432 -D -p 9432 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T corrupted \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:16:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21367 >/dev/null 2>/dev/null selfserv_9432 with PID 21367 found at Thu Jan 16 20:16:53 UTC 2020 selfserv_9432 with PID 21367 started at Thu Jan 16 20:16:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #662: OCSP stapling, invalid cert status data produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv_9432 with PID 21367 at Thu Jan 16 20:17:00 UTC 2020 kill -USR1 21367 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21367 killed at Thu Jan 16 20:17:00 UTC 2020 Valid cert, Server doesn't staple ssl.sh: Valid cert, Server doesn't staple ---- selfserv_9432 starting at Thu Jan 16 20:17:00 UTC 2020 selfserv_9432 -D -p 9432 -d ../server/../stapling/ -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:17:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21398 >/dev/null 2>/dev/null selfserv_9432 with PID 21398 found at Thu Jan 16 20:17:01 UTC 2020 selfserv_9432 with PID 21398 started at Thu Jan 16 20:17:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) ssl.sh: #663: Valid cert, Server doesn't staple produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv_9432 with PID 21398 at Thu Jan 16 20:17:08 UTC 2020 kill -USR1 21398 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21398 killed at Thu Jan 16 20:17:08 UTC 2020 Stress OCSP stapling, server uses random status ssl.sh: Stress OCSP stapling, server uses random status ---- selfserv_9432 starting at Thu Jan 16 20:17:08 UTC 2020 selfserv_9432 -D -p 9432 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T random \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:17:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21429 >/dev/null 2>/dev/null selfserv_9432 with PID 21429 found at Thu Jan 16 20:17:09 UTC 2020 selfserv_9432 with PID 21429 started at Thu Jan 16 20:17:09 UTC 2020 strsclnt -4 -q -p 9432 -d ../client -w nss \ -c 1000 -V ssl3:tls1.2 -N -T localhost.localdomain strsclnt started at Thu Jan 16 20:17:09 UTC 2020 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Thu Jan 16 20:18:18 UTC 2020 ssl.sh: #664: Stress OCSP stapling, server uses random status produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9432 with PID 21429 at Thu Jan 16 20:18:18 UTC 2020 kill -USR1 21429 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21429 killed at Thu Jan 16 20:18:18 UTC 2020 ssl.sh: SSL Signed Certificate Timestamps - server normal/client normal =============================== ssl_signed_cert_timestamps ssl.sh: ssl_signed_cert_timestamps ---- selfserv_9432 starting at Thu Jan 16 20:18:18 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:18:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21467 >/dev/null 2>/dev/null selfserv_9432 with PID 21467 found at Thu Jan 16 20:18:19 UTC 2020 selfserv_9432 with PID 21467 started at Thu Jan 16 20:18:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -U -V tls1.0:tls1.2 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #665: ssl_signed_cert_timestamps produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 21467 at Thu Jan 16 20:18:26 UTC 2020 kill -USR1 21467 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21467 killed at Thu Jan 16 20:18:27 UTC 2020 ssl.sh: SSL SCHEME - server normal/client normal =============================== ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:18:27 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:18:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21498 >/dev/null 2>/dev/null selfserv_9432 with PID 21498 found at Thu Jan 16 20:18:27 UTC 2020 selfserv_9432 with PID 21498 started at Thu Jan 16 20:18:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #666: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 21498 at Thu Jan 16 20:18:32 UTC 2020 kill -USR1 21498 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21498 killed at Thu Jan 16 20:18:32 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:18:32 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:18:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21526 >/dev/null 2>/dev/null selfserv_9432 with PID 21526 found at Thu Jan 16 20:18:33 UTC 2020 selfserv_9432 with PID 21526 started at Thu Jan 16 20:18:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #667: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 21526 at Thu Jan 16 20:18:37 UTC 2020 kill -USR1 21526 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21526 killed at Thu Jan 16 20:18:37 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:18:37 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:18:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21554 >/dev/null 2>/dev/null selfserv_9432 with PID 21554 found at Thu Jan 16 20:18:38 UTC 2020 selfserv_9432 with PID 21554 started at Thu Jan 16 20:18:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #668: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 21554 at Thu Jan 16 20:18:42 UTC 2020 kill -USR1 21554 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21554 killed at Thu Jan 16 20:18:42 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:18:42 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:18:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21582 >/dev/null 2>/dev/null selfserv_9432 with PID 21582 found at Thu Jan 16 20:18:43 UTC 2020 selfserv_9432 with PID 21582 started at Thu Jan 16 20:18:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #669: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 21582 at Thu Jan 16 20:18:48 UTC 2020 kill -USR1 21582 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21582 killed at Thu Jan 16 20:18:48 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:18:48 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:18:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21610 >/dev/null 2>/dev/null selfserv_9432 with PID 21610 found at Thu Jan 16 20:18:49 UTC 2020 selfserv_9432 with PID 21610 started at Thu Jan 16 20:18:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #670: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 21610 at Thu Jan 16 20:18:53 UTC 2020 kill -USR1 21610 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21610 killed at Thu Jan 16 20:18:53 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:18:53 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:18:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21638 >/dev/null 2>/dev/null selfserv_9432 with PID 21638 found at Thu Jan 16 20:18:54 UTC 2020 selfserv_9432 with PID 21638 started at Thu Jan 16 20:18:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #671: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 21638 at Thu Jan 16 20:18:58 UTC 2020 kill -USR1 21638 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21638 killed at Thu Jan 16 20:18:58 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:18:58 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:18:58 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21666 >/dev/null 2>/dev/null selfserv_9432 with PID 21666 found at Thu Jan 16 20:18:59 UTC 2020 selfserv_9432 with PID 21666 started at Thu Jan 16 20:18:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #672: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 21666 at Thu Jan 16 20:19:04 UTC 2020 kill -USR1 21666 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21666 killed at Thu Jan 16 20:19:04 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:19:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:19:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21694 >/dev/null 2>/dev/null selfserv_9432 with PID 21694 found at Thu Jan 16 20:19:05 UTC 2020 selfserv_9432 with PID 21694 started at Thu Jan 16 20:19:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #673: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 21694 at Thu Jan 16 20:19:09 UTC 2020 kill -USR1 21694 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21694 killed at Thu Jan 16 20:19:09 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:19:09 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:19:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21722 >/dev/null 2>/dev/null selfserv_9432 with PID 21722 found at Thu Jan 16 20:19:10 UTC 2020 selfserv_9432 with PID 21722 started at Thu Jan 16 20:19:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #674: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 21722 at Thu Jan 16 20:19:14 UTC 2020 kill -USR1 21722 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21722 killed at Thu Jan 16 20:19:14 UTC 2020 ssl.sh: SSL SCHEME - server normal/client normal =============================== ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:19:14 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:19:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21750 >/dev/null 2>/dev/null selfserv_9432 with PID 21750 found at Thu Jan 16 20:19:15 UTC 2020 selfserv_9432 with PID 21750 started at Thu Jan 16 20:19:15 UTC 2020 strsclnt -4 -q -p 9432 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #675: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 21750 at Thu Jan 16 20:19:20 UTC 2020 kill -USR1 21750 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21750 killed at Thu Jan 16 20:19:20 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:19:20 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:19:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21779 >/dev/null 2>/dev/null selfserv_9432 with PID 21779 found at Thu Jan 16 20:19:21 UTC 2020 selfserv_9432 with PID 21779 started at Thu Jan 16 20:19:21 UTC 2020 strsclnt -4 -q -p 9432 -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s). strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #676: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 21779 at Thu Jan 16 20:19:25 UTC 2020 kill -USR1 21779 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21779 killed at Thu Jan 16 20:19:25 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:19:25 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:19:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21808 >/dev/null 2>/dev/null selfserv_9432 with PID 21808 found at Thu Jan 16 20:19:26 UTC 2020 selfserv_9432 with PID 21808 started at Thu Jan 16 20:19:26 UTC 2020 strsclnt -4 -q -p 9432 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #677: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 21808 at Thu Jan 16 20:19:30 UTC 2020 kill -USR1 21808 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21808 killed at Thu Jan 16 20:19:30 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:19:30 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:19:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21837 >/dev/null 2>/dev/null selfserv_9432 with PID 21837 found at Thu Jan 16 20:19:31 UTC 2020 selfserv_9432 with PID 21837 started at Thu Jan 16 20:19:31 UTC 2020 strsclnt -4 -q -p 9432 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s). strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #678: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 21837 at Thu Jan 16 20:19:36 UTC 2020 kill -USR1 21837 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21837 killed at Thu Jan 16 20:19:36 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:19:36 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:19:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21866 >/dev/null 2>/dev/null selfserv_9432 with PID 21866 found at Thu Jan 16 20:19:37 UTC 2020 selfserv_9432 with PID 21866 started at Thu Jan 16 20:19:37 UTC 2020 strsclnt -4 -q -p 9432 -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #679: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 21866 at Thu Jan 16 20:19:41 UTC 2020 kill -USR1 21866 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21866 killed at Thu Jan 16 20:19:41 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:19:41 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:19:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21895 >/dev/null 2>/dev/null selfserv_9432 with PID 21895 found at Thu Jan 16 20:19:42 UTC 2020 selfserv_9432 with PID 21895 started at Thu Jan 16 20:19:42 UTC 2020 strsclnt -4 -q -p 9432 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #680: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 21895 at Thu Jan 16 20:19:46 UTC 2020 kill -USR1 21895 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21895 killed at Thu Jan 16 20:19:46 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:19:46 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:19:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21924 >/dev/null 2>/dev/null selfserv_9432 with PID 21924 found at Thu Jan 16 20:19:47 UTC 2020 selfserv_9432 with PID 21924 started at Thu Jan 16 20:19:47 UTC 2020 strsclnt -4 -q -p 9432 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #681: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 21924 at Thu Jan 16 20:19:52 UTC 2020 kill -USR1 21924 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21924 killed at Thu Jan 16 20:19:52 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:19:52 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:19:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21953 >/dev/null 2>/dev/null selfserv_9432 with PID 21953 found at Thu Jan 16 20:19:53 UTC 2020 selfserv_9432 with PID 21953 started at Thu Jan 16 20:19:53 UTC 2020 strsclnt -4 -q -p 9432 -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #682: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 21953 at Thu Jan 16 20:19:57 UTC 2020 kill -USR1 21953 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21953 killed at Thu Jan 16 20:19:57 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:19:57 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:19:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21982 >/dev/null 2>/dev/null selfserv_9432 with PID 21982 found at Thu Jan 16 20:19:58 UTC 2020 selfserv_9432 with PID 21982 started at Thu Jan 16 20:19:58 UTC 2020 strsclnt -4 -q -p 9432 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #683: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 21982 at Thu Jan 16 20:20:02 UTC 2020 kill -USR1 21982 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21982 killed at Thu Jan 16 20:20:02 UTC 2020 ssl.sh: SSL Cipher Coverage Extended Test - server normal/client normal =============================== selfserv_9432 starting at Thu Jan 16 20:20:02 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:20:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 22011 >/dev/null 2>/dev/null selfserv_9432 with PID 22011 found at Thu Jan 16 20:20:03 UTC 2020 selfserv_9432 with PID 22011 started at Thu Jan 16 20:20:03 UTC 2020 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #684: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #685: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #686: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #687: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #688: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #689: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #690: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #691: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #692: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #693: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #694: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #695: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #696: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #697: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #698: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #699: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #700: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #701: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #702: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #703: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #704: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #705: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #706: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #707: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #708: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #712: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #719: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #778: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #779: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #780: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #781: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #782: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #783: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #784: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #785: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #786: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #787: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #788: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #789: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #790: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #791: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #792: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #793: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #794: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #795: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #796: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #797: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #798: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #799: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #800: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #801: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #802: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #803: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #804: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 22011 at Thu Jan 16 20:22:22 UTC 2020 kill -USR1 22011 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 22011 killed at Thu Jan 16 20:22:22 UTC 2020 ssl.sh: SSL Cipher Coverage (RSA-PSS) Extended Test - server normal/client normal =============================== ssl.sh: skipping SSL Cipher Coverage (RSA-PSS) for Extended Test ssl.sh: SSL Client Authentication Extended Test - server normal/client normal =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:22:22 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:22:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 23145 >/dev/null 2>/dev/null selfserv_9432 with PID 23145 found at Thu Jan 16 20:22:23 UTC 2020 selfserv_9432 with PID 23145 started at Thu Jan 16 20:22:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #684: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 23145 at Thu Jan 16 20:22:54 UTC 2020 kill -USR1 23145 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 23145 killed at Thu Jan 16 20:22:54 UTC 2020 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:22:54 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:22:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 23186 >/dev/null 2>/dev/null selfserv_9432 with PID 23186 found at Thu Jan 16 20:22:55 UTC 2020 selfserv_9432 with PID 23186 started at Thu Jan 16 20:22:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #685: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 23186 at Thu Jan 16 20:23:26 UTC 2020 kill -USR1 23186 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 23186 killed at Thu Jan 16 20:23:26 UTC 2020 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:23:26 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:23:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 23227 >/dev/null 2>/dev/null selfserv_9432 with PID 23227 found at Thu Jan 16 20:23:27 UTC 2020 selfserv_9432 with PID 23227 started at Thu Jan 16 20:23:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #686: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 23227 at Thu Jan 16 20:24:04 UTC 2020 kill -USR1 23227 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 23227 killed at Thu Jan 16 20:24:04 UTC 2020 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:24:05 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:24:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 23268 >/dev/null 2>/dev/null selfserv_9432 with PID 23268 found at Thu Jan 16 20:24:05 UTC 2020 selfserv_9432 with PID 23268 started at Thu Jan 16 20:24:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #687: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 23268 at Thu Jan 16 20:24:36 UTC 2020 kill -USR1 23268 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 23268 killed at Thu Jan 16 20:24:36 UTC 2020 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:24:36 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:24:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 23309 >/dev/null 2>/dev/null selfserv_9432 with PID 23309 found at Thu Jan 16 20:24:37 UTC 2020 selfserv_9432 with PID 23309 started at Thu Jan 16 20:24:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #688: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 23309 at Thu Jan 16 20:25:08 UTC 2020 kill -USR1 23309 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 23309 killed at Thu Jan 16 20:25:08 UTC 2020 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:25:08 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:25:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 23350 >/dev/null 2>/dev/null selfserv_9432 with PID 23350 found at Thu Jan 16 20:25:09 UTC 2020 selfserv_9432 with PID 23350 started at Thu Jan 16 20:25:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #689: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 23350 at Thu Jan 16 20:25:47 UTC 2020 kill -USR1 23350 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 23350 killed at Thu Jan 16 20:25:47 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:25:47 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:25:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 23392 >/dev/null 2>/dev/null selfserv_9432 with PID 23392 found at Thu Jan 16 20:25:48 UTC 2020 selfserv_9432 with PID 23392 started at Thu Jan 16 20:25:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #690: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 23392 at Thu Jan 16 20:26:19 UTC 2020 kill -USR1 23392 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 23392 killed at Thu Jan 16 20:26:19 UTC 2020 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:26:19 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:26:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 23433 >/dev/null 2>/dev/null selfserv_9432 with PID 23433 found at Thu Jan 16 20:26:20 UTC 2020 selfserv_9432 with PID 23433 started at Thu Jan 16 20:26:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #691: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 23433 at Thu Jan 16 20:26:51 UTC 2020 kill -USR1 23433 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 23433 killed at Thu Jan 16 20:26:51 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:26:51 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:26:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 23477 >/dev/null 2>/dev/null selfserv_9432 with PID 23477 found at Thu Jan 16 20:26:52 UTC 2020 selfserv_9432 with PID 23477 started at Thu Jan 16 20:26:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #692: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 23477 at Thu Jan 16 20:27:29 UTC 2020 kill -USR1 23477 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 23477 killed at Thu Jan 16 20:27:29 UTC 2020 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:27:29 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:27:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 23518 >/dev/null 2>/dev/null selfserv_9432 with PID 23518 found at Thu Jan 16 20:27:30 UTC 2020 selfserv_9432 with PID 23518 started at Thu Jan 16 20:27:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #693: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 23518 at Thu Jan 16 20:28:01 UTC 2020 kill -USR1 23518 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 23518 killed at Thu Jan 16 20:28:01 UTC 2020 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:28:01 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:28:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 23559 >/dev/null 2>/dev/null selfserv_9432 with PID 23559 found at Thu Jan 16 20:28:02 UTC 2020 selfserv_9432 with PID 23559 started at Thu Jan 16 20:28:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #694: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 23559 at Thu Jan 16 20:28:33 UTC 2020 kill -USR1 23559 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 23559 killed at Thu Jan 16 20:28:33 UTC 2020 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:28:33 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:28:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 23600 >/dev/null 2>/dev/null selfserv_9432 with PID 23600 found at Thu Jan 16 20:28:34 UTC 2020 selfserv_9432 with PID 23600 started at Thu Jan 16 20:28:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #695: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 23600 at Thu Jan 16 20:29:11 UTC 2020 kill -USR1 23600 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 23600 killed at Thu Jan 16 20:29:11 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:29:12 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:29:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 23641 >/dev/null 2>/dev/null selfserv_9432 with PID 23641 found at Thu Jan 16 20:29:12 UTC 2020 selfserv_9432 with PID 23641 started at Thu Jan 16 20:29:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #696: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 23641 at Thu Jan 16 20:29:44 UTC 2020 kill -USR1 23641 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 23641 killed at Thu Jan 16 20:29:44 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:29:44 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:29:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 23682 >/dev/null 2>/dev/null selfserv_9432 with PID 23682 found at Thu Jan 16 20:29:45 UTC 2020 selfserv_9432 with PID 23682 started at Thu Jan 16 20:29:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #697: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 23682 at Thu Jan 16 20:30:16 UTC 2020 kill -USR1 23682 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 23682 killed at Thu Jan 16 20:30:16 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:30:16 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:30:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 23723 >/dev/null 2>/dev/null selfserv_9432 with PID 23723 found at Thu Jan 16 20:30:17 UTC 2020 selfserv_9432 with PID 23723 started at Thu Jan 16 20:30:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #698: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 23723 at Thu Jan 16 20:30:55 UTC 2020 kill -USR1 23723 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 23723 killed at Thu Jan 16 20:30:55 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:30:55 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:30:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 23765 >/dev/null 2>/dev/null selfserv_9432 with PID 23765 found at Thu Jan 16 20:30:56 UTC 2020 selfserv_9432 with PID 23765 started at Thu Jan 16 20:30:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #699: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 23765 at Thu Jan 16 20:31:27 UTC 2020 kill -USR1 23765 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 23765 killed at Thu Jan 16 20:31:27 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:31:27 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:31:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 23806 >/dev/null 2>/dev/null selfserv_9432 with PID 23806 found at Thu Jan 16 20:31:28 UTC 2020 selfserv_9432 with PID 23806 started at Thu Jan 16 20:31:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #700: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 23806 at Thu Jan 16 20:31:59 UTC 2020 kill -USR1 23806 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 23806 killed at Thu Jan 16 20:31:59 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:31:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:31:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 23848 >/dev/null 2>/dev/null selfserv_9432 with PID 23848 found at Thu Jan 16 20:32:00 UTC 2020 selfserv_9432 with PID 23848 started at Thu Jan 16 20:32:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #701: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 23848 at Thu Jan 16 20:32:38 UTC 2020 kill -USR1 23848 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 23848 killed at Thu Jan 16 20:32:38 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:32:38 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:32:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 23889 >/dev/null 2>/dev/null selfserv_9432 with PID 23889 found at Thu Jan 16 20:32:39 UTC 2020 selfserv_9432 with PID 23889 started at Thu Jan 16 20:32:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #702: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 23889 at Thu Jan 16 20:33:10 UTC 2020 kill -USR1 23889 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 23889 killed at Thu Jan 16 20:33:10 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:33:10 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:33:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 23930 >/dev/null 2>/dev/null selfserv_9432 with PID 23930 found at Thu Jan 16 20:33:11 UTC 2020 selfserv_9432 with PID 23930 started at Thu Jan 16 20:33:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #703: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 23930 at Thu Jan 16 20:33:42 UTC 2020 kill -USR1 23930 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 23930 killed at Thu Jan 16 20:33:42 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:33:42 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:33:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 23971 >/dev/null 2>/dev/null selfserv_9432 with PID 23971 found at Thu Jan 16 20:33:43 UTC 2020 selfserv_9432 with PID 23971 started at Thu Jan 16 20:33:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #704: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 23971 at Thu Jan 16 20:34:21 UTC 2020 kill -USR1 23971 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 23971 killed at Thu Jan 16 20:34:21 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:34:21 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:34:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24012 >/dev/null 2>/dev/null selfserv_9432 with PID 24012 found at Thu Jan 16 20:34:22 UTC 2020 selfserv_9432 with PID 24012 started at Thu Jan 16 20:34:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #705: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 24012 at Thu Jan 16 20:34:53 UTC 2020 kill -USR1 24012 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24012 killed at Thu Jan 16 20:34:53 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:34:53 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:34:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24053 >/dev/null 2>/dev/null selfserv_9432 with PID 24053 found at Thu Jan 16 20:34:54 UTC 2020 selfserv_9432 with PID 24053 started at Thu Jan 16 20:34:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #706: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 24053 at Thu Jan 16 20:35:26 UTC 2020 kill -USR1 24053 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24053 killed at Thu Jan 16 20:35:26 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:35:26 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:35:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24094 >/dev/null 2>/dev/null selfserv_9432 with PID 24094 found at Thu Jan 16 20:35:27 UTC 2020 selfserv_9432 with PID 24094 started at Thu Jan 16 20:35:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #707: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 24094 at Thu Jan 16 20:36:05 UTC 2020 kill -USR1 24094 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24094 killed at Thu Jan 16 20:36:05 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:36:05 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:36:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24136 >/dev/null 2>/dev/null selfserv_9432 with PID 24136 found at Thu Jan 16 20:36:06 UTC 2020 selfserv_9432 with PID 24136 started at Thu Jan 16 20:36:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #708: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 24136 at Thu Jan 16 20:36:37 UTC 2020 kill -USR1 24136 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24136 killed at Thu Jan 16 20:36:37 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:36:37 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:36:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24177 >/dev/null 2>/dev/null selfserv_9432 with PID 24177 found at Thu Jan 16 20:36:38 UTC 2020 selfserv_9432 with PID 24177 started at Thu Jan 16 20:36:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 24177 at Thu Jan 16 20:37:09 UTC 2020 kill -USR1 24177 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24177 killed at Thu Jan 16 20:37:09 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:37:09 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:37:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24218 >/dev/null 2>/dev/null selfserv_9432 with PID 24218 found at Thu Jan 16 20:37:10 UTC 2020 selfserv_9432 with PID 24218 started at Thu Jan 16 20:37:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 24218 at Thu Jan 16 20:37:47 UTC 2020 kill -USR1 24218 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24218 killed at Thu Jan 16 20:37:47 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:37:48 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:37:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24259 >/dev/null 2>/dev/null selfserv_9432 with PID 24259 found at Thu Jan 16 20:37:48 UTC 2020 selfserv_9432 with PID 24259 started at Thu Jan 16 20:37:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #711: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 24259 at Thu Jan 16 20:38:19 UTC 2020 kill -USR1 24259 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24259 killed at Thu Jan 16 20:38:19 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:38:20 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:38:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24300 >/dev/null 2>/dev/null selfserv_9432 with PID 24300 found at Thu Jan 16 20:38:20 UTC 2020 selfserv_9432 with PID 24300 started at Thu Jan 16 20:38:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #712: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 24300 at Thu Jan 16 20:38:52 UTC 2020 kill -USR1 24300 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24300 killed at Thu Jan 16 20:38:52 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:38:52 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:38:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24341 >/dev/null 2>/dev/null selfserv_9432 with PID 24341 found at Thu Jan 16 20:38:53 UTC 2020 selfserv_9432 with PID 24341 started at Thu Jan 16 20:38:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 24341 at Thu Jan 16 20:39:30 UTC 2020 kill -USR1 24341 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24341 killed at Thu Jan 16 20:39:30 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:39:30 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:39:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24383 >/dev/null 2>/dev/null selfserv_9432 with PID 24383 found at Thu Jan 16 20:39:31 UTC 2020 selfserv_9432 with PID 24383 started at Thu Jan 16 20:39:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: TLS 1.3 Request don't require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 24383 at Thu Jan 16 20:40:09 UTC 2020 kill -USR1 24383 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24383 killed at Thu Jan 16 20:40:09 UTC 2020 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:40:09 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:40:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24424 >/dev/null 2>/dev/null selfserv_9432 with PID 24424 found at Thu Jan 16 20:40:10 UTC 2020 selfserv_9432 with PID 24424 started at Thu Jan 16 20:40:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: TLS 1.3 Require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 24424 at Thu Jan 16 20:40:47 UTC 2020 kill -USR1 24424 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24424 killed at Thu Jan 16 20:40:47 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:40:47 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:40:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24466 >/dev/null 2>/dev/null selfserv_9432 with PID 24466 found at Thu Jan 16 20:40:48 UTC 2020 selfserv_9432 with PID 24466 started at Thu Jan 16 20:40:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 24466 at Thu Jan 16 20:41:19 UTC 2020 kill -USR1 24466 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24466 killed at Thu Jan 16 20:41:19 UTC 2020 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:41:19 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:41:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24508 >/dev/null 2>/dev/null selfserv_9432 with PID 24508 found at Thu Jan 16 20:41:20 UTC 2020 selfserv_9432 with PID 24508 started at Thu Jan 16 20:41:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #717: TLS 1.3 Require client auth on post hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 24508 at Thu Jan 16 20:41:50 UTC 2020 kill -USR1 24508 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24508 killed at Thu Jan 16 20:41:50 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:41:51 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:41:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24549 >/dev/null 2>/dev/null selfserv_9432 with PID 24549 found at Thu Jan 16 20:41:51 UTC 2020 selfserv_9432 with PID 24549 started at Thu Jan 16 20:41:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 24549 at Thu Jan 16 20:42:29 UTC 2020 kill -USR1 24549 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24549 killed at Thu Jan 16 20:42:29 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:42:29 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:42:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24590 >/dev/null 2>/dev/null selfserv_9432 with PID 24590 found at Thu Jan 16 20:42:30 UTC 2020 selfserv_9432 with PID 24590 started at Thu Jan 16 20:42:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #719: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 24590 at Thu Jan 16 20:43:01 UTC 2020 kill -USR1 24590 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24590 killed at Thu Jan 16 20:43:01 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:43:01 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:43:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24631 >/dev/null 2>/dev/null selfserv_9432 with PID 24631 found at Thu Jan 16 20:43:02 UTC 2020 selfserv_9432 with PID 24631 started at Thu Jan 16 20:43:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 24631 at Thu Jan 16 20:43:38 UTC 2020 kill -USR1 24631 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24631 killed at Thu Jan 16 20:43:38 UTC 2020 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:43:38 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:43:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24672 >/dev/null 2>/dev/null selfserv_9432 with PID 24672 found at Thu Jan 16 20:43:39 UTC 2020 selfserv_9432 with PID 24672 started at Thu Jan 16 20:43:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #721: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 24672 at Thu Jan 16 20:44:10 UTC 2020 kill -USR1 24672 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24672 killed at Thu Jan 16 20:44:10 UTC 2020 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:44:10 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:44:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24713 >/dev/null 2>/dev/null selfserv_9432 with PID 24713 found at Thu Jan 16 20:44:11 UTC 2020 selfserv_9432 with PID 24713 started at Thu Jan 16 20:44:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 24713 at Thu Jan 16 20:44:47 UTC 2020 kill -USR1 24713 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24713 killed at Thu Jan 16 20:44:47 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:44:47 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:44:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24754 >/dev/null 2>/dev/null selfserv_9432 with PID 24754 found at Thu Jan 16 20:44:48 UTC 2020 selfserv_9432 with PID 24754 started at Thu Jan 16 20:44:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 24754 at Thu Jan 16 20:45:19 UTC 2020 kill -USR1 24754 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24754 killed at Thu Jan 16 20:45:19 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:45:19 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:45:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24795 >/dev/null 2>/dev/null selfserv_9432 with PID 24795 found at Thu Jan 16 20:45:20 UTC 2020 selfserv_9432 with PID 24795 started at Thu Jan 16 20:45:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 24795 at Thu Jan 16 20:45:56 UTC 2020 kill -USR1 24795 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24795 killed at Thu Jan 16 20:45:57 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:45:57 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:45:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24836 >/dev/null 2>/dev/null selfserv_9432 with PID 24836 found at Thu Jan 16 20:45:57 UTC 2020 selfserv_9432 with PID 24836 started at Thu Jan 16 20:45:58 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #725: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 24836 at Thu Jan 16 20:46:28 UTC 2020 kill -USR1 24836 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24836 killed at Thu Jan 16 20:46:28 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:46:29 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:46:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24878 >/dev/null 2>/dev/null selfserv_9432 with PID 24878 found at Thu Jan 16 20:46:29 UTC 2020 selfserv_9432 with PID 24878 started at Thu Jan 16 20:46:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 24878 at Thu Jan 16 20:47:06 UTC 2020 kill -USR1 24878 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24878 killed at Thu Jan 16 20:47:06 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:47:06 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:47:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24919 >/dev/null 2>/dev/null selfserv_9432 with PID 24919 found at Thu Jan 16 20:47:07 UTC 2020 selfserv_9432 with PID 24919 started at Thu Jan 16 20:47:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 24919 at Thu Jan 16 20:47:39 UTC 2020 kill -USR1 24919 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24919 killed at Thu Jan 16 20:47:39 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:47:39 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:47:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24960 >/dev/null 2>/dev/null selfserv_9432 with PID 24960 found at Thu Jan 16 20:47:40 UTC 2020 selfserv_9432 with PID 24960 started at Thu Jan 16 20:47:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 24960 at Thu Jan 16 20:48:16 UTC 2020 kill -USR1 24960 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24960 killed at Thu Jan 16 20:48:16 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:48:16 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:48:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25001 >/dev/null 2>/dev/null selfserv_9432 with PID 25001 found at Thu Jan 16 20:48:17 UTC 2020 selfserv_9432 with PID 25001 started at Thu Jan 16 20:48:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #729: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 25001 at Thu Jan 16 20:48:48 UTC 2020 kill -USR1 25001 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25001 killed at Thu Jan 16 20:48:48 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:48:48 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:48:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25042 >/dev/null 2>/dev/null selfserv_9432 with PID 25042 found at Thu Jan 16 20:48:49 UTC 2020 selfserv_9432 with PID 25042 started at Thu Jan 16 20:48:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 25042 at Thu Jan 16 20:49:26 UTC 2020 kill -USR1 25042 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25042 killed at Thu Jan 16 20:49:26 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:49:26 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:49:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25083 >/dev/null 2>/dev/null selfserv_9432 with PID 25083 found at Thu Jan 16 20:49:27 UTC 2020 selfserv_9432 with PID 25083 started at Thu Jan 16 20:49:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 25083 at Thu Jan 16 20:49:58 UTC 2020 kill -USR1 25083 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25083 killed at Thu Jan 16 20:49:58 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:49:58 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:49:58 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25124 >/dev/null 2>/dev/null selfserv_9432 with PID 25124 found at Thu Jan 16 20:49:59 UTC 2020 selfserv_9432 with PID 25124 started at Thu Jan 16 20:49:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 25124 at Thu Jan 16 20:50:36 UTC 2020 kill -USR1 25124 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25124 killed at Thu Jan 16 20:50:36 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:50:36 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:50:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25165 >/dev/null 2>/dev/null selfserv_9432 with PID 25165 found at Thu Jan 16 20:50:37 UTC 2020 selfserv_9432 with PID 25165 started at Thu Jan 16 20:50:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #733: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 25165 at Thu Jan 16 20:51:08 UTC 2020 kill -USR1 25165 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25165 killed at Thu Jan 16 20:51:08 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:51:08 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:51:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25206 >/dev/null 2>/dev/null selfserv_9432 with PID 25206 found at Thu Jan 16 20:51:09 UTC 2020 selfserv_9432 with PID 25206 started at Thu Jan 16 20:51:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 25206 at Thu Jan 16 20:51:46 UTC 2020 kill -USR1 25206 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25206 killed at Thu Jan 16 20:51:46 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:51:46 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:51:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25248 >/dev/null 2>/dev/null selfserv_9432 with PID 25248 found at Thu Jan 16 20:51:47 UTC 2020 selfserv_9432 with PID 25248 started at Thu Jan 16 20:51:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 25248 at Thu Jan 16 20:52:18 UTC 2020 kill -USR1 25248 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25248 killed at Thu Jan 16 20:52:18 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:52:18 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:52:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25289 >/dev/null 2>/dev/null selfserv_9432 with PID 25289 found at Thu Jan 16 20:52:19 UTC 2020 selfserv_9432 with PID 25289 started at Thu Jan 16 20:52:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 25289 at Thu Jan 16 20:52:55 UTC 2020 kill -USR1 25289 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25289 killed at Thu Jan 16 20:52:55 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:52:55 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:52:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25331 >/dev/null 2>/dev/null selfserv_9432 with PID 25331 found at Thu Jan 16 20:52:56 UTC 2020 selfserv_9432 with PID 25331 started at Thu Jan 16 20:52:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #737: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 25331 at Thu Jan 16 20:53:27 UTC 2020 kill -USR1 25331 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25331 killed at Thu Jan 16 20:53:27 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 20:53:27 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:53:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Thu Jan 16 20:53:28 UTC 2020 selfserv_9432 with PID 25372 started at Thu Jan 16 20:53:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 25372 at Thu Jan 16 20:54:04 UTC 2020 kill -USR1 25372 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25372 killed at Thu Jan 16 20:54:05 UTC 2020 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server normal/client normal =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Signed Certificate Timestamps Extended Test - server normal/client normal =============================== ssl_signed_cert_timestamps ssl.sh: ssl_signed_cert_timestamps ---- selfserv_9432 starting at Thu Jan 16 20:54:05 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:54:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25443 >/dev/null 2>/dev/null selfserv_9432 with PID 25443 found at Thu Jan 16 20:54:06 UTC 2020 selfserv_9432 with PID 25443 started at Thu Jan 16 20:54:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -U -V tls1.0:tls1.2 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #684: ssl_signed_cert_timestamps produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 25443 at Thu Jan 16 20:54:22 UTC 2020 kill -USR1 25443 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25443 killed at Thu Jan 16 20:54:22 UTC 2020 ssl.sh: SSL SCHEME Extended Test - server normal/client normal =============================== ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:54:22 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:54:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25474 >/dev/null 2>/dev/null selfserv_9432 with PID 25474 found at Thu Jan 16 20:54:23 UTC 2020 selfserv_9432 with PID 25474 started at Thu Jan 16 20:54:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #685: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 25474 at Thu Jan 16 20:54:32 UTC 2020 kill -USR1 25474 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25474 killed at Thu Jan 16 20:54:32 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:54:32 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:54:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25502 >/dev/null 2>/dev/null selfserv_9432 with PID 25502 found at Thu Jan 16 20:54:33 UTC 2020 selfserv_9432 with PID 25502 started at Thu Jan 16 20:54:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #686: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 25502 at Thu Jan 16 20:54:42 UTC 2020 kill -USR1 25502 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25502 killed at Thu Jan 16 20:54:42 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:54:42 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:54:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25530 >/dev/null 2>/dev/null selfserv_9432 with PID 25530 found at Thu Jan 16 20:54:43 UTC 2020 selfserv_9432 with PID 25530 started at Thu Jan 16 20:54:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #687: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 25530 at Thu Jan 16 20:54:52 UTC 2020 kill -USR1 25530 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25530 killed at Thu Jan 16 20:54:52 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:54:52 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:54:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25558 >/dev/null 2>/dev/null selfserv_9432 with PID 25558 found at Thu Jan 16 20:54:53 UTC 2020 selfserv_9432 with PID 25558 started at Thu Jan 16 20:54:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #688: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 25558 at Thu Jan 16 20:55:02 UTC 2020 kill -USR1 25558 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25558 killed at Thu Jan 16 20:55:02 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:55:02 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:55:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25586 >/dev/null 2>/dev/null selfserv_9432 with PID 25586 found at Thu Jan 16 20:55:03 UTC 2020 selfserv_9432 with PID 25586 started at Thu Jan 16 20:55:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #689: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 25586 at Thu Jan 16 20:55:12 UTC 2020 kill -USR1 25586 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25586 killed at Thu Jan 16 20:55:12 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:55:12 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:55:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25614 >/dev/null 2>/dev/null selfserv_9432 with PID 25614 found at Thu Jan 16 20:55:13 UTC 2020 selfserv_9432 with PID 25614 started at Thu Jan 16 20:55:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #690: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 25614 at Thu Jan 16 20:55:22 UTC 2020 kill -USR1 25614 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25614 killed at Thu Jan 16 20:55:22 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:55:22 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:55:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25642 >/dev/null 2>/dev/null selfserv_9432 with PID 25642 found at Thu Jan 16 20:55:23 UTC 2020 selfserv_9432 with PID 25642 started at Thu Jan 16 20:55:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #691: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 25642 at Thu Jan 16 20:55:32 UTC 2020 kill -USR1 25642 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25642 killed at Thu Jan 16 20:55:32 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:55:32 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:55:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25670 >/dev/null 2>/dev/null selfserv_9432 with PID 25670 found at Thu Jan 16 20:55:33 UTC 2020 selfserv_9432 with PID 25670 started at Thu Jan 16 20:55:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #692: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 25670 at Thu Jan 16 20:55:42 UTC 2020 kill -USR1 25670 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25670 killed at Thu Jan 16 20:55:42 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:55:42 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:55:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25698 >/dev/null 2>/dev/null selfserv_9432 with PID 25698 found at Thu Jan 16 20:55:43 UTC 2020 selfserv_9432 with PID 25698 started at Thu Jan 16 20:55:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #693: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 25698 at Thu Jan 16 20:55:52 UTC 2020 kill -USR1 25698 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25698 killed at Thu Jan 16 20:55:52 UTC 2020 ssl.sh: SSL SCHEME Extended Test - server normal/client normal =============================== ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:55:52 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:55:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25726 >/dev/null 2>/dev/null selfserv_9432 with PID 25726 found at Thu Jan 16 20:55:53 UTC 2020 selfserv_9432 with PID 25726 started at Thu Jan 16 20:55:53 UTC 2020 strsclnt -4 -q -p 9432 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #694: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 25726 at Thu Jan 16 20:56:02 UTC 2020 kill -USR1 25726 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25726 killed at Thu Jan 16 20:56:02 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:56:02 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:56:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25755 >/dev/null 2>/dev/null selfserv_9432 with PID 25755 found at Thu Jan 16 20:56:03 UTC 2020 selfserv_9432 with PID 25755 started at Thu Jan 16 20:56:03 UTC 2020 strsclnt -4 -q -p 9432 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s). strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #695: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 25755 at Thu Jan 16 20:56:12 UTC 2020 kill -USR1 25755 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25755 killed at Thu Jan 16 20:56:12 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:56:12 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:56:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25784 >/dev/null 2>/dev/null selfserv_9432 with PID 25784 found at Thu Jan 16 20:56:13 UTC 2020 selfserv_9432 with PID 25784 started at Thu Jan 16 20:56:13 UTC 2020 strsclnt -4 -q -p 9432 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #696: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 25784 at Thu Jan 16 20:56:22 UTC 2020 kill -USR1 25784 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25784 killed at Thu Jan 16 20:56:22 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:56:22 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:56:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25813 >/dev/null 2>/dev/null selfserv_9432 with PID 25813 found at Thu Jan 16 20:56:23 UTC 2020 selfserv_9432 with PID 25813 started at Thu Jan 16 20:56:23 UTC 2020 strsclnt -4 -q -p 9432 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s). strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #697: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 25813 at Thu Jan 16 20:56:32 UTC 2020 kill -USR1 25813 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25813 killed at Thu Jan 16 20:56:32 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:56:32 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:56:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25842 >/dev/null 2>/dev/null selfserv_9432 with PID 25842 found at Thu Jan 16 20:56:33 UTC 2020 selfserv_9432 with PID 25842 started at Thu Jan 16 20:56:33 UTC 2020 strsclnt -4 -q -p 9432 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #698: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 25842 at Thu Jan 16 20:56:42 UTC 2020 kill -USR1 25842 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25842 killed at Thu Jan 16 20:56:42 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:56:42 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:56:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25872 >/dev/null 2>/dev/null selfserv_9432 with PID 25872 found at Thu Jan 16 20:56:43 UTC 2020 selfserv_9432 with PID 25872 started at Thu Jan 16 20:56:43 UTC 2020 strsclnt -4 -q -p 9432 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #699: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 25872 at Thu Jan 16 20:56:52 UTC 2020 kill -USR1 25872 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25872 killed at Thu Jan 16 20:56:52 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:56:52 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:56:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25901 >/dev/null 2>/dev/null selfserv_9432 with PID 25901 found at Thu Jan 16 20:56:53 UTC 2020 selfserv_9432 with PID 25901 started at Thu Jan 16 20:56:53 UTC 2020 strsclnt -4 -q -p 9432 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #700: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 25901 at Thu Jan 16 20:57:02 UTC 2020 kill -USR1 25901 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25901 killed at Thu Jan 16 20:57:02 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:57:02 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:57:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25930 >/dev/null 2>/dev/null selfserv_9432 with PID 25930 found at Thu Jan 16 20:57:03 UTC 2020 selfserv_9432 with PID 25930 started at Thu Jan 16 20:57:03 UTC 2020 strsclnt -4 -q -p 9432 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #701: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 25930 at Thu Jan 16 20:57:12 UTC 2020 kill -USR1 25930 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25930 killed at Thu Jan 16 20:57:12 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Thu Jan 16 20:57:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:57:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25959 >/dev/null 2>/dev/null selfserv_9432 with PID 25959 found at Thu Jan 16 20:57:13 UTC 2020 selfserv_9432 with PID 25959 started at Thu Jan 16 20:57:13 UTC 2020 strsclnt -4 -q -p 9432 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #702: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 25959 at Thu Jan 16 20:57:22 UTC 2020 kill -USR1 25959 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25959 killed at Thu Jan 16 20:57:23 UTC 2020 ssl.sh: SSL - FIPS mode on for server =============================== ssl.sh: Turning FIPS on for the server modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -fips true -force FIPS mode enabled. ssl.sh: #703: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -list ssl.sh: #704: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #705: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -fips true -force FIPS mode enabled. ssl.sh: #706: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -list ssl.sh: #707: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #708: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server fips/client normal =============================== selfserv_9432 starting at Thu Jan 16 20:57:26 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:57:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 26026 >/dev/null 2>/dev/null selfserv_9432 with PID 26026 found at Thu Jan 16 20:57:27 UTC 2020 selfserv_9432 with PID 26026 started at Thu Jan 16 20:57:27 UTC 2020 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #712: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #719: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #778: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #779: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #780: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #781: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #782: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #783: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #784: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #785: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #786: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #787: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #788: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #789: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #790: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #791: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #792: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #793: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #794: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #795: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #796: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #797: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #798: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #799: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #800: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #801: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #802: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #803: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #804: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #805: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #806: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #807: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #808: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #809: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #810: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #811: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #812: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #813: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #814: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #815: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #816: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #817: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #818: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #819: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #820: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #821: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #822: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #823: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #824: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #825: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #826: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #827: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #828: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #829: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 26026 at Thu Jan 16 20:59:34 UTC 2020 kill -USR1 26026 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 26026 killed at Thu Jan 16 20:59:34 UTC 2020 ssl.sh: SSL Cipher Coverage (RSA-PSS) - server fips/client normal =============================== selfserv_9432 starting at Thu Jan 16 20:59:34 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain-rsa-pss \ -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:59:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27152 >/dev/null 2>/dev/null selfserv_9432 with PID 27152 found at Thu Jan 16 20:59:35 UTC 2020 selfserv_9432 with PID 27152 started at Thu Jan 16 20:59:35 UTC 2020 ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02F -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C030 -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 27152 at Thu Jan 16 20:59:41 UTC 2020 kill -USR1 27152 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27152 killed at Thu Jan 16 20:59:41 UTC 2020 ssl.sh: SSL Client Authentication - server fips/client normal =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 20:59:41 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:59:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27206 >/dev/null 2>/dev/null selfserv_9432 with PID 27206 found at Thu Jan 16 20:59:42 UTC 2020 selfserv_9432 with PID 27206 started at Thu Jan 16 20:59:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 27206 at Thu Jan 16 20:59:53 UTC 2020 kill -USR1 27206 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27206 killed at Thu Jan 16 20:59:53 UTC 2020 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 20:59:53 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 20:59:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27247 >/dev/null 2>/dev/null selfserv_9432 with PID 27247 found at Thu Jan 16 20:59:54 UTC 2020 selfserv_9432 with PID 27247 started at Thu Jan 16 20:59:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 27247 at Thu Jan 16 21:00:05 UTC 2020 kill -USR1 27247 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27247 killed at Thu Jan 16 21:00:05 UTC 2020 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:00:05 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:00:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27288 >/dev/null 2>/dev/null selfserv_9432 with PID 27288 found at Thu Jan 16 21:00:06 UTC 2020 selfserv_9432 with PID 27288 started at Thu Jan 16 21:00:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 27288 at Thu Jan 16 21:00:21 UTC 2020 kill -USR1 27288 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27288 killed at Thu Jan 16 21:00:21 UTC 2020 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:00:21 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:00:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27329 >/dev/null 2>/dev/null selfserv_9432 with PID 27329 found at Thu Jan 16 21:00:22 UTC 2020 selfserv_9432 with PID 27329 started at Thu Jan 16 21:00:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #712: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 27329 at Thu Jan 16 21:00:33 UTC 2020 kill -USR1 27329 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27329 killed at Thu Jan 16 21:00:33 UTC 2020 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:00:33 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:00:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27370 >/dev/null 2>/dev/null selfserv_9432 with PID 27370 found at Thu Jan 16 21:00:34 UTC 2020 selfserv_9432 with PID 27370 started at Thu Jan 16 21:00:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #713: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 27370 at Thu Jan 16 21:00:45 UTC 2020 kill -USR1 27370 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27370 killed at Thu Jan 16 21:00:45 UTC 2020 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:00:45 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:00:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27411 >/dev/null 2>/dev/null selfserv_9432 with PID 27411 found at Thu Jan 16 21:00:46 UTC 2020 selfserv_9432 with PID 27411 started at Thu Jan 16 21:00:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 27411 at Thu Jan 16 21:01:01 UTC 2020 kill -USR1 27411 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27411 killed at Thu Jan 16 21:01:01 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:01:02 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:01:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27452 >/dev/null 2>/dev/null selfserv_9432 with PID 27452 found at Thu Jan 16 21:01:02 UTC 2020 selfserv_9432 with PID 27452 started at Thu Jan 16 21:01:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 27452 at Thu Jan 16 21:01:13 UTC 2020 kill -USR1 27452 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27452 killed at Thu Jan 16 21:01:13 UTC 2020 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:01:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:01:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27493 >/dev/null 2>/dev/null selfserv_9432 with PID 27493 found at Thu Jan 16 21:01:14 UTC 2020 selfserv_9432 with PID 27493 started at Thu Jan 16 21:01:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 27493 at Thu Jan 16 21:01:25 UTC 2020 kill -USR1 27493 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27493 killed at Thu Jan 16 21:01:26 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:01:26 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:01:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27534 >/dev/null 2>/dev/null selfserv_9432 with PID 27534 found at Thu Jan 16 21:01:26 UTC 2020 selfserv_9432 with PID 27534 started at Thu Jan 16 21:01:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 27534 at Thu Jan 16 21:01:41 UTC 2020 kill -USR1 27534 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27534 killed at Thu Jan 16 21:01:41 UTC 2020 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:01:41 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:01:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27575 >/dev/null 2>/dev/null selfserv_9432 with PID 27575 found at Thu Jan 16 21:01:42 UTC 2020 selfserv_9432 with PID 27575 started at Thu Jan 16 21:01:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #718: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 27575 at Thu Jan 16 21:01:52 UTC 2020 kill -USR1 27575 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27575 killed at Thu Jan 16 21:01:52 UTC 2020 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:01:53 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:01:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27617 >/dev/null 2>/dev/null selfserv_9432 with PID 27617 found at Thu Jan 16 21:01:53 UTC 2020 selfserv_9432 with PID 27617 started at Thu Jan 16 21:01:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #719: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 27617 at Thu Jan 16 21:02:05 UTC 2020 kill -USR1 27617 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27617 killed at Thu Jan 16 21:02:05 UTC 2020 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:02:05 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:02:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27658 >/dev/null 2>/dev/null selfserv_9432 with PID 27658 found at Thu Jan 16 21:02:06 UTC 2020 selfserv_9432 with PID 27658 started at Thu Jan 16 21:02:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 27658 at Thu Jan 16 21:02:20 UTC 2020 kill -USR1 27658 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27658 killed at Thu Jan 16 21:02:20 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:02:20 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:02:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27699 >/dev/null 2>/dev/null selfserv_9432 with PID 27699 found at Thu Jan 16 21:02:21 UTC 2020 selfserv_9432 with PID 27699 started at Thu Jan 16 21:02:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 27699 at Thu Jan 16 21:02:32 UTC 2020 kill -USR1 27699 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27699 killed at Thu Jan 16 21:02:32 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:02:32 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:02:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27740 >/dev/null 2>/dev/null selfserv_9432 with PID 27740 found at Thu Jan 16 21:02:33 UTC 2020 selfserv_9432 with PID 27740 started at Thu Jan 16 21:02:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 27740 at Thu Jan 16 21:02:44 UTC 2020 kill -USR1 27740 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27740 killed at Thu Jan 16 21:02:44 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:02:44 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:02:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27781 >/dev/null 2>/dev/null selfserv_9432 with PID 27781 found at Thu Jan 16 21:02:45 UTC 2020 selfserv_9432 with PID 27781 started at Thu Jan 16 21:02:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 27781 at Thu Jan 16 21:03:00 UTC 2020 kill -USR1 27781 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27781 killed at Thu Jan 16 21:03:00 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:03:01 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:03:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27822 >/dev/null 2>/dev/null selfserv_9432 with PID 27822 found at Thu Jan 16 21:03:01 UTC 2020 selfserv_9432 with PID 27822 started at Thu Jan 16 21:03:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #724: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 27822 at Thu Jan 16 21:03:13 UTC 2020 kill -USR1 27822 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27822 killed at Thu Jan 16 21:03:13 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:03:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:03:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27864 >/dev/null 2>/dev/null selfserv_9432 with PID 27864 found at Thu Jan 16 21:03:14 UTC 2020 selfserv_9432 with PID 27864 started at Thu Jan 16 21:03:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #725: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 27864 at Thu Jan 16 21:03:25 UTC 2020 kill -USR1 27864 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27864 killed at Thu Jan 16 21:03:25 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:03:25 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:03:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27905 >/dev/null 2>/dev/null selfserv_9432 with PID 27905 found at Thu Jan 16 21:03:26 UTC 2020 selfserv_9432 with PID 27905 started at Thu Jan 16 21:03:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 27905 at Thu Jan 16 21:03:41 UTC 2020 kill -USR1 27905 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27905 killed at Thu Jan 16 21:03:41 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:03:41 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:03:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27946 >/dev/null 2>/dev/null selfserv_9432 with PID 27946 found at Thu Jan 16 21:03:42 UTC 2020 selfserv_9432 with PID 27946 started at Thu Jan 16 21:03:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 27946 at Thu Jan 16 21:03:54 UTC 2020 kill -USR1 27946 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27946 killed at Thu Jan 16 21:03:54 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:03:54 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:03:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27987 >/dev/null 2>/dev/null selfserv_9432 with PID 27987 found at Thu Jan 16 21:03:55 UTC 2020 selfserv_9432 with PID 27987 started at Thu Jan 16 21:03:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 27987 at Thu Jan 16 21:04:06 UTC 2020 kill -USR1 27987 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27987 killed at Thu Jan 16 21:04:06 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:04:06 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:04:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28028 >/dev/null 2>/dev/null selfserv_9432 with PID 28028 found at Thu Jan 16 21:04:07 UTC 2020 selfserv_9432 with PID 28028 started at Thu Jan 16 21:04:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28028 at Thu Jan 16 21:04:23 UTC 2020 kill -USR1 28028 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28028 killed at Thu Jan 16 21:04:23 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:04:23 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:04:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28069 >/dev/null 2>/dev/null selfserv_9432 with PID 28069 found at Thu Jan 16 21:04:24 UTC 2020 selfserv_9432 with PID 28069 started at Thu Jan 16 21:04:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 28069 at Thu Jan 16 21:04:35 UTC 2020 kill -USR1 28069 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28069 killed at Thu Jan 16 21:04:35 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:04:35 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:04:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28110 >/dev/null 2>/dev/null selfserv_9432 with PID 28110 found at Thu Jan 16 21:04:36 UTC 2020 selfserv_9432 with PID 28110 started at Thu Jan 16 21:04:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 28110 at Thu Jan 16 21:04:48 UTC 2020 kill -USR1 28110 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28110 killed at Thu Jan 16 21:04:48 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:04:48 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:04:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28151 >/dev/null 2>/dev/null selfserv_9432 with PID 28151 found at Thu Jan 16 21:04:49 UTC 2020 selfserv_9432 with PID 28151 started at Thu Jan 16 21:04:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28151 at Thu Jan 16 21:05:04 UTC 2020 kill -USR1 28151 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28151 killed at Thu Jan 16 21:05:04 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:05:05 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:05:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28192 >/dev/null 2>/dev/null selfserv_9432 with PID 28192 found at Thu Jan 16 21:05:05 UTC 2020 selfserv_9432 with PID 28192 started at Thu Jan 16 21:05:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28192 at Thu Jan 16 21:05:17 UTC 2020 kill -USR1 28192 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28192 killed at Thu Jan 16 21:05:17 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:05:17 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:05:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28233 >/dev/null 2>/dev/null selfserv_9432 with PID 28233 found at Thu Jan 16 21:05:18 UTC 2020 selfserv_9432 with PID 28233 started at Thu Jan 16 21:05:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28233 at Thu Jan 16 21:05:29 UTC 2020 kill -USR1 28233 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28233 killed at Thu Jan 16 21:05:29 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:05:29 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:05:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28274 >/dev/null 2>/dev/null selfserv_9432 with PID 28274 found at Thu Jan 16 21:05:30 UTC 2020 selfserv_9432 with PID 28274 started at Thu Jan 16 21:05:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28274 at Thu Jan 16 21:05:44 UTC 2020 kill -USR1 28274 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28274 killed at Thu Jan 16 21:05:44 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:05:44 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:05:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28315 >/dev/null 2>/dev/null selfserv_9432 with PID 28315 found at Thu Jan 16 21:05:45 UTC 2020 selfserv_9432 with PID 28315 started at Thu Jan 16 21:05:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #736: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 28315 at Thu Jan 16 21:05:56 UTC 2020 kill -USR1 28315 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28315 killed at Thu Jan 16 21:05:56 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:05:56 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:05:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28356 >/dev/null 2>/dev/null selfserv_9432 with PID 28356 found at Thu Jan 16 21:05:57 UTC 2020 selfserv_9432 with PID 28356 started at Thu Jan 16 21:05:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #737: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 28356 at Thu Jan 16 21:06:09 UTC 2020 kill -USR1 28356 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28356 killed at Thu Jan 16 21:06:09 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:06:09 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:06:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28397 >/dev/null 2>/dev/null selfserv_9432 with PID 28397 found at Thu Jan 16 21:06:10 UTC 2020 selfserv_9432 with PID 28397 started at Thu Jan 16 21:06:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28397 at Thu Jan 16 21:06:24 UTC 2020 kill -USR1 28397 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28397 killed at Thu Jan 16 21:06:24 UTC 2020 ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Require client auth on post hs (client auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Require client auth on post hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (non-FIPS only) ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:06:24 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:06:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28458 >/dev/null 2>/dev/null selfserv_9432 with PID 28458 found at Thu Jan 16 21:06:25 UTC 2020 selfserv_9432 with PID 28458 started at Thu Jan 16 21:06:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28458 at Thu Jan 16 21:06:36 UTC 2020 kill -USR1 28458 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28458 killed at Thu Jan 16 21:06:36 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:06:36 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:06:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28499 >/dev/null 2>/dev/null selfserv_9432 with PID 28499 found at Thu Jan 16 21:06:37 UTC 2020 selfserv_9432 with PID 28499 started at Thu Jan 16 21:06:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28499 at Thu Jan 16 21:06:50 UTC 2020 kill -USR1 28499 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28499 killed at Thu Jan 16 21:06:50 UTC 2020 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:06:50 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:06:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28541 >/dev/null 2>/dev/null selfserv_9432 with PID 28541 found at Thu Jan 16 21:06:51 UTC 2020 selfserv_9432 with PID 28541 started at Thu Jan 16 21:06:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #741: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 28541 at Thu Jan 16 21:07:02 UTC 2020 kill -USR1 28541 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28541 killed at Thu Jan 16 21:07:02 UTC 2020 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:07:02 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:07:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28583 >/dev/null 2>/dev/null selfserv_9432 with PID 28583 found at Thu Jan 16 21:07:03 UTC 2020 selfserv_9432 with PID 28583 started at Thu Jan 16 21:07:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28583 at Thu Jan 16 21:07:16 UTC 2020 kill -USR1 28583 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28583 killed at Thu Jan 16 21:07:16 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:07:16 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:07:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28624 >/dev/null 2>/dev/null selfserv_9432 with PID 28624 found at Thu Jan 16 21:07:17 UTC 2020 selfserv_9432 with PID 28624 started at Thu Jan 16 21:07:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28624 at Thu Jan 16 21:07:28 UTC 2020 kill -USR1 28624 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28624 killed at Thu Jan 16 21:07:28 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:07:28 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:07:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28665 >/dev/null 2>/dev/null selfserv_9432 with PID 28665 found at Thu Jan 16 21:07:29 UTC 2020 selfserv_9432 with PID 28665 started at Thu Jan 16 21:07:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28665 at Thu Jan 16 21:07:43 UTC 2020 kill -USR1 28665 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28665 killed at Thu Jan 16 21:07:43 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:07:43 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:07:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28706 >/dev/null 2>/dev/null selfserv_9432 with PID 28706 found at Thu Jan 16 21:07:44 UTC 2020 selfserv_9432 with PID 28706 started at Thu Jan 16 21:07:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #745: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 28706 at Thu Jan 16 21:07:55 UTC 2020 kill -USR1 28706 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28706 killed at Thu Jan 16 21:07:55 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:07:55 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:07:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28747 >/dev/null 2>/dev/null selfserv_9432 with PID 28747 found at Thu Jan 16 21:07:56 UTC 2020 selfserv_9432 with PID 28747 started at Thu Jan 16 21:07:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28747 at Thu Jan 16 21:08:10 UTC 2020 kill -USR1 28747 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28747 killed at Thu Jan 16 21:08:10 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:08:10 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:08:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28788 >/dev/null 2>/dev/null selfserv_9432 with PID 28788 found at Thu Jan 16 21:08:11 UTC 2020 selfserv_9432 with PID 28788 started at Thu Jan 16 21:08:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28788 at Thu Jan 16 21:08:22 UTC 2020 kill -USR1 28788 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28788 killed at Thu Jan 16 21:08:22 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:08:22 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:08:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28829 >/dev/null 2>/dev/null selfserv_9432 with PID 28829 found at Thu Jan 16 21:08:23 UTC 2020 selfserv_9432 with PID 28829 started at Thu Jan 16 21:08:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28829 at Thu Jan 16 21:08:36 UTC 2020 kill -USR1 28829 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28829 killed at Thu Jan 16 21:08:36 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:08:36 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:08:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28870 >/dev/null 2>/dev/null selfserv_9432 with PID 28870 found at Thu Jan 16 21:08:37 UTC 2020 selfserv_9432 with PID 28870 started at Thu Jan 16 21:08:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #749: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 28870 at Thu Jan 16 21:08:48 UTC 2020 kill -USR1 28870 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28870 killed at Thu Jan 16 21:08:48 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:08:48 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:08:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28911 >/dev/null 2>/dev/null selfserv_9432 with PID 28911 found at Thu Jan 16 21:08:49 UTC 2020 selfserv_9432 with PID 28911 started at Thu Jan 16 21:08:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28911 at Thu Jan 16 21:09:02 UTC 2020 kill -USR1 28911 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28911 killed at Thu Jan 16 21:09:02 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:09:02 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:09:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28952 >/dev/null 2>/dev/null selfserv_9432 with PID 28952 found at Thu Jan 16 21:09:03 UTC 2020 selfserv_9432 with PID 28952 started at Thu Jan 16 21:09:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28952 at Thu Jan 16 21:09:15 UTC 2020 kill -USR1 28952 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28952 killed at Thu Jan 16 21:09:15 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:09:15 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:09:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28993 >/dev/null 2>/dev/null selfserv_9432 with PID 28993 found at Thu Jan 16 21:09:16 UTC 2020 selfserv_9432 with PID 28993 started at Thu Jan 16 21:09:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28993 at Thu Jan 16 21:09:29 UTC 2020 kill -USR1 28993 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28993 killed at Thu Jan 16 21:09:29 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:09:29 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:09:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29034 >/dev/null 2>/dev/null selfserv_9432 with PID 29034 found at Thu Jan 16 21:09:30 UTC 2020 selfserv_9432 with PID 29034 started at Thu Jan 16 21:09:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #753: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 29034 at Thu Jan 16 21:09:41 UTC 2020 kill -USR1 29034 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29034 killed at Thu Jan 16 21:09:41 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:09:42 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:09:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29075 >/dev/null 2>/dev/null selfserv_9432 with PID 29075 found at Thu Jan 16 21:09:42 UTC 2020 selfserv_9432 with PID 29075 started at Thu Jan 16 21:09:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29075 at Thu Jan 16 21:09:56 UTC 2020 kill -USR1 29075 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29075 killed at Thu Jan 16 21:09:56 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:09:56 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:09:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29116 >/dev/null 2>/dev/null selfserv_9432 with PID 29116 found at Thu Jan 16 21:09:57 UTC 2020 selfserv_9432 with PID 29116 started at Thu Jan 16 21:09:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29116 at Thu Jan 16 21:10:08 UTC 2020 kill -USR1 29116 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29116 killed at Thu Jan 16 21:10:08 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:10:08 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:10:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29157 >/dev/null 2>/dev/null selfserv_9432 with PID 29157 found at Thu Jan 16 21:10:09 UTC 2020 selfserv_9432 with PID 29157 started at Thu Jan 16 21:10:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29157 at Thu Jan 16 21:10:23 UTC 2020 kill -USR1 29157 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29157 killed at Thu Jan 16 21:10:23 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:10:23 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:10:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29198 >/dev/null 2>/dev/null selfserv_9432 with PID 29198 found at Thu Jan 16 21:10:24 UTC 2020 selfserv_9432 with PID 29198 started at Thu Jan 16 21:10:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #757: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 29198 at Thu Jan 16 21:10:35 UTC 2020 kill -USR1 29198 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29198 killed at Thu Jan 16 21:10:35 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:10:35 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:10:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29239 >/dev/null 2>/dev/null selfserv_9432 with PID 29239 found at Thu Jan 16 21:10:36 UTC 2020 selfserv_9432 with PID 29239 started at Thu Jan 16 21:10:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29239 at Thu Jan 16 21:10:50 UTC 2020 kill -USR1 29239 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29239 killed at Thu Jan 16 21:10:50 UTC 2020 ssl.sh: TLS Server hello response without SNI ---- selfserv_9432 starting at Thu Jan 16 21:10:51 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:10:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29286 >/dev/null 2>/dev/null selfserv_9432 with PID 29286 found at Thu Jan 16 21:10:51 UTC 2020 selfserv_9432 with PID 29286 started at Thu Jan 16 21:10:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29286 at Thu Jan 16 21:11:07 UTC 2020 kill -USR1 29286 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29286 killed at Thu Jan 16 21:11:07 UTC 2020 ssl.sh: TLS Server hello response with SNI ---- selfserv_9432 starting at Thu Jan 16 21:11:07 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:11:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29333 >/dev/null 2>/dev/null selfserv_9432 with PID 29333 found at Thu Jan 16 21:11:08 UTC 2020 selfserv_9432 with PID 29333 started at Thu Jan 16 21:11:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29333 at Thu Jan 16 21:11:25 UTC 2020 kill -USR1 29333 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29333 killed at Thu Jan 16 21:11:25 UTC 2020 ssl.sh: TLS Server response with alert ---- selfserv_9432 starting at Thu Jan 16 21:11:25 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:11:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29380 >/dev/null 2>/dev/null selfserv_9432 with PID 29380 found at Thu Jan 16 21:11:26 UTC 2020 selfserv_9432 with PID 29380 started at Thu Jan 16 21:11:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #761: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 29380 at Thu Jan 16 21:11:33 UTC 2020 kill -USR1 29380 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29380 killed at Thu Jan 16 21:11:33 UTC 2020 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9432 starting at Thu Jan 16 21:11:33 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:11:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29427 >/dev/null 2>/dev/null selfserv_9432 with PID 29427 found at Thu Jan 16 21:11:34 UTC 2020 selfserv_9432 with PID 29427 started at Thu Jan 16 21:11:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29427 at Thu Jan 16 21:11:48 UTC 2020 kill -USR1 29427 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29427 killed at Thu Jan 16 21:11:48 UTC 2020 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9432 starting at Thu Jan 16 21:11:48 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:11:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29474 >/dev/null 2>/dev/null selfserv_9432 with PID 29474 found at Thu Jan 16 21:11:49 UTC 2020 selfserv_9432 with PID 29474 started at Thu Jan 16 21:11:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #763: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 29474 at Thu Jan 16 21:12:00 UTC 2020 kill -USR1 29474 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29474 killed at Thu Jan 16 21:12:00 UTC 2020 ssl.sh: TLS Server hello response without SNI ---- selfserv_9432 starting at Thu Jan 16 21:12:00 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:12:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29521 >/dev/null 2>/dev/null selfserv_9432 with PID 29521 found at Thu Jan 16 21:12:01 UTC 2020 selfserv_9432 with PID 29521 started at Thu Jan 16 21:12:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29521 at Thu Jan 16 21:12:16 UTC 2020 kill -USR1 29521 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29521 killed at Thu Jan 16 21:12:16 UTC 2020 ssl.sh: TLS Server hello response with SNI ---- selfserv_9432 starting at Thu Jan 16 21:12:16 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:12:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29569 >/dev/null 2>/dev/null selfserv_9432 with PID 29569 found at Thu Jan 16 21:12:17 UTC 2020 selfserv_9432 with PID 29569 started at Thu Jan 16 21:12:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29569 at Thu Jan 16 21:12:37 UTC 2020 kill -USR1 29569 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29569 killed at Thu Jan 16 21:12:37 UTC 2020 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9432 starting at Thu Jan 16 21:12:37 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:12:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29616 >/dev/null 2>/dev/null selfserv_9432 with PID 29616 found at Thu Jan 16 21:12:38 UTC 2020 selfserv_9432 with PID 29616 started at Thu Jan 16 21:12:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #766: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 29616 at Thu Jan 16 21:12:48 UTC 2020 kill -USR1 29616 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29616 killed at Thu Jan 16 21:12:48 UTC 2020 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9432 starting at Thu Jan 16 21:12:48 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:12:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29663 >/dev/null 2>/dev/null selfserv_9432 with PID 29663 found at Thu Jan 16 21:12:49 UTC 2020 selfserv_9432 with PID 29663 started at Thu Jan 16 21:12:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #767: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 29663 at Thu Jan 16 21:12:59 UTC 2020 kill -USR1 29663 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29663 killed at Thu Jan 16 21:12:59 UTC 2020 ssl.sh: TLS Server response with alert ---- selfserv_9432 starting at Thu Jan 16 21:12:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:12:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29710 >/dev/null 2>/dev/null selfserv_9432 with PID 29710 found at Thu Jan 16 21:13:00 UTC 2020 selfserv_9432 with PID 29710 started at Thu Jan 16 21:13:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #768: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 29710 at Thu Jan 16 21:13:07 UTC 2020 kill -USR1 29710 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29710 killed at Thu Jan 16 21:13:07 UTC 2020 ssl.sh: SSL Cert Status (OCSP Stapling) - server fips/client normal =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Signed Certificate Timestamps - server fips/client normal =============================== ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: SSL Cipher Coverage Extended Test - server fips/client normal =============================== selfserv_9432 starting at Thu Jan 16 21:13:07 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:13:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29741 >/dev/null 2>/dev/null selfserv_9432 with PID 29741 found at Thu Jan 16 21:13:08 UTC 2020 selfserv_9432 with PID 29741 started at Thu Jan 16 21:13:08 UTC 2020 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #712: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #719: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #778: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #779: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #780: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #781: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #782: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #783: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #784: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #785: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #786: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #787: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #788: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #789: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #790: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #791: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #792: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #793: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #794: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #795: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #796: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #797: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #798: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #799: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #800: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #801: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #802: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #803: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #804: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #805: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #806: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #807: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #808: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #809: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #810: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #811: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #812: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #813: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #814: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #815: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #816: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #817: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #818: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #819: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #820: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #821: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #822: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #823: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #824: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #825: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #826: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #827: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #828: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #829: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29741 at Thu Jan 16 21:15:26 UTC 2020 kill -USR1 29741 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29741 killed at Thu Jan 16 21:15:26 UTC 2020 ssl.sh: SSL Cipher Coverage (RSA-PSS) Extended Test - server fips/client normal =============================== ssl.sh: skipping SSL Cipher Coverage (RSA-PSS) for Extended Test ssl.sh: SSL Client Authentication Extended Test - server fips/client normal =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:15:26 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:15:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30874 >/dev/null 2>/dev/null selfserv_9432 with PID 30874 found at Thu Jan 16 21:15:27 UTC 2020 selfserv_9432 with PID 30874 started at Thu Jan 16 21:15:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30874 at Thu Jan 16 21:15:58 UTC 2020 kill -USR1 30874 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30874 killed at Thu Jan 16 21:15:58 UTC 2020 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:15:58 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:15:58 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30915 >/dev/null 2>/dev/null selfserv_9432 with PID 30915 found at Thu Jan 16 21:15:59 UTC 2020 selfserv_9432 with PID 30915 started at Thu Jan 16 21:15:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30915 at Thu Jan 16 21:16:30 UTC 2020 kill -USR1 30915 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30915 killed at Thu Jan 16 21:16:30 UTC 2020 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:16:30 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:16:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30956 >/dev/null 2>/dev/null selfserv_9432 with PID 30956 found at Thu Jan 16 21:16:31 UTC 2020 selfserv_9432 with PID 30956 started at Thu Jan 16 21:16:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30956 at Thu Jan 16 21:17:09 UTC 2020 kill -USR1 30956 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30956 killed at Thu Jan 16 21:17:09 UTC 2020 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:17:09 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:17:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30997 >/dev/null 2>/dev/null selfserv_9432 with PID 30997 found at Thu Jan 16 21:17:10 UTC 2020 selfserv_9432 with PID 30997 started at Thu Jan 16 21:17:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #712: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 30997 at Thu Jan 16 21:17:41 UTC 2020 kill -USR1 30997 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30997 killed at Thu Jan 16 21:17:41 UTC 2020 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:17:41 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:17:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31039 >/dev/null 2>/dev/null selfserv_9432 with PID 31039 found at Thu Jan 16 21:17:42 UTC 2020 selfserv_9432 with PID 31039 started at Thu Jan 16 21:17:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #713: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31039 at Thu Jan 16 21:18:13 UTC 2020 kill -USR1 31039 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31039 killed at Thu Jan 16 21:18:13 UTC 2020 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:18:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:18:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31080 >/dev/null 2>/dev/null selfserv_9432 with PID 31080 found at Thu Jan 16 21:18:14 UTC 2020 selfserv_9432 with PID 31080 started at Thu Jan 16 21:18:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31080 at Thu Jan 16 21:18:52 UTC 2020 kill -USR1 31080 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31080 killed at Thu Jan 16 21:18:52 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:18:52 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:18:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31121 >/dev/null 2>/dev/null selfserv_9432 with PID 31121 found at Thu Jan 16 21:18:53 UTC 2020 selfserv_9432 with PID 31121 started at Thu Jan 16 21:18:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31121 at Thu Jan 16 21:19:23 UTC 2020 kill -USR1 31121 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31121 killed at Thu Jan 16 21:19:24 UTC 2020 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:19:24 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:19:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31162 >/dev/null 2>/dev/null selfserv_9432 with PID 31162 found at Thu Jan 16 21:19:24 UTC 2020 selfserv_9432 with PID 31162 started at Thu Jan 16 21:19:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31162 at Thu Jan 16 21:19:56 UTC 2020 kill -USR1 31162 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31162 killed at Thu Jan 16 21:19:56 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:19:56 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:19:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31203 >/dev/null 2>/dev/null selfserv_9432 with PID 31203 found at Thu Jan 16 21:19:57 UTC 2020 selfserv_9432 with PID 31203 started at Thu Jan 16 21:19:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31203 at Thu Jan 16 21:20:34 UTC 2020 kill -USR1 31203 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31203 killed at Thu Jan 16 21:20:34 UTC 2020 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:20:34 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:20:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31244 >/dev/null 2>/dev/null selfserv_9432 with PID 31244 found at Thu Jan 16 21:20:35 UTC 2020 selfserv_9432 with PID 31244 started at Thu Jan 16 21:20:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #718: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31244 at Thu Jan 16 21:21:06 UTC 2020 kill -USR1 31244 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31244 killed at Thu Jan 16 21:21:06 UTC 2020 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:21:06 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:21:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31285 >/dev/null 2>/dev/null selfserv_9432 with PID 31285 found at Thu Jan 16 21:21:07 UTC 2020 selfserv_9432 with PID 31285 started at Thu Jan 16 21:21:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #719: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31285 at Thu Jan 16 21:21:38 UTC 2020 kill -USR1 31285 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31285 killed at Thu Jan 16 21:21:38 UTC 2020 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:21:38 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:21:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31326 >/dev/null 2>/dev/null selfserv_9432 with PID 31326 found at Thu Jan 16 21:21:39 UTC 2020 selfserv_9432 with PID 31326 started at Thu Jan 16 21:21:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31326 at Thu Jan 16 21:22:16 UTC 2020 kill -USR1 31326 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31326 killed at Thu Jan 16 21:22:16 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:22:16 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:22:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31367 >/dev/null 2>/dev/null selfserv_9432 with PID 31367 found at Thu Jan 16 21:22:17 UTC 2020 selfserv_9432 with PID 31367 started at Thu Jan 16 21:22:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31367 at Thu Jan 16 21:22:48 UTC 2020 kill -USR1 31367 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31367 killed at Thu Jan 16 21:22:49 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:22:49 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:22:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31409 >/dev/null 2>/dev/null selfserv_9432 with PID 31409 found at Thu Jan 16 21:22:49 UTC 2020 selfserv_9432 with PID 31409 started at Thu Jan 16 21:22:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31409 at Thu Jan 16 21:23:21 UTC 2020 kill -USR1 31409 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31409 killed at Thu Jan 16 21:23:21 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:23:21 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:23:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31450 >/dev/null 2>/dev/null selfserv_9432 with PID 31450 found at Thu Jan 16 21:23:22 UTC 2020 selfserv_9432 with PID 31450 started at Thu Jan 16 21:23:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31450 at Thu Jan 16 21:24:00 UTC 2020 kill -USR1 31450 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31450 killed at Thu Jan 16 21:24:00 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:24:00 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:24:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31491 >/dev/null 2>/dev/null selfserv_9432 with PID 31491 found at Thu Jan 16 21:24:01 UTC 2020 selfserv_9432 with PID 31491 started at Thu Jan 16 21:24:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #724: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31491 at Thu Jan 16 21:24:32 UTC 2020 kill -USR1 31491 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31491 killed at Thu Jan 16 21:24:32 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:24:32 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:24:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31532 >/dev/null 2>/dev/null selfserv_9432 with PID 31532 found at Thu Jan 16 21:24:33 UTC 2020 selfserv_9432 with PID 31532 started at Thu Jan 16 21:24:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #725: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31532 at Thu Jan 16 21:25:04 UTC 2020 kill -USR1 31532 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31532 killed at Thu Jan 16 21:25:04 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:25:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:25:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31573 >/dev/null 2>/dev/null selfserv_9432 with PID 31573 found at Thu Jan 16 21:25:05 UTC 2020 selfserv_9432 with PID 31573 started at Thu Jan 16 21:25:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31573 at Thu Jan 16 21:25:43 UTC 2020 kill -USR1 31573 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31573 killed at Thu Jan 16 21:25:43 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:25:43 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:25:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31614 >/dev/null 2>/dev/null selfserv_9432 with PID 31614 found at Thu Jan 16 21:25:44 UTC 2020 selfserv_9432 with PID 31614 started at Thu Jan 16 21:25:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31614 at Thu Jan 16 21:26:15 UTC 2020 kill -USR1 31614 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31614 killed at Thu Jan 16 21:26:15 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:26:15 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:26:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31655 >/dev/null 2>/dev/null selfserv_9432 with PID 31655 found at Thu Jan 16 21:26:16 UTC 2020 selfserv_9432 with PID 31655 started at Thu Jan 16 21:26:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31655 at Thu Jan 16 21:26:48 UTC 2020 kill -USR1 31655 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31655 killed at Thu Jan 16 21:26:48 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:26:48 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:26:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31696 >/dev/null 2>/dev/null selfserv_9432 with PID 31696 found at Thu Jan 16 21:26:49 UTC 2020 selfserv_9432 with PID 31696 started at Thu Jan 16 21:26:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31696 at Thu Jan 16 21:27:27 UTC 2020 kill -USR1 31696 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31696 killed at Thu Jan 16 21:27:27 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:27:27 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:27:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31737 >/dev/null 2>/dev/null selfserv_9432 with PID 31737 found at Thu Jan 16 21:27:28 UTC 2020 selfserv_9432 with PID 31737 started at Thu Jan 16 21:27:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31737 at Thu Jan 16 21:27:59 UTC 2020 kill -USR1 31737 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31737 killed at Thu Jan 16 21:27:59 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:27:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:27:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31782 >/dev/null 2>/dev/null selfserv_9432 with PID 31782 found at Thu Jan 16 21:28:00 UTC 2020 selfserv_9432 with PID 31782 started at Thu Jan 16 21:28:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31782 at Thu Jan 16 21:28:31 UTC 2020 kill -USR1 31782 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31782 killed at Thu Jan 16 21:28:31 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:28:31 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:28:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31823 >/dev/null 2>/dev/null selfserv_9432 with PID 31823 found at Thu Jan 16 21:28:32 UTC 2020 selfserv_9432 with PID 31823 started at Thu Jan 16 21:28:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31823 at Thu Jan 16 21:29:10 UTC 2020 kill -USR1 31823 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31823 killed at Thu Jan 16 21:29:10 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:29:10 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:29:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31864 >/dev/null 2>/dev/null selfserv_9432 with PID 31864 found at Thu Jan 16 21:29:11 UTC 2020 selfserv_9432 with PID 31864 started at Thu Jan 16 21:29:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31864 at Thu Jan 16 21:29:42 UTC 2020 kill -USR1 31864 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31864 killed at Thu Jan 16 21:29:42 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:29:42 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:29:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31905 >/dev/null 2>/dev/null selfserv_9432 with PID 31905 found at Thu Jan 16 21:29:43 UTC 2020 selfserv_9432 with PID 31905 started at Thu Jan 16 21:29:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31905 at Thu Jan 16 21:30:14 UTC 2020 kill -USR1 31905 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31905 killed at Thu Jan 16 21:30:14 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:30:14 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:30:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31946 >/dev/null 2>/dev/null selfserv_9432 with PID 31946 found at Thu Jan 16 21:30:15 UTC 2020 selfserv_9432 with PID 31946 started at Thu Jan 16 21:30:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31946 at Thu Jan 16 21:30:53 UTC 2020 kill -USR1 31946 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31946 killed at Thu Jan 16 21:30:53 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:30:53 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:30:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31987 >/dev/null 2>/dev/null selfserv_9432 with PID 31987 found at Thu Jan 16 21:30:54 UTC 2020 selfserv_9432 with PID 31987 started at Thu Jan 16 21:30:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #736: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31987 at Thu Jan 16 21:31:25 UTC 2020 kill -USR1 31987 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31987 killed at Thu Jan 16 21:31:25 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:31:25 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:31:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32028 >/dev/null 2>/dev/null selfserv_9432 with PID 32028 found at Thu Jan 16 21:31:26 UTC 2020 selfserv_9432 with PID 32028 started at Thu Jan 16 21:31:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #737: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 32028 at Thu Jan 16 21:31:57 UTC 2020 kill -USR1 32028 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32028 killed at Thu Jan 16 21:31:57 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:31:57 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:31:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32069 >/dev/null 2>/dev/null selfserv_9432 with PID 32069 found at Thu Jan 16 21:31:58 UTC 2020 selfserv_9432 with PID 32069 started at Thu Jan 16 21:31:58 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32069 at Thu Jan 16 21:32:36 UTC 2020 kill -USR1 32069 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32069 killed at Thu Jan 16 21:32:36 UTC 2020 ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Require client auth on post hs (client auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Require client auth on post hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (non-FIPS only) ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:32:36 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:32:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32130 >/dev/null 2>/dev/null selfserv_9432 with PID 32130 found at Thu Jan 16 21:32:37 UTC 2020 selfserv_9432 with PID 32130 started at Thu Jan 16 21:32:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32130 at Thu Jan 16 21:33:08 UTC 2020 kill -USR1 32130 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32130 killed at Thu Jan 16 21:33:08 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:33:08 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:33:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32172 >/dev/null 2>/dev/null selfserv_9432 with PID 32172 found at Thu Jan 16 21:33:09 UTC 2020 selfserv_9432 with PID 32172 started at Thu Jan 16 21:33:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32172 at Thu Jan 16 21:33:45 UTC 2020 kill -USR1 32172 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32172 killed at Thu Jan 16 21:33:45 UTC 2020 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:33:45 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:33:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32213 >/dev/null 2>/dev/null selfserv_9432 with PID 32213 found at Thu Jan 16 21:33:46 UTC 2020 selfserv_9432 with PID 32213 started at Thu Jan 16 21:33:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #741: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 32213 at Thu Jan 16 21:34:17 UTC 2020 kill -USR1 32213 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32213 killed at Thu Jan 16 21:34:17 UTC 2020 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:34:18 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:34:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32254 >/dev/null 2>/dev/null selfserv_9432 with PID 32254 found at Thu Jan 16 21:34:18 UTC 2020 selfserv_9432 with PID 32254 started at Thu Jan 16 21:34:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32254 at Thu Jan 16 21:34:55 UTC 2020 kill -USR1 32254 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32254 killed at Thu Jan 16 21:34:55 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:34:55 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:34:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32296 >/dev/null 2>/dev/null selfserv_9432 with PID 32296 found at Thu Jan 16 21:34:56 UTC 2020 selfserv_9432 with PID 32296 started at Thu Jan 16 21:34:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32296 at Thu Jan 16 21:35:27 UTC 2020 kill -USR1 32296 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32296 killed at Thu Jan 16 21:35:27 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:35:27 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:35:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32337 >/dev/null 2>/dev/null selfserv_9432 with PID 32337 found at Thu Jan 16 21:35:28 UTC 2020 selfserv_9432 with PID 32337 started at Thu Jan 16 21:35:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32337 at Thu Jan 16 21:36:04 UTC 2020 kill -USR1 32337 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32337 killed at Thu Jan 16 21:36:04 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:36:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:36:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32378 >/dev/null 2>/dev/null selfserv_9432 with PID 32378 found at Thu Jan 16 21:36:05 UTC 2020 selfserv_9432 with PID 32378 started at Thu Jan 16 21:36:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #745: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 32378 at Thu Jan 16 21:36:36 UTC 2020 kill -USR1 32378 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32378 killed at Thu Jan 16 21:36:36 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:36:36 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:36:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32419 >/dev/null 2>/dev/null selfserv_9432 with PID 32419 found at Thu Jan 16 21:36:37 UTC 2020 selfserv_9432 with PID 32419 started at Thu Jan 16 21:36:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32419 at Thu Jan 16 21:37:13 UTC 2020 kill -USR1 32419 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32419 killed at Thu Jan 16 21:37:13 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:37:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:37:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32460 >/dev/null 2>/dev/null selfserv_9432 with PID 32460 found at Thu Jan 16 21:37:14 UTC 2020 selfserv_9432 with PID 32460 started at Thu Jan 16 21:37:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32460 at Thu Jan 16 21:37:45 UTC 2020 kill -USR1 32460 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32460 killed at Thu Jan 16 21:37:45 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:37:45 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:37:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32501 >/dev/null 2>/dev/null selfserv_9432 with PID 32501 found at Thu Jan 16 21:37:46 UTC 2020 selfserv_9432 with PID 32501 started at Thu Jan 16 21:37:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32501 at Thu Jan 16 21:38:23 UTC 2020 kill -USR1 32501 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32501 killed at Thu Jan 16 21:38:23 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:38:23 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:38:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32543 >/dev/null 2>/dev/null selfserv_9432 with PID 32543 found at Thu Jan 16 21:38:24 UTC 2020 selfserv_9432 with PID 32543 started at Thu Jan 16 21:38:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #749: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 32543 at Thu Jan 16 21:38:55 UTC 2020 kill -USR1 32543 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32543 killed at Thu Jan 16 21:38:55 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:38:55 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:38:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32584 >/dev/null 2>/dev/null selfserv_9432 with PID 32584 found at Thu Jan 16 21:38:56 UTC 2020 selfserv_9432 with PID 32584 started at Thu Jan 16 21:38:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32584 at Thu Jan 16 21:39:33 UTC 2020 kill -USR1 32584 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32584 killed at Thu Jan 16 21:39:33 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:39:33 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:39:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32625 >/dev/null 2>/dev/null selfserv_9432 with PID 32625 found at Thu Jan 16 21:39:34 UTC 2020 selfserv_9432 with PID 32625 started at Thu Jan 16 21:39:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32625 at Thu Jan 16 21:40:05 UTC 2020 kill -USR1 32625 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32625 killed at Thu Jan 16 21:40:05 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:40:05 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:40:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32666 >/dev/null 2>/dev/null selfserv_9432 with PID 32666 found at Thu Jan 16 21:40:06 UTC 2020 selfserv_9432 with PID 32666 started at Thu Jan 16 21:40:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32666 at Thu Jan 16 21:40:43 UTC 2020 kill -USR1 32666 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32666 killed at Thu Jan 16 21:40:43 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:40:43 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:40:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32707 >/dev/null 2>/dev/null selfserv_9432 with PID 32707 found at Thu Jan 16 21:40:44 UTC 2020 selfserv_9432 with PID 32707 started at Thu Jan 16 21:40:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #753: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 32707 at Thu Jan 16 21:41:15 UTC 2020 kill -USR1 32707 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32707 killed at Thu Jan 16 21:41:15 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:41:15 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:41:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32748 >/dev/null 2>/dev/null selfserv_9432 with PID 32748 found at Thu Jan 16 21:41:16 UTC 2020 selfserv_9432 with PID 32748 started at Thu Jan 16 21:41:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32748 at Thu Jan 16 21:41:53 UTC 2020 kill -USR1 32748 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32748 killed at Thu Jan 16 21:41:53 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:41:53 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:41:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 321 >/dev/null 2>/dev/null selfserv_9432 with PID 321 found at Thu Jan 16 21:41:54 UTC 2020 selfserv_9432 with PID 321 started at Thu Jan 16 21:41:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 321 at Thu Jan 16 21:42:25 UTC 2020 kill -USR1 321 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 321 killed at Thu Jan 16 21:42:25 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:42:25 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:42:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 362 >/dev/null 2>/dev/null selfserv_9432 with PID 362 found at Thu Jan 16 21:42:26 UTC 2020 selfserv_9432 with PID 362 started at Thu Jan 16 21:42:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 362 at Thu Jan 16 21:43:02 UTC 2020 kill -USR1 362 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 362 killed at Thu Jan 16 21:43:02 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:43:02 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:43:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 403 >/dev/null 2>/dev/null selfserv_9432 with PID 403 found at Thu Jan 16 21:43:03 UTC 2020 selfserv_9432 with PID 403 started at Thu Jan 16 21:43:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #757: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 403 at Thu Jan 16 21:43:34 UTC 2020 kill -USR1 403 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 403 killed at Thu Jan 16 21:43:34 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:43:34 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:43:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 445 >/dev/null 2>/dev/null selfserv_9432 with PID 445 found at Thu Jan 16 21:43:35 UTC 2020 selfserv_9432 with PID 445 started at Thu Jan 16 21:43:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 445 at Thu Jan 16 21:44:12 UTC 2020 kill -USR1 445 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 445 killed at Thu Jan 16 21:44:12 UTC 2020 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server fips/client normal =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Signed Certificate Timestamps Extended Test - server fips/client normal =============================== ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: SSL - FIPS mode off for server =============================== ssl.sh: Turning FIPS off for the server modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -fips false -force FIPS mode disabled. ssl.sh: #709: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/server -list ssl.sh: #710: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #711: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -fips false -force FIPS mode disabled. ssl.sh: #712: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_server -list ssl.sh: #713: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #714: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: SSL - FIPS mode on for client =============================== ssl.sh: Turning FIPS on for the client modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -fips true -force FIPS mode enabled. ssl.sh: #715: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -list ssl.sh: #716: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #717: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -fips true -force FIPS mode enabled. ssl.sh: #718: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -list ssl.sh: #719: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #720: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server normal/client fips =============================== selfserv_9432 starting at Thu Jan 16 21:44:19 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:44:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 589 >/dev/null 2>/dev/null selfserv_9432 with PID 589 found at Thu Jan 16 21:44:20 UTC 2020 selfserv_9432 with PID 589 started at Thu Jan 16 21:44:20 UTC 2020 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #778: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #779: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #780: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #781: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #782: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #783: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #784: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #785: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #786: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #787: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #788: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #789: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #790: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #791: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #792: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #793: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #794: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #795: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #796: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #797: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #798: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #799: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #800: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #801: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #802: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #803: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #804: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #805: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #806: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #807: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #808: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #809: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #810: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #811: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #812: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #813: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #814: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #815: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #816: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #817: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #818: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #819: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #820: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #821: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #822: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #823: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #824: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #825: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #826: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #827: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #828: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #829: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #830: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #831: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #832: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #833: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #834: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #835: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #836: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #837: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #838: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #839: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #840: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #841: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 589 at Thu Jan 16 21:49:12 UTC 2020 kill -USR1 589 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 589 killed at Thu Jan 16 21:49:12 UTC 2020 ssl.sh: SSL Cipher Coverage (RSA-PSS) - server normal/client fips =============================== selfserv_9432 starting at Thu Jan 16 21:49:12 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain-rsa-pss \ -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:49:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1739 >/dev/null 2>/dev/null selfserv_9432 with PID 1739 found at Thu Jan 16 21:49:13 UTC 2020 selfserv_9432 with PID 1739 started at Thu Jan 16 21:49:13 UTC 2020 ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02F -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C030 -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 1739 at Thu Jan 16 21:49:21 UTC 2020 kill -USR1 1739 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1739 killed at Thu Jan 16 21:49:21 UTC 2020 ssl.sh: SSL Client Authentication - server normal/client fips =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:49:21 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:49:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1805 >/dev/null 2>/dev/null selfserv_9432 with PID 1805 found at Thu Jan 16 21:49:22 UTC 2020 selfserv_9432 with PID 1805 started at Thu Jan 16 21:49:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #721: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 1805 at Thu Jan 16 21:49:34 UTC 2020 kill -USR1 1805 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1805 killed at Thu Jan 16 21:49:34 UTC 2020 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:49:34 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:49:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1846 >/dev/null 2>/dev/null selfserv_9432 with PID 1846 found at Thu Jan 16 21:49:35 UTC 2020 selfserv_9432 with PID 1846 started at Thu Jan 16 21:49:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #722: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 1846 at Thu Jan 16 21:50:05 UTC 2020 kill -USR1 1846 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1846 killed at Thu Jan 16 21:50:05 UTC 2020 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:50:05 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:50:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1887 >/dev/null 2>/dev/null selfserv_9432 with PID 1887 found at Thu Jan 16 21:50:06 UTC 2020 selfserv_9432 with PID 1887 started at Thu Jan 16 21:50:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 1887 at Thu Jan 16 21:50:22 UTC 2020 kill -USR1 1887 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1887 killed at Thu Jan 16 21:50:22 UTC 2020 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:50:22 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:50:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1940 >/dev/null 2>/dev/null selfserv_9432 with PID 1940 found at Thu Jan 16 21:50:23 UTC 2020 selfserv_9432 with PID 1940 started at Thu Jan 16 21:50:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #724: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 1940 at Thu Jan 16 21:50:35 UTC 2020 kill -USR1 1940 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1940 killed at Thu Jan 16 21:50:35 UTC 2020 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:50:35 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:50:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1981 >/dev/null 2>/dev/null selfserv_9432 with PID 1981 found at Thu Jan 16 21:50:36 UTC 2020 selfserv_9432 with PID 1981 started at Thu Jan 16 21:50:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #725: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 1981 at Thu Jan 16 21:51:08 UTC 2020 kill -USR1 1981 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1981 killed at Thu Jan 16 21:51:08 UTC 2020 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:51:08 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:51:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2022 >/dev/null 2>/dev/null selfserv_9432 with PID 2022 found at Thu Jan 16 21:51:09 UTC 2020 selfserv_9432 with PID 2022 started at Thu Jan 16 21:51:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2022 at Thu Jan 16 21:51:24 UTC 2020 kill -USR1 2022 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2022 killed at Thu Jan 16 21:51:24 UTC 2020 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:51:24 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:51:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2075 >/dev/null 2>/dev/null selfserv_9432 with PID 2075 found at Thu Jan 16 21:51:25 UTC 2020 selfserv_9432 with PID 2075 started at Thu Jan 16 21:51:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #727: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2075 at Thu Jan 16 21:51:39 UTC 2020 kill -USR1 2075 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2075 killed at Thu Jan 16 21:51:39 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:51:39 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:51:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2116 >/dev/null 2>/dev/null selfserv_9432 with PID 2116 found at Thu Jan 16 21:51:40 UTC 2020 selfserv_9432 with PID 2116 started at Thu Jan 16 21:51:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #728: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2116 at Thu Jan 16 21:52:09 UTC 2020 kill -USR1 2116 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2116 killed at Thu Jan 16 21:52:09 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:52:10 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:52:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2157 >/dev/null 2>/dev/null selfserv_9432 with PID 2157 found at Thu Jan 16 21:52:10 UTC 2020 selfserv_9432 with PID 2157 started at Thu Jan 16 21:52:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2157 at Thu Jan 16 21:52:28 UTC 2020 kill -USR1 2157 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2157 killed at Thu Jan 16 21:52:28 UTC 2020 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:52:28 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:52:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2210 >/dev/null 2>/dev/null selfserv_9432 with PID 2210 found at Thu Jan 16 21:52:29 UTC 2020 selfserv_9432 with PID 2210 started at Thu Jan 16 21:52:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2210 at Thu Jan 16 21:52:43 UTC 2020 kill -USR1 2210 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2210 killed at Thu Jan 16 21:52:43 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:52:43 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:52:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2251 >/dev/null 2>/dev/null selfserv_9432 with PID 2251 found at Thu Jan 16 21:52:44 UTC 2020 selfserv_9432 with PID 2251 started at Thu Jan 16 21:52:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2251 at Thu Jan 16 21:53:13 UTC 2020 kill -USR1 2251 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2251 killed at Thu Jan 16 21:53:13 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:53:14 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:53:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2292 >/dev/null 2>/dev/null selfserv_9432 with PID 2292 found at Thu Jan 16 21:53:14 UTC 2020 selfserv_9432 with PID 2292 started at Thu Jan 16 21:53:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2292 at Thu Jan 16 21:53:32 UTC 2020 kill -USR1 2292 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2292 killed at Thu Jan 16 21:53:32 UTC 2020 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 21:53:32 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:53:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2345 >/dev/null 2>/dev/null selfserv_9432 with PID 2345 found at Thu Jan 16 21:53:33 UTC 2020 selfserv_9432 with PID 2345 started at Thu Jan 16 21:53:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #733: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2345 at Thu Jan 16 21:53:47 UTC 2020 kill -USR1 2345 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2345 killed at Thu Jan 16 21:53:47 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:53:47 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:53:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2386 >/dev/null 2>/dev/null selfserv_9432 with PID 2386 found at Thu Jan 16 21:53:48 UTC 2020 selfserv_9432 with PID 2386 started at Thu Jan 16 21:53:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #734: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2386 at Thu Jan 16 21:54:16 UTC 2020 kill -USR1 2386 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2386 killed at Thu Jan 16 21:54:16 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:54:16 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:54:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2428 >/dev/null 2>/dev/null selfserv_9432 with PID 2428 found at Thu Jan 16 21:54:17 UTC 2020 selfserv_9432 with PID 2428 started at Thu Jan 16 21:54:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2428 at Thu Jan 16 21:54:34 UTC 2020 kill -USR1 2428 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2428 killed at Thu Jan 16 21:54:34 UTC 2020 ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Require client auth on post hs (client auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Require client auth on post hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:54:34 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:54:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2497 >/dev/null 2>/dev/null selfserv_9432 with PID 2497 found at Thu Jan 16 21:54:35 UTC 2020 selfserv_9432 with PID 2497 started at Thu Jan 16 21:54:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #736: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2497 at Thu Jan 16 21:55:05 UTC 2020 kill -USR1 2497 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2497 killed at Thu Jan 16 21:55:05 UTC 2020 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:55:05 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:55:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2538 >/dev/null 2>/dev/null selfserv_9432 with PID 2538 found at Thu Jan 16 21:55:06 UTC 2020 selfserv_9432 with PID 2538 started at Thu Jan 16 21:55:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2538 at Thu Jan 16 21:55:19 UTC 2020 kill -USR1 2538 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2538 killed at Thu Jan 16 21:55:19 UTC 2020 ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:55:19 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:55:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2587 >/dev/null 2>/dev/null selfserv_9432 with PID 2587 found at Thu Jan 16 21:55:20 UTC 2020 selfserv_9432 with PID 2587 started at Thu Jan 16 21:55:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #738: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2587 at Thu Jan 16 21:55:53 UTC 2020 kill -USR1 2587 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2587 killed at Thu Jan 16 21:55:53 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:55:53 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:55:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2628 >/dev/null 2>/dev/null selfserv_9432 with PID 2628 found at Thu Jan 16 21:55:54 UTC 2020 selfserv_9432 with PID 2628 started at Thu Jan 16 21:55:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2628 at Thu Jan 16 21:56:08 UTC 2020 kill -USR1 2628 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2628 killed at Thu Jan 16 21:56:08 UTC 2020 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:56:09 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:56:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2677 >/dev/null 2>/dev/null selfserv_9432 with PID 2677 found at Thu Jan 16 21:56:09 UTC 2020 selfserv_9432 with PID 2677 started at Thu Jan 16 21:56:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #740: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2677 at Thu Jan 16 21:56:39 UTC 2020 kill -USR1 2677 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2677 killed at Thu Jan 16 21:56:39 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:56:39 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:56:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2718 >/dev/null 2>/dev/null selfserv_9432 with PID 2718 found at Thu Jan 16 21:56:40 UTC 2020 selfserv_9432 with PID 2718 started at Thu Jan 16 21:56:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2718 at Thu Jan 16 21:56:55 UTC 2020 kill -USR1 2718 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2718 killed at Thu Jan 16 21:56:55 UTC 2020 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:56:55 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:56:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2767 >/dev/null 2>/dev/null selfserv_9432 with PID 2767 found at Thu Jan 16 21:56:56 UTC 2020 selfserv_9432 with PID 2767 started at Thu Jan 16 21:56:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #742: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2767 at Thu Jan 16 21:57:26 UTC 2020 kill -USR1 2767 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2767 killed at Thu Jan 16 21:57:26 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:57:26 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:57:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2808 >/dev/null 2>/dev/null selfserv_9432 with PID 2808 found at Thu Jan 16 21:57:27 UTC 2020 selfserv_9432 with PID 2808 started at Thu Jan 16 21:57:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2808 at Thu Jan 16 21:57:42 UTC 2020 kill -USR1 2808 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2808 killed at Thu Jan 16 21:57:42 UTC 2020 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 21:57:42 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:57:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2857 >/dev/null 2>/dev/null selfserv_9432 with PID 2857 found at Thu Jan 16 21:57:43 UTC 2020 selfserv_9432 with PID 2857 started at Thu Jan 16 21:57:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #744: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2857 at Thu Jan 16 21:58:12 UTC 2020 kill -USR1 2857 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2857 killed at Thu Jan 16 21:58:12 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 21:58:12 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:58:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2898 >/dev/null 2>/dev/null selfserv_9432 with PID 2898 found at Thu Jan 16 21:58:13 UTC 2020 selfserv_9432 with PID 2898 started at Thu Jan 16 21:58:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2898 at Thu Jan 16 21:58:29 UTC 2020 kill -USR1 2898 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2898 killed at Thu Jan 16 21:58:29 UTC 2020 ssl.sh: TLS Server hello response without SNI ---- selfserv_9432 starting at Thu Jan 16 21:58:29 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:58:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2945 >/dev/null 2>/dev/null selfserv_9432 with PID 2945 found at Thu Jan 16 21:58:30 UTC 2020 selfserv_9432 with PID 2945 started at Thu Jan 16 21:58:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2945 at Thu Jan 16 21:58:46 UTC 2020 kill -USR1 2945 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2945 killed at Thu Jan 16 21:58:46 UTC 2020 ssl.sh: TLS Server hello response with SNI ---- selfserv_9432 starting at Thu Jan 16 21:58:46 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:58:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2992 >/dev/null 2>/dev/null selfserv_9432 with PID 2992 found at Thu Jan 16 21:58:47 UTC 2020 selfserv_9432 with PID 2992 started at Thu Jan 16 21:58:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2992 at Thu Jan 16 21:59:05 UTC 2020 kill -USR1 2992 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2992 killed at Thu Jan 16 21:59:05 UTC 2020 ssl.sh: TLS Server response with alert ---- selfserv_9432 starting at Thu Jan 16 21:59:05 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:59:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3040 >/dev/null 2>/dev/null selfserv_9432 with PID 3040 found at Thu Jan 16 21:59:06 UTC 2020 selfserv_9432 with PID 3040 started at Thu Jan 16 21:59:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #748: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 3040 at Thu Jan 16 21:59:13 UTC 2020 kill -USR1 3040 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3040 killed at Thu Jan 16 21:59:13 UTC 2020 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9432 starting at Thu Jan 16 21:59:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:59:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3087 >/dev/null 2>/dev/null selfserv_9432 with PID 3087 found at Thu Jan 16 21:59:14 UTC 2020 selfserv_9432 with PID 3087 started at Thu Jan 16 21:59:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 3087 at Thu Jan 16 21:59:29 UTC 2020 kill -USR1 3087 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3087 killed at Thu Jan 16 21:59:29 UTC 2020 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9432 starting at Thu Jan 16 21:59:29 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:59:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3134 >/dev/null 2>/dev/null selfserv_9432 with PID 3134 found at Thu Jan 16 21:59:30 UTC 2020 selfserv_9432 with PID 3134 started at Thu Jan 16 21:59:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #750: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 3134 at Thu Jan 16 21:59:42 UTC 2020 kill -USR1 3134 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3134 killed at Thu Jan 16 21:59:42 UTC 2020 ssl.sh: TLS Server hello response without SNI ---- selfserv_9432 starting at Thu Jan 16 21:59:42 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 21:59:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3181 >/dev/null 2>/dev/null selfserv_9432 with PID 3181 found at Thu Jan 16 21:59:43 UTC 2020 selfserv_9432 with PID 3181 started at Thu Jan 16 21:59:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 3181 at Thu Jan 16 22:00:01 UTC 2020 kill -USR1 3181 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3181 killed at Thu Jan 16 22:00:01 UTC 2020 ssl.sh: TLS Server hello response with SNI ---- selfserv_9432 starting at Thu Jan 16 22:00:01 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:00:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3228 >/dev/null 2>/dev/null selfserv_9432 with PID 3228 found at Thu Jan 16 22:00:02 UTC 2020 selfserv_9432 with PID 3228 started at Thu Jan 16 22:00:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 3228 at Thu Jan 16 22:00:23 UTC 2020 kill -USR1 3228 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3228 killed at Thu Jan 16 22:00:23 UTC 2020 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9432 starting at Thu Jan 16 22:00:24 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:00:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3275 >/dev/null 2>/dev/null selfserv_9432 with PID 3275 found at Thu Jan 16 22:00:25 UTC 2020 selfserv_9432 with PID 3275 started at Thu Jan 16 22:00:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #753: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 3275 at Thu Jan 16 22:00:36 UTC 2020 kill -USR1 3275 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3275 killed at Thu Jan 16 22:00:36 UTC 2020 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9432 starting at Thu Jan 16 22:00:36 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:00:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3322 >/dev/null 2>/dev/null selfserv_9432 with PID 3322 found at Thu Jan 16 22:00:37 UTC 2020 selfserv_9432 with PID 3322 started at Thu Jan 16 22:00:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #754: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 3322 at Thu Jan 16 22:00:48 UTC 2020 kill -USR1 3322 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3322 killed at Thu Jan 16 22:00:48 UTC 2020 ssl.sh: TLS Server response with alert ---- selfserv_9432 starting at Thu Jan 16 22:00:48 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:00:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3369 >/dev/null 2>/dev/null selfserv_9432 with PID 3369 found at Thu Jan 16 22:00:49 UTC 2020 selfserv_9432 with PID 3369 started at Thu Jan 16 22:00:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #755: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 3369 at Thu Jan 16 22:00:56 UTC 2020 kill -USR1 3369 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3369 killed at Thu Jan 16 22:00:56 UTC 2020 ssl.sh: SSL Cert Status (OCSP Stapling) - server normal/client fips =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Signed Certificate Timestamps - server normal/client fips =============================== ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: SSL Cipher Coverage Extended Test - server normal/client fips =============================== selfserv_9432 starting at Thu Jan 16 22:00:56 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:00:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3400 >/dev/null 2>/dev/null selfserv_9432 with PID 3400 found at Thu Jan 16 22:00:57 UTC 2020 selfserv_9432 with PID 3400 started at Thu Jan 16 22:00:57 UTC 2020 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #778: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #779: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #780: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #781: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #782: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #783: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #784: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #785: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #786: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #787: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #788: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #789: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #790: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #791: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #792: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #793: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #794: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #795: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #796: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #797: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #798: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #799: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #800: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #801: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #802: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #803: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #804: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #805: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #806: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #807: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #808: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #809: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #810: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #811: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #812: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #813: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #814: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #815: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #816: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #817: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #818: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #819: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #820: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #821: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #822: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #823: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #824: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #825: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #826: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #827: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #828: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #829: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #830: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #831: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #832: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #833: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #834: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #835: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #836: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #837: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #838: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #839: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #840: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #841: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 3400 at Thu Jan 16 22:06:00 UTC 2020 kill -USR1 3400 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3400 killed at Thu Jan 16 22:06:00 UTC 2020 ssl.sh: SSL Cipher Coverage (RSA-PSS) Extended Test - server normal/client fips =============================== ssl.sh: skipping SSL Cipher Coverage (RSA-PSS) for Extended Test ssl.sh: SSL Client Authentication Extended Test - server normal/client fips =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 22:06:00 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:06:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4549 >/dev/null 2>/dev/null selfserv_9432 with PID 4549 found at Thu Jan 16 22:06:01 UTC 2020 selfserv_9432 with PID 4549 started at Thu Jan 16 22:06:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #721: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 4549 at Thu Jan 16 22:06:33 UTC 2020 kill -USR1 4549 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4549 killed at Thu Jan 16 22:06:33 UTC 2020 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 22:06:33 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:06:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4590 >/dev/null 2>/dev/null selfserv_9432 with PID 4590 found at Thu Jan 16 22:06:34 UTC 2020 selfserv_9432 with PID 4590 started at Thu Jan 16 22:06:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #722: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 4590 at Thu Jan 16 22:07:19 UTC 2020 kill -USR1 4590 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4590 killed at Thu Jan 16 22:07:19 UTC 2020 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 22:07:19 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:07:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4631 >/dev/null 2>/dev/null selfserv_9432 with PID 4631 found at Thu Jan 16 22:07:20 UTC 2020 selfserv_9432 with PID 4631 started at Thu Jan 16 22:07:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 4631 at Thu Jan 16 22:07:59 UTC 2020 kill -USR1 4631 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4631 killed at Thu Jan 16 22:07:59 UTC 2020 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 22:07:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:07:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4684 >/dev/null 2>/dev/null selfserv_9432 with PID 4684 found at Thu Jan 16 22:08:00 UTC 2020 selfserv_9432 with PID 4684 started at Thu Jan 16 22:08:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #724: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 4684 at Thu Jan 16 22:08:32 UTC 2020 kill -USR1 4684 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4684 killed at Thu Jan 16 22:08:32 UTC 2020 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9432 starting at Thu Jan 16 22:08:32 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:08:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4725 >/dev/null 2>/dev/null selfserv_9432 with PID 4725 found at Thu Jan 16 22:08:33 UTC 2020 selfserv_9432 with PID 4725 started at Thu Jan 16 22:08:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #725: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 4725 at Thu Jan 16 22:09:16 UTC 2020 kill -USR1 4725 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4725 killed at Thu Jan 16 22:09:16 UTC 2020 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9432 starting at Thu Jan 16 22:09:16 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:09:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4766 >/dev/null 2>/dev/null selfserv_9432 with PID 4766 found at Thu Jan 16 22:09:17 UTC 2020 selfserv_9432 with PID 4766 started at Thu Jan 16 22:09:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 4766 at Thu Jan 16 22:09:55 UTC 2020 kill -USR1 4766 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4766 killed at Thu Jan 16 22:09:55 UTC 2020 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 22:09:55 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:09:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4820 >/dev/null 2>/dev/null selfserv_9432 with PID 4820 found at Thu Jan 16 22:09:56 UTC 2020 selfserv_9432 with PID 4820 started at Thu Jan 16 22:09:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #727: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 4820 at Thu Jan 16 22:10:30 UTC 2020 kill -USR1 4820 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4820 killed at Thu Jan 16 22:10:30 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 22:10:30 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:10:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4861 >/dev/null 2>/dev/null selfserv_9432 with PID 4861 found at Thu Jan 16 22:10:31 UTC 2020 selfserv_9432 with PID 4861 started at Thu Jan 16 22:10:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #728: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 4861 at Thu Jan 16 22:11:01 UTC 2020 kill -USR1 4861 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4861 killed at Thu Jan 16 22:11:01 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 22:11:02 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:11:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4902 >/dev/null 2>/dev/null selfserv_9432 with PID 4902 found at Thu Jan 16 22:11:02 UTC 2020 selfserv_9432 with PID 4902 started at Thu Jan 16 22:11:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 4902 at Thu Jan 16 22:11:42 UTC 2020 kill -USR1 4902 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4902 killed at Thu Jan 16 22:11:42 UTC 2020 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 22:11:43 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:11:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4955 >/dev/null 2>/dev/null selfserv_9432 with PID 4955 found at Thu Jan 16 22:11:43 UTC 2020 selfserv_9432 with PID 4955 started at Thu Jan 16 22:11:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 4955 at Thu Jan 16 22:12:17 UTC 2020 kill -USR1 4955 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4955 killed at Thu Jan 16 22:12:17 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 22:12:17 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:12:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4996 >/dev/null 2>/dev/null selfserv_9432 with PID 4996 found at Thu Jan 16 22:12:18 UTC 2020 selfserv_9432 with PID 4996 started at Thu Jan 16 22:12:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 4996 at Thu Jan 16 22:12:49 UTC 2020 kill -USR1 4996 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4996 killed at Thu Jan 16 22:12:49 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 22:12:49 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:12:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5037 >/dev/null 2>/dev/null selfserv_9432 with PID 5037 found at Thu Jan 16 22:12:50 UTC 2020 selfserv_9432 with PID 5037 started at Thu Jan 16 22:12:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 5037 at Thu Jan 16 22:13:30 UTC 2020 kill -USR1 5037 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5037 killed at Thu Jan 16 22:13:30 UTC 2020 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Thu Jan 16 22:13:30 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:13:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5090 >/dev/null 2>/dev/null selfserv_9432 with PID 5090 found at Thu Jan 16 22:13:31 UTC 2020 selfserv_9432 with PID 5090 started at Thu Jan 16 22:13:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #733: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 5090 at Thu Jan 16 22:14:04 UTC 2020 kill -USR1 5090 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5090 killed at Thu Jan 16 22:14:04 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Thu Jan 16 22:14:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:14:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5131 >/dev/null 2>/dev/null selfserv_9432 with PID 5131 found at Thu Jan 16 22:14:05 UTC 2020 selfserv_9432 with PID 5131 started at Thu Jan 16 22:14:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #734: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 5131 at Thu Jan 16 22:14:34 UTC 2020 kill -USR1 5131 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5131 killed at Thu Jan 16 22:14:34 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Thu Jan 16 22:14:34 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:14:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5172 >/dev/null 2>/dev/null selfserv_9432 with PID 5172 found at Thu Jan 16 22:14:35 UTC 2020 selfserv_9432 with PID 5172 started at Thu Jan 16 22:14:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 5172 at Thu Jan 16 22:15:15 UTC 2020 kill -USR1 5172 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5172 killed at Thu Jan 16 22:15:15 UTC 2020 ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Require client auth on post hs (client auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Require client auth on post hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 22:15:15 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:15:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5242 >/dev/null 2>/dev/null selfserv_9432 with PID 5242 found at Thu Jan 16 22:15:16 UTC 2020 selfserv_9432 with PID 5242 started at Thu Jan 16 22:15:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #736: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 5242 at Thu Jan 16 22:16:01 UTC 2020 kill -USR1 5242 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5242 killed at Thu Jan 16 22:16:01 UTC 2020 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 22:16:01 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:16:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5283 >/dev/null 2>/dev/null selfserv_9432 with PID 5283 found at Thu Jan 16 22:16:02 UTC 2020 selfserv_9432 with PID 5283 started at Thu Jan 16 22:16:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 5283 at Thu Jan 16 22:16:39 UTC 2020 kill -USR1 5283 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5283 killed at Thu Jan 16 22:16:39 UTC 2020 ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 22:16:39 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:16:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5332 >/dev/null 2>/dev/null selfserv_9432 with PID 5332 found at Thu Jan 16 22:16:40 UTC 2020 selfserv_9432 with PID 5332 started at Thu Jan 16 22:16:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #738: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 5332 at Thu Jan 16 22:17:23 UTC 2020 kill -USR1 5332 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5332 killed at Thu Jan 16 22:17:23 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 22:17:23 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:17:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5373 >/dev/null 2>/dev/null selfserv_9432 with PID 5373 found at Thu Jan 16 22:17:24 UTC 2020 selfserv_9432 with PID 5373 started at Thu Jan 16 22:17:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 5373 at Thu Jan 16 22:18:01 UTC 2020 kill -USR1 5373 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5373 killed at Thu Jan 16 22:18:01 UTC 2020 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 22:18:01 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:18:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5422 >/dev/null 2>/dev/null selfserv_9432 with PID 5422 found at Thu Jan 16 22:18:02 UTC 2020 selfserv_9432 with PID 5422 started at Thu Jan 16 22:18:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #740: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 5422 at Thu Jan 16 22:18:33 UTC 2020 kill -USR1 5422 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5422 killed at Thu Jan 16 22:18:33 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 22:18:33 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:18:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5463 >/dev/null 2>/dev/null selfserv_9432 with PID 5463 found at Thu Jan 16 22:18:34 UTC 2020 selfserv_9432 with PID 5463 started at Thu Jan 16 22:18:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 5463 at Thu Jan 16 22:19:13 UTC 2020 kill -USR1 5463 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5463 killed at Thu Jan 16 22:19:13 UTC 2020 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 22:19:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:19:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5512 >/dev/null 2>/dev/null selfserv_9432 with PID 5512 found at Thu Jan 16 22:19:14 UTC 2020 selfserv_9432 with PID 5512 started at Thu Jan 16 22:19:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #742: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 5512 at Thu Jan 16 22:19:45 UTC 2020 kill -USR1 5512 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5512 killed at Thu Jan 16 22:19:45 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 22:19:45 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:19:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5553 >/dev/null 2>/dev/null selfserv_9432 with PID 5553 found at Thu Jan 16 22:19:46 UTC 2020 selfserv_9432 with PID 5553 started at Thu Jan 16 22:19:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 5553 at Thu Jan 16 22:20:24 UTC 2020 kill -USR1 5553 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5553 killed at Thu Jan 16 22:20:24 UTC 2020 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Thu Jan 16 22:20:24 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:20:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5603 >/dev/null 2>/dev/null selfserv_9432 with PID 5603 found at Thu Jan 16 22:20:25 UTC 2020 selfserv_9432 with PID 5603 started at Thu Jan 16 22:20:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #744: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 5603 at Thu Jan 16 22:20:54 UTC 2020 kill -USR1 5603 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5603 killed at Thu Jan 16 22:20:54 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Thu Jan 16 22:20:54 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Thu Jan 16 22:20:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5644 >/dev/null 2>/dev/null selfserv_9432 with PID 5644 found at Thu Jan 16 22:20:55 UTC 2020 selfserv_9432 with PID 5644 started at Thu Jan 16 22:20:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 5644 at Thu Jan 16 22:21:33 UTC 2020 kill -USR1 5644 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5644 killed at Thu Jan 16 22:21:33 UTC 2020 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server normal/client fips =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Signed Certificate Timestamps Extended Test - server normal/client fips =============================== ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: SSL - FIPS mode off for client =============================== ssl.sh: Turning FIPS off for the client modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -fips false -force FIPS mode disabled. ssl.sh: #721: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/client -list ssl.sh: #722: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #723: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -fips false -force FIPS mode disabled. ssl.sh: #724: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ext_client -list ssl.sh: #725: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #726: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED TIMESTAMP ssl END: Thu Jan 16 22:21:37 UTC 2020 Running tests for merge TIMESTAMP merge BEGIN: Thu Jan 16 22:21:37 UTC 2020 sdr.sh: SDR Tests =============================== sdr.sh: Creating an SDR key/SDR Encrypt - Value 1 sdrtest -d . -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests.v1.20458 -t "Test1" sdr.sh: #1: Creating SDR Key/Encrypt - Value 1 - PASSED sdr.sh: SDR Encrypt - Value 2 sdrtest -d . -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests.v2.20458 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #2: Encrypt - Value 2 - PASSED sdr.sh: SDR Encrypt - Value 3 sdrtest -d . -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests.v3.20458 -t "1234567" sdr.sh: #3: Encrypt - Value 3 - PASSED sdr.sh: SDR Decrypt - Value 1 sdrtest -d . -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests.v1.20458 -t "Test1" sdr.sh: #4: Decrypt - Value 1 - PASSED sdr.sh: SDR Decrypt - Value 2 sdrtest -d . -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests.v2.20458 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #5: Decrypt - Value 2 - PASSED sdr.sh: SDR Decrypt - Value 3 sdrtest -d . -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests.v3.20458 -t "1234567" sdr.sh: #6: Decrypt - Value 3 - PASSED merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests.v3.20458 -t Test2 -f ../tests.pw merge.sh: #7: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --merge --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw merge.sh: #8: Merging Dave - PASSED merge.sh: Merging in new user certutil --merge --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw merge.sh: #9: Merging server - PASSED merge.sh: Merging in new chain certutil --merge --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw merge.sh: #10: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #11: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #12: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:57:24 2020 Not After : Thu Jan 16 16:57:24 2025 Subject: "CN=TestUser45,E=TestUser45@example.com,O=BOGUS NSS,L=Mounta in View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:db:84:5e:a0:52:10:72:5f:77:c5:f0:37:b5:8d:0e: 7c:cd:a9:b3:fc:55:91:03:06:01:89:48:cf:5b:1c:26: e6:fd:f0:b0:5b:dc:5b:d6:55:fe:dd:cc:10:fa:56:6d: c1:d3:24:8b:17:44:56:1c:0d:32:93:3c:f8:7d:26:04: 5b:fc:9e:9c:75:cd:55:57:3f:e6:81:78:92:85:5b:b7: 54:db:22:d7:a2:f7:11:02:62:36:b5:8c:10:f4:e8:1e: a7:61:52:e4:d5:78:c8:cb:0a:ba:04:9b:bc:6a:0d:8a: a6:a6:db:83:0f:36:90:e4:65:7e:ab:f8:26:3a:25:64: b0:98:ae:3d:73:da:e6:a1:9e:f7:61:96:4e:e4:48:5d: 1d:19:04:08:5b:5e:37:9b:30:dd:d6:92:b1:35:3c:8c: 87:6c:d3:a4:a9:55:c7:e6:fb:5b:ee:67:96:d8:7e:c0: e8:f7:6b:38:fe:74:7b:7b:72:3c:a3:9b:a8:85:33:cf: 49:ff:a5:40:4b:2e:52:6b:84:78:5c:2c:4e:2d:3e:a7: 64:cb:73:2d:c8:4d:ff:09:01:b7:b7:f4:45:42:ef:89: 32:72:5c:6c:0f:ef:b9:43:d3:4c:43:5a:e5:29:c1:d8: 3f:e8:90:53:6f:43:17:aa:d3:2f:c9:bd:c5:56:34:f1 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:55:d5:a9:01:f2:e5:87:6e:c6:8f:41:d7:22:ec:6b: 1a:2d:1b:64:25:58:83:c3:5e:60:ba:35:19:58:02:73: 53:ef:b0:34:b2:ea:b5:47:25:0a:5c:85:f3:39:25:c5: c9:1e:de:6f:7e:ad:04:a9:2c:dc:a8:08:e5:8d:2d:bd: 83:df:77:ae:ba:57:d5:49:dc:f5:86:41:40:55:6e:a2: 77:86:9e:61:ff:62:18:b2:f9:06:c2:e7:b1:d5:cf:46: ff:8c:9b:f8:b0:c8:a6:88:d0:14:15:a3:01:57:62:81: 7c:98:fc:73:d7:cc:73:1a:fb:be:85:6e:c1:4a:7d:11: 84:34:f0:ea:83:2a:32:17:77:41:2b:37:2e:6f:c5:8d: 87:c9:50:83:18:2f:48:64:c2:f0:53:02:e1:42:4c:ac: 14:b7:83:80:bf:00:23:98:3e:12:46:30:ec:81:f0:9d: fb:25:f3:5e:fe:b1:c6:ff:54:c3:d9:38:a8:e2:7c:82: 6e:cf:d1:87:28:89:5f:34:06:ab:62:82:9d:a8:2b:7d: bf:8b:bf:69:f0:04:92:50:df:94:b9:64:bc:38:d0:8e: de:b0:e1:8c:c0:42:d1:0a:5a:9f:33:17:7b:18:00:74: 5a:02:e7:5d:51:72:f1:3c:c5:f5:3e:27:46:38:4b:f8 Fingerprint (SHA-256): 0A:2B:50:F1:DF:BE:D9:1D:C7:B7:8E:97:0C:2F:F9:95:8B:F2:0E:DB:DF:DE:7A:09:39:57:D1:42:DA:93:DB:C2 Fingerprint (SHA1): 46:0B:D8:FA:49:26:3E:00:D2:E2:57:49:9F:17:9A:3D:C5:1C:58:04 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #13: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Jan 16 16:58:14 2020 Not After : Thu Jan 16 16:58:14 2025 Subject: "CN=TestUser46,E=TestUser46@example.com,O=BOGUS NSS,L=Mounta in View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:3e:34:60:e1:48:80:8f:41:02:9a:fb:a6:c5:28:2d: f7:fd:b7:8f:e2:8b:07:6a:10:de:b5:be:93:25:46:8e: a2:c7:6f:e4:05:39:88:a2:83:ac:20:d3:b2:32:4c:c9: fc:89:29:89:8d:0d:bd:a4:8b:c0:e6:e1:28:66:d8:06: 25:7d:52:37:13:1d:dd:6c:90:82:da:83:98:cf:dc:a9: ea:f0:49:a6:d7:ec:f6:bd:91:ec:7a:7a:67:27:ef:34: 8c:b3:a5:3e:3c:fd:0a:5e:c7:f9:62:13:a6:45:e1:29: 90:45:06:04:3c:6c:54:0d:71:72:86:2f:d4:4f:bc:35: d1:cd:20:3b:e1:54:59:99:b5:54:d1:bf:33:f2:2c:7a: ac:ca:f2:87:cf:85:f0:82:19:70:a7:81:e8:d8:1e:6a: 9d:fe:49:11:86:ea:7f:42:d4:b7:b3:e4:fd:3a:64:96: 08:81:e9:d7:14:cd:9a:49:d3:eb:81:d8:6e:6b:e0:8d: 4a:bb:af:47:99:f0:80:2b:fa:00:cc:82:c4:af:f3:de: c5:97:15:ef:f4:36:58:9d:74:08:87:6f:00:ce:85:8a: 71:cb:97:fb:6a:00:c3:ef:bd:18:00:53:a9:ad:57:a6: 60:84:2c:44:1c:94:ac:81:ad:46:fc:7a:be:6e:9e:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:e0:34:1a:83:1c:0d:fc:a7:e4:1e:10:00:89:c9:8c: be:f4:16:d7:da:5d:41:c9:16:af:fa:4b:0f:8e:9c:b8: a7:98:d1:4c:a3:e4:fc:37:64:d7:f9:6c:bb:ba:0d:1c: dd:3b:30:e7:ba:a3:0b:98:aa:82:be:fe:e1:26:bf:dd: f5:05:0d:93:9e:0d:04:8e:be:95:b3:da:53:1f:f3:a7: bd:13:c0:af:7f:94:3a:fa:43:d4:a8:a5:91:17:6b:48: d3:22:ed:57:08:2d:4f:04:2a:ae:a4:9e:9c:af:cf:93: 19:51:a8:88:0e:11:a4:82:2f:22:a0:6a:b5:80:4b:c8: a6:03:3d:c3:f6:17:04:14:be:09:76:69:3b:2c:4b:17: eb:45:d3:d7:d8:1d:e8:bf:37:4f:bf:32:4e:1b:eb:4e: 50:88:d3:4c:1f:9c:70:de:07:0b:55:0d:b6:23:9e:42: ab:51:35:98:56:ec:4a:d3:f3:89:f7:46:dc:04:32:96: 43:a6:de:de:24:48:a8:28:f8:8c:dc:23:1c:21:2c:53: 6c:f3:5c:16:51:65:b2:a6:3b:f5:41:1c:83:ce:69:6e: 45:cd:5c:6f:fa:2e:ad:83:3c:3e:28:93:2b:17:f2:09: 37:e7:58:f1:88:d0:09:05:d1:87:9a:9a:37:86:63:f4 Fingerprint (SHA-256): F7:5B:25:A0:E9:BD:8E:F5:D5:51:2A:5A:4C:7E:AE:9F:B7:01:0F:7D:58:C1:4E:E6:8C:C8:0A:FC:91:4C:30:F5 Fingerprint (SHA1): 5B:6B:68:58:9E:7F:4F:0A:B8:62:68:6F:D9:59:D5:E3:94:D4:17:9E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #14: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --merge --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw merge.sh: #15: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA CT,C,C TestCA-dsa CT,C,C TestCA-ec CT,C,C Alice u,u,u Alice-dsa u,u,u Alice-dsamixed u,u,u Alice-ec u,u,u Alice-ecmixed u,u,u TestUser-rsa-pss-interop u,u,u Alice-rsa-pss u,u,u bob@example.com ,, Dave u,u,u eve@example.com ,, bob-ec@example.com ,, Dave-ec u,u,u Dave-dsa u,u,u Dave-dsamixed u,u,u Dave-ecmixed u,u,u Dave-rsa-pss u,u,u localhost.localdomain u,u,u localhost.localdomain-dsa u,u,u localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u localhost.localdomain-ecmixed u,u,u localhost.localdomain-rsa-pss u,u,u localhost-sni.localdomain u,u,u localhost-sni.localdomain-dsa u,u,u localhost-sni.localdomain-dsamixed u,u,u localhost-sni.localdomain-ec u,u,u localhost-sni.localdomain-ecmixed u,u,u localhost-sni.localdomain-rsa-pss u,u,u ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-dsa u,u,u serverCA-dsa C,C,C ExtendedSSLUser-dsamixed u,u,u ExtendedSSLUser-ec u,u,u serverCA-ec C,C,C ExtendedSSLUser-ecmixed u,u,u clientCA-ec T,C,C clientCA T,C,C chain-2-clientCA ,, chain-1-clientCA-dsa ,, chain-2-clientCA-dsa ,, clientCA-dsa T,C,C chain-2-clientCA-ec ,, chain-1-clientCA-ec ,, chain-1-clientCA ,, Alice #2 ,, Alice #1 ,, Alice #99 ,, Alice #3 ,, Alice #4 ,, Alice #100 ,, CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests.v3.20458 -t Test2 -f ../tests.pw merge.sh: #16: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests.v1.20458 -t Test1 -f ../tests.pw merge.sh: #17: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #18: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . This is a test message from Alice to Bob. merge.sh: #19: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #20: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Thu Jan 16 17:04:17 2020 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Thu Jan 16 16:22:29 2020 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Thu Jan 16 17:04:03 2020 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #21: Verifying TestCA CRL - PASSED TEST_MODE=STANDARD NSS_DEFAULT_DB_TYPE=sql TIMESTAMP merge END: Thu Jan 16 22:25:42 UTC 2020 Running tests for chains TIMESTAMP chains BEGIN: Thu Jan 16 22:25:42 UTC 2020 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #1: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222543 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #3: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #4: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #5: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9442/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #9: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #10: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #11: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9442/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #14: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #15: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #16: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9443 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #17: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #18: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #19: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #20: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -2 -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #21: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9442/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #22: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #23: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #24: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -2 -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #25: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9442/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #26: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #27: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #28: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -2 -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #29: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9442/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #30: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #31: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #32: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -2 -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #33: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9442/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #34: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #35: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #36: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -2 -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #37: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9443 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #38: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #39: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #40: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -2 -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #41: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9442/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #42: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #43: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #44: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -2 -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #45: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9442/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #46: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #47: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #48: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -2 -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #49: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9443 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #50: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #51: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #52: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -2 -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #53: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9442/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #54: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #55: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #56: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -2 -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #57: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9442/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #58: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #59: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #60: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -2 -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #61: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9443 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #62: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #63: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20200116223216Z nextupdate=20210116223216Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Thu Jan 16 22:32:16 2020 Next Update: Sat Jan 16 22:32:16 2021 CRL Extensions: chains.sh: #64: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20200116223219Z addcert 2 20200116223219Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Thu Jan 16 22:32:19 2020 Next Update: Sat Jan 16 22:32:16 2021 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Jan 16 22:32:19 2020 CRL Extensions: chains.sh: #65: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20200116223222Z nextupdate=20210116223222Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Jan 16 22:32:22 2020 Next Update: Sat Jan 16 22:32:22 2021 CRL Extensions: chains.sh: #66: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20200116223225Z addcert 2 20200116223225Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Jan 16 22:32:25 2020 Next Update: Sat Jan 16 22:32:22 2021 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Jan 16 22:32:25 2020 CRL Extensions: chains.sh: #67: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20200116223228Z addcert 4 20200116223228Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Jan 16 22:32:28 2020 Next Update: Sat Jan 16 22:32:22 2021 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Jan 16 22:32:25 2020 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Thu Jan 16 22:32:28 2020 CRL Extensions: chains.sh: #68: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20200116223231Z nextupdate=20210116223231Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Thu Jan 16 22:32:31 2020 Next Update: Sat Jan 16 22:32:31 2021 CRL Extensions: chains.sh: #69: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20200116223233Z addcert 2 20200116223233Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Thu Jan 16 22:32:33 2020 Next Update: Sat Jan 16 22:32:31 2021 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Jan 16 22:32:33 2020 CRL Extensions: chains.sh: #70: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20200116223237Z addcert 3 20200116223237Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Thu Jan 16 22:32:37 2020 Next Update: Sat Jan 16 22:32:31 2021 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Jan 16 22:32:33 2020 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Thu Jan 16 22:32:37 2020 CRL Extensions: chains.sh: #71: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20200116223240Z nextupdate=20210116223240Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Thu Jan 16 22:32:40 2020 Next Update: Sat Jan 16 22:32:40 2021 CRL Extensions: chains.sh: #72: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20200116223242Z addcert 2 20200116223242Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Thu Jan 16 22:32:42 2020 Next Update: Sat Jan 16 22:32:40 2021 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Jan 16 22:32:42 2020 CRL Extensions: chains.sh: #73: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20200116223246Z addcert 3 20200116223246Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Thu Jan 16 22:32:46 2020 Next Update: Sat Jan 16 22:32:40 2021 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Jan 16 22:32:42 2020 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Thu Jan 16 22:32:46 2020 CRL Extensions: chains.sh: #74: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #75: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #76: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #77: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #78: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #79: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #80: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #81: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #82: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #83: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #84: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #85: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #86: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #87: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #88: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #89: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #90: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #91: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #92: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #93: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #94: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #95: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #96: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #97: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #98: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #99: IPsec: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222544 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #100: IPsec: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #101: IPsec: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #102: IPsec: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #103: IPsec: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 116222545 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #104: IPsec: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #105: IPsec: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB NoKUDB certutil -N -d NoKUDB -f NoKUDB/dbpasswd chains.sh: #106: IPsec: Creating DB NoKUDB - PASSED chains.sh: Creating EE certifiate request NoKUReq.der certutil -s "CN=NoKU EE, O=NoKU, C=US" -R -2 -d NoKUDB -f NoKUDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o NoKUReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #107: IPsec: Creating EE certifiate request NoKUReq.der - PASSED chains.sh: Creating certficate NoKUCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NoKUReq.der -o NoKUCA1.der -f CA1DB/dbpasswd -m 116222546 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #108: IPsec: Creating certficate NoKUCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NoKUCA1.der to NoKUDB database certutil -A -n NoKU -t u,u,u -d NoKUDB -f NoKUDB/dbpasswd -i NoKUCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #109: IPsec: Importing certificate NoKUCA1.der to NoKUDB database - PASSED chains.sh: Creating DB DigSigDB certutil -N -d DigSigDB -f DigSigDB/dbpasswd chains.sh: #110: IPsec: Creating DB DigSigDB - PASSED chains.sh: Creating EE certifiate request DigSigReq.der certutil -s "CN=DigSig EE, O=DigSig, C=US" -R -2 -d DigSigDB -f DigSigDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o DigSigReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #111: IPsec: Creating EE certifiate request DigSigReq.der - PASSED chains.sh: Creating certficate DigSigCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i DigSigReq.der -o DigSigCA1.der -f CA1DB/dbpasswd -m 116222547 --keyUsage digitalSignature < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #112: IPsec: Creating certficate DigSigCA1.der signed by CA1 - PASSED chains.sh: Importing certificate DigSigCA1.der to DigSigDB database certutil -A -n DigSig -t u,u,u -d DigSigDB -f DigSigDB/dbpasswd -i DigSigCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #113: IPsec: Importing certificate DigSigCA1.der to DigSigDB database - PASSED chains.sh: Creating DB NonRepDB certutil -N -d NonRepDB -f NonRepDB/dbpasswd chains.sh: #114: IPsec: Creating DB NonRepDB - PASSED chains.sh: Creating EE certifiate request NonRepReq.der certutil -s "CN=NonRep EE, O=NonRep, C=US" -R -2 -d NonRepDB -f NonRepDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o NonRepReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #115: IPsec: Creating EE certifiate request NonRepReq.der - PASSED chains.sh: Creating certficate NonRepCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NonRepReq.der -o NonRepCA1.der -f CA1DB/dbpasswd -m 116222548 --keyUsage nonRepudiation < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #116: IPsec: Creating certficate NonRepCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NonRepCA1.der to NonRepDB database certutil -A -n NonRep -t u,u,u -d NonRepDB -f NonRepDB/dbpasswd -i NonRepCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #117: IPsec: Importing certificate NonRepCA1.der to NonRepDB database - PASSED chains.sh: Creating DB DigSigNonRepAndExtraDB certutil -N -d DigSigNonRepAndExtraDB -f DigSigNonRepAndExtraDB/dbpasswd chains.sh: #118: IPsec: Creating DB DigSigNonRepAndExtraDB - PASSED chains.sh: Creating EE certifiate request DigSigNonRepAndExtraReq.der certutil -s "CN=DigSigNonRepAndExtra EE, O=DigSigNonRepAndExtra, C=US" -R -2 -d DigSigNonRepAndExtraDB -f DigSigNonRepAndExtraDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o DigSigNonRepAndExtraReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #119: IPsec: Creating EE certifiate request DigSigNonRepAndExtraReq.der - PASSED chains.sh: Creating certficate DigSigNonRepAndExtraCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i DigSigNonRepAndExtraReq.der -o DigSigNonRepAndExtraCA1.der -f CA1DB/dbpasswd -m 116222549 --keyUsage digitalSignature,nonRepudiation,keyEncipherment,dataEncipherment,keyAgreement < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #120: IPsec: Creating certficate DigSigNonRepAndExtraCA1.der signed by CA1 - PASSED chains.sh: Importing certificate DigSigNonRepAndExtraCA1.der to DigSigNonRepAndExtraDB database certutil -A -n DigSigNonRepAndExtra -t u,u,u -d DigSigNonRepAndExtraDB -f DigSigNonRepAndExtraDB/dbpasswd -i DigSigNonRepAndExtraCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #121: IPsec: Importing certificate DigSigNonRepAndExtraCA1.der to DigSigNonRepAndExtraDB database - PASSED chains.sh: Creating DB NoMatchDB certutil -N -d NoMatchDB -f NoMatchDB/dbpasswd chains.sh: #122: IPsec: Creating DB NoMatchDB - PASSED chains.sh: Creating EE certifiate request NoMatchReq.der certutil -s "CN=NoMatch EE, O=NoMatch, C=US" -R -2 -d NoMatchDB -f NoMatchDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o NoMatchReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #123: IPsec: Creating EE certifiate request NoMatchReq.der - PASSED chains.sh: Creating certficate NoMatchCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NoMatchReq.der -o NoMatchCA1.der -f CA1DB/dbpasswd -m 116222550 --keyUsage keyEncipherment,dataEncipherment,keyAgreement < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #124: IPsec: Creating certficate NoMatchCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NoMatchCA1.der to NoMatchDB database certutil -A -n NoMatch -t u,u,u -d NoMatchDB -f NoMatchDB/dbpasswd -i NoMatchCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #125: IPsec: Importing certificate NoMatchCA1.der to NoMatchDB database - PASSED chains.sh: Creating DB NonCriticalServerAuthEKUDB certutil -N -d NonCriticalServerAuthEKUDB -f NonCriticalServerAuthEKUDB/dbpasswd chains.sh: #126: IPsec: Creating DB NonCriticalServerAuthEKUDB - PASSED chains.sh: Creating EE certifiate request NonCriticalServerAuthEKUReq.der certutil -s "CN=NonCriticalServerAuthEKU EE, O=NonCriticalServerAuthEKU, C=US" -R -2 -d NonCriticalServerAuthEKUDB -f NonCriticalServerAuthEKUDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o NonCriticalServerAuthEKUReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #127: IPsec: Creating EE certifiate request NonCriticalServerAuthEKUReq.der - PASSED chains.sh: Creating certficate NonCriticalServerAuthEKUCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NonCriticalServerAuthEKUReq.der -o NonCriticalServerAuthEKUCA1.der -f CA1DB/dbpasswd -m 116222551 --extKeyUsage serverAuth < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #128: IPsec: Creating certficate NonCriticalServerAuthEKUCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NonCriticalServerAuthEKUCA1.der to NonCriticalServerAuthEKUDB database certutil -A -n NonCriticalServerAuthEKU -t u,u,u -d NonCriticalServerAuthEKUDB -f NonCriticalServerAuthEKUDB/dbpasswd -i NonCriticalServerAuthEKUCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #129: IPsec: Importing certificate NonCriticalServerAuthEKUCA1.der to NonCriticalServerAuthEKUDB database - PASSED chains.sh: Creating DB NonIPSECEKUDB certutil -N -d NonIPSECEKUDB -f NonIPSECEKUDB/dbpasswd chains.sh: #130: IPsec: Creating DB NonIPSECEKUDB - PASSED chains.sh: Creating EE certifiate request NonIPSECEKUReq.der certutil -s "CN=NonIPSECEKU EE, O=NonIPSECEKU, C=US" -R -2 -d NonIPSECEKUDB -f NonIPSECEKUDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o NonIPSECEKUReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #131: IPsec: Creating EE certifiate request NonIPSECEKUReq.der - PASSED chains.sh: Creating certficate NonIPSECEKUCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NonIPSECEKUReq.der -o NonIPSECEKUCA1.der -f CA1DB/dbpasswd -m 116222552 --extKeyUsage codeSigning < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #132: IPsec: Creating certficate NonIPSECEKUCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NonIPSECEKUCA1.der to NonIPSECEKUDB database certutil -A -n NonIPSECEKU -t u,u,u -d NonIPSECEKUDB -f NonIPSECEKUDB/dbpasswd -i NonIPSECEKUCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #133: IPsec: Importing certificate NonIPSECEKUCA1.der to NonIPSECEKUDB database - PASSED chains.sh: Creating DB CriticalServerAuthEKUDB certutil -N -d CriticalServerAuthEKUDB -f CriticalServerAuthEKUDB/dbpasswd chains.sh: #134: IPsec: Creating DB CriticalServerAuthEKUDB - PASSED chains.sh: Creating EE certifiate request CriticalServerAuthEKUReq.der certutil -s "CN=CriticalServerAuthEKU EE, O=CriticalServerAuthEKU, C=US" -R -2 -d CriticalServerAuthEKUDB -f CriticalServerAuthEKUDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CriticalServerAuthEKUReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #135: IPsec: Creating EE certifiate request CriticalServerAuthEKUReq.der - PASSED chains.sh: Creating certficate CriticalServerAuthEKUCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CriticalServerAuthEKUReq.der -o CriticalServerAuthEKUCA1.der -f CA1DB/dbpasswd -m 116222553 --keyUsage digitalSignature --extKeyUsage critical,serverAuth < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #136: IPsec: Creating certficate CriticalServerAuthEKUCA1.der signed by CA1 - PASSED chains.sh: Importing certificate CriticalServerAuthEKUCA1.der to CriticalServerAuthEKUDB database certutil -A -n CriticalServerAuthEKU -t u,u,u -d CriticalServerAuthEKUDB -f CriticalServerAuthEKUDB/dbpasswd -i CriticalServerAuthEKUCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #137: IPsec: Importing certificate CriticalServerAuthEKUCA1.der to CriticalServerAuthEKUDB database - PASSED chains.sh: Creating DB EKUIPsecIKEDB certutil -N -d EKUIPsecIKEDB -f EKUIPsecIKEDB/dbpasswd chains.sh: #138: IPsec: Creating DB EKUIPsecIKEDB - PASSED chains.sh: Creating EE certifiate request EKUIPsecIKEReq.der certutil -s "CN=EKUIPsecIKE EE, O=EKUIPsecIKE, C=US" -R -2 -d EKUIPsecIKEDB -f EKUIPsecIKEDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EKUIPsecIKEReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #139: IPsec: Creating EE certifiate request EKUIPsecIKEReq.der - PASSED chains.sh: Creating certficate EKUIPsecIKECA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUIPsecIKEReq.der -o EKUIPsecIKECA1.der -f CA1DB/dbpasswd -m 116222554 --keyUsage digitalSignature --extKeyUsage critical,ipsecIKE < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #140: IPsec: Creating certficate EKUIPsecIKECA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUIPsecIKECA1.der to EKUIPsecIKEDB database certutil -A -n EKUIPsecIKE -t u,u,u -d EKUIPsecIKEDB -f EKUIPsecIKEDB/dbpasswd -i EKUIPsecIKECA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #141: IPsec: Importing certificate EKUIPsecIKECA1.der to EKUIPsecIKEDB database - PASSED chains.sh: Creating DB EKUIPsecIKEEndDB certutil -N -d EKUIPsecIKEEndDB -f EKUIPsecIKEEndDB/dbpasswd chains.sh: #142: IPsec: Creating DB EKUIPsecIKEEndDB - PASSED chains.sh: Creating EE certifiate request EKUIPsecIKEEndReq.der certutil -s "CN=EKUIPsecIKEEnd EE, O=EKUIPsecIKEEnd, C=US" -R -2 -d EKUIPsecIKEEndDB -f EKUIPsecIKEEndDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EKUIPsecIKEEndReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #143: IPsec: Creating EE certifiate request EKUIPsecIKEEndReq.der - PASSED chains.sh: Creating certficate EKUIPsecIKEEndCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUIPsecIKEEndReq.der -o EKUIPsecIKEEndCA1.der -f CA1DB/dbpasswd -m 116222555 --keyUsage digitalSignature --extKeyUsage ipsecIKEEnd < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #144: IPsec: Creating certficate EKUIPsecIKEEndCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUIPsecIKEEndCA1.der to EKUIPsecIKEEndDB database certutil -A -n EKUIPsecIKEEnd -t u,u,u -d EKUIPsecIKEEndDB -f EKUIPsecIKEEndDB/dbpasswd -i EKUIPsecIKEEndCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #145: IPsec: Importing certificate EKUIPsecIKEEndCA1.der to EKUIPsecIKEEndDB database - PASSED chains.sh: Creating DB EKUIPsecIKEIntermediateDB certutil -N -d EKUIPsecIKEIntermediateDB -f EKUIPsecIKEIntermediateDB/dbpasswd chains.sh: #146: IPsec: Creating DB EKUIPsecIKEIntermediateDB - PASSED chains.sh: Creating EE certifiate request EKUIPsecIKEIntermediateReq.der certutil -s "CN=EKUIPsecIKEIntermediate EE, O=EKUIPsecIKEIntermediate, C=US" -R -2 -d EKUIPsecIKEIntermediateDB -f EKUIPsecIKEIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EKUIPsecIKEIntermediateReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #147: IPsec: Creating EE certifiate request EKUIPsecIKEIntermediateReq.der - PASSED chains.sh: Creating certficate EKUIPsecIKEIntermediateCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUIPsecIKEIntermediateReq.der -o EKUIPsecIKEIntermediateCA1.der -f CA1DB/dbpasswd -m 116222556 --keyUsage digitalSignature --extKeyUsage codeSigning,serverAuth,ipsecIKEIntermediate < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #148: IPsec: Creating certficate EKUIPsecIKEIntermediateCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUIPsecIKEIntermediateCA1.der to EKUIPsecIKEIntermediateDB database certutil -A -n EKUIPsecIKEIntermediate -t u,u,u -d EKUIPsecIKEIntermediateDB -f EKUIPsecIKEIntermediateDB/dbpasswd -i EKUIPsecIKEIntermediateCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #149: IPsec: Importing certificate EKUIPsecIKEIntermediateCA1.der to EKUIPsecIKEIntermediateDB database - PASSED chains.sh: Creating DB EKUAnyDB certutil -N -d EKUAnyDB -f EKUAnyDB/dbpasswd chains.sh: #150: IPsec: Creating DB EKUAnyDB - PASSED chains.sh: Creating EE certifiate request EKUAnyReq.der certutil -s "CN=EKUAny EE, O=EKUAny, C=US" -R -2 -d EKUAnyDB -f EKUAnyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EKUAnyReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #151: IPsec: Creating EE certifiate request EKUAnyReq.der - PASSED chains.sh: Creating certficate EKUAnyCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUAnyReq.der -o EKUAnyCA1.der -f CA1DB/dbpasswd -m 116222557 --keyUsage digitalSignature --extKeyUsage x509Any < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #152: IPsec: Creating certficate EKUAnyCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUAnyCA1.der to EKUAnyDB database certutil -A -n EKUAny -t u,u,u -d EKUAnyDB -f EKUAnyDB/dbpasswd -i EKUAnyCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #153: IPsec: Importing certificate EKUAnyCA1.der to EKUAnyDB database - PASSED chains.sh: Creating DB EKUEmailDB certutil -N -d EKUEmailDB -f EKUEmailDB/dbpasswd chains.sh: #154: IPsec: Creating DB EKUEmailDB - PASSED chains.sh: Creating EE certifiate request EKUEmailReq.der certutil -s "CN=EKUEmail EE, O=EKUEmail, C=US" -R -2 -d EKUEmailDB -f EKUEmailDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EKUEmailReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #155: IPsec: Creating EE certifiate request EKUEmailReq.der - PASSED chains.sh: Creating certficate EKUEmailCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUEmailReq.der -o EKUEmailCA1.der -f CA1DB/dbpasswd -m 116222558 --keyUsage digitalSignature --extKeyUsage emailProtection < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #156: IPsec: Creating certficate EKUEmailCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUEmailCA1.der to EKUEmailDB database certutil -A -n EKUEmail -t u,u,u -d EKUEmailDB -f EKUEmailDB/dbpasswd -i EKUEmailCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #157: IPsec: Importing certificate EKUEmailCA1.der to EKUEmailDB database - PASSED chains.sh: Creating DB EKUIPsecUserDB certutil -N -d EKUIPsecUserDB -f EKUIPsecUserDB/dbpasswd chains.sh: #158: IPsec: Creating DB EKUIPsecUserDB - PASSED chains.sh: Creating EE certifiate request EKUIPsecUserReq.der certutil -s "CN=EKUIPsecUser EE, O=EKUIPsecUser, C=US" -R -2 -d EKUIPsecUserDB -f EKUIPsecUserDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EKUIPsecUserReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #159: IPsec: Creating EE certifiate request EKUIPsecUserReq.der - PASSED chains.sh: Creating certficate EKUIPsecUserCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUIPsecUserReq.der -o EKUIPsecUserCA1.der -f CA1DB/dbpasswd -m 116222559 --keyUsage digitalSignature --extKeyUsage ipsecUser < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #160: IPsec: Creating certficate EKUIPsecUserCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUIPsecUserCA1.der to EKUIPsecUserDB database certutil -A -n EKUIPsecUser -t u,u,u -d EKUIPsecUserDB -f EKUIPsecUserDB/dbpasswd -i EKUIPsecUserCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #161: IPsec: Importing certificate EKUIPsecUserCA1.der to EKUIPsecUserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #162: IPsec: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,," -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #163: IPsec: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #164: IPsec: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NoKUCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222544 (0x6ed6a50) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:35:28 2020 Not After : Thu Jan 16 22:35:28 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 97:d7:5d:6b:96:44:6e:21:41:87:39:52:b5:2e:c2:18: bd:11:94:67:a5:70:d7:e3:f8:de:a8:b2:34:49:46:bc: 73:0a:c3:e3:90:89:82:47:25:e2:11:a5:bd:94:b3:10: 9d:3f:78:a3:fa:2c:e5:a8:8a:79:e0:cb:9b:0b:fe:47: 97:97:cd:c7:eb:95:95:a7:51:1b:6e:24:0b:43:cc:05: 68:e6:3b:0f:96:8e:18:2c:e3:0f:25:54:3b:c3:fc:05: ee:4f:ac:a5:8c:54:a6:4f:1a:e2:7c:3c:07:17:47:6d: 53:16:84:dc:65:1d:68:88:71:f7:e8:df:cc:f1:5c:b8: a3:af:b6:79:fe:01:40:2c:46:dd:5e:9f:2e:8d:e5:5c: bf:e7:30:8e:8e:65:34:7f:7e:cb:46:2a:ca:b5:05:75: 84:65:db:e5:73:72:c5:dc:d3:1d:48:0e:a4:32:dd:52: b8:6b:4b:bf:07:6b:cd:82:13:51:d6:c8:63:ed:5b:02: 99:5a:6d:61:b5:b5:52:6d:9e:8c:29:9e:a2:84:d6:f2: 24:85:c5:01:75:29:b7:8e:fc:ff:d7:b6:98:88:ba:82: a1:9a:e8:e2:f1:f7:8f:cb:f2:ff:fc:b3:a6:5c:1b:cb: a4:be:ab:6a:49:0b:b6:a1:46:18:6b:b0:8d:1e:68:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:71:2a:48:7e:57:fe:89:0e:ef:b2:78:a4:e6:62:4f: fd:4c:58:5f:b2:0c:ff:3c:4a:13:2c:75:d4:38:bd:25: ec:40:18:9c:b8:36:c6:a1:cb:5c:77:cf:c9:70:6f:a3: fa:8c:d9:20:85:ef:90:03:3f:0f:f6:ed:30:a7:51:57: 82:87:14:f6:35:52:19:f7:8d:a6:c4:91:0a:5b:8f:6f: 85:58:dd:96:41:d1:fa:0a:24:4d:ef:f1:a5:28:84:2a: 1f:5a:67:ba:3b:4a:54:a7:57:20:15:9b:ed:f3:cd:d7: c0:f6:e5:14:df:7f:16:b7:82:d3:b5:a6:6e:fa:d6:31: 65:6b:a9:6d:b6:9d:42:87:75:92:d1:60:f7:5b:1d:64: ad:14:1a:58:f0:02:90:87:2e:b0:df:7d:7d:7e:09:d5: a8:59:2f:7b:b6:38:ac:4e:6a:3a:7d:52:c8:96:68:92: b8:3f:d5:2f:23:5c:e4:71:30:cd:f7:a7:50:7e:e6:ba: 3e:ba:f1:ee:78:bf:1b:46:87:64:57:b0:8f:a3:91:2e: 7d:b6:3d:ab:48:76:92:92:17:43:f3:70:0a:bc:3a:a2: f8:a0:cd:49:00:0b:51:78:9d:dd:50:a0:ae:98:25:ac: 78:b0:de:ea:ed:dc:a6:89:8d:00:40:34:9d:b5:9c:3f Fingerprint (SHA-256): D5:77:29:11:F4:6E:9A:8D:61:F1:87:F8:43:27:04:6C:F2:8B:96:EC:E3:3A:82:9E:C4:CC:F7:E5:ED:3A:AC:CE Fingerprint (SHA1): CA:D5:A0:0A:BC:91:D9:DD:CB:50:BB:83:A6:72:47:BA:F0:26:02:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=NoKU EE,O=NoKU,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #165: IPsec: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NoKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #166: IPsec: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NoKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #167: IPsec: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 DigSigCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222544 (0x6ed6a50) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:35:28 2020 Not After : Thu Jan 16 22:35:28 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 97:d7:5d:6b:96:44:6e:21:41:87:39:52:b5:2e:c2:18: bd:11:94:67:a5:70:d7:e3:f8:de:a8:b2:34:49:46:bc: 73:0a:c3:e3:90:89:82:47:25:e2:11:a5:bd:94:b3:10: 9d:3f:78:a3:fa:2c:e5:a8:8a:79:e0:cb:9b:0b:fe:47: 97:97:cd:c7:eb:95:95:a7:51:1b:6e:24:0b:43:cc:05: 68:e6:3b:0f:96:8e:18:2c:e3:0f:25:54:3b:c3:fc:05: ee:4f:ac:a5:8c:54:a6:4f:1a:e2:7c:3c:07:17:47:6d: 53:16:84:dc:65:1d:68:88:71:f7:e8:df:cc:f1:5c:b8: a3:af:b6:79:fe:01:40:2c:46:dd:5e:9f:2e:8d:e5:5c: bf:e7:30:8e:8e:65:34:7f:7e:cb:46:2a:ca:b5:05:75: 84:65:db:e5:73:72:c5:dc:d3:1d:48:0e:a4:32:dd:52: b8:6b:4b:bf:07:6b:cd:82:13:51:d6:c8:63:ed:5b:02: 99:5a:6d:61:b5:b5:52:6d:9e:8c:29:9e:a2:84:d6:f2: 24:85:c5:01:75:29:b7:8e:fc:ff:d7:b6:98:88:ba:82: a1:9a:e8:e2:f1:f7:8f:cb:f2:ff:fc:b3:a6:5c:1b:cb: a4:be:ab:6a:49:0b:b6:a1:46:18:6b:b0:8d:1e:68:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:71:2a:48:7e:57:fe:89:0e:ef:b2:78:a4:e6:62:4f: fd:4c:58:5f:b2:0c:ff:3c:4a:13:2c:75:d4:38:bd:25: ec:40:18:9c:b8:36:c6:a1:cb:5c:77:cf:c9:70:6f:a3: fa:8c:d9:20:85:ef:90:03:3f:0f:f6:ed:30:a7:51:57: 82:87:14:f6:35:52:19:f7:8d:a6:c4:91:0a:5b:8f:6f: 85:58:dd:96:41:d1:fa:0a:24:4d:ef:f1:a5:28:84:2a: 1f:5a:67:ba:3b:4a:54:a7:57:20:15:9b:ed:f3:cd:d7: c0:f6:e5:14:df:7f:16:b7:82:d3:b5:a6:6e:fa:d6:31: 65:6b:a9:6d:b6:9d:42:87:75:92:d1:60:f7:5b:1d:64: ad:14:1a:58:f0:02:90:87:2e:b0:df:7d:7d:7e:09:d5: a8:59:2f:7b:b6:38:ac:4e:6a:3a:7d:52:c8:96:68:92: b8:3f:d5:2f:23:5c:e4:71:30:cd:f7:a7:50:7e:e6:ba: 3e:ba:f1:ee:78:bf:1b:46:87:64:57:b0:8f:a3:91:2e: 7d:b6:3d:ab:48:76:92:92:17:43:f3:70:0a:bc:3a:a2: f8:a0:cd:49:00:0b:51:78:9d:dd:50:a0:ae:98:25:ac: 78:b0:de:ea:ed:dc:a6:89:8d:00:40:34:9d:b5:9c:3f Fingerprint (SHA-256): D5:77:29:11:F4:6E:9A:8D:61:F1:87:F8:43:27:04:6C:F2:8B:96:EC:E3:3A:82:9E:C4:CC:F7:E5:ED:3A:AC:CE Fingerprint (SHA1): CA:D5:A0:0A:BC:91:D9:DD:CB:50:BB:83:A6:72:47:BA:F0:26:02:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=DigSig EE,O=DigSig,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #168: IPsec: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 DigSigCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #169: IPsec: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 DigSigCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #170: IPsec: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NonRepCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222544 (0x6ed6a50) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:35:28 2020 Not After : Thu Jan 16 22:35:28 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 97:d7:5d:6b:96:44:6e:21:41:87:39:52:b5:2e:c2:18: bd:11:94:67:a5:70:d7:e3:f8:de:a8:b2:34:49:46:bc: 73:0a:c3:e3:90:89:82:47:25:e2:11:a5:bd:94:b3:10: 9d:3f:78:a3:fa:2c:e5:a8:8a:79:e0:cb:9b:0b:fe:47: 97:97:cd:c7:eb:95:95:a7:51:1b:6e:24:0b:43:cc:05: 68:e6:3b:0f:96:8e:18:2c:e3:0f:25:54:3b:c3:fc:05: ee:4f:ac:a5:8c:54:a6:4f:1a:e2:7c:3c:07:17:47:6d: 53:16:84:dc:65:1d:68:88:71:f7:e8:df:cc:f1:5c:b8: a3:af:b6:79:fe:01:40:2c:46:dd:5e:9f:2e:8d:e5:5c: bf:e7:30:8e:8e:65:34:7f:7e:cb:46:2a:ca:b5:05:75: 84:65:db:e5:73:72:c5:dc:d3:1d:48:0e:a4:32:dd:52: b8:6b:4b:bf:07:6b:cd:82:13:51:d6:c8:63:ed:5b:02: 99:5a:6d:61:b5:b5:52:6d:9e:8c:29:9e:a2:84:d6:f2: 24:85:c5:01:75:29:b7:8e:fc:ff:d7:b6:98:88:ba:82: a1:9a:e8:e2:f1:f7:8f:cb:f2:ff:fc:b3:a6:5c:1b:cb: a4:be:ab:6a:49:0b:b6:a1:46:18:6b:b0:8d:1e:68:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:71:2a:48:7e:57:fe:89:0e:ef:b2:78:a4:e6:62:4f: fd:4c:58:5f:b2:0c:ff:3c:4a:13:2c:75:d4:38:bd:25: ec:40:18:9c:b8:36:c6:a1:cb:5c:77:cf:c9:70:6f:a3: fa:8c:d9:20:85:ef:90:03:3f:0f:f6:ed:30:a7:51:57: 82:87:14:f6:35:52:19:f7:8d:a6:c4:91:0a:5b:8f:6f: 85:58:dd:96:41:d1:fa:0a:24:4d:ef:f1:a5:28:84:2a: 1f:5a:67:ba:3b:4a:54:a7:57:20:15:9b:ed:f3:cd:d7: c0:f6:e5:14:df:7f:16:b7:82:d3:b5:a6:6e:fa:d6:31: 65:6b:a9:6d:b6:9d:42:87:75:92:d1:60:f7:5b:1d:64: ad:14:1a:58:f0:02:90:87:2e:b0:df:7d:7d:7e:09:d5: a8:59:2f:7b:b6:38:ac:4e:6a:3a:7d:52:c8:96:68:92: b8:3f:d5:2f:23:5c:e4:71:30:cd:f7:a7:50:7e:e6:ba: 3e:ba:f1:ee:78:bf:1b:46:87:64:57:b0:8f:a3:91:2e: 7d:b6:3d:ab:48:76:92:92:17:43:f3:70:0a:bc:3a:a2: f8:a0:cd:49:00:0b:51:78:9d:dd:50:a0:ae:98:25:ac: 78:b0:de:ea:ed:dc:a6:89:8d:00:40:34:9d:b5:9c:3f Fingerprint (SHA-256): D5:77:29:11:F4:6E:9A:8D:61:F1:87:F8:43:27:04:6C:F2:8B:96:EC:E3:3A:82:9E:C4:CC:F7:E5:ED:3A:AC:CE Fingerprint (SHA1): CA:D5:A0:0A:BC:91:D9:DD:CB:50:BB:83:A6:72:47:BA:F0:26:02:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=NonRep EE,O=NonRep,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #171: IPsec: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NonRepCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #172: IPsec: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NonRepCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #173: IPsec: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 DigSigNonRepAndExtraCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222544 (0x6ed6a50) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:35:28 2020 Not After : Thu Jan 16 22:35:28 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 97:d7:5d:6b:96:44:6e:21:41:87:39:52:b5:2e:c2:18: bd:11:94:67:a5:70:d7:e3:f8:de:a8:b2:34:49:46:bc: 73:0a:c3:e3:90:89:82:47:25:e2:11:a5:bd:94:b3:10: 9d:3f:78:a3:fa:2c:e5:a8:8a:79:e0:cb:9b:0b:fe:47: 97:97:cd:c7:eb:95:95:a7:51:1b:6e:24:0b:43:cc:05: 68:e6:3b:0f:96:8e:18:2c:e3:0f:25:54:3b:c3:fc:05: ee:4f:ac:a5:8c:54:a6:4f:1a:e2:7c:3c:07:17:47:6d: 53:16:84:dc:65:1d:68:88:71:f7:e8:df:cc:f1:5c:b8: a3:af:b6:79:fe:01:40:2c:46:dd:5e:9f:2e:8d:e5:5c: bf:e7:30:8e:8e:65:34:7f:7e:cb:46:2a:ca:b5:05:75: 84:65:db:e5:73:72:c5:dc:d3:1d:48:0e:a4:32:dd:52: b8:6b:4b:bf:07:6b:cd:82:13:51:d6:c8:63:ed:5b:02: 99:5a:6d:61:b5:b5:52:6d:9e:8c:29:9e:a2:84:d6:f2: 24:85:c5:01:75:29:b7:8e:fc:ff:d7:b6:98:88:ba:82: a1:9a:e8:e2:f1:f7:8f:cb:f2:ff:fc:b3:a6:5c:1b:cb: a4:be:ab:6a:49:0b:b6:a1:46:18:6b:b0:8d:1e:68:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:71:2a:48:7e:57:fe:89:0e:ef:b2:78:a4:e6:62:4f: fd:4c:58:5f:b2:0c:ff:3c:4a:13:2c:75:d4:38:bd:25: ec:40:18:9c:b8:36:c6:a1:cb:5c:77:cf:c9:70:6f:a3: fa:8c:d9:20:85:ef:90:03:3f:0f:f6:ed:30:a7:51:57: 82:87:14:f6:35:52:19:f7:8d:a6:c4:91:0a:5b:8f:6f: 85:58:dd:96:41:d1:fa:0a:24:4d:ef:f1:a5:28:84:2a: 1f:5a:67:ba:3b:4a:54:a7:57:20:15:9b:ed:f3:cd:d7: c0:f6:e5:14:df:7f:16:b7:82:d3:b5:a6:6e:fa:d6:31: 65:6b:a9:6d:b6:9d:42:87:75:92:d1:60:f7:5b:1d:64: ad:14:1a:58:f0:02:90:87:2e:b0:df:7d:7d:7e:09:d5: a8:59:2f:7b:b6:38:ac:4e:6a:3a:7d:52:c8:96:68:92: b8:3f:d5:2f:23:5c:e4:71:30:cd:f7:a7:50:7e:e6:ba: 3e:ba:f1:ee:78:bf:1b:46:87:64:57:b0:8f:a3:91:2e: 7d:b6:3d:ab:48:76:92:92:17:43:f3:70:0a:bc:3a:a2: f8:a0:cd:49:00:0b:51:78:9d:dd:50:a0:ae:98:25:ac: 78:b0:de:ea:ed:dc:a6:89:8d:00:40:34:9d:b5:9c:3f Fingerprint (SHA-256): D5:77:29:11:F4:6E:9A:8D:61:F1:87:F8:43:27:04:6C:F2:8B:96:EC:E3:3A:82:9E:C4:CC:F7:E5:ED:3A:AC:CE Fingerprint (SHA1): CA:D5:A0:0A:BC:91:D9:DD:CB:50:BB:83:A6:72:47:BA:F0:26:02:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=DigSigNonRepAndExtra EE,O=DigSigNonRepAndExtra,C=U S" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #174: IPsec: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 DigSigNonRepAndExtraCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #175: IPsec: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 DigSigNonRepAndExtraCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #176: IPsec: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NoMatchCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NoMatch EE,O=NoMatch,C=US : ERROR -8102: Certificate key usage inadequate for attempted operation. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #177: IPsec: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NoMatchCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NoMatch EE,O=NoMatch,C=US : ERROR -8102: Certificate key usage inadequate for attempted operation. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #178: IPsec: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NoMatchCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NoMatch EE,O=NoMatch,C=US : ERROR -8102: Certificate key usage inadequate for attempted operation. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #179: IPsec: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NonIPSECEKUCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NonIPSECEKU EE,O=NonIPSECEKU,C=US : ERROR -8101: Certificate type not approved for application. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #180: IPsec: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NonIPSECEKUCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NonIPSECEKU EE,O=NonIPSECEKU,C=US : ERROR -8101: Certificate type not approved for application. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #181: IPsec: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NonIPSECEKUCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NonIPSECEKU EE,O=NonIPSECEKU,C=US : ERROR -8101: Certificate type not approved for application. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #182: IPsec: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NonCriticalServerAuthEKUCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222544 (0x6ed6a50) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:35:28 2020 Not After : Thu Jan 16 22:35:28 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 97:d7:5d:6b:96:44:6e:21:41:87:39:52:b5:2e:c2:18: bd:11:94:67:a5:70:d7:e3:f8:de:a8:b2:34:49:46:bc: 73:0a:c3:e3:90:89:82:47:25:e2:11:a5:bd:94:b3:10: 9d:3f:78:a3:fa:2c:e5:a8:8a:79:e0:cb:9b:0b:fe:47: 97:97:cd:c7:eb:95:95:a7:51:1b:6e:24:0b:43:cc:05: 68:e6:3b:0f:96:8e:18:2c:e3:0f:25:54:3b:c3:fc:05: ee:4f:ac:a5:8c:54:a6:4f:1a:e2:7c:3c:07:17:47:6d: 53:16:84:dc:65:1d:68:88:71:f7:e8:df:cc:f1:5c:b8: a3:af:b6:79:fe:01:40:2c:46:dd:5e:9f:2e:8d:e5:5c: bf:e7:30:8e:8e:65:34:7f:7e:cb:46:2a:ca:b5:05:75: 84:65:db:e5:73:72:c5:dc:d3:1d:48:0e:a4:32:dd:52: b8:6b:4b:bf:07:6b:cd:82:13:51:d6:c8:63:ed:5b:02: 99:5a:6d:61:b5:b5:52:6d:9e:8c:29:9e:a2:84:d6:f2: 24:85:c5:01:75:29:b7:8e:fc:ff:d7:b6:98:88:ba:82: a1:9a:e8:e2:f1:f7:8f:cb:f2:ff:fc:b3:a6:5c:1b:cb: a4:be:ab:6a:49:0b:b6:a1:46:18:6b:b0:8d:1e:68:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:71:2a:48:7e:57:fe:89:0e:ef:b2:78:a4:e6:62:4f: fd:4c:58:5f:b2:0c:ff:3c:4a:13:2c:75:d4:38:bd:25: ec:40:18:9c:b8:36:c6:a1:cb:5c:77:cf:c9:70:6f:a3: fa:8c:d9:20:85:ef:90:03:3f:0f:f6:ed:30:a7:51:57: 82:87:14:f6:35:52:19:f7:8d:a6:c4:91:0a:5b:8f:6f: 85:58:dd:96:41:d1:fa:0a:24:4d:ef:f1:a5:28:84:2a: 1f:5a:67:ba:3b:4a:54:a7:57:20:15:9b:ed:f3:cd:d7: c0:f6:e5:14:df:7f:16:b7:82:d3:b5:a6:6e:fa:d6:31: 65:6b:a9:6d:b6:9d:42:87:75:92:d1:60:f7:5b:1d:64: ad:14:1a:58:f0:02:90:87:2e:b0:df:7d:7d:7e:09:d5: a8:59:2f:7b:b6:38:ac:4e:6a:3a:7d:52:c8:96:68:92: b8:3f:d5:2f:23:5c:e4:71:30:cd:f7:a7:50:7e:e6:ba: 3e:ba:f1:ee:78:bf:1b:46:87:64:57:b0:8f:a3:91:2e: 7d:b6:3d:ab:48:76:92:92:17:43:f3:70:0a:bc:3a:a2: f8:a0:cd:49:00:0b:51:78:9d:dd:50:a0:ae:98:25:ac: 78:b0:de:ea:ed:dc:a6:89:8d:00:40:34:9d:b5:9c:3f Fingerprint (SHA-256): D5:77:29:11:F4:6E:9A:8D:61:F1:87:F8:43:27:04:6C:F2:8B:96:EC:E3:3A:82:9E:C4:CC:F7:E5:ED:3A:AC:CE Fingerprint (SHA1): CA:D5:A0:0A:BC:91:D9:DD:CB:50:BB:83:A6:72:47:BA:F0:26:02:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=NonCriticalServerAuthEKU EE,O=NonCriticalServerAut hEKU,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #183: IPsec: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NonCriticalServerAuthEKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #184: IPsec: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NonCriticalServerAuthEKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #185: IPsec: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 CriticalServerAuthEKUCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222544 (0x6ed6a50) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:35:28 2020 Not After : Thu Jan 16 22:35:28 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 97:d7:5d:6b:96:44:6e:21:41:87:39:52:b5:2e:c2:18: bd:11:94:67:a5:70:d7:e3:f8:de:a8:b2:34:49:46:bc: 73:0a:c3:e3:90:89:82:47:25:e2:11:a5:bd:94:b3:10: 9d:3f:78:a3:fa:2c:e5:a8:8a:79:e0:cb:9b:0b:fe:47: 97:97:cd:c7:eb:95:95:a7:51:1b:6e:24:0b:43:cc:05: 68:e6:3b:0f:96:8e:18:2c:e3:0f:25:54:3b:c3:fc:05: ee:4f:ac:a5:8c:54:a6:4f:1a:e2:7c:3c:07:17:47:6d: 53:16:84:dc:65:1d:68:88:71:f7:e8:df:cc:f1:5c:b8: a3:af:b6:79:fe:01:40:2c:46:dd:5e:9f:2e:8d:e5:5c: bf:e7:30:8e:8e:65:34:7f:7e:cb:46:2a:ca:b5:05:75: 84:65:db:e5:73:72:c5:dc:d3:1d:48:0e:a4:32:dd:52: b8:6b:4b:bf:07:6b:cd:82:13:51:d6:c8:63:ed:5b:02: 99:5a:6d:61:b5:b5:52:6d:9e:8c:29:9e:a2:84:d6:f2: 24:85:c5:01:75:29:b7:8e:fc:ff:d7:b6:98:88:ba:82: a1:9a:e8:e2:f1:f7:8f:cb:f2:ff:fc:b3:a6:5c:1b:cb: a4:be:ab:6a:49:0b:b6:a1:46:18:6b:b0:8d:1e:68:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:71:2a:48:7e:57:fe:89:0e:ef:b2:78:a4:e6:62:4f: fd:4c:58:5f:b2:0c:ff:3c:4a:13:2c:75:d4:38:bd:25: ec:40:18:9c:b8:36:c6:a1:cb:5c:77:cf:c9:70:6f:a3: fa:8c:d9:20:85:ef:90:03:3f:0f:f6:ed:30:a7:51:57: 82:87:14:f6:35:52:19:f7:8d:a6:c4:91:0a:5b:8f:6f: 85:58:dd:96:41:d1:fa:0a:24:4d:ef:f1:a5:28:84:2a: 1f:5a:67:ba:3b:4a:54:a7:57:20:15:9b:ed:f3:cd:d7: c0:f6:e5:14:df:7f:16:b7:82:d3:b5:a6:6e:fa:d6:31: 65:6b:a9:6d:b6:9d:42:87:75:92:d1:60:f7:5b:1d:64: ad:14:1a:58:f0:02:90:87:2e:b0:df:7d:7d:7e:09:d5: a8:59:2f:7b:b6:38:ac:4e:6a:3a:7d:52:c8:96:68:92: b8:3f:d5:2f:23:5c:e4:71:30:cd:f7:a7:50:7e:e6:ba: 3e:ba:f1:ee:78:bf:1b:46:87:64:57:b0:8f:a3:91:2e: 7d:b6:3d:ab:48:76:92:92:17:43:f3:70:0a:bc:3a:a2: f8:a0:cd:49:00:0b:51:78:9d:dd:50:a0:ae:98:25:ac: 78:b0:de:ea:ed:dc:a6:89:8d:00:40:34:9d:b5:9c:3f Fingerprint (SHA-256): D5:77:29:11:F4:6E:9A:8D:61:F1:87:F8:43:27:04:6C:F2:8B:96:EC:E3:3A:82:9E:C4:CC:F7:E5:ED:3A:AC:CE Fingerprint (SHA1): CA:D5:A0:0A:BC:91:D9:DD:CB:50:BB:83:A6:72:47:BA:F0:26:02:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=CriticalServerAuthEKU EE,O=CriticalServerAuthEKU,C =US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #186: IPsec: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 CriticalServerAuthEKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #187: IPsec: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 CriticalServerAuthEKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #188: IPsec: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUIPsecIKECA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222544 (0x6ed6a50) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:35:28 2020 Not After : Thu Jan 16 22:35:28 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 97:d7:5d:6b:96:44:6e:21:41:87:39:52:b5:2e:c2:18: bd:11:94:67:a5:70:d7:e3:f8:de:a8:b2:34:49:46:bc: 73:0a:c3:e3:90:89:82:47:25:e2:11:a5:bd:94:b3:10: 9d:3f:78:a3:fa:2c:e5:a8:8a:79:e0:cb:9b:0b:fe:47: 97:97:cd:c7:eb:95:95:a7:51:1b:6e:24:0b:43:cc:05: 68:e6:3b:0f:96:8e:18:2c:e3:0f:25:54:3b:c3:fc:05: ee:4f:ac:a5:8c:54:a6:4f:1a:e2:7c:3c:07:17:47:6d: 53:16:84:dc:65:1d:68:88:71:f7:e8:df:cc:f1:5c:b8: a3:af:b6:79:fe:01:40:2c:46:dd:5e:9f:2e:8d:e5:5c: bf:e7:30:8e:8e:65:34:7f:7e:cb:46:2a:ca:b5:05:75: 84:65:db:e5:73:72:c5:dc:d3:1d:48:0e:a4:32:dd:52: b8:6b:4b:bf:07:6b:cd:82:13:51:d6:c8:63:ed:5b:02: 99:5a:6d:61:b5:b5:52:6d:9e:8c:29:9e:a2:84:d6:f2: 24:85:c5:01:75:29:b7:8e:fc:ff:d7:b6:98:88:ba:82: a1:9a:e8:e2:f1:f7:8f:cb:f2:ff:fc:b3:a6:5c:1b:cb: a4:be:ab:6a:49:0b:b6:a1:46:18:6b:b0:8d:1e:68:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:71:2a:48:7e:57:fe:89:0e:ef:b2:78:a4:e6:62:4f: fd:4c:58:5f:b2:0c:ff:3c:4a:13:2c:75:d4:38:bd:25: ec:40:18:9c:b8:36:c6:a1:cb:5c:77:cf:c9:70:6f:a3: fa:8c:d9:20:85:ef:90:03:3f:0f:f6:ed:30:a7:51:57: 82:87:14:f6:35:52:19:f7:8d:a6:c4:91:0a:5b:8f:6f: 85:58:dd:96:41:d1:fa:0a:24:4d:ef:f1:a5:28:84:2a: 1f:5a:67:ba:3b:4a:54:a7:57:20:15:9b:ed:f3:cd:d7: c0:f6:e5:14:df:7f:16:b7:82:d3:b5:a6:6e:fa:d6:31: 65:6b:a9:6d:b6:9d:42:87:75:92:d1:60:f7:5b:1d:64: ad:14:1a:58:f0:02:90:87:2e:b0:df:7d:7d:7e:09:d5: a8:59:2f:7b:b6:38:ac:4e:6a:3a:7d:52:c8:96:68:92: b8:3f:d5:2f:23:5c:e4:71:30:cd:f7:a7:50:7e:e6:ba: 3e:ba:f1:ee:78:bf:1b:46:87:64:57:b0:8f:a3:91:2e: 7d:b6:3d:ab:48:76:92:92:17:43:f3:70:0a:bc:3a:a2: f8:a0:cd:49:00:0b:51:78:9d:dd:50:a0:ae:98:25:ac: 78:b0:de:ea:ed:dc:a6:89:8d:00:40:34:9d:b5:9c:3f Fingerprint (SHA-256): D5:77:29:11:F4:6E:9A:8D:61:F1:87:F8:43:27:04:6C:F2:8B:96:EC:E3:3A:82:9E:C4:CC:F7:E5:ED:3A:AC:CE Fingerprint (SHA1): CA:D5:A0:0A:BC:91:D9:DD:CB:50:BB:83:A6:72:47:BA:F0:26:02:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUIPsecIKE EE,O=EKUIPsecIKE,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #189: IPsec: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUIPsecIKECA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #190: IPsec: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUIPsecIKECA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #191: IPsec: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUIPsecIKEEndCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222544 (0x6ed6a50) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:35:28 2020 Not After : Thu Jan 16 22:35:28 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 97:d7:5d:6b:96:44:6e:21:41:87:39:52:b5:2e:c2:18: bd:11:94:67:a5:70:d7:e3:f8:de:a8:b2:34:49:46:bc: 73:0a:c3:e3:90:89:82:47:25:e2:11:a5:bd:94:b3:10: 9d:3f:78:a3:fa:2c:e5:a8:8a:79:e0:cb:9b:0b:fe:47: 97:97:cd:c7:eb:95:95:a7:51:1b:6e:24:0b:43:cc:05: 68:e6:3b:0f:96:8e:18:2c:e3:0f:25:54:3b:c3:fc:05: ee:4f:ac:a5:8c:54:a6:4f:1a:e2:7c:3c:07:17:47:6d: 53:16:84:dc:65:1d:68:88:71:f7:e8:df:cc:f1:5c:b8: a3:af:b6:79:fe:01:40:2c:46:dd:5e:9f:2e:8d:e5:5c: bf:e7:30:8e:8e:65:34:7f:7e:cb:46:2a:ca:b5:05:75: 84:65:db:e5:73:72:c5:dc:d3:1d:48:0e:a4:32:dd:52: b8:6b:4b:bf:07:6b:cd:82:13:51:d6:c8:63:ed:5b:02: 99:5a:6d:61:b5:b5:52:6d:9e:8c:29:9e:a2:84:d6:f2: 24:85:c5:01:75:29:b7:8e:fc:ff:d7:b6:98:88:ba:82: a1:9a:e8:e2:f1:f7:8f:cb:f2:ff:fc:b3:a6:5c:1b:cb: a4:be:ab:6a:49:0b:b6:a1:46:18:6b:b0:8d:1e:68:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:71:2a:48:7e:57:fe:89:0e:ef:b2:78:a4:e6:62:4f: fd:4c:58:5f:b2:0c:ff:3c:4a:13:2c:75:d4:38:bd:25: ec:40:18:9c:b8:36:c6:a1:cb:5c:77:cf:c9:70:6f:a3: fa:8c:d9:20:85:ef:90:03:3f:0f:f6:ed:30:a7:51:57: 82:87:14:f6:35:52:19:f7:8d:a6:c4:91:0a:5b:8f:6f: 85:58:dd:96:41:d1:fa:0a:24:4d:ef:f1:a5:28:84:2a: 1f:5a:67:ba:3b:4a:54:a7:57:20:15:9b:ed:f3:cd:d7: c0:f6:e5:14:df:7f:16:b7:82:d3:b5:a6:6e:fa:d6:31: 65:6b:a9:6d:b6:9d:42:87:75:92:d1:60:f7:5b:1d:64: ad:14:1a:58:f0:02:90:87:2e:b0:df:7d:7d:7e:09:d5: a8:59:2f:7b:b6:38:ac:4e:6a:3a:7d:52:c8:96:68:92: b8:3f:d5:2f:23:5c:e4:71:30:cd:f7:a7:50:7e:e6:ba: 3e:ba:f1:ee:78:bf:1b:46:87:64:57:b0:8f:a3:91:2e: 7d:b6:3d:ab:48:76:92:92:17:43:f3:70:0a:bc:3a:a2: f8:a0:cd:49:00:0b:51:78:9d:dd:50:a0:ae:98:25:ac: 78:b0:de:ea:ed:dc:a6:89:8d:00:40:34:9d:b5:9c:3f Fingerprint (SHA-256): D5:77:29:11:F4:6E:9A:8D:61:F1:87:F8:43:27:04:6C:F2:8B:96:EC:E3:3A:82:9E:C4:CC:F7:E5:ED:3A:AC:CE Fingerprint (SHA1): CA:D5:A0:0A:BC:91:D9:DD:CB:50:BB:83:A6:72:47:BA:F0:26:02:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUIPsecIKEEnd EE,O=EKUIPsecIKEEnd,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #192: IPsec: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUIPsecIKEEndCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #193: IPsec: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUIPsecIKEEndCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #194: IPsec: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUIPsecIKEIntermediateCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222544 (0x6ed6a50) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:35:28 2020 Not After : Thu Jan 16 22:35:28 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 97:d7:5d:6b:96:44:6e:21:41:87:39:52:b5:2e:c2:18: bd:11:94:67:a5:70:d7:e3:f8:de:a8:b2:34:49:46:bc: 73:0a:c3:e3:90:89:82:47:25:e2:11:a5:bd:94:b3:10: 9d:3f:78:a3:fa:2c:e5:a8:8a:79:e0:cb:9b:0b:fe:47: 97:97:cd:c7:eb:95:95:a7:51:1b:6e:24:0b:43:cc:05: 68:e6:3b:0f:96:8e:18:2c:e3:0f:25:54:3b:c3:fc:05: ee:4f:ac:a5:8c:54:a6:4f:1a:e2:7c:3c:07:17:47:6d: 53:16:84:dc:65:1d:68:88:71:f7:e8:df:cc:f1:5c:b8: a3:af:b6:79:fe:01:40:2c:46:dd:5e:9f:2e:8d:e5:5c: bf:e7:30:8e:8e:65:34:7f:7e:cb:46:2a:ca:b5:05:75: 84:65:db:e5:73:72:c5:dc:d3:1d:48:0e:a4:32:dd:52: b8:6b:4b:bf:07:6b:cd:82:13:51:d6:c8:63:ed:5b:02: 99:5a:6d:61:b5:b5:52:6d:9e:8c:29:9e:a2:84:d6:f2: 24:85:c5:01:75:29:b7:8e:fc:ff:d7:b6:98:88:ba:82: a1:9a:e8:e2:f1:f7:8f:cb:f2:ff:fc:b3:a6:5c:1b:cb: a4:be:ab:6a:49:0b:b6:a1:46:18:6b:b0:8d:1e:68:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:71:2a:48:7e:57:fe:89:0e:ef:b2:78:a4:e6:62:4f: fd:4c:58:5f:b2:0c:ff:3c:4a:13:2c:75:d4:38:bd:25: ec:40:18:9c:b8:36:c6:a1:cb:5c:77:cf:c9:70:6f:a3: fa:8c:d9:20:85:ef:90:03:3f:0f:f6:ed:30:a7:51:57: 82:87:14:f6:35:52:19:f7:8d:a6:c4:91:0a:5b:8f:6f: 85:58:dd:96:41:d1:fa:0a:24:4d:ef:f1:a5:28:84:2a: 1f:5a:67:ba:3b:4a:54:a7:57:20:15:9b:ed:f3:cd:d7: c0:f6:e5:14:df:7f:16:b7:82:d3:b5:a6:6e:fa:d6:31: 65:6b:a9:6d:b6:9d:42:87:75:92:d1:60:f7:5b:1d:64: ad:14:1a:58:f0:02:90:87:2e:b0:df:7d:7d:7e:09:d5: a8:59:2f:7b:b6:38:ac:4e:6a:3a:7d:52:c8:96:68:92: b8:3f:d5:2f:23:5c:e4:71:30:cd:f7:a7:50:7e:e6:ba: 3e:ba:f1:ee:78:bf:1b:46:87:64:57:b0:8f:a3:91:2e: 7d:b6:3d:ab:48:76:92:92:17:43:f3:70:0a:bc:3a:a2: f8:a0:cd:49:00:0b:51:78:9d:dd:50:a0:ae:98:25:ac: 78:b0:de:ea:ed:dc:a6:89:8d:00:40:34:9d:b5:9c:3f Fingerprint (SHA-256): D5:77:29:11:F4:6E:9A:8D:61:F1:87:F8:43:27:04:6C:F2:8B:96:EC:E3:3A:82:9E:C4:CC:F7:E5:ED:3A:AC:CE Fingerprint (SHA1): CA:D5:A0:0A:BC:91:D9:DD:CB:50:BB:83:A6:72:47:BA:F0:26:02:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUIPsecIKEIntermediate EE,O=EKUIPsecIKEIntermedia te,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #195: IPsec: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUIPsecIKEIntermediateCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #196: IPsec: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUIPsecIKEIntermediateCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #197: IPsec: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUAnyCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222544 (0x6ed6a50) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:35:28 2020 Not After : Thu Jan 16 22:35:28 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 97:d7:5d:6b:96:44:6e:21:41:87:39:52:b5:2e:c2:18: bd:11:94:67:a5:70:d7:e3:f8:de:a8:b2:34:49:46:bc: 73:0a:c3:e3:90:89:82:47:25:e2:11:a5:bd:94:b3:10: 9d:3f:78:a3:fa:2c:e5:a8:8a:79:e0:cb:9b:0b:fe:47: 97:97:cd:c7:eb:95:95:a7:51:1b:6e:24:0b:43:cc:05: 68:e6:3b:0f:96:8e:18:2c:e3:0f:25:54:3b:c3:fc:05: ee:4f:ac:a5:8c:54:a6:4f:1a:e2:7c:3c:07:17:47:6d: 53:16:84:dc:65:1d:68:88:71:f7:e8:df:cc:f1:5c:b8: a3:af:b6:79:fe:01:40:2c:46:dd:5e:9f:2e:8d:e5:5c: bf:e7:30:8e:8e:65:34:7f:7e:cb:46:2a:ca:b5:05:75: 84:65:db:e5:73:72:c5:dc:d3:1d:48:0e:a4:32:dd:52: b8:6b:4b:bf:07:6b:cd:82:13:51:d6:c8:63:ed:5b:02: 99:5a:6d:61:b5:b5:52:6d:9e:8c:29:9e:a2:84:d6:f2: 24:85:c5:01:75:29:b7:8e:fc:ff:d7:b6:98:88:ba:82: a1:9a:e8:e2:f1:f7:8f:cb:f2:ff:fc:b3:a6:5c:1b:cb: a4:be:ab:6a:49:0b:b6:a1:46:18:6b:b0:8d:1e:68:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:71:2a:48:7e:57:fe:89:0e:ef:b2:78:a4:e6:62:4f: fd:4c:58:5f:b2:0c:ff:3c:4a:13:2c:75:d4:38:bd:25: ec:40:18:9c:b8:36:c6:a1:cb:5c:77:cf:c9:70:6f:a3: fa:8c:d9:20:85:ef:90:03:3f:0f:f6:ed:30:a7:51:57: 82:87:14:f6:35:52:19:f7:8d:a6:c4:91:0a:5b:8f:6f: 85:58:dd:96:41:d1:fa:0a:24:4d:ef:f1:a5:28:84:2a: 1f:5a:67:ba:3b:4a:54:a7:57:20:15:9b:ed:f3:cd:d7: c0:f6:e5:14:df:7f:16:b7:82:d3:b5:a6:6e:fa:d6:31: 65:6b:a9:6d:b6:9d:42:87:75:92:d1:60:f7:5b:1d:64: ad:14:1a:58:f0:02:90:87:2e:b0:df:7d:7d:7e:09:d5: a8:59:2f:7b:b6:38:ac:4e:6a:3a:7d:52:c8:96:68:92: b8:3f:d5:2f:23:5c:e4:71:30:cd:f7:a7:50:7e:e6:ba: 3e:ba:f1:ee:78:bf:1b:46:87:64:57:b0:8f:a3:91:2e: 7d:b6:3d:ab:48:76:92:92:17:43:f3:70:0a:bc:3a:a2: f8:a0:cd:49:00:0b:51:78:9d:dd:50:a0:ae:98:25:ac: 78:b0:de:ea:ed:dc:a6:89:8d:00:40:34:9d:b5:9c:3f Fingerprint (SHA-256): D5:77:29:11:F4:6E:9A:8D:61:F1:87:F8:43:27:04:6C:F2:8B:96:EC:E3:3A:82:9E:C4:CC:F7:E5:ED:3A:AC:CE Fingerprint (SHA1): CA:D5:A0:0A:BC:91:D9:DD:CB:50:BB:83:A6:72:47:BA:F0:26:02:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUAny EE,O=EKUAny,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #198: IPsec: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUAnyCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #199: IPsec: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUAnyCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #200: IPsec: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUEmailCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222544 (0x6ed6a50) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:35:28 2020 Not After : Thu Jan 16 22:35:28 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 97:d7:5d:6b:96:44:6e:21:41:87:39:52:b5:2e:c2:18: bd:11:94:67:a5:70:d7:e3:f8:de:a8:b2:34:49:46:bc: 73:0a:c3:e3:90:89:82:47:25:e2:11:a5:bd:94:b3:10: 9d:3f:78:a3:fa:2c:e5:a8:8a:79:e0:cb:9b:0b:fe:47: 97:97:cd:c7:eb:95:95:a7:51:1b:6e:24:0b:43:cc:05: 68:e6:3b:0f:96:8e:18:2c:e3:0f:25:54:3b:c3:fc:05: ee:4f:ac:a5:8c:54:a6:4f:1a:e2:7c:3c:07:17:47:6d: 53:16:84:dc:65:1d:68:88:71:f7:e8:df:cc:f1:5c:b8: a3:af:b6:79:fe:01:40:2c:46:dd:5e:9f:2e:8d:e5:5c: bf:e7:30:8e:8e:65:34:7f:7e:cb:46:2a:ca:b5:05:75: 84:65:db:e5:73:72:c5:dc:d3:1d:48:0e:a4:32:dd:52: b8:6b:4b:bf:07:6b:cd:82:13:51:d6:c8:63:ed:5b:02: 99:5a:6d:61:b5:b5:52:6d:9e:8c:29:9e:a2:84:d6:f2: 24:85:c5:01:75:29:b7:8e:fc:ff:d7:b6:98:88:ba:82: a1:9a:e8:e2:f1:f7:8f:cb:f2:ff:fc:b3:a6:5c:1b:cb: a4:be:ab:6a:49:0b:b6:a1:46:18:6b:b0:8d:1e:68:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:71:2a:48:7e:57:fe:89:0e:ef:b2:78:a4:e6:62:4f: fd:4c:58:5f:b2:0c:ff:3c:4a:13:2c:75:d4:38:bd:25: ec:40:18:9c:b8:36:c6:a1:cb:5c:77:cf:c9:70:6f:a3: fa:8c:d9:20:85:ef:90:03:3f:0f:f6:ed:30:a7:51:57: 82:87:14:f6:35:52:19:f7:8d:a6:c4:91:0a:5b:8f:6f: 85:58:dd:96:41:d1:fa:0a:24:4d:ef:f1:a5:28:84:2a: 1f:5a:67:ba:3b:4a:54:a7:57:20:15:9b:ed:f3:cd:d7: c0:f6:e5:14:df:7f:16:b7:82:d3:b5:a6:6e:fa:d6:31: 65:6b:a9:6d:b6:9d:42:87:75:92:d1:60:f7:5b:1d:64: ad:14:1a:58:f0:02:90:87:2e:b0:df:7d:7d:7e:09:d5: a8:59:2f:7b:b6:38:ac:4e:6a:3a:7d:52:c8:96:68:92: b8:3f:d5:2f:23:5c:e4:71:30:cd:f7:a7:50:7e:e6:ba: 3e:ba:f1:ee:78:bf:1b:46:87:64:57:b0:8f:a3:91:2e: 7d:b6:3d:ab:48:76:92:92:17:43:f3:70:0a:bc:3a:a2: f8:a0:cd:49:00:0b:51:78:9d:dd:50:a0:ae:98:25:ac: 78:b0:de:ea:ed:dc:a6:89:8d:00:40:34:9d:b5:9c:3f Fingerprint (SHA-256): D5:77:29:11:F4:6E:9A:8D:61:F1:87:F8:43:27:04:6C:F2:8B:96:EC:E3:3A:82:9E:C4:CC:F7:E5:ED:3A:AC:CE Fingerprint (SHA1): CA:D5:A0:0A:BC:91:D9:DD:CB:50:BB:83:A6:72:47:BA:F0:26:02:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUEmail EE,O=EKUEmail,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #201: IPsec: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUEmailCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #202: IPsec: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUEmailCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #203: IPsec: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -p -u 12 - PASSED httpserv starting at Thu Jan 16 22:40:55 UTC 2020 httpserv -D -p 9442 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/aiahttp/http_pid.20458 & trying to connect to httpserv at Thu Jan 16 22:40:55 UTC 2020 tstclnt -4 -p 9442 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9442 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 7770 >/dev/null 2>/dev/null httpserv with PID 7770 found at Thu Jan 16 22:40:55 UTC 2020 httpserv with PID 7770 started at Thu Jan 16 22:40:55 UTC 2020 chains.sh: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUIPsecUserCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222544 (0x6ed6a50) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:35:28 2020 Not After : Thu Jan 16 22:35:28 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 97:d7:5d:6b:96:44:6e:21:41:87:39:52:b5:2e:c2:18: bd:11:94:67:a5:70:d7:e3:f8:de:a8:b2:34:49:46:bc: 73:0a:c3:e3:90:89:82:47:25:e2:11:a5:bd:94:b3:10: 9d:3f:78:a3:fa:2c:e5:a8:8a:79:e0:cb:9b:0b:fe:47: 97:97:cd:c7:eb:95:95:a7:51:1b:6e:24:0b:43:cc:05: 68:e6:3b:0f:96:8e:18:2c:e3:0f:25:54:3b:c3:fc:05: ee:4f:ac:a5:8c:54:a6:4f:1a:e2:7c:3c:07:17:47:6d: 53:16:84:dc:65:1d:68:88:71:f7:e8:df:cc:f1:5c:b8: a3:af:b6:79:fe:01:40:2c:46:dd:5e:9f:2e:8d:e5:5c: bf:e7:30:8e:8e:65:34:7f:7e:cb:46:2a:ca:b5:05:75: 84:65:db:e5:73:72:c5:dc:d3:1d:48:0e:a4:32:dd:52: b8:6b:4b:bf:07:6b:cd:82:13:51:d6:c8:63:ed:5b:02: 99:5a:6d:61:b5:b5:52:6d:9e:8c:29:9e:a2:84:d6:f2: 24:85:c5:01:75:29:b7:8e:fc:ff:d7:b6:98:88:ba:82: a1:9a:e8:e2:f1:f7:8f:cb:f2:ff:fc:b3:a6:5c:1b:cb: a4:be:ab:6a:49:0b:b6:a1:46:18:6b:b0:8d:1e:68:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:71:2a:48:7e:57:fe:89:0e:ef:b2:78:a4:e6:62:4f: fd:4c:58:5f:b2:0c:ff:3c:4a:13:2c:75:d4:38:bd:25: ec:40:18:9c:b8:36:c6:a1:cb:5c:77:cf:c9:70:6f:a3: fa:8c:d9:20:85:ef:90:03:3f:0f:f6:ed:30:a7:51:57: 82:87:14:f6:35:52:19:f7:8d:a6:c4:91:0a:5b:8f:6f: 85:58:dd:96:41:d1:fa:0a:24:4d:ef:f1:a5:28:84:2a: 1f:5a:67:ba:3b:4a:54:a7:57:20:15:9b:ed:f3:cd:d7: c0:f6:e5:14:df:7f:16:b7:82:d3:b5:a6:6e:fa:d6:31: 65:6b:a9:6d:b6:9d:42:87:75:92:d1:60:f7:5b:1d:64: ad:14:1a:58:f0:02:90:87:2e:b0:df:7d:7d:7e:09:d5: a8:59:2f:7b:b6:38:ac:4e:6a:3a:7d:52:c8:96:68:92: b8:3f:d5:2f:23:5c:e4:71:30:cd:f7:a7:50:7e:e6:ba: 3e:ba:f1:ee:78:bf:1b:46:87:64:57:b0:8f:a3:91:2e: 7d:b6:3d:ab:48:76:92:92:17:43:f3:70:0a:bc:3a:a2: f8:a0:cd:49:00:0b:51:78:9d:dd:50:a0:ae:98:25:ac: 78:b0:de:ea:ed:dc:a6:89:8d:00:40:34:9d:b5:9c:3f Fingerprint (SHA-256): D5:77:29:11:F4:6E:9A:8D:61:F1:87:F8:43:27:04:6C:F2:8B:96:EC:E3:3A:82:9E:C4:CC:F7:E5:ED:3A:AC:CE Fingerprint (SHA1): CA:D5:A0:0A:BC:91:D9:DD:CB:50:BB:83:A6:72:47:BA:F0:26:02:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUIPsecUser EE,O=EKUIPsecUser,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #204: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUIPsecUserCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #205: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUIPsecUserCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #206: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -p -u 12 - PASSED tstclnt -4 -h localhost.localdomain -p 9442 -q -t 20 chains.sh: #207: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222543 (0x6ed6a4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Jan 16 22:25:56 2020 Not After : Thu Jan 16 22:25:56 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:29:3c:df:f8:46:d2:da:fd:5b:40:b2:16:d6:88:42: 12:83:91:73:94:18:8b:94:f8:31:a7:95:31:ee:a0:59: 72:ec:e5:82:dd:02:2b:08:52:99:fa:48:85:53:84:e0: 4b:91:05:b8:b3:f0:d8:e7:18:ce:f8:36:22:44:1f:0e: a7:50:69:44:7d:18:c3:0c:3e:4f:6e:93:39:c2:8d:6d: 5d:63:37:5d:17:75:f9:59:a8:af:bb:1f:e7:56:79:ae: 41:c3:7e:aa:f2:b4:2c:4a:9c:56:22:49:01:50:fb:8c: 9a:e9:08:34:4c:cc:81:38:b1:97:22:ff:5a:7d:65:70: 06:ac:b8:c9:fd:d4:31:8e:38:51:96:97:53:86:99:7c: 95:f9:ac:e1:3f:cd:2a:9e:6f:ce:de:72:4a:97:a0:0a: 50:54:82:7b:31:bb:de:e8:82:5a:46:22:8a:c5:62:f0: 25:60:b3:0f:f5:3e:f6:79:c5:9c:13:bd:b7:4e:e4:27: 79:10:00:0b:60:8a:4c:57:aa:e7:7b:04:e9:dd:f9:a6: 1c:20:a6:36:12:d1:53:e1:9a:c7:7b:7b:55:a9:e6:71: fa:4b:92:98:20:b9:60:3c:94:84:92:23:3c:08:d4:31: f6:bc:5d:6e:ee:6d:83:74:4d:df:de:f7:ee:27:a7:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:6d:ad:5d:6b:9b:24:35:3d:ed:1f:ad:f2:0b:f5:73: a8:7a:1b:e0:72:56:9d:93:e8:c9:29:3a:4a:73:61:fa: d1:d8:21:78:f8:c5:33:33:fc:cb:f0:8f:54:fd:d5:9c: ca:ee:54:f2:30:c9:60:73:f5:95:ab:42:4a:d8:2d:2a: c9:1d:32:89:cc:4e:14:4c:81:32:97:48:a9:79:aa:8e: da:35:ac:6c:0b:89:4e:70:cb:42:25:5a:90:dd:f3:1d: 1d:ec:9d:ed:69:3a:80:70:58:62:d4:5a:0d:6e:29:11: 88:93:20:9a:22:92:15:1e:b7:68:b2:eb:ea:f9:86:e4: b3:18:d3:d9:8c:ca:d8:4d:c8:18:5f:c0:78:4d:8e:87: 4e:bb:85:5b:c4:0c:c6:57:08:ec:b9:58:5c:10:88:bb: 22:87:7d:69:9b:ec:28:4e:17:3b:40:c4:9b:ef:5b:04: c0:6e:7d:9d:ee:4d:84:5e:e0:bc:e8:60:51:54:ef:8d: 9a:f5:1b:3a:5e:16:af:62:a5:8f:09:fa:13:ca:1e:89: 3d:a5:c2:3c:e3:97:0d:d1:43:28:a2:6a:a6:6c:49:e9: e5:6f:89:a8:66:b0:7b:5a:d9:66:51:9f:31:dd:70:a1: 4e:60:11:c2:45:ec:85:5c:bf:bc:42:2b:cf:66:f9:cd Fingerprint (SHA-256): D3:5A:EC:BB:26:BB:EB:2B:48:EC:F1:FA:A5:5A:AE:0E:B6:89:95:A0:05:6E:B8:3A:EB:FC:FD:F2:69:3C:FD:B5 Fingerprint (SHA1): 31:AB:E1:67:3A:4C:B7:21:66:82:F5:34:87:39:AD:8F:5F:5C:5E:95 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #208: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #209: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #210: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 7770 at Thu Jan 16 22:41:12 UTC 2020 kill -USR1 7770 httpserv: normal termination httpserv -b -p 9442 2>/dev/null; httpserv with PID 7770 killed at Thu Jan 16 22:41:12 UTC 2020 httpserv starting at Thu Jan 16 22:41:12 UTC 2020 httpserv -D -p 9442 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/aiahttp/http_pid.20458 & trying to connect to httpserv at Thu Jan 16 22:41:12 UTC 2020 tstclnt -4 -p 9442 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9442 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 7954 >/dev/null 2>/dev/null httpserv with PID 7954 found at Thu Jan 16 22:41:12 UTC 2020 httpserv with PID 7954 started at Thu Jan 16 22:41:12 UTC 2020 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #211: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. OCSPEE12OCSPCA1 : ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #212: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #213: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -4 -h localhost.localdomain -p 9442 -q -t 20 chains.sh: #214: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222543 (0x6ed6a4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Jan 16 22:25:56 2020 Not After : Thu Jan 16 22:25:56 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:29:3c:df:f8:46:d2:da:fd:5b:40:b2:16:d6:88:42: 12:83:91:73:94:18:8b:94:f8:31:a7:95:31:ee:a0:59: 72:ec:e5:82:dd:02:2b:08:52:99:fa:48:85:53:84:e0: 4b:91:05:b8:b3:f0:d8:e7:18:ce:f8:36:22:44:1f:0e: a7:50:69:44:7d:18:c3:0c:3e:4f:6e:93:39:c2:8d:6d: 5d:63:37:5d:17:75:f9:59:a8:af:bb:1f:e7:56:79:ae: 41:c3:7e:aa:f2:b4:2c:4a:9c:56:22:49:01:50:fb:8c: 9a:e9:08:34:4c:cc:81:38:b1:97:22:ff:5a:7d:65:70: 06:ac:b8:c9:fd:d4:31:8e:38:51:96:97:53:86:99:7c: 95:f9:ac:e1:3f:cd:2a:9e:6f:ce:de:72:4a:97:a0:0a: 50:54:82:7b:31:bb:de:e8:82:5a:46:22:8a:c5:62:f0: 25:60:b3:0f:f5:3e:f6:79:c5:9c:13:bd:b7:4e:e4:27: 79:10:00:0b:60:8a:4c:57:aa:e7:7b:04:e9:dd:f9:a6: 1c:20:a6:36:12:d1:53:e1:9a:c7:7b:7b:55:a9:e6:71: fa:4b:92:98:20:b9:60:3c:94:84:92:23:3c:08:d4:31: f6:bc:5d:6e:ee:6d:83:74:4d:df:de:f7:ee:27:a7:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:6d:ad:5d:6b:9b:24:35:3d:ed:1f:ad:f2:0b:f5:73: a8:7a:1b:e0:72:56:9d:93:e8:c9:29:3a:4a:73:61:fa: d1:d8:21:78:f8:c5:33:33:fc:cb:f0:8f:54:fd:d5:9c: ca:ee:54:f2:30:c9:60:73:f5:95:ab:42:4a:d8:2d:2a: c9:1d:32:89:cc:4e:14:4c:81:32:97:48:a9:79:aa:8e: da:35:ac:6c:0b:89:4e:70:cb:42:25:5a:90:dd:f3:1d: 1d:ec:9d:ed:69:3a:80:70:58:62:d4:5a:0d:6e:29:11: 88:93:20:9a:22:92:15:1e:b7:68:b2:eb:ea:f9:86:e4: b3:18:d3:d9:8c:ca:d8:4d:c8:18:5f:c0:78:4d:8e:87: 4e:bb:85:5b:c4:0c:c6:57:08:ec:b9:58:5c:10:88:bb: 22:87:7d:69:9b:ec:28:4e:17:3b:40:c4:9b:ef:5b:04: c0:6e:7d:9d:ee:4d:84:5e:e0:bc:e8:60:51:54:ef:8d: 9a:f5:1b:3a:5e:16:af:62:a5:8f:09:fa:13:ca:1e:89: 3d:a5:c2:3c:e3:97:0d:d1:43:28:a2:6a:a6:6c:49:e9: e5:6f:89:a8:66:b0:7b:5a:d9:66:51:9f:31:dd:70:a1: 4e:60:11:c2:45:ec:85:5c:bf:bc:42:2b:cf:66:f9:cd Fingerprint (SHA-256): D3:5A:EC:BB:26:BB:EB:2B:48:EC:F1:FA:A5:5A:AE:0E:B6:89:95:A0:05:6E:B8:3A:EB:FC:FD:F2:69:3C:FD:B5 Fingerprint (SHA1): 31:AB:E1:67:3A:4C:B7:21:66:82:F5:34:87:39:AD:8F:5F:5C:5E:95 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #215: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #216: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #217: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 7954 at Thu Jan 16 22:41:38 UTC 2020 kill -USR1 7954 httpserv: normal termination httpserv -b -p 9442 2>/dev/null; httpserv with PID 7954 killed at Thu Jan 16 22:41:38 UTC 2020 httpserv starting at Thu Jan 16 22:41:38 UTC 2020 httpserv -D -p 9442 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/aiahttp/http_pid.20458 & trying to connect to httpserv at Thu Jan 16 22:41:38 UTC 2020 tstclnt -4 -p 9442 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9442 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 8156 >/dev/null 2>/dev/null httpserv with PID 8156 found at Thu Jan 16 22:41:38 UTC 2020 httpserv with PID 8156 started at Thu Jan 16 22:41:38 UTC 2020 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #218: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #219: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222560 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #220: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #221: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #222: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222561 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #223: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #224: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #225: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #226: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 116222562 -7 Bridge@Army < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #227: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #228: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 116222563 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #229: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #230: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #231: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #232: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #233: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 116222564 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #234: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #235: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #236: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #237: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #238: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222561 (0x6ed6a61) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Jan 16 22:42:15 2020 Not After : Thu Jan 16 22:42:15 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:21:61:cd:ba:15:67:47:d3:ce:c9:6a:9d:19:f1:e3: 5e:aa:ae:f6:5c:a3:bd:44:0a:82:39:88:45:da:9c:e5: 3c:e3:19:ca:a7:e9:a6:47:10:30:56:f4:d8:c2:34:a2: 8f:d2:be:0d:57:a5:ad:b1:81:88:cb:ee:e0:65:2d:c9: 9e:d7:18:dc:4e:18:2e:28:6e:0b:70:fb:31:4e:5e:33: fd:a6:49:4f:f6:ad:17:00:8a:43:ef:a6:ad:9a:04:0e: b0:1b:bd:0f:70:2e:32:fc:21:9b:b6:02:30:97:10:61: 81:5b:f9:37:2c:76:58:09:20:65:fc:c2:40:50:54:3b: ea:02:a6:92:ea:e9:08:47:75:94:c8:ef:cf:5b:ab:c4: 70:5b:2a:e8:4b:44:90:e6:2a:2e:d0:b7:80:e1:5a:77: af:d1:2e:23:cb:f2:7f:24:d4:fd:c7:dc:86:36:cc:3d: 3a:9f:bf:79:e9:40:c3:ae:bb:a6:73:8f:14:4c:ea:35: 66:83:35:f6:e0:ff:69:8b:33:1e:d3:7b:99:46:50:84: 82:0b:62:1b:ef:9e:b7:79:84:78:7b:71:cd:37:44:76: 7c:41:6f:7e:96:fd:b9:ff:6b:bd:9b:a7:bb:70:37:76: 62:06:f8:fd:b9:4d:57:50:84:b5:49:6e:63:73:ab:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:69:4f:b9:5f:9a:65:77:f0:5b:7c:62:ea:88:29:43: c0:a9:0e:ba:72:40:59:78:74:32:46:7f:f8:3e:39:e5: 6c:39:90:39:dc:79:79:48:61:86:a5:41:23:1a:21:61: 73:a5:a1:05:cc:20:92:06:53:45:12:31:30:07:a4:2f: 70:db:aa:b3:ab:70:5f:f1:3c:93:81:26:7d:c3:45:38: b5:78:c1:16:8b:0f:20:3c:94:9d:d4:90:ae:b5:3c:81: f4:b1:23:39:48:0e:69:50:c6:28:9c:a5:05:d8:3f:6c: 11:53:c4:6a:71:e9:ad:e1:3f:ee:00:ce:77:91:7e:e8: 29:04:3f:bb:a1:1e:e2:bf:c7:11:fd:c3:1c:4b:c7:31: e9:43:f5:f3:49:e3:ed:2f:d7:58:e9:8c:22:6e:03:33: 5a:02:7d:74:ff:ea:9d:5c:f6:04:ae:35:6d:09:5a:88: 9c:d9:f0:dc:a7:de:11:95:3e:d5:f0:e5:f5:a3:a8:c9: 4c:8b:b1:32:f9:63:e0:87:38:33:ec:a8:db:7f:2f:3b: d9:73:14:52:6b:6a:63:6c:c8:66:b0:fe:d5:35:18:25: d3:30:03:a1:de:ff:cc:16:33:4e:d5:0a:12:7b:67:6f: ac:86:48:8f:40:a4:dc:29:96:d6:84:1f:08:b5:0f:15 Fingerprint (SHA-256): CA:DB:44:62:76:E8:EA:14:C7:81:C6:99:0E:3A:60:09:7A:36:3C:DA:CA:5B:3E:40:79:81:8E:33:6E:46:BA:CD Fingerprint (SHA1): ED:49:0E:3A:91:11:81:2F:4C:B0:8F:82:35:FF:96:7F:FA:3A:FD:38 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #239: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222560 (0x6ed6a60) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Jan 16 22:41:56 2020 Not After : Thu Jan 16 22:41:56 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f6:ad:de:27:02:97:29:89:7f:3f:23:1e:ac:d7:44:38: 62:cd:97:41:9a:cc:16:6c:e9:30:46:b1:e3:9d:7a:c9: 89:09:02:bc:45:05:cd:4f:83:47:f3:b0:0c:d1:32:61: 4b:b8:7c:cf:89:4e:fb:95:31:b3:39:5f:02:7a:72:3f: c7:ba:60:29:9d:92:50:7b:b7:fe:05:e0:58:a6:79:26: f1:ab:10:1c:f8:40:7f:3a:99:db:f2:67:93:59:bf:1e: 76:1a:d8:7c:96:0c:a4:21:ce:ae:dd:8a:83:4b:5b:eb: ea:8e:76:c5:88:d5:6d:66:82:0d:a8:0c:4c:4e:57:8f: 81:ed:bd:cc:25:7a:fd:6d:f9:84:e9:ab:6e:2e:74:7c: 84:e1:1b:65:54:d1:8a:7b:28:9b:b9:26:ac:6f:d1:4e: ea:4d:d4:79:2a:ee:3f:36:02:f4:b7:cb:d6:2f:81:b1: 64:de:c5:ac:68:08:6a:66:ef:1f:98:97:8e:b7:a7:b6: c6:f0:b9:f5:80:26:71:22:49:ea:08:c4:51:da:d5:4f: d6:fa:89:b2:51:f5:36:1f:83:ee:ab:dc:2a:36:be:0d: eb:19:12:e5:ef:2f:b0:e4:98:6b:f4:ab:00:7b:9d:2e: 32:c9:ee:05:7a:f0:0c:1d:91:40:da:04:b1:7a:fe:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 98:5f:28:c3:6e:da:c7:c1:f9:4f:1d:56:14:48:1b:44: 5a:ba:bb:e2:40:04:74:4a:da:88:dc:22:94:b5:b6:d5: 0d:13:a9:2d:25:2d:a0:67:31:d3:5c:c2:00:3d:2c:f5: 5d:e2:27:99:07:08:8a:21:8b:f7:da:5e:0e:19:f1:8e: 35:5b:6e:9d:4a:d9:3b:cc:a5:c6:3f:01:71:76:a2:67: b6:46:77:6d:8a:f4:54:ef:fc:50:dc:db:36:06:94:59: d4:7c:6c:15:e6:45:02:3c:20:c7:5f:10:d3:fa:53:d5: f3:0b:c4:43:97:9c:e6:ee:f9:19:18:29:c9:fd:a7:76: ca:92:be:83:be:d9:c5:17:63:a3:5f:f2:57:75:34:fd: 43:22:91:4b:44:95:ed:6e:c8:8a:e3:f0:0e:dd:d6:7d: 45:95:9f:ee:ff:1b:bc:a2:ca:02:76:40:4f:b6:4b:24: 00:d8:aa:78:23:f2:c0:af:37:18:4b:dc:69:05:5d:5a: a0:22:8f:55:42:7e:99:c4:7b:16:96:15:9a:2f:b2:15: 89:c8:ca:83:38:94:42:4a:a1:a0:0c:c5:c8:f4:ac:ef: 8f:f4:83:38:59:81:6e:40:dc:d8:e1:30:7a:15:3b:ee: 04:df:20:ce:ae:75:14:9f:7f:84:2c:1d:d1:83:6e:bd Fingerprint (SHA-256): 99:66:2A:A6:4D:54:A1:1A:75:68:D4:73:75:C2:FC:9E:24:1E:5B:98:36:37:79:03:81:F0:F2:CB:35:CF:53:CE Fingerprint (SHA1): 15:19:A5:62:80:C9:95:43:8F:DD:BC:49:55:A7:51:E8:70:6E:C1:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #240: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #241: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #242: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #243: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222560 (0x6ed6a60) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Jan 16 22:41:56 2020 Not After : Thu Jan 16 22:41:56 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f6:ad:de:27:02:97:29:89:7f:3f:23:1e:ac:d7:44:38: 62:cd:97:41:9a:cc:16:6c:e9:30:46:b1:e3:9d:7a:c9: 89:09:02:bc:45:05:cd:4f:83:47:f3:b0:0c:d1:32:61: 4b:b8:7c:cf:89:4e:fb:95:31:b3:39:5f:02:7a:72:3f: c7:ba:60:29:9d:92:50:7b:b7:fe:05:e0:58:a6:79:26: f1:ab:10:1c:f8:40:7f:3a:99:db:f2:67:93:59:bf:1e: 76:1a:d8:7c:96:0c:a4:21:ce:ae:dd:8a:83:4b:5b:eb: ea:8e:76:c5:88:d5:6d:66:82:0d:a8:0c:4c:4e:57:8f: 81:ed:bd:cc:25:7a:fd:6d:f9:84:e9:ab:6e:2e:74:7c: 84:e1:1b:65:54:d1:8a:7b:28:9b:b9:26:ac:6f:d1:4e: ea:4d:d4:79:2a:ee:3f:36:02:f4:b7:cb:d6:2f:81:b1: 64:de:c5:ac:68:08:6a:66:ef:1f:98:97:8e:b7:a7:b6: c6:f0:b9:f5:80:26:71:22:49:ea:08:c4:51:da:d5:4f: d6:fa:89:b2:51:f5:36:1f:83:ee:ab:dc:2a:36:be:0d: eb:19:12:e5:ef:2f:b0:e4:98:6b:f4:ab:00:7b:9d:2e: 32:c9:ee:05:7a:f0:0c:1d:91:40:da:04:b1:7a:fe:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 98:5f:28:c3:6e:da:c7:c1:f9:4f:1d:56:14:48:1b:44: 5a:ba:bb:e2:40:04:74:4a:da:88:dc:22:94:b5:b6:d5: 0d:13:a9:2d:25:2d:a0:67:31:d3:5c:c2:00:3d:2c:f5: 5d:e2:27:99:07:08:8a:21:8b:f7:da:5e:0e:19:f1:8e: 35:5b:6e:9d:4a:d9:3b:cc:a5:c6:3f:01:71:76:a2:67: b6:46:77:6d:8a:f4:54:ef:fc:50:dc:db:36:06:94:59: d4:7c:6c:15:e6:45:02:3c:20:c7:5f:10:d3:fa:53:d5: f3:0b:c4:43:97:9c:e6:ee:f9:19:18:29:c9:fd:a7:76: ca:92:be:83:be:d9:c5:17:63:a3:5f:f2:57:75:34:fd: 43:22:91:4b:44:95:ed:6e:c8:8a:e3:f0:0e:dd:d6:7d: 45:95:9f:ee:ff:1b:bc:a2:ca:02:76:40:4f:b6:4b:24: 00:d8:aa:78:23:f2:c0:af:37:18:4b:dc:69:05:5d:5a: a0:22:8f:55:42:7e:99:c4:7b:16:96:15:9a:2f:b2:15: 89:c8:ca:83:38:94:42:4a:a1:a0:0c:c5:c8:f4:ac:ef: 8f:f4:83:38:59:81:6e:40:dc:d8:e1:30:7a:15:3b:ee: 04:df:20:ce:ae:75:14:9f:7f:84:2c:1d:d1:83:6e:bd Fingerprint (SHA-256): 99:66:2A:A6:4D:54:A1:1A:75:68:D4:73:75:C2:FC:9E:24:1E:5B:98:36:37:79:03:81:F0:F2:CB:35:CF:53:CE Fingerprint (SHA1): 15:19:A5:62:80:C9:95:43:8F:DD:BC:49:55:A7:51:E8:70:6E:C1:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #244: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222561 (0x6ed6a61) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Jan 16 22:42:15 2020 Not After : Thu Jan 16 22:42:15 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:21:61:cd:ba:15:67:47:d3:ce:c9:6a:9d:19:f1:e3: 5e:aa:ae:f6:5c:a3:bd:44:0a:82:39:88:45:da:9c:e5: 3c:e3:19:ca:a7:e9:a6:47:10:30:56:f4:d8:c2:34:a2: 8f:d2:be:0d:57:a5:ad:b1:81:88:cb:ee:e0:65:2d:c9: 9e:d7:18:dc:4e:18:2e:28:6e:0b:70:fb:31:4e:5e:33: fd:a6:49:4f:f6:ad:17:00:8a:43:ef:a6:ad:9a:04:0e: b0:1b:bd:0f:70:2e:32:fc:21:9b:b6:02:30:97:10:61: 81:5b:f9:37:2c:76:58:09:20:65:fc:c2:40:50:54:3b: ea:02:a6:92:ea:e9:08:47:75:94:c8:ef:cf:5b:ab:c4: 70:5b:2a:e8:4b:44:90:e6:2a:2e:d0:b7:80:e1:5a:77: af:d1:2e:23:cb:f2:7f:24:d4:fd:c7:dc:86:36:cc:3d: 3a:9f:bf:79:e9:40:c3:ae:bb:a6:73:8f:14:4c:ea:35: 66:83:35:f6:e0:ff:69:8b:33:1e:d3:7b:99:46:50:84: 82:0b:62:1b:ef:9e:b7:79:84:78:7b:71:cd:37:44:76: 7c:41:6f:7e:96:fd:b9:ff:6b:bd:9b:a7:bb:70:37:76: 62:06:f8:fd:b9:4d:57:50:84:b5:49:6e:63:73:ab:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:69:4f:b9:5f:9a:65:77:f0:5b:7c:62:ea:88:29:43: c0:a9:0e:ba:72:40:59:78:74:32:46:7f:f8:3e:39:e5: 6c:39:90:39:dc:79:79:48:61:86:a5:41:23:1a:21:61: 73:a5:a1:05:cc:20:92:06:53:45:12:31:30:07:a4:2f: 70:db:aa:b3:ab:70:5f:f1:3c:93:81:26:7d:c3:45:38: b5:78:c1:16:8b:0f:20:3c:94:9d:d4:90:ae:b5:3c:81: f4:b1:23:39:48:0e:69:50:c6:28:9c:a5:05:d8:3f:6c: 11:53:c4:6a:71:e9:ad:e1:3f:ee:00:ce:77:91:7e:e8: 29:04:3f:bb:a1:1e:e2:bf:c7:11:fd:c3:1c:4b:c7:31: e9:43:f5:f3:49:e3:ed:2f:d7:58:e9:8c:22:6e:03:33: 5a:02:7d:74:ff:ea:9d:5c:f6:04:ae:35:6d:09:5a:88: 9c:d9:f0:dc:a7:de:11:95:3e:d5:f0:e5:f5:a3:a8:c9: 4c:8b:b1:32:f9:63:e0:87:38:33:ec:a8:db:7f:2f:3b: d9:73:14:52:6b:6a:63:6c:c8:66:b0:fe:d5:35:18:25: d3:30:03:a1:de:ff:cc:16:33:4e:d5:0a:12:7b:67:6f: ac:86:48:8f:40:a4:dc:29:96:d6:84:1f:08:b5:0f:15 Fingerprint (SHA-256): CA:DB:44:62:76:E8:EA:14:C7:81:C6:99:0E:3A:60:09:7A:36:3C:DA:CA:5B:3E:40:79:81:8E:33:6E:46:BA:CD Fingerprint (SHA1): ED:49:0E:3A:91:11:81:2F:4C:B0:8F:82:35:FF:96:7F:FA:3A:FD:38 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #245: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #246: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #247: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #248: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #249: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #250: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222561 (0x6ed6a61) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Jan 16 22:42:15 2020 Not After : Thu Jan 16 22:42:15 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:21:61:cd:ba:15:67:47:d3:ce:c9:6a:9d:19:f1:e3: 5e:aa:ae:f6:5c:a3:bd:44:0a:82:39:88:45:da:9c:e5: 3c:e3:19:ca:a7:e9:a6:47:10:30:56:f4:d8:c2:34:a2: 8f:d2:be:0d:57:a5:ad:b1:81:88:cb:ee:e0:65:2d:c9: 9e:d7:18:dc:4e:18:2e:28:6e:0b:70:fb:31:4e:5e:33: fd:a6:49:4f:f6:ad:17:00:8a:43:ef:a6:ad:9a:04:0e: b0:1b:bd:0f:70:2e:32:fc:21:9b:b6:02:30:97:10:61: 81:5b:f9:37:2c:76:58:09:20:65:fc:c2:40:50:54:3b: ea:02:a6:92:ea:e9:08:47:75:94:c8:ef:cf:5b:ab:c4: 70:5b:2a:e8:4b:44:90:e6:2a:2e:d0:b7:80:e1:5a:77: af:d1:2e:23:cb:f2:7f:24:d4:fd:c7:dc:86:36:cc:3d: 3a:9f:bf:79:e9:40:c3:ae:bb:a6:73:8f:14:4c:ea:35: 66:83:35:f6:e0:ff:69:8b:33:1e:d3:7b:99:46:50:84: 82:0b:62:1b:ef:9e:b7:79:84:78:7b:71:cd:37:44:76: 7c:41:6f:7e:96:fd:b9:ff:6b:bd:9b:a7:bb:70:37:76: 62:06:f8:fd:b9:4d:57:50:84:b5:49:6e:63:73:ab:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:69:4f:b9:5f:9a:65:77:f0:5b:7c:62:ea:88:29:43: c0:a9:0e:ba:72:40:59:78:74:32:46:7f:f8:3e:39:e5: 6c:39:90:39:dc:79:79:48:61:86:a5:41:23:1a:21:61: 73:a5:a1:05:cc:20:92:06:53:45:12:31:30:07:a4:2f: 70:db:aa:b3:ab:70:5f:f1:3c:93:81:26:7d:c3:45:38: b5:78:c1:16:8b:0f:20:3c:94:9d:d4:90:ae:b5:3c:81: f4:b1:23:39:48:0e:69:50:c6:28:9c:a5:05:d8:3f:6c: 11:53:c4:6a:71:e9:ad:e1:3f:ee:00:ce:77:91:7e:e8: 29:04:3f:bb:a1:1e:e2:bf:c7:11:fd:c3:1c:4b:c7:31: e9:43:f5:f3:49:e3:ed:2f:d7:58:e9:8c:22:6e:03:33: 5a:02:7d:74:ff:ea:9d:5c:f6:04:ae:35:6d:09:5a:88: 9c:d9:f0:dc:a7:de:11:95:3e:d5:f0:e5:f5:a3:a8:c9: 4c:8b:b1:32:f9:63:e0:87:38:33:ec:a8:db:7f:2f:3b: d9:73:14:52:6b:6a:63:6c:c8:66:b0:fe:d5:35:18:25: d3:30:03:a1:de:ff:cc:16:33:4e:d5:0a:12:7b:67:6f: ac:86:48:8f:40:a4:dc:29:96:d6:84:1f:08:b5:0f:15 Fingerprint (SHA-256): CA:DB:44:62:76:E8:EA:14:C7:81:C6:99:0E:3A:60:09:7A:36:3C:DA:CA:5B:3E:40:79:81:8E:33:6E:46:BA:CD Fingerprint (SHA1): ED:49:0E:3A:91:11:81:2F:4C:B0:8F:82:35:FF:96:7F:FA:3A:FD:38 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #251: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222561 (0x6ed6a61) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Jan 16 22:42:15 2020 Not After : Thu Jan 16 22:42:15 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:21:61:cd:ba:15:67:47:d3:ce:c9:6a:9d:19:f1:e3: 5e:aa:ae:f6:5c:a3:bd:44:0a:82:39:88:45:da:9c:e5: 3c:e3:19:ca:a7:e9:a6:47:10:30:56:f4:d8:c2:34:a2: 8f:d2:be:0d:57:a5:ad:b1:81:88:cb:ee:e0:65:2d:c9: 9e:d7:18:dc:4e:18:2e:28:6e:0b:70:fb:31:4e:5e:33: fd:a6:49:4f:f6:ad:17:00:8a:43:ef:a6:ad:9a:04:0e: b0:1b:bd:0f:70:2e:32:fc:21:9b:b6:02:30:97:10:61: 81:5b:f9:37:2c:76:58:09:20:65:fc:c2:40:50:54:3b: ea:02:a6:92:ea:e9:08:47:75:94:c8:ef:cf:5b:ab:c4: 70:5b:2a:e8:4b:44:90:e6:2a:2e:d0:b7:80:e1:5a:77: af:d1:2e:23:cb:f2:7f:24:d4:fd:c7:dc:86:36:cc:3d: 3a:9f:bf:79:e9:40:c3:ae:bb:a6:73:8f:14:4c:ea:35: 66:83:35:f6:e0:ff:69:8b:33:1e:d3:7b:99:46:50:84: 82:0b:62:1b:ef:9e:b7:79:84:78:7b:71:cd:37:44:76: 7c:41:6f:7e:96:fd:b9:ff:6b:bd:9b:a7:bb:70:37:76: 62:06:f8:fd:b9:4d:57:50:84:b5:49:6e:63:73:ab:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:69:4f:b9:5f:9a:65:77:f0:5b:7c:62:ea:88:29:43: c0:a9:0e:ba:72:40:59:78:74:32:46:7f:f8:3e:39:e5: 6c:39:90:39:dc:79:79:48:61:86:a5:41:23:1a:21:61: 73:a5:a1:05:cc:20:92:06:53:45:12:31:30:07:a4:2f: 70:db:aa:b3:ab:70:5f:f1:3c:93:81:26:7d:c3:45:38: b5:78:c1:16:8b:0f:20:3c:94:9d:d4:90:ae:b5:3c:81: f4:b1:23:39:48:0e:69:50:c6:28:9c:a5:05:d8:3f:6c: 11:53:c4:6a:71:e9:ad:e1:3f:ee:00:ce:77:91:7e:e8: 29:04:3f:bb:a1:1e:e2:bf:c7:11:fd:c3:1c:4b:c7:31: e9:43:f5:f3:49:e3:ed:2f:d7:58:e9:8c:22:6e:03:33: 5a:02:7d:74:ff:ea:9d:5c:f6:04:ae:35:6d:09:5a:88: 9c:d9:f0:dc:a7:de:11:95:3e:d5:f0:e5:f5:a3:a8:c9: 4c:8b:b1:32:f9:63:e0:87:38:33:ec:a8:db:7f:2f:3b: d9:73:14:52:6b:6a:63:6c:c8:66:b0:fe:d5:35:18:25: d3:30:03:a1:de:ff:cc:16:33:4e:d5:0a:12:7b:67:6f: ac:86:48:8f:40:a4:dc:29:96:d6:84:1f:08:b5:0f:15 Fingerprint (SHA-256): CA:DB:44:62:76:E8:EA:14:C7:81:C6:99:0E:3A:60:09:7A:36:3C:DA:CA:5B:3E:40:79:81:8E:33:6E:46:BA:CD Fingerprint (SHA1): ED:49:0E:3A:91:11:81:2F:4C:B0:8F:82:35:FF:96:7F:FA:3A:FD:38 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #252: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #253: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #254: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #255: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #256: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #257: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222560 (0x6ed6a60) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Jan 16 22:41:56 2020 Not After : Thu Jan 16 22:41:56 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f6:ad:de:27:02:97:29:89:7f:3f:23:1e:ac:d7:44:38: 62:cd:97:41:9a:cc:16:6c:e9:30:46:b1:e3:9d:7a:c9: 89:09:02:bc:45:05:cd:4f:83:47:f3:b0:0c:d1:32:61: 4b:b8:7c:cf:89:4e:fb:95:31:b3:39:5f:02:7a:72:3f: c7:ba:60:29:9d:92:50:7b:b7:fe:05:e0:58:a6:79:26: f1:ab:10:1c:f8:40:7f:3a:99:db:f2:67:93:59:bf:1e: 76:1a:d8:7c:96:0c:a4:21:ce:ae:dd:8a:83:4b:5b:eb: ea:8e:76:c5:88:d5:6d:66:82:0d:a8:0c:4c:4e:57:8f: 81:ed:bd:cc:25:7a:fd:6d:f9:84:e9:ab:6e:2e:74:7c: 84:e1:1b:65:54:d1:8a:7b:28:9b:b9:26:ac:6f:d1:4e: ea:4d:d4:79:2a:ee:3f:36:02:f4:b7:cb:d6:2f:81:b1: 64:de:c5:ac:68:08:6a:66:ef:1f:98:97:8e:b7:a7:b6: c6:f0:b9:f5:80:26:71:22:49:ea:08:c4:51:da:d5:4f: d6:fa:89:b2:51:f5:36:1f:83:ee:ab:dc:2a:36:be:0d: eb:19:12:e5:ef:2f:b0:e4:98:6b:f4:ab:00:7b:9d:2e: 32:c9:ee:05:7a:f0:0c:1d:91:40:da:04:b1:7a:fe:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 98:5f:28:c3:6e:da:c7:c1:f9:4f:1d:56:14:48:1b:44: 5a:ba:bb:e2:40:04:74:4a:da:88:dc:22:94:b5:b6:d5: 0d:13:a9:2d:25:2d:a0:67:31:d3:5c:c2:00:3d:2c:f5: 5d:e2:27:99:07:08:8a:21:8b:f7:da:5e:0e:19:f1:8e: 35:5b:6e:9d:4a:d9:3b:cc:a5:c6:3f:01:71:76:a2:67: b6:46:77:6d:8a:f4:54:ef:fc:50:dc:db:36:06:94:59: d4:7c:6c:15:e6:45:02:3c:20:c7:5f:10:d3:fa:53:d5: f3:0b:c4:43:97:9c:e6:ee:f9:19:18:29:c9:fd:a7:76: ca:92:be:83:be:d9:c5:17:63:a3:5f:f2:57:75:34:fd: 43:22:91:4b:44:95:ed:6e:c8:8a:e3:f0:0e:dd:d6:7d: 45:95:9f:ee:ff:1b:bc:a2:ca:02:76:40:4f:b6:4b:24: 00:d8:aa:78:23:f2:c0:af:37:18:4b:dc:69:05:5d:5a: a0:22:8f:55:42:7e:99:c4:7b:16:96:15:9a:2f:b2:15: 89:c8:ca:83:38:94:42:4a:a1:a0:0c:c5:c8:f4:ac:ef: 8f:f4:83:38:59:81:6e:40:dc:d8:e1:30:7a:15:3b:ee: 04:df:20:ce:ae:75:14:9f:7f:84:2c:1d:d1:83:6e:bd Fingerprint (SHA-256): 99:66:2A:A6:4D:54:A1:1A:75:68:D4:73:75:C2:FC:9E:24:1E:5B:98:36:37:79:03:81:F0:F2:CB:35:CF:53:CE Fingerprint (SHA1): 15:19:A5:62:80:C9:95:43:8F:DD:BC:49:55:A7:51:E8:70:6E:C1:85 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #258: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222560 (0x6ed6a60) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Jan 16 22:41:56 2020 Not After : Thu Jan 16 22:41:56 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f6:ad:de:27:02:97:29:89:7f:3f:23:1e:ac:d7:44:38: 62:cd:97:41:9a:cc:16:6c:e9:30:46:b1:e3:9d:7a:c9: 89:09:02:bc:45:05:cd:4f:83:47:f3:b0:0c:d1:32:61: 4b:b8:7c:cf:89:4e:fb:95:31:b3:39:5f:02:7a:72:3f: c7:ba:60:29:9d:92:50:7b:b7:fe:05:e0:58:a6:79:26: f1:ab:10:1c:f8:40:7f:3a:99:db:f2:67:93:59:bf:1e: 76:1a:d8:7c:96:0c:a4:21:ce:ae:dd:8a:83:4b:5b:eb: ea:8e:76:c5:88:d5:6d:66:82:0d:a8:0c:4c:4e:57:8f: 81:ed:bd:cc:25:7a:fd:6d:f9:84:e9:ab:6e:2e:74:7c: 84:e1:1b:65:54:d1:8a:7b:28:9b:b9:26:ac:6f:d1:4e: ea:4d:d4:79:2a:ee:3f:36:02:f4:b7:cb:d6:2f:81:b1: 64:de:c5:ac:68:08:6a:66:ef:1f:98:97:8e:b7:a7:b6: c6:f0:b9:f5:80:26:71:22:49:ea:08:c4:51:da:d5:4f: d6:fa:89:b2:51:f5:36:1f:83:ee:ab:dc:2a:36:be:0d: eb:19:12:e5:ef:2f:b0:e4:98:6b:f4:ab:00:7b:9d:2e: 32:c9:ee:05:7a:f0:0c:1d:91:40:da:04:b1:7a:fe:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 98:5f:28:c3:6e:da:c7:c1:f9:4f:1d:56:14:48:1b:44: 5a:ba:bb:e2:40:04:74:4a:da:88:dc:22:94:b5:b6:d5: 0d:13:a9:2d:25:2d:a0:67:31:d3:5c:c2:00:3d:2c:f5: 5d:e2:27:99:07:08:8a:21:8b:f7:da:5e:0e:19:f1:8e: 35:5b:6e:9d:4a:d9:3b:cc:a5:c6:3f:01:71:76:a2:67: b6:46:77:6d:8a:f4:54:ef:fc:50:dc:db:36:06:94:59: d4:7c:6c:15:e6:45:02:3c:20:c7:5f:10:d3:fa:53:d5: f3:0b:c4:43:97:9c:e6:ee:f9:19:18:29:c9:fd:a7:76: ca:92:be:83:be:d9:c5:17:63:a3:5f:f2:57:75:34:fd: 43:22:91:4b:44:95:ed:6e:c8:8a:e3:f0:0e:dd:d6:7d: 45:95:9f:ee:ff:1b:bc:a2:ca:02:76:40:4f:b6:4b:24: 00:d8:aa:78:23:f2:c0:af:37:18:4b:dc:69:05:5d:5a: a0:22:8f:55:42:7e:99:c4:7b:16:96:15:9a:2f:b2:15: 89:c8:ca:83:38:94:42:4a:a1:a0:0c:c5:c8:f4:ac:ef: 8f:f4:83:38:59:81:6e:40:dc:d8:e1:30:7a:15:3b:ee: 04:df:20:ce:ae:75:14:9f:7f:84:2c:1d:d1:83:6e:bd Fingerprint (SHA-256): 99:66:2A:A6:4D:54:A1:1A:75:68:D4:73:75:C2:FC:9E:24:1E:5B:98:36:37:79:03:81:F0:F2:CB:35:CF:53:CE Fingerprint (SHA1): 15:19:A5:62:80:C9:95:43:8F:DD:BC:49:55:A7:51:E8:70:6E:C1:85 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #259: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #260: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222565 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #261: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #262: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #263: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222566 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #264: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #265: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #266: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222567 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #267: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #268: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #269: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222568 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #270: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #271: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #272: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222569 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #273: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #274: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #275: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222570 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #276: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #277: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #278: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222571 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #279: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #280: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #281: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222572 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #282: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #283: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #284: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222573 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #285: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #286: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #287: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #288: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 116222574 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #289: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #290: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 116222575 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #291: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #292: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 116222576 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #293: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #294: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #295: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #296: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #297: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 116222577 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #298: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #299: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 116222578 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #300: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #301: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 116222579 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #302: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #303: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #304: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #305: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #306: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 116222580 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #307: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #308: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 116222581 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #309: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #310: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 116222582 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #311: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #312: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #313: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #314: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #315: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 116222583 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #316: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #317: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 116222584 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #318: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #319: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 116222585 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #320: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #321: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #322: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #323: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #324: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 116222586 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #325: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #326: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #327: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #328: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 116222587 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #329: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #330: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222565 (0x6ed6a65) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Thu Jan 16 22:43:49 2020 Not After : Thu Jan 16 22:43:49 2070 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:2a:38:94:d8:22:e2:17:51:e8:f4:2f:61:8d:a4:c5: 35:1e:2a:ac:c2:1a:17:f4:95:b5:1c:67:f1:fe:cd:ba: 4a:6a:32:76:3b:4a:ac:e3:67:1b:c7:a9:a3:83:f7:e5: 2e:ab:e2:5d:0b:46:54:ed:d0:a5:47:6d:ee:3b:75:de: 48:f2:13:e1:b5:b4:84:41:2b:10:11:95:ec:9a:13:13: 46:67:92:14:30:6a:3a:ed:76:bd:44:b9:64:de:a0:7f: ee:5f:63:22:c5:35:af:18:ea:5a:26:6d:01:26:8d:1e: 93:6b:5a:0a:3b:b1:41:95:77:d6:a9:59:f9:36:ba:f8: 3a:20:44:5e:06:11:65:9a:b1:85:02:9a:73:9c:8c:5d: b8:ab:cb:f3:88:14:35:8a:a3:4b:dc:59:04:02:8d:58: d1:a3:1e:d6:63:37:46:40:d6:80:af:d8:4f:53:3c:4a: 0a:25:0d:6b:d5:7d:ba:20:c9:9b:52:a1:20:3f:75:9c: eb:f9:33:5d:8b:5a:8b:17:16:2c:98:a8:15:56:01:2f: 21:b1:43:81:c3:89:fb:79:f4:c7:93:20:38:be:00:9a: 76:bf:9b:ba:2e:fb:18:f1:3a:7a:56:b4:88:da:ea:d6: 0a:9d:5f:72:3b:46:7a:7c:22:04:37:6a:2a:96:f5:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:64:9e:27:56:9f:da:cc:9b:2c:46:a9:15:3a:5a:51: 6f:79:b2:6a:1c:8f:78:c8:2a:9e:a5:ad:aa:7d:f1:58: 64:65:7d:75:5b:f1:8f:f2:9d:55:93:12:53:19:e6:82: 37:a6:dc:f9:a6:fb:c8:43:f3:df:c9:b0:21:d2:b1:ea: 52:c3:a1:f7:56:eb:2f:e1:91:ce:35:24:9e:4c:88:75: cd:41:7f:d6:e1:f4:8a:bc:aa:0c:ff:d6:85:3b:23:41: 74:a0:ce:09:45:c1:6f:58:64:45:00:bf:c1:5f:9b:da: 81:f0:3b:7b:90:dd:e5:ef:5a:32:58:7e:c0:cc:d7:73: 6b:59:d1:91:5b:9f:71:96:4d:9f:fd:15:cc:5b:83:79: dc:19:a3:3d:89:62:c0:4e:19:5f:1d:4a:cd:c3:c8:cd: 3e:3a:e8:f0:1e:b1:7f:c3:d2:be:c0:7b:33:28:15:2e: 0e:c1:40:8f:2f:4e:1f:7a:05:0e:69:7b:9b:5c:af:cf: b8:40:1f:77:4d:4c:60:e0:b6:3e:7a:09:b5:0f:94:2c: 39:b1:68:e4:0e:fa:90:1e:ae:a6:3c:b4:b9:63:e2:e5: 94:34:f9:fb:4b:03:8d:64:06:3e:3f:f2:3c:cc:73:93: 5d:92:be:af:2e:0d:33:05:b2:7a:32:76:6c:2d:65:65 Fingerprint (SHA-256): E7:05:DB:41:81:7B:DB:DE:52:04:D6:8E:2E:75:4C:3A:F6:DB:01:AB:69:B2:65:7F:39:AC:DF:EB:C7:D0:DB:35 Fingerprint (SHA1): 69:94:B9:B2:CD:5C:50:FC:6E:B7:14:16:DE:7E:B8:25:C1:1F:D8:23 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #331: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222566 (0x6ed6a66) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Thu Jan 16 22:44:08 2020 Not After : Thu Jan 16 22:44:08 2070 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:e4:74:09:62:18:fb:c1:e6:cc:0b:4c:71:22:2a:fc: a4:dc:9b:a1:a2:66:12:8c:dc:09:08:cb:d3:62:9c:04: d1:b7:ce:83:1f:a1:9e:71:b7:cb:95:99:a1:68:10:a3: c8:72:be:99:a8:ba:96:67:69:6e:72:25:74:35:59:6e: d1:79:4b:dc:88:85:c6:8c:7f:a9:14:c9:e3:92:e3:cf: fd:1e:2b:25:07:40:2f:e9:90:a6:ca:86:89:53:74:e1: 42:d8:99:20:71:48:54:b2:cf:0c:eb:e8:5f:6b:d4:96: 20:d2:74:5e:37:5f:b8:8c:39:52:30:df:ed:80:96:95: a4:a8:11:27:2f:c5:4e:0d:cf:f7:ad:92:2a:43:f3:63: 6f:3f:18:9e:18:85:8f:43:9a:aa:ff:53:19:a6:5e:cb: 82:a4:ea:a9:b3:8b:92:67:28:40:56:0d:49:60:e1:77: e7:d7:bc:2e:5c:35:07:29:ec:00:86:11:3e:41:6f:58: 63:b6:43:9a:b5:31:0e:74:9f:0a:5a:7e:3d:b1:2e:be: 1f:09:4a:a6:02:06:be:e8:f7:4a:e1:26:a0:a7:02:d5: a9:d1:8d:e6:8c:45:d6:58:02:82:fb:f0:a2:33:14:b6: 90:3b:65:a6:1d:8f:8c:38:63:d6:35:95:a3:b5:af:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 32:12:bd:d3:68:9d:24:08:fb:fd:42:b5:b5:40:9f:71: b4:2e:5b:21:68:a6:f0:2d:8b:ac:79:97:3e:4f:61:69: 3e:b0:ed:8b:45:0c:98:fd:1e:59:34:67:f6:c0:dd:ea: cd:05:b2:09:0c:96:0d:11:11:07:42:2f:24:ca:f8:b8: cc:44:0f:9e:95:28:26:8b:87:7c:f4:c9:5f:2e:f6:98: 43:01:35:66:fa:a3:81:7d:89:8e:69:e3:ee:10:5e:51: b9:c0:d1:3e:fb:ae:a3:5a:8f:0e:91:26:4e:40:20:ad: 6a:5d:18:b4:f4:41:39:34:6e:5d:6b:50:05:76:bd:2a: ad:6a:da:dd:b2:29:70:f5:3c:82:cf:6a:78:30:48:40: 5a:59:2d:d6:d3:dd:f9:eb:be:66:ca:3d:44:44:fe:da: 7d:46:83:23:5e:ff:a3:d1:2a:fa:d6:89:d6:48:d7:d4: 51:99:97:1c:27:57:d0:01:06:8b:dd:6f:15:fc:8f:da: ea:ab:e5:cc:45:b1:10:15:76:52:a3:92:d3:02:82:ea: 5f:f0:14:5e:d4:09:3f:1c:b6:86:5a:b9:1e:c8:f0:5a: 2f:0d:1e:61:bf:7f:0c:a9:c1:79:86:0b:d7:de:82:f2: f6:7e:46:56:2d:b4:b5:99:2a:23:a6:91:42:44:be:b1 Fingerprint (SHA-256): DA:AD:B9:37:F7:8F:43:01:DB:00:D8:C9:C4:80:BA:1B:6D:56:B3:EF:CF:E4:26:F4:71:74:87:99:9E:1A:A2:39 Fingerprint (SHA1): E9:C6:6F:6E:69:AE:64:49:01:38:DB:48:3D:3E:5D:06:D4:31:E8:D8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #332: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222567 (0x6ed6a67) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Thu Jan 16 22:44:26 2020 Not After : Thu Jan 16 22:44:26 2070 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:ba:9c:73:50:fb:55:2c:0f:cf:43:5c:5e:3d:77:7f: 20:15:c4:1e:f4:15:7a:b1:6e:c1:a1:55:d4:21:64:da: 31:33:d3:30:2a:c3:02:78:be:59:ca:41:0b:62:29:a5: 2a:2b:7c:02:72:1a:9c:d9:41:9d:58:19:db:8d:9e:d3: c1:3e:4b:59:8a:c7:a8:a7:9f:4a:aa:48:da:61:98:68: dc:1f:dc:38:d2:de:7e:24:00:b6:80:75:c1:87:7a:69: 71:6e:c5:d1:2d:83:bf:5f:ee:25:aa:c9:66:e0:ca:51: 18:f7:89:ea:ef:0a:6c:c5:48:2e:0e:21:8f:36:e2:97: c0:c4:3a:6d:94:e3:03:b5:71:a0:2a:d8:e2:1b:e9:36: 54:14:60:f3:a4:9c:23:f9:b9:7d:53:1d:11:61:c5:1f: 08:4e:a6:e5:fe:18:8a:22:78:06:d2:05:fa:6c:26:0a: 1a:2f:19:9f:d1:d1:de:fa:80:d5:3a:71:c9:da:d2:b2: cd:06:96:b5:9e:83:8d:2f:81:d0:25:40:b3:8c:c8:5f: eb:9c:df:11:c2:bf:12:24:de:83:9a:4f:b6:a1:a5:59: 98:5d:cd:81:4e:24:43:24:5d:37:fc:ae:7d:0f:32:ee: b7:e4:8a:91:0a:3a:81:2d:6e:dd:67:9f:29:b8:1a:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:4a:c9:1d:fd:ae:fb:b2:d1:d6:ee:b4:8f:f8:35:a4: d2:b6:cd:63:d3:9c:88:85:2c:3b:54:03:0a:e4:27:f0: 29:2c:ea:08:4a:3a:46:1c:a1:d4:3f:d0:f4:62:93:53: ca:95:ff:5c:e2:ff:37:18:19:27:00:a3:b6:7f:6f:9d: 72:5d:cd:58:c9:ed:22:3a:51:ea:06:f7:42:2b:b8:4e: 4b:c0:df:74:45:4a:63:1e:34:e6:85:e5:f3:dc:7f:0e: 15:41:00:a7:7d:48:80:f5:e8:8b:49:bb:4c:1e:f7:4b: 27:c8:09:a2:26:8c:fe:e8:fb:94:8b:7c:c7:11:ea:8d: 31:d8:e4:89:8d:24:20:a7:ec:cc:96:b8:47:83:73:9b: 44:8a:bf:e1:96:64:fe:83:72:53:f2:d3:48:51:1f:70: 25:3f:ce:2b:e0:ca:1c:c2:0d:65:29:84:cd:59:00:32: fb:b9:f1:1f:be:12:a5:fd:c9:36:7b:b5:b9:f5:1d:d4: 22:a9:48:9c:5a:1d:7e:20:8a:92:fd:ff:4c:62:b4:5b: 18:8b:4b:78:43:15:3e:b3:11:1d:00:a1:f1:b3:82:33: 3a:f0:74:d4:b1:80:b1:0b:77:ed:f2:56:9e:41:f8:33: a4:b3:2b:29:06:77:3a:ee:6c:64:6d:30:a6:7b:86:ae Fingerprint (SHA-256): 01:0B:C5:3E:BD:DC:32:C7:58:76:22:9A:2A:B5:55:0A:4B:7C:06:7D:A1:E8:E0:09:43:27:AF:E3:81:58:53:10 Fingerprint (SHA1): C1:0C:37:93:7F:29:9F:3E:16:EE:82:C5:76:BF:44:7C:83:35:77:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #333: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222568 (0x6ed6a68) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Thu Jan 16 22:44:44 2020 Not After : Thu Jan 16 22:44:44 2070 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:68:cc:7e:b7:65:a8:86:c3:7b:5a:ac:0a:65:26:52: b9:3a:c3:c1:ad:75:86:fd:4a:f1:a1:73:e2:a5:9f:1f: 15:87:0b:7c:35:db:74:ff:a3:20:6e:6e:bf:4d:7c:ac: 54:22:0b:36:83:04:24:a5:e7:f3:c1:e9:6f:56:3b:d7: d8:07:79:95:6c:b4:99:95:cd:d1:3c:77:e9:81:2c:75: a7:d8:fd:0f:8a:33:89:7d:1b:3b:89:22:3c:3c:5f:c1: 69:e2:e5:3c:1d:20:db:fc:66:ea:01:db:3c:ba:ab:15: d2:fe:64:b5:2f:cf:e5:db:5c:f7:eb:98:c6:9d:1a:97: 3b:a4:65:81:f7:1a:74:cf:37:9b:77:a6:02:14:7d:94: 32:16:3d:fd:0e:94:87:32:8f:20:34:e4:15:b7:0b:9e: 92:40:78:6c:a8:f0:29:75:9b:b5:c4:96:73:11:af:e2: 50:b8:34:20:34:b7:f3:ad:a8:60:fb:2a:b2:f7:af:06: 1a:86:0b:36:0c:eb:75:d7:8e:f5:bb:10:1b:48:8d:d0: 68:10:90:46:47:2e:33:35:87:cd:8e:20:e3:ce:67:0c: 47:00:79:66:ff:76:c3:99:c7:ff:bd:18:30:9e:96:30: 17:c1:de:6e:ab:d1:e4:38:00:3e:ef:b8:52:0e:8e:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:07:22:f7:1a:93:e9:ea:d7:98:1e:8c:15:9d:6b:18: 22:28:2b:5f:0a:a3:03:a0:73:f5:bd:f7:e0:44:a0:30: 14:6e:79:d0:c7:7f:b4:e4:f5:89:0b:9e:4c:2b:c6:f5: f4:c8:51:8c:af:6c:20:d5:69:b3:6a:2c:a4:9f:57:63: b1:09:f8:95:42:75:0e:27:46:72:80:41:ca:f8:be:14: 18:22:c4:96:fd:56:ef:43:81:a9:01:ac:28:ec:dc:40: c0:2d:c5:65:28:55:55:c8:f7:50:c9:52:ae:aa:5f:f7: 8f:c0:44:63:57:70:60:3e:e0:46:1f:b5:2f:37:c6:90: df:38:a4:ea:f9:b2:e2:1a:24:e0:8c:bd:0b:4b:b8:69: b6:6c:c5:7c:7d:af:fa:99:88:4f:4e:73:de:c8:fb:a6: 49:0f:61:b6:21:6e:86:e4:ff:e1:9b:72:c4:e9:66:67: b2:6d:c7:29:0d:04:ab:e8:73:1c:08:44:0c:b2:72:a7: 3b:09:09:13:4d:d9:cf:c4:93:56:f7:fa:52:1b:f6:d2: 9d:84:1a:f0:aa:7a:23:82:90:69:65:8c:b4:b1:87:5a: 89:fc:0a:ce:47:cf:15:4d:9d:1d:75:c3:90:cc:89:de: 71:fe:0b:3a:e4:59:b2:04:95:88:c3:2f:28:a9:ee:c6 Fingerprint (SHA-256): FF:BA:5D:90:55:F7:75:BC:E7:9D:D2:3F:80:5A:57:5B:63:38:86:0E:85:F2:AC:E7:AD:D0:13:EF:43:28:C1:B4 Fingerprint (SHA1): 9C:90:19:4D:7C:8C:BA:18:00:85:33:28:13:E1:FE:E4:57:29:C7:71 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #334: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222569 (0x6ed6a69) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Thu Jan 16 22:45:02 2020 Not After : Thu Jan 16 22:45:02 2070 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:4a:e5:a9:98:33:74:c2:90:70:9d:a6:f3:ba:4c:7a: d8:dd:0e:2f:b3:6f:62:9b:8a:aa:c8:94:94:a7:9b:26: 62:0e:29:ab:d3:2f:1d:a4:c5:a2:a6:1a:de:b5:4d:f8: 6b:da:f6:62:b8:73:51:dc:9d:15:68:f8:70:34:8e:bc: db:68:7f:54:c3:e4:63:8c:91:86:08:79:75:75:7d:a9: 57:29:02:81:ec:cd:8d:ac:c5:d4:11:e8:1c:a6:39:36: 10:c4:a3:6d:70:52:76:fd:63:ed:83:f4:82:9f:d1:aa: 2e:a8:9a:7d:83:85:25:56:c3:10:69:93:16:64:36:bc: ac:7a:ab:b1:74:c3:ba:89:e6:39:5c:8a:91:d6:dd:10: 51:f2:9e:fd:4e:06:29:b5:a9:38:9e:a1:7f:53:25:8b: b2:5a:77:00:10:71:dd:5a:f1:bd:69:a4:2d:52:00:07: 99:86:c0:88:e7:36:60:0d:1b:31:b8:0f:07:a3:c5:8b: 93:b4:49:6f:ae:54:4f:5e:81:ac:82:80:a1:95:f0:ce: 9c:71:2c:f4:2a:c4:f3:25:14:61:85:ee:07:27:0e:dc: 22:c4:01:a7:88:02:ad:5e:fb:33:89:da:0b:78:71:b1: 68:f1:33:bd:37:d3:43:b6:3a:c2:5d:72:f3:8f:8f:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:83:e0:67:33:7a:fc:2d:77:96:67:3a:77:58:aa:1a: 72:6e:8c:7b:d1:8a:52:31:d8:71:c3:92:b8:69:45:e3: 28:32:b9:49:1a:92:f7:57:b7:4e:f7:99:f7:f7:a9:cf: 69:a1:9f:e9:d4:03:ad:f7:4f:c6:86:2a:6d:8a:69:d7: c4:f5:98:14:0c:53:08:2b:96:0c:37:84:be:52:ce:68: d5:26:22:25:e7:bb:e8:51:59:14:ea:11:8e:30:58:20: 76:75:d2:81:bf:78:b9:24:aa:cf:61:ba:05:4a:af:eb: 9f:59:be:ca:cf:de:a8:e0:3b:b3:a2:f4:fd:a8:10:51: ef:b9:d2:00:b8:c4:3b:10:92:5a:d6:7d:ee:04:2b:f1: b3:06:c4:f1:c8:d3:ec:66:20:fd:cc:b2:cb:72:72:06: 4b:c2:de:2e:29:68:87:87:80:37:fb:f2:a0:cf:8d:00: 27:67:e2:f6:bf:c5:e0:4b:22:8f:39:8b:10:6a:8e:16: 87:3e:ee:5f:58:6c:68:4d:1b:cd:0d:a0:dc:be:69:ca: cd:19:a1:21:a6:53:e2:d4:62:47:be:5a:2c:5c:5f:c6: b7:b3:f2:c3:6e:07:f1:b2:d0:fe:9d:43:df:3f:ad:56: 74:0c:9a:f6:85:83:34:e4:1a:5e:d7:94:6c:86:ab:d3 Fingerprint (SHA-256): EB:2A:1F:A2:06:A5:8D:A3:B5:B8:56:2D:3A:02:6C:36:57:CB:D8:64:ED:BD:C8:70:35:03:26:D0:F3:98:EB:4B Fingerprint (SHA1): E5:40:03:C1:BD:D0:A5:9F:A8:4E:F8:DC:1F:E9:91:1B:2C:C0:3E:27 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #335: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222570 (0x6ed6a6a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Thu Jan 16 22:45:20 2020 Not After : Thu Jan 16 22:45:20 2070 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:12:5f:9e:53:c0:8b:50:7c:c6:c6:20:20:a3:05:a2: 82:54:41:26:5a:80:cc:c8:5f:8c:a6:83:a9:b3:58:64: ad:85:7c:0b:1d:dd:67:1a:c3:44:9d:cb:10:b9:9a:55: 7b:b9:8d:70:b4:88:de:3a:4a:92:b5:2d:94:e7:d7:5f: af:39:48:29:96:6d:4d:54:89:15:10:a8:94:38:31:94: ef:d9:2a:0e:20:ed:19:96:77:0b:5f:a9:dc:92:5d:98: 1d:0d:f9:e3:62:5a:fd:15:06:7d:35:bf:fb:6f:4e:e0: 8e:ad:24:12:97:32:09:44:75:d2:de:91:c5:13:92:9f: 0b:cf:55:22:8d:9d:2d:a7:ad:6a:ec:ce:f7:b9:17:9c: 74:d2:c0:1c:6b:2b:fb:4e:d2:50:49:25:0d:7b:c8:40: 99:bc:18:c7:b3:b7:3f:ed:c2:2c:b4:b1:5d:d1:56:5a: 2a:84:29:6d:0a:e8:8d:bc:9f:5d:c3:29:8d:b4:ac:39: 74:5f:ca:82:27:6e:63:be:3e:d2:87:d2:bb:30:64:f5: 1c:dc:0a:33:fd:f6:8c:f8:31:ab:37:3d:95:2a:4e:7c: 73:76:ce:d2:44:cd:3e:46:5f:e8:fe:57:1a:70:07:b4: 8b:31:97:04:42:09:7e:0b:a3:66:c3:e3:81:c7:dd:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:04:da:d5:96:d4:f9:1f:f5:3a:21:07:3f:cb:52:ff: e9:5d:cd:2f:06:87:dd:d7:93:07:6f:72:93:f8:6c:79: 7f:ab:8e:39:de:16:ab:19:87:53:70:4f:75:7a:0b:6d: c3:01:a8:1f:c8:c3:c5:d1:f0:3b:e6:e8:62:d4:bd:93: c0:4d:6b:d5:38:be:ff:33:6e:e9:18:82:f6:8a:f5:43: e3:da:c3:42:83:4e:06:cd:8b:67:52:09:0c:f7:3e:a4: 9b:f6:d0:61:b3:84:7c:66:9b:d1:b9:ff:cf:d2:9c:d8: e9:90:77:15:0c:b9:e3:e6:18:cc:21:57:28:b2:04:63: 65:c0:28:bf:a4:3c:6d:6c:b4:11:ec:78:4d:2d:20:18: 9f:19:c1:c8:42:f0:69:3a:e5:85:68:fd:98:3d:15:6b: 6b:d3:70:41:7b:f3:fd:c2:ef:be:4a:7a:a9:ad:69:cd: 98:29:f5:3a:d6:d4:9e:20:88:86:a1:d4:33:71:6d:f6: a9:4f:a6:77:c7:a7:f7:61:12:b4:b6:c9:da:cf:80:c0: 63:1e:a6:04:3f:3f:e0:7c:2c:ae:14:a6:9d:b7:93:86: 60:c6:8b:0a:12:55:70:a5:92:df:70:ad:51:fc:18:40: a9:af:d6:ba:22:6e:98:ce:11:21:10:5e:6d:46:f6:2f Fingerprint (SHA-256): 65:46:D7:B4:AD:B9:4D:49:D4:00:37:3B:9A:F3:26:36:42:DE:05:DE:16:CE:7E:86:B0:F8:9C:AC:8F:52:83:8F Fingerprint (SHA1): 58:0F:D2:5E:C2:76:4F:37:AE:97:62:CF:BF:4A:40:41:8B:4C:97:E7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #336: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222571 (0x6ed6a6b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Thu Jan 16 22:45:39 2020 Not After : Thu Jan 16 22:45:39 2070 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:b0:f4:48:26:e6:c7:eb:cc:52:96:29:c1:7a:12:10: 21:76:ae:97:bf:aa:5c:76:57:98:9c:df:da:00:87:b6: 9c:a6:41:b2:1d:e5:8a:41:ef:2f:73:e4:a1:5b:1f:68: 31:95:dd:bf:52:bd:cd:7f:65:07:91:1e:82:66:24:5d: 26:4f:77:e4:59:0d:89:dc:8b:57:cf:2c:ad:b1:4c:79: d6:9e:81:f9:16:9b:1e:93:29:a9:23:42:60:82:c9:02: 97:2a:df:0f:11:33:81:a8:68:00:d4:14:48:d8:9b:cd: 3e:82:c2:1c:2f:f9:82:46:a7:77:9e:47:d7:c2:16:11: 82:92:91:c3:57:ae:8c:a5:aa:11:74:3b:45:b3:e6:e3: 2e:14:f7:0a:66:2c:88:53:22:5a:62:31:db:6d:42:94: ae:b8:e8:38:fe:01:83:00:34:a7:37:2a:54:4d:06:e9: f7:46:fb:af:96:18:ea:e0:9a:fb:71:4a:2d:44:da:1f: 32:2a:0a:a5:04:b0:a5:45:c5:d5:77:cf:2c:f0:b3:85: 98:cc:c1:7d:5d:5b:1d:6e:03:eb:0f:16:03:c0:5f:92: 90:ba:24:1e:76:3d:8e:6b:8d:f1:2f:cf:68:59:a0:56: d5:c1:ae:50:c6:47:8f:d2:2c:96:c4:86:c0:e8:7e:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:b2:ec:63:3c:bd:92:15:28:98:67:bf:6f:60:09:46: 8d:c2:bb:78:5d:a3:44:86:c4:aa:63:b1:cd:2f:58:ac: 54:cb:89:60:1b:4c:92:0c:83:39:3d:ba:c9:4f:b5:5a: 85:5c:84:c1:66:ee:37:1c:3a:3b:9f:3b:71:e1:5d:77: 9c:a3:71:0a:dd:2e:04:83:31:8b:12:61:cd:35:d7:5f: d3:4c:19:20:56:9e:29:8d:69:9c:eb:89:ec:54:b1:62: c0:dc:6f:d0:95:17:a4:d5:86:1b:0e:af:73:aa:0a:10: 29:16:f0:79:ed:3d:30:c4:3c:11:f4:7a:1d:9f:0e:49: d9:e6:a1:ad:3c:96:69:62:b0:01:2d:e9:32:09:1f:cf: 6a:ec:0e:95:44:23:3b:fa:d3:5d:60:0c:41:11:e7:46: 9c:64:4f:6b:92:a2:ac:26:63:e9:6f:5f:00:87:53:dd: e8:8c:63:43:ee:6b:b5:66:08:a5:24:57:6d:fd:06:ce: 42:a5:68:29:72:a0:79:64:d6:de:36:61:6d:e6:8b:52: df:a5:64:40:64:2a:e9:c0:84:b4:d0:0b:14:78:19:2b: 82:34:62:46:2d:d5:80:cd:77:d5:43:10:49:11:6d:4c: d5:d2:a6:93:a4:34:d0:7e:38:57:d9:6a:5d:42:7a:0d Fingerprint (SHA-256): 80:D1:81:AE:0D:F9:FE:2E:C2:F1:6A:55:9B:C2:66:26:3B:48:BB:48:48:39:CB:1E:C5:44:EA:6F:C3:AA:27:F8 Fingerprint (SHA1): C9:28:5D:5F:34:60:79:C8:8F:88:06:E6:57:C8:6C:F6:2F:B2:68:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #337: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222572 (0x6ed6a6c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Thu Jan 16 22:45:58 2020 Not After : Thu Jan 16 22:45:58 2070 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:7c:9c:4b:75:4c:59:e5:c6:61:7b:a5:a3:a5:ef:e7: 42:69:16:b8:0f:25:d0:fe:63:95:da:a7:73:ed:65:a6: 95:0b:53:c8:48:0e:7e:8f:c7:f0:54:e7:dc:9b:fd:cd: 72:da:86:97:e9:fe:f1:d2:62:b3:30:5c:9e:83:b7:3f: 2d:d9:c6:c3:41:c7:27:57:26:cf:ff:92:91:c6:7f:3f: f7:9e:c0:ed:7a:7e:59:51:d5:3c:38:ce:15:65:76:ee: ae:72:fb:b2:cb:b9:71:a5:f3:88:a2:46:c1:30:af:24: c1:f8:d0:7c:11:ef:fb:3e:da:c0:5c:1b:74:cc:8e:d7: 2e:9e:5c:e6:5a:15:91:dc:03:4f:16:7c:25:94:06:74: f0:8c:c3:ce:9d:12:99:6f:af:eb:7f:37:d2:c2:80:ab: a0:f4:51:5f:3f:cc:9a:88:1f:74:d5:46:01:f4:b6:cc: 78:3f:b3:c1:7a:b1:eb:5c:78:ef:e3:17:31:44:89:a4: 0c:00:51:1a:4c:82:cd:11:ec:16:02:35:e8:dc:ad:e8: f9:46:f6:bf:38:2c:29:e4:19:b7:a9:60:4c:65:4c:d5: 03:d6:e8:14:51:6c:db:8b:e3:ef:7b:2b:ac:de:28:d6: 1b:a8:c7:aa:5f:ca:61:7f:16:a0:85:c6:9b:c7:c3:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:a8:d5:38:ae:51:37:72:d5:33:38:b0:5e:32:9d:a2: 1f:3b:d7:c2:79:d3:b2:0d:dd:0f:c2:31:b7:49:7c:5f: 3f:31:75:1a:25:1d:e3:60:ca:a7:00:32:cf:ba:dd:4f: aa:84:47:c3:b1:3f:f4:dc:26:90:91:56:22:fd:d8:b1: a1:83:3e:1c:a1:d8:c5:ce:42:5d:60:f0:9a:cb:5e:5c: 61:5e:ad:7c:24:9f:de:59:a3:dd:d0:ee:6d:fa:4c:5b: 6e:1f:f0:41:ec:2c:09:73:0e:ba:b2:de:0c:02:9d:ba: 0f:f2:b7:01:11:0d:f1:b9:02:80:e6:91:e5:bc:a9:18: d4:09:c0:a0:e8:15:40:4c:4f:6c:77:a9:3f:61:b6:22: d6:71:21:38:b4:bb:30:4f:a7:cf:e4:9d:a7:d4:f7:72: 15:dd:29:c1:c1:93:1b:b7:2e:b5:d6:c5:73:f0:f3:8a: c0:03:9b:2a:eb:12:d9:a3:29:b4:3a:64:ac:80:c6:42: 78:22:38:f7:d0:15:8a:f0:b4:d4:43:31:02:f6:d1:25: 02:3b:72:57:0d:d5:8e:f0:b0:bc:c4:e2:cd:0a:d8:c6: 98:5c:04:45:82:3f:65:dd:11:58:15:67:20:53:78:a9: 61:ea:20:dc:32:de:51:3a:42:ce:e1:06:f9:bd:1d:1d Fingerprint (SHA-256): EA:BD:CE:32:35:7A:7C:B6:BA:17:9C:83:AF:69:AD:80:21:3F:48:EC:50:51:60:62:D0:CB:04:49:3C:F6:13:66 Fingerprint (SHA1): 38:99:78:1E:71:1E:FB:E0:AA:25:AE:B7:A2:94:ED:1C:F3:48:93:04 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #338: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222573 (0x6ed6a6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Thu Jan 16 22:46:18 2020 Not After : Thu Jan 16 22:46:18 2070 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:e6:c3:83:dd:48:21:55:0b:66:2f:e4:a7:27:c0:79: c5:47:fe:fc:80:2a:ec:a8:6d:19:45:bb:28:a8:af:38: 2a:f2:fe:c8:66:64:1f:f9:d7:23:98:16:e6:38:7a:9c: 75:b5:3e:0a:e1:25:86:53:bf:93:b5:a0:b2:31:60:69: 4e:bf:76:aa:30:1d:00:36:ce:f9:32:c6:7d:de:53:1d: 27:e6:70:41:40:2f:aa:cd:7e:7e:60:b0:ef:11:b1:6b: 30:c9:d0:cf:3e:c9:37:ac:1b:c2:e6:af:29:29:a7:26: dc:bf:09:1b:da:b3:74:ba:57:15:49:89:c7:54:51:bc: 8b:b4:fe:12:15:73:5e:aa:71:ac:b0:a0:2b:d8:45:12: d9:84:66:78:c9:e7:fa:8e:cd:c9:44:49:60:42:35:15: 64:7d:f9:7b:9f:8f:31:dc:e4:f5:65:e9:a6:e7:1b:48: 1e:98:8a:d5:e0:30:ab:de:94:8e:df:3f:fd:6e:3b:93: 2c:22:54:eb:e3:4c:1c:5c:99:b5:27:cb:0c:f4:e2:cb: 85:dd:8a:77:16:ba:be:2b:53:3e:fc:bb:bd:87:03:8d: 6c:57:6f:2f:38:5d:1f:36:12:91:1d:75:68:bb:97:6f: 89:4c:35:c4:2f:71:82:62:2a:89:22:3b:a6:58:c1:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:b3:84:90:54:d3:b1:47:a7:9d:f7:53:94:9e:64:9c: 84:25:0d:66:2a:69:d0:83:d1:7b:32:c9:97:f6:9e:92: e6:34:f8:01:a7:12:cf:d0:e6:81:66:6f:83:1f:3e:94: f8:5e:36:15:1b:04:bf:be:91:d1:8a:03:96:a6:9b:c5: 38:32:24:fa:37:fa:dc:f9:f5:85:2f:73:d3:56:d3:3d: 1b:0e:d2:45:d2:4c:f3:3f:ac:29:a9:17:ea:dd:a3:c4: 4f:59:a0:e4:94:8b:ff:b6:27:cd:f2:c2:cb:f6:95:c6: 57:8c:87:05:85:05:5b:ee:23:0c:2c:e7:3a:27:56:b7: 02:fc:42:64:77:d7:6e:f4:a6:11:c5:fe:ad:0e:ce:55: 79:b8:14:b1:72:dd:7c:37:a4:21:48:3d:2e:1a:75:de: 37:d5:92:2c:96:41:d3:72:bb:c0:7f:3a:7f:3d:ec:73: 1b:0d:3a:ae:be:ec:7c:2b:b9:8d:e3:64:c9:19:60:4d: ae:ca:48:00:56:a0:85:7a:76:98:00:42:d5:dd:41:9d: 6f:bd:7a:16:06:1f:e1:91:fb:98:f3:23:af:80:36:ac: e8:82:bc:0a:1f:0d:d0:87:5f:97:da:10:bf:ec:74:ee: 1c:4c:e8:77:42:8f:ad:ff:4c:1c:36:62:b5:81:eb:18 Fingerprint (SHA-256): 8B:99:65:E3:B7:6D:CE:80:55:D0:79:B5:E8:F4:57:15:8D:C1:FD:2B:88:89:CC:76:C6:11:27:86:43:9A:F8:98 Fingerprint (SHA1): 44:33:12:97:2E:6E:2E:E4:E4:F8:46:17:B8:7F:F7:B7:49:A3:5C:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #339: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #340: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222588 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #341: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #342: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #343: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #344: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 116222589 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #345: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #346: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #347: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #348: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 116222590 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #349: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #350: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #351: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #352: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 116222591 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #353: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #354: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #355: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222588 (0x6ed6a7c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:49:20 2020 Not After : Thu Jan 16 22:49:20 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:13:b7:6a:ae:37:e7:28:6e:27:f3:32:e8:81:30:86: 12:dd:76:85:e7:f4:bc:fc:b1:46:12:73:cd:2a:cb:e4: 7d:1b:20:fe:76:fa:7f:8e:15:0e:83:38:ec:b2:07:de: 6c:77:ed:54:89:fb:b1:0f:c2:4f:84:82:c7:cb:bc:72: ab:26:fe:53:9e:9d:37:4a:90:69:df:61:41:61:c6:0d: 2d:8c:18:4a:6d:b3:32:7d:7e:08:17:f3:ce:ec:6b:c9: 6a:b1:87:df:f6:33:89:d7:6d:33:95:a3:b9:d9:b1:5f: 76:25:9b:07:c5:6e:7c:be:75:03:b8:00:28:aa:fa:75: f2:43:bf:7f:ea:33:ef:e2:08:f9:cb:21:41:26:f3:dd: 83:53:3a:6b:3d:98:c8:f5:d6:94:db:12:5b:f8:eb:c1: 6f:a8:25:fa:9e:55:7c:0b:58:80:0e:02:cf:c2:dd:85: 7e:fd:5c:f5:93:05:ef:fd:55:8f:19:32:a7:e6:e7:25: ba:db:25:d2:f1:16:ce:e7:c5:95:f1:da:96:4c:8e:1d: f6:19:a9:39:de:c2:32:38:fa:31:6c:25:2e:9f:06:92: d2:d4:40:4a:d5:be:27:ee:a1:f1:8b:f7:9d:c2:30:2b: 6e:49:fe:a2:1a:be:38:2b:7b:7d:c6:7e:84:57:dd:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:69:a7:be:b6:bb:d0:44:f5:17:81:d3:3f:74:8e:83: 31:52:46:93:98:16:7e:82:65:17:32:75:9b:9d:89:4c: 9c:4a:0a:ce:72:56:ce:34:8c:9c:47:ec:ca:7e:c4:69: 41:80:dc:55:d3:60:db:e4:8b:d1:82:e8:79:f0:34:b3: 2d:a1:e6:d2:c4:5a:47:38:3b:81:b2:bc:a5:60:4f:19: 25:ed:a1:4c:ee:57:42:55:b0:95:e5:7e:3d:24:14:8e: a7:dd:6c:bc:e3:91:b1:86:41:0d:f6:a1:87:3a:d3:80: 19:f0:5a:03:11:d6:c8:07:f7:0f:4d:38:53:e4:8a:cd: 2b:6e:50:c5:4b:4d:93:42:45:2d:f6:91:88:7c:06:25: 6d:c3:8f:f7:7c:96:44:0a:bb:07:af:7c:83:a6:ca:af: 6b:49:85:71:95:65:17:ad:79:f0:cb:c1:6e:f1:58:a1: 2a:b2:bb:e3:df:d6:b7:ca:dd:bf:e1:db:03:73:80:bc: d3:e1:d9:fb:d7:a1:29:c6:02:6c:32:f9:2f:b7:71:8e: 03:4b:1b:69:b8:d2:0b:02:e7:5f:ce:d1:9f:cf:dc:04: d2:94:80:f0:55:d7:d6:64:c9:fb:11:e4:41:81:3b:fc: 96:92:2f:bb:ee:08:97:d9:46:56:ad:a2:cb:18:e9:4d Fingerprint (SHA-256): 68:66:31:21:2D:9C:42:9C:7B:47:21:95:36:3C:F6:B5:0D:EC:49:AB:5E:4E:AF:CA:0F:13:BB:15:BA:5A:3E:75 Fingerprint (SHA1): BC:53:E5:B9:F5:09:D7:A0:90:8D:35:F2:90:F7:2E:BF:AD:E9:3F:BE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #356: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #357: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222589 (0x6ed6a7d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:49:39 2020 Not After : Thu Jan 16 22:49:39 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:82:d4:f8:40:8c:3e:ea:42:86:3e:c4:8e:ca:0b:3f: 02:09:90:57:40:db:2a:39:98:e1:c4:b7:f0:87:ce:be: c7:8a:b5:1b:d3:51:8f:e2:f6:b6:1d:ee:e7:bd:f9:95: c2:12:c9:f0:6f:4f:6a:cc:09:18:1f:f3:01:de:ad:94: d8:80:f5:3a:f3:a6:95:5d:95:ed:bd:7f:82:8c:49:2a: 2f:74:76:a6:a7:61:b0:03:cd:03:c4:97:6b:ec:78:f1: 95:14:93:97:00:fa:77:33:25:d3:9f:c7:ae:f9:c0:60: ff:77:c4:60:cf:8b:c8:32:aa:a2:c7:25:9b:c4:b0:27: 6b:5c:ff:7e:1c:1d:5d:68:44:01:c8:12:fe:cc:4d:4c: ea:8e:83:df:63:6e:5c:3a:5f:85:3b:28:d0:8d:2d:21: 0a:c7:6d:d2:7f:7f:9c:a2:3a:f1:f1:5f:21:3c:8e:58: 57:4d:b9:13:10:bf:df:48:21:b5:8f:84:6f:6e:f1:5c: bf:d4:48:dd:ee:f9:b1:ea:de:da:28:43:11:6d:72:a4: b6:a3:52:8c:e8:fb:1f:b0:91:75:70:13:ee:7e:a3:4c: b5:ee:63:a7:72:2a:42:eb:ab:74:9f:a8:27:48:3f:d9: 6b:af:12:ed:5d:04:9c:02:f4:05:67:ea:a9:bb:cf:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:f1:8e:28:52:1b:f8:8f:36:5e:98:4f:f3:7a:09:01: 75:00:5c:64:17:fe:49:84:65:65:6b:1a:7f:c5:19:00: 1b:28:c3:22:a4:6a:cc:cc:47:bb:09:fa:91:54:ad:3d: 05:44:d3:e4:35:af:c6:50:a4:10:de:12:3b:61:26:4a: b6:b1:66:64:62:de:6e:6e:6b:c0:5b:ae:11:e1:67:cd: 6a:a6:25:48:87:0d:99:15:94:52:94:fb:85:9a:58:c9: 18:e6:39:33:c7:ef:30:e9:a8:e9:a4:bd:7d:77:fc:a2: c5:00:ad:b5:a8:03:1e:60:b6:3d:79:5c:c5:a2:06:77: 84:fe:07:75:dc:8e:70:6a:e4:fb:0a:4f:a2:8c:7b:08: a2:a7:7b:08:47:2f:bb:ec:60:82:29:dd:62:ec:5c:57: ca:2e:f6:df:76:c0:ce:f4:de:7e:e7:e0:21:75:88:36: 2d:b0:6c:86:0c:ae:9f:29:a7:74:5b:57:ce:ae:24:bd: 03:5d:dc:33:4b:9a:f4:c9:62:ec:66:1e:9e:51:0d:ad: 4d:e0:90:39:bd:5b:a8:57:b0:7b:cd:2e:36:c5:86:76: 32:23:be:e9:9d:66:9a:08:40:3e:3e:25:ac:0c:f6:76: 4e:de:38:73:ec:02:38:50:00:c2:81:9b:03:3f:59:12 Fingerprint (SHA-256): B8:3D:05:77:F1:4A:71:07:D3:16:14:5A:18:FA:31:0A:E2:50:3A:3E:50:A4:0B:B8:EC:08:F2:DC:79:8E:F4:71 Fingerprint (SHA1): 2E:D4:81:2B:59:E7:DA:1C:B9:E4:14:21:7D:AA:88:A7:CD:96:FF:44 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #358: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #359: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222590 (0x6ed6a7e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Jan 16 22:49:58 2020 Not After : Thu Jan 16 22:49:58 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:e6:2e:2f:fc:f7:2e:e9:bd:0a:78:82:86:eb:f3:d8: ff:0a:76:46:91:c4:53:3e:14:f8:97:f7:b5:af:be:bf: fc:ca:38:22:4a:95:56:e4:8e:b6:cd:31:02:2a:3e:b2: 1c:1c:b7:a6:ea:f8:f2:71:80:4a:38:66:29:0a:c9:a1: e5:9e:2c:04:2b:79:57:7a:1f:d9:bc:85:c1:1f:76:50: b9:f8:05:6c:03:22:93:56:28:16:eb:db:ab:86:07:bc: 77:7a:23:04:51:22:48:b0:02:a7:2d:55:da:60:cf:be: ed:33:1f:23:8b:79:47:e4:69:93:bd:22:6f:2c:52:00: 29:19:c7:e4:23:f7:00:71:33:70:23:25:bd:7b:1a:4c: d6:e9:d0:4c:92:9e:20:50:84:4f:1b:84:1b:8d:0a:b6: 2c:f0:07:4a:f2:a7:c9:fc:2f:77:1b:ae:13:d7:87:fa: ad:38:dd:9e:a2:ad:d1:08:52:c4:da:af:d6:56:6f:ea: 52:ee:4a:55:d7:c6:c3:5f:9a:0a:a0:ab:32:8c:d8:e0: 10:60:da:16:db:d7:ab:45:31:47:22:df:8c:c3:63:e1: 16:ac:ea:54:95:f8:f6:58:4d:33:82:30:5d:e3:23:09: d9:fe:17:b4:ac:b7:3f:24:e6:03:2c:bd:9c:8b:0c:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:be:f0:87:4b:a2:55:98:85:02:48:6d:36:08:06:5f: 0b:81:76:cb:6f:fb:d1:bf:b3:e1:23:0b:32:c7:e8:85: 9d:ba:6d:01:49:33:c7:09:59:f8:50:69:45:51:a2:20: 14:f0:33:84:35:16:cc:61:25:b1:51:e2:9a:ea:81:35: 8a:59:65:3c:05:db:ea:c1:93:05:c2:a0:b5:25:3c:6d: c1:26:92:c9:38:39:66:cc:34:5b:f9:b3:1b:a4:78:d5: 72:77:d8:17:8c:a0:bc:3e:fa:fb:70:4f:e8:7a:c2:36: cc:f0:01:43:c0:ec:e3:0d:a2:2a:7c:27:96:b6:00:c4: 7d:18:fe:2a:dc:04:b5:b0:3d:43:a2:ad:b2:8b:55:23: 7a:bf:45:6d:b2:dc:9e:db:f4:cf:fe:75:02:22:70:42: 80:b8:38:69:7b:84:80:65:f3:d2:bc:72:91:03:9e:04: 75:b6:fa:ac:23:f2:40:25:a2:2a:de:7b:5f:6f:73:8b: fa:f6:11:25:e3:81:94:01:6a:e8:9d:71:32:55:a3:a1: 45:da:1c:92:e8:ba:44:62:a0:ec:8f:12:89:71:31:9e: f2:aa:0a:62:53:38:0c:be:c5:b4:c1:52:3d:50:e4:e2: 7f:8f:60:54:f8:e9:58:a4:9c:49:6f:00:c4:7e:58:44 Fingerprint (SHA-256): DC:56:73:99:E5:FD:02:1E:82:D2:A0:E2:51:12:71:49:16:E2:D5:32:F0:44:08:BE:3A:19:AC:FD:C7:29:CD:F7 Fingerprint (SHA1): 16:82:5E:E8:8F:9A:6A:74:3B:55:14:C6:A4:2A:B4:52:EC:C5:21:58 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #360: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #361: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #362: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #363: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #364: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222588 (0x6ed6a7c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:49:20 2020 Not After : Thu Jan 16 22:49:20 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:13:b7:6a:ae:37:e7:28:6e:27:f3:32:e8:81:30:86: 12:dd:76:85:e7:f4:bc:fc:b1:46:12:73:cd:2a:cb:e4: 7d:1b:20:fe:76:fa:7f:8e:15:0e:83:38:ec:b2:07:de: 6c:77:ed:54:89:fb:b1:0f:c2:4f:84:82:c7:cb:bc:72: ab:26:fe:53:9e:9d:37:4a:90:69:df:61:41:61:c6:0d: 2d:8c:18:4a:6d:b3:32:7d:7e:08:17:f3:ce:ec:6b:c9: 6a:b1:87:df:f6:33:89:d7:6d:33:95:a3:b9:d9:b1:5f: 76:25:9b:07:c5:6e:7c:be:75:03:b8:00:28:aa:fa:75: f2:43:bf:7f:ea:33:ef:e2:08:f9:cb:21:41:26:f3:dd: 83:53:3a:6b:3d:98:c8:f5:d6:94:db:12:5b:f8:eb:c1: 6f:a8:25:fa:9e:55:7c:0b:58:80:0e:02:cf:c2:dd:85: 7e:fd:5c:f5:93:05:ef:fd:55:8f:19:32:a7:e6:e7:25: ba:db:25:d2:f1:16:ce:e7:c5:95:f1:da:96:4c:8e:1d: f6:19:a9:39:de:c2:32:38:fa:31:6c:25:2e:9f:06:92: d2:d4:40:4a:d5:be:27:ee:a1:f1:8b:f7:9d:c2:30:2b: 6e:49:fe:a2:1a:be:38:2b:7b:7d:c6:7e:84:57:dd:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:69:a7:be:b6:bb:d0:44:f5:17:81:d3:3f:74:8e:83: 31:52:46:93:98:16:7e:82:65:17:32:75:9b:9d:89:4c: 9c:4a:0a:ce:72:56:ce:34:8c:9c:47:ec:ca:7e:c4:69: 41:80:dc:55:d3:60:db:e4:8b:d1:82:e8:79:f0:34:b3: 2d:a1:e6:d2:c4:5a:47:38:3b:81:b2:bc:a5:60:4f:19: 25:ed:a1:4c:ee:57:42:55:b0:95:e5:7e:3d:24:14:8e: a7:dd:6c:bc:e3:91:b1:86:41:0d:f6:a1:87:3a:d3:80: 19:f0:5a:03:11:d6:c8:07:f7:0f:4d:38:53:e4:8a:cd: 2b:6e:50:c5:4b:4d:93:42:45:2d:f6:91:88:7c:06:25: 6d:c3:8f:f7:7c:96:44:0a:bb:07:af:7c:83:a6:ca:af: 6b:49:85:71:95:65:17:ad:79:f0:cb:c1:6e:f1:58:a1: 2a:b2:bb:e3:df:d6:b7:ca:dd:bf:e1:db:03:73:80:bc: d3:e1:d9:fb:d7:a1:29:c6:02:6c:32:f9:2f:b7:71:8e: 03:4b:1b:69:b8:d2:0b:02:e7:5f:ce:d1:9f:cf:dc:04: d2:94:80:f0:55:d7:d6:64:c9:fb:11:e4:41:81:3b:fc: 96:92:2f:bb:ee:08:97:d9:46:56:ad:a2:cb:18:e9:4d Fingerprint (SHA-256): 68:66:31:21:2D:9C:42:9C:7B:47:21:95:36:3C:F6:B5:0D:EC:49:AB:5E:4E:AF:CA:0F:13:BB:15:BA:5A:3E:75 Fingerprint (SHA1): BC:53:E5:B9:F5:09:D7:A0:90:8D:35:F2:90:F7:2E:BF:AD:E9:3F:BE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #365: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #366: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222589 (0x6ed6a7d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:49:39 2020 Not After : Thu Jan 16 22:49:39 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:82:d4:f8:40:8c:3e:ea:42:86:3e:c4:8e:ca:0b:3f: 02:09:90:57:40:db:2a:39:98:e1:c4:b7:f0:87:ce:be: c7:8a:b5:1b:d3:51:8f:e2:f6:b6:1d:ee:e7:bd:f9:95: c2:12:c9:f0:6f:4f:6a:cc:09:18:1f:f3:01:de:ad:94: d8:80:f5:3a:f3:a6:95:5d:95:ed:bd:7f:82:8c:49:2a: 2f:74:76:a6:a7:61:b0:03:cd:03:c4:97:6b:ec:78:f1: 95:14:93:97:00:fa:77:33:25:d3:9f:c7:ae:f9:c0:60: ff:77:c4:60:cf:8b:c8:32:aa:a2:c7:25:9b:c4:b0:27: 6b:5c:ff:7e:1c:1d:5d:68:44:01:c8:12:fe:cc:4d:4c: ea:8e:83:df:63:6e:5c:3a:5f:85:3b:28:d0:8d:2d:21: 0a:c7:6d:d2:7f:7f:9c:a2:3a:f1:f1:5f:21:3c:8e:58: 57:4d:b9:13:10:bf:df:48:21:b5:8f:84:6f:6e:f1:5c: bf:d4:48:dd:ee:f9:b1:ea:de:da:28:43:11:6d:72:a4: b6:a3:52:8c:e8:fb:1f:b0:91:75:70:13:ee:7e:a3:4c: b5:ee:63:a7:72:2a:42:eb:ab:74:9f:a8:27:48:3f:d9: 6b:af:12:ed:5d:04:9c:02:f4:05:67:ea:a9:bb:cf:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:f1:8e:28:52:1b:f8:8f:36:5e:98:4f:f3:7a:09:01: 75:00:5c:64:17:fe:49:84:65:65:6b:1a:7f:c5:19:00: 1b:28:c3:22:a4:6a:cc:cc:47:bb:09:fa:91:54:ad:3d: 05:44:d3:e4:35:af:c6:50:a4:10:de:12:3b:61:26:4a: b6:b1:66:64:62:de:6e:6e:6b:c0:5b:ae:11:e1:67:cd: 6a:a6:25:48:87:0d:99:15:94:52:94:fb:85:9a:58:c9: 18:e6:39:33:c7:ef:30:e9:a8:e9:a4:bd:7d:77:fc:a2: c5:00:ad:b5:a8:03:1e:60:b6:3d:79:5c:c5:a2:06:77: 84:fe:07:75:dc:8e:70:6a:e4:fb:0a:4f:a2:8c:7b:08: a2:a7:7b:08:47:2f:bb:ec:60:82:29:dd:62:ec:5c:57: ca:2e:f6:df:76:c0:ce:f4:de:7e:e7:e0:21:75:88:36: 2d:b0:6c:86:0c:ae:9f:29:a7:74:5b:57:ce:ae:24:bd: 03:5d:dc:33:4b:9a:f4:c9:62:ec:66:1e:9e:51:0d:ad: 4d:e0:90:39:bd:5b:a8:57:b0:7b:cd:2e:36:c5:86:76: 32:23:be:e9:9d:66:9a:08:40:3e:3e:25:ac:0c:f6:76: 4e:de:38:73:ec:02:38:50:00:c2:81:9b:03:3f:59:12 Fingerprint (SHA-256): B8:3D:05:77:F1:4A:71:07:D3:16:14:5A:18:FA:31:0A:E2:50:3A:3E:50:A4:0B:B8:EC:08:F2:DC:79:8E:F4:71 Fingerprint (SHA1): 2E:D4:81:2B:59:E7:DA:1C:B9:E4:14:21:7D:AA:88:A7:CD:96:FF:44 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #367: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #368: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222590 (0x6ed6a7e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Jan 16 22:49:58 2020 Not After : Thu Jan 16 22:49:58 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:e6:2e:2f:fc:f7:2e:e9:bd:0a:78:82:86:eb:f3:d8: ff:0a:76:46:91:c4:53:3e:14:f8:97:f7:b5:af:be:bf: fc:ca:38:22:4a:95:56:e4:8e:b6:cd:31:02:2a:3e:b2: 1c:1c:b7:a6:ea:f8:f2:71:80:4a:38:66:29:0a:c9:a1: e5:9e:2c:04:2b:79:57:7a:1f:d9:bc:85:c1:1f:76:50: b9:f8:05:6c:03:22:93:56:28:16:eb:db:ab:86:07:bc: 77:7a:23:04:51:22:48:b0:02:a7:2d:55:da:60:cf:be: ed:33:1f:23:8b:79:47:e4:69:93:bd:22:6f:2c:52:00: 29:19:c7:e4:23:f7:00:71:33:70:23:25:bd:7b:1a:4c: d6:e9:d0:4c:92:9e:20:50:84:4f:1b:84:1b:8d:0a:b6: 2c:f0:07:4a:f2:a7:c9:fc:2f:77:1b:ae:13:d7:87:fa: ad:38:dd:9e:a2:ad:d1:08:52:c4:da:af:d6:56:6f:ea: 52:ee:4a:55:d7:c6:c3:5f:9a:0a:a0:ab:32:8c:d8:e0: 10:60:da:16:db:d7:ab:45:31:47:22:df:8c:c3:63:e1: 16:ac:ea:54:95:f8:f6:58:4d:33:82:30:5d:e3:23:09: d9:fe:17:b4:ac:b7:3f:24:e6:03:2c:bd:9c:8b:0c:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:be:f0:87:4b:a2:55:98:85:02:48:6d:36:08:06:5f: 0b:81:76:cb:6f:fb:d1:bf:b3:e1:23:0b:32:c7:e8:85: 9d:ba:6d:01:49:33:c7:09:59:f8:50:69:45:51:a2:20: 14:f0:33:84:35:16:cc:61:25:b1:51:e2:9a:ea:81:35: 8a:59:65:3c:05:db:ea:c1:93:05:c2:a0:b5:25:3c:6d: c1:26:92:c9:38:39:66:cc:34:5b:f9:b3:1b:a4:78:d5: 72:77:d8:17:8c:a0:bc:3e:fa:fb:70:4f:e8:7a:c2:36: cc:f0:01:43:c0:ec:e3:0d:a2:2a:7c:27:96:b6:00:c4: 7d:18:fe:2a:dc:04:b5:b0:3d:43:a2:ad:b2:8b:55:23: 7a:bf:45:6d:b2:dc:9e:db:f4:cf:fe:75:02:22:70:42: 80:b8:38:69:7b:84:80:65:f3:d2:bc:72:91:03:9e:04: 75:b6:fa:ac:23:f2:40:25:a2:2a:de:7b:5f:6f:73:8b: fa:f6:11:25:e3:81:94:01:6a:e8:9d:71:32:55:a3:a1: 45:da:1c:92:e8:ba:44:62:a0:ec:8f:12:89:71:31:9e: f2:aa:0a:62:53:38:0c:be:c5:b4:c1:52:3d:50:e4:e2: 7f:8f:60:54:f8:e9:58:a4:9c:49:6f:00:c4:7e:58:44 Fingerprint (SHA-256): DC:56:73:99:E5:FD:02:1E:82:D2:A0:E2:51:12:71:49:16:E2:D5:32:F0:44:08:BE:3A:19:AC:FD:C7:29:CD:F7 Fingerprint (SHA1): 16:82:5E:E8:8F:9A:6A:74:3B:55:14:C6:A4:2A:B4:52:EC:C5:21:58 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #369: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #370: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #371: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222592 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #372: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #373: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #374: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #375: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 116222593 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #376: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #377: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #378: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #379: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 116222594 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #380: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #381: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #382: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -2 -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #383: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 116222595 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #384: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #385: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #386: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -2 -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #387: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 116222596 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #388: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #389: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #390: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222592 (0x6ed6a80) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:50:49 2020 Not After : Thu Jan 16 22:50:49 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:02:8b:a0:00:2f:33:8d:3d:93:4a:81:ed:d5:4f:8e: 86:1c:2f:75:c5:1f:e6:84:f8:fb:7d:17:07:b8:29:05: 66:0b:ea:f6:d1:eb:5e:dd:ac:ba:fa:bb:e5:a1:25:b6: 7a:6f:fd:99:ca:c4:3d:aa:ea:06:18:3b:53:12:56:76: 3d:1e:b4:aa:6c:be:f6:30:0d:79:62:66:3b:22:43:a8: 0c:b1:04:1e:dd:89:be:e0:26:d0:ac:9c:08:50:b8:3e: 4e:22:cd:b6:1b:fd:9d:be:bf:1e:9e:97:5f:0e:cc:f7: a0:32:7f:9a:04:23:e6:62:d6:e3:f8:07:be:b5:6e:94: dd:e0:33:2b:95:9c:c1:96:b1:f6:f1:d4:b4:67:e9:9a: 99:07:eb:32:16:7a:a1:eb:43:37:0a:23:ea:ad:ee:75: 0a:c2:dc:82:65:95:7c:45:5e:2c:a7:11:d8:c5:3e:d1: 80:06:22:13:9f:4a:29:fa:03:1f:01:c0:13:6b:15:b8: a3:8c:8d:85:91:2e:ad:18:fa:eb:62:fc:c9:20:70:f7: 22:68:d5:2f:10:b4:3f:fe:17:3e:a6:1b:f0:44:23:6e: c3:b5:92:27:c5:8c:5c:45:5e:67:6d:59:7b:a9:cb:ef: e0:38:28:12:bf:79:bc:54:c5:37:3b:5d:25:fe:80:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:85:2c:02:92:b6:d2:f0:8d:7f:81:35:24:0b:e8:46: 36:d7:2a:ef:58:4d:e9:96:73:ed:26:c6:56:30:ee:9e: 36:91:22:89:da:08:8a:8d:25:51:0c:c8:0e:e7:89:1d: 98:47:04:86:b5:12:6e:8e:11:af:44:19:a6:06:dd:50: c7:1c:1e:3c:bb:e7:af:f9:07:6a:9c:7e:21:74:67:df: c2:b0:8c:1d:fe:de:66:59:7d:94:ff:8e:11:8b:cb:a3: 26:3b:f8:5c:26:97:d5:c4:d8:25:2f:68:8e:74:17:94: ef:c0:a2:aa:ba:ba:b1:c4:8a:53:52:48:c5:8e:c8:6d: 87:e5:1e:24:4f:75:96:18:90:38:16:1a:67:1a:89:61: 1a:1a:f3:1b:9b:3b:24:5e:cf:c8:f5:c7:a3:a0:cf:01: 7f:1a:77:e1:a3:69:c2:8e:a2:f0:f9:ab:99:5a:15:c4: 9f:2d:6f:38:e2:fb:45:c6:a7:10:2a:39:0f:1f:38:36: 01:e6:ea:50:b6:aa:6b:87:b1:96:e8:60:bd:ce:f3:47: ff:46:07:94:59:c7:e5:83:ca:30:25:55:17:3c:65:ff: e2:38:19:d3:5a:0b:12:d8:75:3c:a3:6a:73:76:3e:b2: 07:43:58:f9:ae:c8:95:4a:ba:78:c9:71:52:94:00:19 Fingerprint (SHA-256): BB:39:EA:BF:F9:21:B1:D4:EB:93:AB:7F:F3:E1:42:62:04:E7:76:54:49:65:2A:CB:5C:11:77:03:31:F5:98:38 Fingerprint (SHA1): 10:A3:F5:3B:A3:30:C9:EF:CD:A8:51:4A:A8:78:D8:F4:3C:49:FE:66 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #391: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #392: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222593 (0x6ed6a81) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:51:09 2020 Not After : Thu Jan 16 22:51:09 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:eb:6a:85:ed:f3:41:78:a2:59:ff:68:06:4a:eb:8c: ef:7f:f3:da:77:51:d9:19:3d:7c:8b:06:67:8d:e8:bd: e5:a3:23:2a:4a:cb:d9:dc:35:ba:ca:ff:b2:a8:b6:16: bf:f5:5b:84:ad:b5:1a:b7:95:00:f3:02:4b:01:67:65: 91:9f:23:ba:6c:a6:c3:da:14:14:2c:40:4b:c0:e6:11: c6:d0:c4:5e:34:eb:df:66:5c:9b:a2:26:05:25:ab:d8: b4:e0:45:d4:12:b1:8a:be:d7:67:65:55:d6:2f:12:b4: db:1f:f7:82:b2:bf:0a:a0:41:af:18:cb:8f:3d:2d:a0: c1:27:37:44:51:f9:fd:5b:25:2c:c0:37:ad:23:fb:08: ba:79:fe:8a:62:05:37:43:0b:33:31:5f:59:3e:52:90: 90:38:1c:4e:5e:11:c5:a8:e4:d6:39:1a:59:f5:19:11: cc:f0:85:a2:c2:43:c2:e3:1d:68:43:51:6e:6c:05:8d: f8:22:0d:26:57:f0:b8:14:31:ea:66:cc:5d:00:e6:09: 7c:5d:74:f4:9a:4f:3f:ec:82:fb:39:2a:79:f4:e9:ef: da:0a:c8:73:54:ed:cd:3c:e3:3e:17:52:e9:3c:77:6b: e7:fe:c3:99:46:50:d1:e8:28:84:83:11:96:a7:30:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:21:8e:29:97:55:8d:83:ed:a7:c7:68:6b:5a:6e:5e: a4:35:77:b5:90:99:85:ff:33:a7:d2:c4:a8:5a:de:9d: 82:0e:35:00:fa:87:8d:4d:f0:ad:6d:cb:b1:d2:fc:fd: a8:df:f3:e9:9a:28:77:33:f7:08:b9:8e:09:05:6b:6e: 37:67:f9:bd:9b:58:bf:17:48:01:e5:e8:a1:e0:69:fa: 67:49:bd:c0:6d:ae:e6:63:18:69:c1:b9:ce:34:87:15: 5f:92:84:4a:b8:fa:7b:b9:cf:b5:b5:81:59:d6:6d:f1: 12:e5:1f:ca:71:bc:be:55:5a:78:32:ab:2c:c6:4c:ee: 42:51:3b:8c:0a:34:56:78:94:3f:b2:b9:10:5d:5a:0a: f6:4e:45:41:ae:6b:41:4e:3a:c0:bb:06:75:09:44:02: 69:9a:9a:05:57:34:ae:83:c6:ba:61:33:75:ba:b6:83: 77:f1:84:4d:97:28:c4:02:cb:f1:30:94:f5:bd:77:04: 00:09:d4:79:c3:d4:4b:0b:61:9f:e3:11:f5:55:1c:b1: 43:c5:c5:2a:f3:d2:a0:1b:8d:f3:34:cd:50:20:58:e1: 34:a3:88:57:84:b6:08:91:00:7c:87:f7:ec:13:08:19: 0d:a2:c7:5f:80:41:e5:02:99:a9:8c:0a:df:16:8f:12 Fingerprint (SHA-256): 44:C1:63:ED:53:EC:E8:ED:5B:56:2E:4C:33:27:6D:CE:A0:8F:7D:6C:C8:78:A9:88:0F:7B:D4:FD:9B:25:23:71 Fingerprint (SHA1): E8:FB:BD:90:4B:DD:4C:30:30:80:E1:44:31:7C:7D:4D:09:B8:1B:94 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #393: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #394: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222594 (0x6ed6a82) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Jan 16 22:51:27 2020 Not After : Thu Jan 16 22:51:27 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:a8:dc:57:e6:33:7e:06:da:22:05:31:bd:7c:21:79: b3:ab:e3:86:bb:2a:6e:9b:af:04:44:61:83:03:89:88: d7:ca:60:8d:28:bc:64:0c:21:1a:95:00:3b:1b:e7:7a: cc:0c:cc:ff:58:b2:01:9d:d3:d7:ac:12:5f:a7:ec:ef: 7e:12:a4:52:0e:c1:42:30:57:81:8e:af:0e:a2:5d:84: 5d:a5:32:ec:45:44:24:85:b1:d9:34:8d:f9:a9:a7:53: 7c:84:49:99:77:ce:11:fa:d6:eb:1a:c8:c4:70:a3:01: 75:4d:16:a1:55:7d:fc:19:0b:85:28:b9:1d:95:b9:b8: d5:9e:88:32:22:b9:06:6b:69:c8:0b:6e:e5:84:75:29: cd:af:98:3c:8f:ff:5a:2b:31:86:8a:13:72:eb:09:55: af:b0:84:7e:b7:18:d7:d9:f4:5b:7e:53:3f:fe:99:ae: 71:9e:be:fd:bd:e3:23:e8:58:97:af:c3:e6:f5:dd:e7: 52:8a:d0:6f:b7:f9:c6:c4:c4:3a:35:e1:b9:5a:e2:84: 6b:58:3a:30:7c:7a:fe:b0:d7:62:9e:d9:bf:4c:c3:21: 33:8c:58:b1:cd:26:30:e6:7d:e1:33:87:70:cc:98:2a: 49:45:52:82:57:e2:14:d3:8e:6f:38:90:5f:ac:28:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:76:2f:a0:19:50:a0:97:6e:03:e5:12:5e:c5:54:e5: 05:89:2a:92:96:c7:bc:5b:87:e3:5f:f4:7b:51:aa:08: 06:79:91:f2:e0:9f:d9:55:81:fe:78:2a:7f:c2:25:98: 2b:b2:90:20:a0:f8:44:5f:18:56:fc:c5:16:e1:c6:f9: 35:84:66:28:2e:14:c3:14:b2:3f:08:21:d3:b6:03:5c: 9d:5e:2f:05:6f:7f:aa:cd:6f:57:fb:37:6c:80:85:cf: df:ac:19:9c:d8:ae:8e:2a:e7:5f:b2:37:dd:57:d4:34: 38:57:3b:d8:90:2b:ce:77:bd:4f:4c:bc:31:59:bf:05: 16:9a:41:a6:3a:d8:15:d2:ca:e2:0e:89:9b:8c:44:a1: c9:5e:8f:e2:e7:68:44:64:cc:f0:62:e9:19:62:b5:50: 0d:6d:b6:1e:5c:8e:6a:a4:8b:f4:96:10:c3:a0:76:72: bb:53:15:31:07:5d:d0:57:18:49:9b:8a:e4:32:11:5e: dd:ba:05:1e:18:4a:46:1b:07:87:06:56:91:55:2c:09: 5f:6c:e0:51:16:5d:57:f8:50:26:bd:c4:33:af:b5:36: 7f:03:c6:b4:0a:5c:3a:ea:f9:81:bd:6a:fd:e0:38:97: 4e:2a:06:eb:37:cb:39:b6:01:50:89:82:df:66:bd:23 Fingerprint (SHA-256): 43:C3:4A:C8:5A:75:68:DC:56:43:77:AB:ED:1D:45:83:65:47:7A:DF:84:F4:2B:F6:96:9A:2B:CF:15:7C:12:55 Fingerprint (SHA1): A9:19:7F:41:75:80:17:0C:9D:BC:26:35:28:C1:B0:26:7C:05:D0:53 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #395: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #396: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #397: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #398: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #399: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222592 (0x6ed6a80) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:50:49 2020 Not After : Thu Jan 16 22:50:49 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:02:8b:a0:00:2f:33:8d:3d:93:4a:81:ed:d5:4f:8e: 86:1c:2f:75:c5:1f:e6:84:f8:fb:7d:17:07:b8:29:05: 66:0b:ea:f6:d1:eb:5e:dd:ac:ba:fa:bb:e5:a1:25:b6: 7a:6f:fd:99:ca:c4:3d:aa:ea:06:18:3b:53:12:56:76: 3d:1e:b4:aa:6c:be:f6:30:0d:79:62:66:3b:22:43:a8: 0c:b1:04:1e:dd:89:be:e0:26:d0:ac:9c:08:50:b8:3e: 4e:22:cd:b6:1b:fd:9d:be:bf:1e:9e:97:5f:0e:cc:f7: a0:32:7f:9a:04:23:e6:62:d6:e3:f8:07:be:b5:6e:94: dd:e0:33:2b:95:9c:c1:96:b1:f6:f1:d4:b4:67:e9:9a: 99:07:eb:32:16:7a:a1:eb:43:37:0a:23:ea:ad:ee:75: 0a:c2:dc:82:65:95:7c:45:5e:2c:a7:11:d8:c5:3e:d1: 80:06:22:13:9f:4a:29:fa:03:1f:01:c0:13:6b:15:b8: a3:8c:8d:85:91:2e:ad:18:fa:eb:62:fc:c9:20:70:f7: 22:68:d5:2f:10:b4:3f:fe:17:3e:a6:1b:f0:44:23:6e: c3:b5:92:27:c5:8c:5c:45:5e:67:6d:59:7b:a9:cb:ef: e0:38:28:12:bf:79:bc:54:c5:37:3b:5d:25:fe:80:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:85:2c:02:92:b6:d2:f0:8d:7f:81:35:24:0b:e8:46: 36:d7:2a:ef:58:4d:e9:96:73:ed:26:c6:56:30:ee:9e: 36:91:22:89:da:08:8a:8d:25:51:0c:c8:0e:e7:89:1d: 98:47:04:86:b5:12:6e:8e:11:af:44:19:a6:06:dd:50: c7:1c:1e:3c:bb:e7:af:f9:07:6a:9c:7e:21:74:67:df: c2:b0:8c:1d:fe:de:66:59:7d:94:ff:8e:11:8b:cb:a3: 26:3b:f8:5c:26:97:d5:c4:d8:25:2f:68:8e:74:17:94: ef:c0:a2:aa:ba:ba:b1:c4:8a:53:52:48:c5:8e:c8:6d: 87:e5:1e:24:4f:75:96:18:90:38:16:1a:67:1a:89:61: 1a:1a:f3:1b:9b:3b:24:5e:cf:c8:f5:c7:a3:a0:cf:01: 7f:1a:77:e1:a3:69:c2:8e:a2:f0:f9:ab:99:5a:15:c4: 9f:2d:6f:38:e2:fb:45:c6:a7:10:2a:39:0f:1f:38:36: 01:e6:ea:50:b6:aa:6b:87:b1:96:e8:60:bd:ce:f3:47: ff:46:07:94:59:c7:e5:83:ca:30:25:55:17:3c:65:ff: e2:38:19:d3:5a:0b:12:d8:75:3c:a3:6a:73:76:3e:b2: 07:43:58:f9:ae:c8:95:4a:ba:78:c9:71:52:94:00:19 Fingerprint (SHA-256): BB:39:EA:BF:F9:21:B1:D4:EB:93:AB:7F:F3:E1:42:62:04:E7:76:54:49:65:2A:CB:5C:11:77:03:31:F5:98:38 Fingerprint (SHA1): 10:A3:F5:3B:A3:30:C9:EF:CD:A8:51:4A:A8:78:D8:F4:3C:49:FE:66 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #400: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #401: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222593 (0x6ed6a81) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:51:09 2020 Not After : Thu Jan 16 22:51:09 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:eb:6a:85:ed:f3:41:78:a2:59:ff:68:06:4a:eb:8c: ef:7f:f3:da:77:51:d9:19:3d:7c:8b:06:67:8d:e8:bd: e5:a3:23:2a:4a:cb:d9:dc:35:ba:ca:ff:b2:a8:b6:16: bf:f5:5b:84:ad:b5:1a:b7:95:00:f3:02:4b:01:67:65: 91:9f:23:ba:6c:a6:c3:da:14:14:2c:40:4b:c0:e6:11: c6:d0:c4:5e:34:eb:df:66:5c:9b:a2:26:05:25:ab:d8: b4:e0:45:d4:12:b1:8a:be:d7:67:65:55:d6:2f:12:b4: db:1f:f7:82:b2:bf:0a:a0:41:af:18:cb:8f:3d:2d:a0: c1:27:37:44:51:f9:fd:5b:25:2c:c0:37:ad:23:fb:08: ba:79:fe:8a:62:05:37:43:0b:33:31:5f:59:3e:52:90: 90:38:1c:4e:5e:11:c5:a8:e4:d6:39:1a:59:f5:19:11: cc:f0:85:a2:c2:43:c2:e3:1d:68:43:51:6e:6c:05:8d: f8:22:0d:26:57:f0:b8:14:31:ea:66:cc:5d:00:e6:09: 7c:5d:74:f4:9a:4f:3f:ec:82:fb:39:2a:79:f4:e9:ef: da:0a:c8:73:54:ed:cd:3c:e3:3e:17:52:e9:3c:77:6b: e7:fe:c3:99:46:50:d1:e8:28:84:83:11:96:a7:30:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:21:8e:29:97:55:8d:83:ed:a7:c7:68:6b:5a:6e:5e: a4:35:77:b5:90:99:85:ff:33:a7:d2:c4:a8:5a:de:9d: 82:0e:35:00:fa:87:8d:4d:f0:ad:6d:cb:b1:d2:fc:fd: a8:df:f3:e9:9a:28:77:33:f7:08:b9:8e:09:05:6b:6e: 37:67:f9:bd:9b:58:bf:17:48:01:e5:e8:a1:e0:69:fa: 67:49:bd:c0:6d:ae:e6:63:18:69:c1:b9:ce:34:87:15: 5f:92:84:4a:b8:fa:7b:b9:cf:b5:b5:81:59:d6:6d:f1: 12:e5:1f:ca:71:bc:be:55:5a:78:32:ab:2c:c6:4c:ee: 42:51:3b:8c:0a:34:56:78:94:3f:b2:b9:10:5d:5a:0a: f6:4e:45:41:ae:6b:41:4e:3a:c0:bb:06:75:09:44:02: 69:9a:9a:05:57:34:ae:83:c6:ba:61:33:75:ba:b6:83: 77:f1:84:4d:97:28:c4:02:cb:f1:30:94:f5:bd:77:04: 00:09:d4:79:c3:d4:4b:0b:61:9f:e3:11:f5:55:1c:b1: 43:c5:c5:2a:f3:d2:a0:1b:8d:f3:34:cd:50:20:58:e1: 34:a3:88:57:84:b6:08:91:00:7c:87:f7:ec:13:08:19: 0d:a2:c7:5f:80:41:e5:02:99:a9:8c:0a:df:16:8f:12 Fingerprint (SHA-256): 44:C1:63:ED:53:EC:E8:ED:5B:56:2E:4C:33:27:6D:CE:A0:8F:7D:6C:C8:78:A9:88:0F:7B:D4:FD:9B:25:23:71 Fingerprint (SHA1): E8:FB:BD:90:4B:DD:4C:30:30:80:E1:44:31:7C:7D:4D:09:B8:1B:94 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #402: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #403: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222594 (0x6ed6a82) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Jan 16 22:51:27 2020 Not After : Thu Jan 16 22:51:27 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:a8:dc:57:e6:33:7e:06:da:22:05:31:bd:7c:21:79: b3:ab:e3:86:bb:2a:6e:9b:af:04:44:61:83:03:89:88: d7:ca:60:8d:28:bc:64:0c:21:1a:95:00:3b:1b:e7:7a: cc:0c:cc:ff:58:b2:01:9d:d3:d7:ac:12:5f:a7:ec:ef: 7e:12:a4:52:0e:c1:42:30:57:81:8e:af:0e:a2:5d:84: 5d:a5:32:ec:45:44:24:85:b1:d9:34:8d:f9:a9:a7:53: 7c:84:49:99:77:ce:11:fa:d6:eb:1a:c8:c4:70:a3:01: 75:4d:16:a1:55:7d:fc:19:0b:85:28:b9:1d:95:b9:b8: d5:9e:88:32:22:b9:06:6b:69:c8:0b:6e:e5:84:75:29: cd:af:98:3c:8f:ff:5a:2b:31:86:8a:13:72:eb:09:55: af:b0:84:7e:b7:18:d7:d9:f4:5b:7e:53:3f:fe:99:ae: 71:9e:be:fd:bd:e3:23:e8:58:97:af:c3:e6:f5:dd:e7: 52:8a:d0:6f:b7:f9:c6:c4:c4:3a:35:e1:b9:5a:e2:84: 6b:58:3a:30:7c:7a:fe:b0:d7:62:9e:d9:bf:4c:c3:21: 33:8c:58:b1:cd:26:30:e6:7d:e1:33:87:70:cc:98:2a: 49:45:52:82:57:e2:14:d3:8e:6f:38:90:5f:ac:28:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:76:2f:a0:19:50:a0:97:6e:03:e5:12:5e:c5:54:e5: 05:89:2a:92:96:c7:bc:5b:87:e3:5f:f4:7b:51:aa:08: 06:79:91:f2:e0:9f:d9:55:81:fe:78:2a:7f:c2:25:98: 2b:b2:90:20:a0:f8:44:5f:18:56:fc:c5:16:e1:c6:f9: 35:84:66:28:2e:14:c3:14:b2:3f:08:21:d3:b6:03:5c: 9d:5e:2f:05:6f:7f:aa:cd:6f:57:fb:37:6c:80:85:cf: df:ac:19:9c:d8:ae:8e:2a:e7:5f:b2:37:dd:57:d4:34: 38:57:3b:d8:90:2b:ce:77:bd:4f:4c:bc:31:59:bf:05: 16:9a:41:a6:3a:d8:15:d2:ca:e2:0e:89:9b:8c:44:a1: c9:5e:8f:e2:e7:68:44:64:cc:f0:62:e9:19:62:b5:50: 0d:6d:b6:1e:5c:8e:6a:a4:8b:f4:96:10:c3:a0:76:72: bb:53:15:31:07:5d:d0:57:18:49:9b:8a:e4:32:11:5e: dd:ba:05:1e:18:4a:46:1b:07:87:06:56:91:55:2c:09: 5f:6c:e0:51:16:5d:57:f8:50:26:bd:c4:33:af:b5:36: 7f:03:c6:b4:0a:5c:3a:ea:f9:81:bd:6a:fd:e0:38:97: 4e:2a:06:eb:37:cb:39:b6:01:50:89:82:df:66:bd:23 Fingerprint (SHA-256): 43:C3:4A:C8:5A:75:68:DC:56:43:77:AB:ED:1D:45:83:65:47:7A:DF:84:F4:2B:F6:96:9A:2B:CF:15:7C:12:55 Fingerprint (SHA1): A9:19:7F:41:75:80:17:0C:9D:BC:26:35:28:C1:B0:26:7C:05:D0:53 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #404: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #405: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222592 (0x6ed6a80) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:50:49 2020 Not After : Thu Jan 16 22:50:49 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:02:8b:a0:00:2f:33:8d:3d:93:4a:81:ed:d5:4f:8e: 86:1c:2f:75:c5:1f:e6:84:f8:fb:7d:17:07:b8:29:05: 66:0b:ea:f6:d1:eb:5e:dd:ac:ba:fa:bb:e5:a1:25:b6: 7a:6f:fd:99:ca:c4:3d:aa:ea:06:18:3b:53:12:56:76: 3d:1e:b4:aa:6c:be:f6:30:0d:79:62:66:3b:22:43:a8: 0c:b1:04:1e:dd:89:be:e0:26:d0:ac:9c:08:50:b8:3e: 4e:22:cd:b6:1b:fd:9d:be:bf:1e:9e:97:5f:0e:cc:f7: a0:32:7f:9a:04:23:e6:62:d6:e3:f8:07:be:b5:6e:94: dd:e0:33:2b:95:9c:c1:96:b1:f6:f1:d4:b4:67:e9:9a: 99:07:eb:32:16:7a:a1:eb:43:37:0a:23:ea:ad:ee:75: 0a:c2:dc:82:65:95:7c:45:5e:2c:a7:11:d8:c5:3e:d1: 80:06:22:13:9f:4a:29:fa:03:1f:01:c0:13:6b:15:b8: a3:8c:8d:85:91:2e:ad:18:fa:eb:62:fc:c9:20:70:f7: 22:68:d5:2f:10:b4:3f:fe:17:3e:a6:1b:f0:44:23:6e: c3:b5:92:27:c5:8c:5c:45:5e:67:6d:59:7b:a9:cb:ef: e0:38:28:12:bf:79:bc:54:c5:37:3b:5d:25:fe:80:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:85:2c:02:92:b6:d2:f0:8d:7f:81:35:24:0b:e8:46: 36:d7:2a:ef:58:4d:e9:96:73:ed:26:c6:56:30:ee:9e: 36:91:22:89:da:08:8a:8d:25:51:0c:c8:0e:e7:89:1d: 98:47:04:86:b5:12:6e:8e:11:af:44:19:a6:06:dd:50: c7:1c:1e:3c:bb:e7:af:f9:07:6a:9c:7e:21:74:67:df: c2:b0:8c:1d:fe:de:66:59:7d:94:ff:8e:11:8b:cb:a3: 26:3b:f8:5c:26:97:d5:c4:d8:25:2f:68:8e:74:17:94: ef:c0:a2:aa:ba:ba:b1:c4:8a:53:52:48:c5:8e:c8:6d: 87:e5:1e:24:4f:75:96:18:90:38:16:1a:67:1a:89:61: 1a:1a:f3:1b:9b:3b:24:5e:cf:c8:f5:c7:a3:a0:cf:01: 7f:1a:77:e1:a3:69:c2:8e:a2:f0:f9:ab:99:5a:15:c4: 9f:2d:6f:38:e2:fb:45:c6:a7:10:2a:39:0f:1f:38:36: 01:e6:ea:50:b6:aa:6b:87:b1:96:e8:60:bd:ce:f3:47: ff:46:07:94:59:c7:e5:83:ca:30:25:55:17:3c:65:ff: e2:38:19:d3:5a:0b:12:d8:75:3c:a3:6a:73:76:3e:b2: 07:43:58:f9:ae:c8:95:4a:ba:78:c9:71:52:94:00:19 Fingerprint (SHA-256): BB:39:EA:BF:F9:21:B1:D4:EB:93:AB:7F:F3:E1:42:62:04:E7:76:54:49:65:2A:CB:5C:11:77:03:31:F5:98:38 Fingerprint (SHA1): 10:A3:F5:3B:A3:30:C9:EF:CD:A8:51:4A:A8:78:D8:F4:3C:49:FE:66 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #406: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222592 (0x6ed6a80) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:50:49 2020 Not After : Thu Jan 16 22:50:49 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:02:8b:a0:00:2f:33:8d:3d:93:4a:81:ed:d5:4f:8e: 86:1c:2f:75:c5:1f:e6:84:f8:fb:7d:17:07:b8:29:05: 66:0b:ea:f6:d1:eb:5e:dd:ac:ba:fa:bb:e5:a1:25:b6: 7a:6f:fd:99:ca:c4:3d:aa:ea:06:18:3b:53:12:56:76: 3d:1e:b4:aa:6c:be:f6:30:0d:79:62:66:3b:22:43:a8: 0c:b1:04:1e:dd:89:be:e0:26:d0:ac:9c:08:50:b8:3e: 4e:22:cd:b6:1b:fd:9d:be:bf:1e:9e:97:5f:0e:cc:f7: a0:32:7f:9a:04:23:e6:62:d6:e3:f8:07:be:b5:6e:94: dd:e0:33:2b:95:9c:c1:96:b1:f6:f1:d4:b4:67:e9:9a: 99:07:eb:32:16:7a:a1:eb:43:37:0a:23:ea:ad:ee:75: 0a:c2:dc:82:65:95:7c:45:5e:2c:a7:11:d8:c5:3e:d1: 80:06:22:13:9f:4a:29:fa:03:1f:01:c0:13:6b:15:b8: a3:8c:8d:85:91:2e:ad:18:fa:eb:62:fc:c9:20:70:f7: 22:68:d5:2f:10:b4:3f:fe:17:3e:a6:1b:f0:44:23:6e: c3:b5:92:27:c5:8c:5c:45:5e:67:6d:59:7b:a9:cb:ef: e0:38:28:12:bf:79:bc:54:c5:37:3b:5d:25:fe:80:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:85:2c:02:92:b6:d2:f0:8d:7f:81:35:24:0b:e8:46: 36:d7:2a:ef:58:4d:e9:96:73:ed:26:c6:56:30:ee:9e: 36:91:22:89:da:08:8a:8d:25:51:0c:c8:0e:e7:89:1d: 98:47:04:86:b5:12:6e:8e:11:af:44:19:a6:06:dd:50: c7:1c:1e:3c:bb:e7:af:f9:07:6a:9c:7e:21:74:67:df: c2:b0:8c:1d:fe:de:66:59:7d:94:ff:8e:11:8b:cb:a3: 26:3b:f8:5c:26:97:d5:c4:d8:25:2f:68:8e:74:17:94: ef:c0:a2:aa:ba:ba:b1:c4:8a:53:52:48:c5:8e:c8:6d: 87:e5:1e:24:4f:75:96:18:90:38:16:1a:67:1a:89:61: 1a:1a:f3:1b:9b:3b:24:5e:cf:c8:f5:c7:a3:a0:cf:01: 7f:1a:77:e1:a3:69:c2:8e:a2:f0:f9:ab:99:5a:15:c4: 9f:2d:6f:38:e2:fb:45:c6:a7:10:2a:39:0f:1f:38:36: 01:e6:ea:50:b6:aa:6b:87:b1:96:e8:60:bd:ce:f3:47: ff:46:07:94:59:c7:e5:83:ca:30:25:55:17:3c:65:ff: e2:38:19:d3:5a:0b:12:d8:75:3c:a3:6a:73:76:3e:b2: 07:43:58:f9:ae:c8:95:4a:ba:78:c9:71:52:94:00:19 Fingerprint (SHA-256): BB:39:EA:BF:F9:21:B1:D4:EB:93:AB:7F:F3:E1:42:62:04:E7:76:54:49:65:2A:CB:5C:11:77:03:31:F5:98:38 Fingerprint (SHA1): 10:A3:F5:3B:A3:30:C9:EF:CD:A8:51:4A:A8:78:D8:F4:3C:49:FE:66 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #407: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222593 (0x6ed6a81) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:51:09 2020 Not After : Thu Jan 16 22:51:09 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:eb:6a:85:ed:f3:41:78:a2:59:ff:68:06:4a:eb:8c: ef:7f:f3:da:77:51:d9:19:3d:7c:8b:06:67:8d:e8:bd: e5:a3:23:2a:4a:cb:d9:dc:35:ba:ca:ff:b2:a8:b6:16: bf:f5:5b:84:ad:b5:1a:b7:95:00:f3:02:4b:01:67:65: 91:9f:23:ba:6c:a6:c3:da:14:14:2c:40:4b:c0:e6:11: c6:d0:c4:5e:34:eb:df:66:5c:9b:a2:26:05:25:ab:d8: b4:e0:45:d4:12:b1:8a:be:d7:67:65:55:d6:2f:12:b4: db:1f:f7:82:b2:bf:0a:a0:41:af:18:cb:8f:3d:2d:a0: c1:27:37:44:51:f9:fd:5b:25:2c:c0:37:ad:23:fb:08: ba:79:fe:8a:62:05:37:43:0b:33:31:5f:59:3e:52:90: 90:38:1c:4e:5e:11:c5:a8:e4:d6:39:1a:59:f5:19:11: cc:f0:85:a2:c2:43:c2:e3:1d:68:43:51:6e:6c:05:8d: f8:22:0d:26:57:f0:b8:14:31:ea:66:cc:5d:00:e6:09: 7c:5d:74:f4:9a:4f:3f:ec:82:fb:39:2a:79:f4:e9:ef: da:0a:c8:73:54:ed:cd:3c:e3:3e:17:52:e9:3c:77:6b: e7:fe:c3:99:46:50:d1:e8:28:84:83:11:96:a7:30:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:21:8e:29:97:55:8d:83:ed:a7:c7:68:6b:5a:6e:5e: a4:35:77:b5:90:99:85:ff:33:a7:d2:c4:a8:5a:de:9d: 82:0e:35:00:fa:87:8d:4d:f0:ad:6d:cb:b1:d2:fc:fd: a8:df:f3:e9:9a:28:77:33:f7:08:b9:8e:09:05:6b:6e: 37:67:f9:bd:9b:58:bf:17:48:01:e5:e8:a1:e0:69:fa: 67:49:bd:c0:6d:ae:e6:63:18:69:c1:b9:ce:34:87:15: 5f:92:84:4a:b8:fa:7b:b9:cf:b5:b5:81:59:d6:6d:f1: 12:e5:1f:ca:71:bc:be:55:5a:78:32:ab:2c:c6:4c:ee: 42:51:3b:8c:0a:34:56:78:94:3f:b2:b9:10:5d:5a:0a: f6:4e:45:41:ae:6b:41:4e:3a:c0:bb:06:75:09:44:02: 69:9a:9a:05:57:34:ae:83:c6:ba:61:33:75:ba:b6:83: 77:f1:84:4d:97:28:c4:02:cb:f1:30:94:f5:bd:77:04: 00:09:d4:79:c3:d4:4b:0b:61:9f:e3:11:f5:55:1c:b1: 43:c5:c5:2a:f3:d2:a0:1b:8d:f3:34:cd:50:20:58:e1: 34:a3:88:57:84:b6:08:91:00:7c:87:f7:ec:13:08:19: 0d:a2:c7:5f:80:41:e5:02:99:a9:8c:0a:df:16:8f:12 Fingerprint (SHA-256): 44:C1:63:ED:53:EC:E8:ED:5B:56:2E:4C:33:27:6D:CE:A0:8F:7D:6C:C8:78:A9:88:0F:7B:D4:FD:9B:25:23:71 Fingerprint (SHA1): E8:FB:BD:90:4B:DD:4C:30:30:80:E1:44:31:7C:7D:4D:09:B8:1B:94 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #408: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222593 (0x6ed6a81) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 22:51:09 2020 Not After : Thu Jan 16 22:51:09 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:eb:6a:85:ed:f3:41:78:a2:59:ff:68:06:4a:eb:8c: ef:7f:f3:da:77:51:d9:19:3d:7c:8b:06:67:8d:e8:bd: e5:a3:23:2a:4a:cb:d9:dc:35:ba:ca:ff:b2:a8:b6:16: bf:f5:5b:84:ad:b5:1a:b7:95:00:f3:02:4b:01:67:65: 91:9f:23:ba:6c:a6:c3:da:14:14:2c:40:4b:c0:e6:11: c6:d0:c4:5e:34:eb:df:66:5c:9b:a2:26:05:25:ab:d8: b4:e0:45:d4:12:b1:8a:be:d7:67:65:55:d6:2f:12:b4: db:1f:f7:82:b2:bf:0a:a0:41:af:18:cb:8f:3d:2d:a0: c1:27:37:44:51:f9:fd:5b:25:2c:c0:37:ad:23:fb:08: ba:79:fe:8a:62:05:37:43:0b:33:31:5f:59:3e:52:90: 90:38:1c:4e:5e:11:c5:a8:e4:d6:39:1a:59:f5:19:11: cc:f0:85:a2:c2:43:c2:e3:1d:68:43:51:6e:6c:05:8d: f8:22:0d:26:57:f0:b8:14:31:ea:66:cc:5d:00:e6:09: 7c:5d:74:f4:9a:4f:3f:ec:82:fb:39:2a:79:f4:e9:ef: da:0a:c8:73:54:ed:cd:3c:e3:3e:17:52:e9:3c:77:6b: e7:fe:c3:99:46:50:d1:e8:28:84:83:11:96:a7:30:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:21:8e:29:97:55:8d:83:ed:a7:c7:68:6b:5a:6e:5e: a4:35:77:b5:90:99:85:ff:33:a7:d2:c4:a8:5a:de:9d: 82:0e:35:00:fa:87:8d:4d:f0:ad:6d:cb:b1:d2:fc:fd: a8:df:f3:e9:9a:28:77:33:f7:08:b9:8e:09:05:6b:6e: 37:67:f9:bd:9b:58:bf:17:48:01:e5:e8:a1:e0:69:fa: 67:49:bd:c0:6d:ae:e6:63:18:69:c1:b9:ce:34:87:15: 5f:92:84:4a:b8:fa:7b:b9:cf:b5:b5:81:59:d6:6d:f1: 12:e5:1f:ca:71:bc:be:55:5a:78:32:ab:2c:c6:4c:ee: 42:51:3b:8c:0a:34:56:78:94:3f:b2:b9:10:5d:5a:0a: f6:4e:45:41:ae:6b:41:4e:3a:c0:bb:06:75:09:44:02: 69:9a:9a:05:57:34:ae:83:c6:ba:61:33:75:ba:b6:83: 77:f1:84:4d:97:28:c4:02:cb:f1:30:94:f5:bd:77:04: 00:09:d4:79:c3:d4:4b:0b:61:9f:e3:11:f5:55:1c:b1: 43:c5:c5:2a:f3:d2:a0:1b:8d:f3:34:cd:50:20:58:e1: 34:a3:88:57:84:b6:08:91:00:7c:87:f7:ec:13:08:19: 0d:a2:c7:5f:80:41:e5:02:99:a9:8c:0a:df:16:8f:12 Fingerprint (SHA-256): 44:C1:63:ED:53:EC:E8:ED:5B:56:2E:4C:33:27:6D:CE:A0:8F:7D:6C:C8:78:A9:88:0F:7B:D4:FD:9B:25:23:71 Fingerprint (SHA1): E8:FB:BD:90:4B:DD:4C:30:30:80:E1:44:31:7C:7D:4D:09:B8:1B:94 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #409: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222594 (0x6ed6a82) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Jan 16 22:51:27 2020 Not After : Thu Jan 16 22:51:27 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:a8:dc:57:e6:33:7e:06:da:22:05:31:bd:7c:21:79: b3:ab:e3:86:bb:2a:6e:9b:af:04:44:61:83:03:89:88: d7:ca:60:8d:28:bc:64:0c:21:1a:95:00:3b:1b:e7:7a: cc:0c:cc:ff:58:b2:01:9d:d3:d7:ac:12:5f:a7:ec:ef: 7e:12:a4:52:0e:c1:42:30:57:81:8e:af:0e:a2:5d:84: 5d:a5:32:ec:45:44:24:85:b1:d9:34:8d:f9:a9:a7:53: 7c:84:49:99:77:ce:11:fa:d6:eb:1a:c8:c4:70:a3:01: 75:4d:16:a1:55:7d:fc:19:0b:85:28:b9:1d:95:b9:b8: d5:9e:88:32:22:b9:06:6b:69:c8:0b:6e:e5:84:75:29: cd:af:98:3c:8f:ff:5a:2b:31:86:8a:13:72:eb:09:55: af:b0:84:7e:b7:18:d7:d9:f4:5b:7e:53:3f:fe:99:ae: 71:9e:be:fd:bd:e3:23:e8:58:97:af:c3:e6:f5:dd:e7: 52:8a:d0:6f:b7:f9:c6:c4:c4:3a:35:e1:b9:5a:e2:84: 6b:58:3a:30:7c:7a:fe:b0:d7:62:9e:d9:bf:4c:c3:21: 33:8c:58:b1:cd:26:30:e6:7d:e1:33:87:70:cc:98:2a: 49:45:52:82:57:e2:14:d3:8e:6f:38:90:5f:ac:28:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:76:2f:a0:19:50:a0:97:6e:03:e5:12:5e:c5:54:e5: 05:89:2a:92:96:c7:bc:5b:87:e3:5f:f4:7b:51:aa:08: 06:79:91:f2:e0:9f:d9:55:81:fe:78:2a:7f:c2:25:98: 2b:b2:90:20:a0:f8:44:5f:18:56:fc:c5:16:e1:c6:f9: 35:84:66:28:2e:14:c3:14:b2:3f:08:21:d3:b6:03:5c: 9d:5e:2f:05:6f:7f:aa:cd:6f:57:fb:37:6c:80:85:cf: df:ac:19:9c:d8:ae:8e:2a:e7:5f:b2:37:dd:57:d4:34: 38:57:3b:d8:90:2b:ce:77:bd:4f:4c:bc:31:59:bf:05: 16:9a:41:a6:3a:d8:15:d2:ca:e2:0e:89:9b:8c:44:a1: c9:5e:8f:e2:e7:68:44:64:cc:f0:62:e9:19:62:b5:50: 0d:6d:b6:1e:5c:8e:6a:a4:8b:f4:96:10:c3:a0:76:72: bb:53:15:31:07:5d:d0:57:18:49:9b:8a:e4:32:11:5e: dd:ba:05:1e:18:4a:46:1b:07:87:06:56:91:55:2c:09: 5f:6c:e0:51:16:5d:57:f8:50:26:bd:c4:33:af:b5:36: 7f:03:c6:b4:0a:5c:3a:ea:f9:81:bd:6a:fd:e0:38:97: 4e:2a:06:eb:37:cb:39:b6:01:50:89:82:df:66:bd:23 Fingerprint (SHA-256): 43:C3:4A:C8:5A:75:68:DC:56:43:77:AB:ED:1D:45:83:65:47:7A:DF:84:F4:2B:F6:96:9A:2B:CF:15:7C:12:55 Fingerprint (SHA1): A9:19:7F:41:75:80:17:0C:9D:BC:26:35:28:C1:B0:26:7C:05:D0:53 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #410: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222594 (0x6ed6a82) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Jan 16 22:51:27 2020 Not After : Thu Jan 16 22:51:27 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:a8:dc:57:e6:33:7e:06:da:22:05:31:bd:7c:21:79: b3:ab:e3:86:bb:2a:6e:9b:af:04:44:61:83:03:89:88: d7:ca:60:8d:28:bc:64:0c:21:1a:95:00:3b:1b:e7:7a: cc:0c:cc:ff:58:b2:01:9d:d3:d7:ac:12:5f:a7:ec:ef: 7e:12:a4:52:0e:c1:42:30:57:81:8e:af:0e:a2:5d:84: 5d:a5:32:ec:45:44:24:85:b1:d9:34:8d:f9:a9:a7:53: 7c:84:49:99:77:ce:11:fa:d6:eb:1a:c8:c4:70:a3:01: 75:4d:16:a1:55:7d:fc:19:0b:85:28:b9:1d:95:b9:b8: d5:9e:88:32:22:b9:06:6b:69:c8:0b:6e:e5:84:75:29: cd:af:98:3c:8f:ff:5a:2b:31:86:8a:13:72:eb:09:55: af:b0:84:7e:b7:18:d7:d9:f4:5b:7e:53:3f:fe:99:ae: 71:9e:be:fd:bd:e3:23:e8:58:97:af:c3:e6:f5:dd:e7: 52:8a:d0:6f:b7:f9:c6:c4:c4:3a:35:e1:b9:5a:e2:84: 6b:58:3a:30:7c:7a:fe:b0:d7:62:9e:d9:bf:4c:c3:21: 33:8c:58:b1:cd:26:30:e6:7d:e1:33:87:70:cc:98:2a: 49:45:52:82:57:e2:14:d3:8e:6f:38:90:5f:ac:28:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:76:2f:a0:19:50:a0:97:6e:03:e5:12:5e:c5:54:e5: 05:89:2a:92:96:c7:bc:5b:87:e3:5f:f4:7b:51:aa:08: 06:79:91:f2:e0:9f:d9:55:81:fe:78:2a:7f:c2:25:98: 2b:b2:90:20:a0:f8:44:5f:18:56:fc:c5:16:e1:c6:f9: 35:84:66:28:2e:14:c3:14:b2:3f:08:21:d3:b6:03:5c: 9d:5e:2f:05:6f:7f:aa:cd:6f:57:fb:37:6c:80:85:cf: df:ac:19:9c:d8:ae:8e:2a:e7:5f:b2:37:dd:57:d4:34: 38:57:3b:d8:90:2b:ce:77:bd:4f:4c:bc:31:59:bf:05: 16:9a:41:a6:3a:d8:15:d2:ca:e2:0e:89:9b:8c:44:a1: c9:5e:8f:e2:e7:68:44:64:cc:f0:62:e9:19:62:b5:50: 0d:6d:b6:1e:5c:8e:6a:a4:8b:f4:96:10:c3:a0:76:72: bb:53:15:31:07:5d:d0:57:18:49:9b:8a:e4:32:11:5e: dd:ba:05:1e:18:4a:46:1b:07:87:06:56:91:55:2c:09: 5f:6c:e0:51:16:5d:57:f8:50:26:bd:c4:33:af:b5:36: 7f:03:c6:b4:0a:5c:3a:ea:f9:81:bd:6a:fd:e0:38:97: 4e:2a:06:eb:37:cb:39:b6:01:50:89:82:df:66:bd:23 Fingerprint (SHA-256): 43:C3:4A:C8:5A:75:68:DC:56:43:77:AB:ED:1D:45:83:65:47:7A:DF:84:F4:2B:F6:96:9A:2B:CF:15:7C:12:55 Fingerprint (SHA1): A9:19:7F:41:75:80:17:0C:9D:BC:26:35:28:C1:B0:26:7C:05:D0:53 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #411: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #412: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222597 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #413: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #414: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #415: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #416: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 116222598 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #417: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #418: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #419: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #420: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 116222599 --extCP --extIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #421: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #422: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #423: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #424: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 116222600 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #425: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #426: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #427: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -2 -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #428: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 116222601 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #429: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #430: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #431: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -2 -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #432: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 116222602 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #433: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #434: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #435: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -2 -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #436: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 116222603 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #437: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #438: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #439: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #440: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #441: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #442: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #443: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222597 (0x6ed6a85) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 22:52:43 2020 Not After : Thu Jan 16 22:52:43 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:84:5a:27:b5:a2:29:8d:5b:88:a0:8a:32:2c:80:1c: b7:84:d1:cb:f8:51:72:d4:36:56:f5:c7:55:68:43:9c: ab:b4:4d:8e:18:e3:d1:f5:1a:b3:87:8e:ba:e6:41:51: 47:91:55:f7:c8:f0:ef:74:cf:ec:7a:f1:ec:a3:c2:ef: fe:f5:9a:d0:ed:be:ef:ca:3d:46:5a:a2:ab:15:86:d5: 30:b1:62:64:2c:18:da:89:d5:9e:1d:3b:dc:74:f0:5d: 82:d6:81:5e:cf:e8:e7:ef:29:52:77:33:f7:c2:31:69: 25:35:80:d0:82:cb:d8:af:63:9a:ac:7a:02:ec:e4:d4: 46:21:e7:c7:ee:74:c6:4e:1c:53:bc:77:5f:8e:e0:30: 9d:88:ae:61:69:5f:74:76:62:15:e7:56:11:c6:36:35: 9d:2b:d4:31:05:04:ce:85:6b:ba:fb:86:30:e6:9a:4a: de:dc:da:72:01:de:bb:7b:8b:41:41:4a:79:e7:5a:a0: 4f:4d:58:0a:c7:9c:4a:86:77:9d:8f:14:4e:5f:61:de: ff:0a:04:cc:50:db:df:21:b3:c2:96:3a:b7:ee:87:6a: 39:b4:40:7e:23:01:0b:81:cd:6d:49:0c:14:29:b0:8f: 68:c2:dd:99:2c:f6:66:b0:94:2a:d2:8b:87:5e:7c:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:d3:e6:89:d8:fb:d9:28:a7:8b:76:07:75:af:41:bc: a7:9d:9b:55:36:d3:a7:f6:fb:e9:91:3e:49:97:88:d9: 6d:78:f1:c0:bc:02:a3:ba:c4:cb:5f:82:f0:35:18:16: 7f:2f:5c:91:f8:ea:52:12:aa:6b:fa:49:3d:f6:df:95: 07:31:44:7f:a8:78:00:00:e8:73:d2:18:16:bf:d5:74: 8a:36:42:82:d3:bd:19:4c:fd:b2:f6:76:6f:de:19:12: 51:54:8a:54:f3:b7:7c:46:59:bc:52:4e:35:19:4e:d7: c4:aa:f9:0f:19:73:01:f6:65:de:87:dd:c0:de:46:fd: 0a:f7:14:9e:41:4b:c8:43:f6:5e:08:8c:db:31:93:21: 66:1a:7b:d8:85:de:16:7f:44:aa:dd:e2:18:4f:1a:37: 0d:e7:eb:3f:5b:02:60:61:9c:30:ad:3f:ef:fe:eb:19: 9c:20:97:7c:d1:a2:bb:1d:28:7d:f8:d7:a2:fd:e3:0b: 46:28:ce:69:3a:13:ba:9a:c5:cd:d8:a6:bc:d2:db:ad: 87:fb:1b:f9:d8:24:21:23:60:1c:ad:f9:8e:3c:18:e6: 5d:b2:31:43:de:12:60:2e:66:fc:e5:56:c2:a7:f4:db: 4f:3a:33:96:af:75:a2:1d:75:a0:73:71:0f:27:d0:db Fingerprint (SHA-256): 18:65:1A:98:45:22:A6:9A:45:C6:5C:E1:A5:E2:70:3E:45:7C:B6:72:95:2F:F4:15:FB:1E:8D:CD:5B:EF:1F:DD Fingerprint (SHA1): 25:7E:3D:AB:77:EF:FC:52:D0:8F:9F:C3:13:F9:65:6C:AA:03:FB:65 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #444: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #445: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #446: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #447: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222597 (0x6ed6a85) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 22:52:43 2020 Not After : Thu Jan 16 22:52:43 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:84:5a:27:b5:a2:29:8d:5b:88:a0:8a:32:2c:80:1c: b7:84:d1:cb:f8:51:72:d4:36:56:f5:c7:55:68:43:9c: ab:b4:4d:8e:18:e3:d1:f5:1a:b3:87:8e:ba:e6:41:51: 47:91:55:f7:c8:f0:ef:74:cf:ec:7a:f1:ec:a3:c2:ef: fe:f5:9a:d0:ed:be:ef:ca:3d:46:5a:a2:ab:15:86:d5: 30:b1:62:64:2c:18:da:89:d5:9e:1d:3b:dc:74:f0:5d: 82:d6:81:5e:cf:e8:e7:ef:29:52:77:33:f7:c2:31:69: 25:35:80:d0:82:cb:d8:af:63:9a:ac:7a:02:ec:e4:d4: 46:21:e7:c7:ee:74:c6:4e:1c:53:bc:77:5f:8e:e0:30: 9d:88:ae:61:69:5f:74:76:62:15:e7:56:11:c6:36:35: 9d:2b:d4:31:05:04:ce:85:6b:ba:fb:86:30:e6:9a:4a: de:dc:da:72:01:de:bb:7b:8b:41:41:4a:79:e7:5a:a0: 4f:4d:58:0a:c7:9c:4a:86:77:9d:8f:14:4e:5f:61:de: ff:0a:04:cc:50:db:df:21:b3:c2:96:3a:b7:ee:87:6a: 39:b4:40:7e:23:01:0b:81:cd:6d:49:0c:14:29:b0:8f: 68:c2:dd:99:2c:f6:66:b0:94:2a:d2:8b:87:5e:7c:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:d3:e6:89:d8:fb:d9:28:a7:8b:76:07:75:af:41:bc: a7:9d:9b:55:36:d3:a7:f6:fb:e9:91:3e:49:97:88:d9: 6d:78:f1:c0:bc:02:a3:ba:c4:cb:5f:82:f0:35:18:16: 7f:2f:5c:91:f8:ea:52:12:aa:6b:fa:49:3d:f6:df:95: 07:31:44:7f:a8:78:00:00:e8:73:d2:18:16:bf:d5:74: 8a:36:42:82:d3:bd:19:4c:fd:b2:f6:76:6f:de:19:12: 51:54:8a:54:f3:b7:7c:46:59:bc:52:4e:35:19:4e:d7: c4:aa:f9:0f:19:73:01:f6:65:de:87:dd:c0:de:46:fd: 0a:f7:14:9e:41:4b:c8:43:f6:5e:08:8c:db:31:93:21: 66:1a:7b:d8:85:de:16:7f:44:aa:dd:e2:18:4f:1a:37: 0d:e7:eb:3f:5b:02:60:61:9c:30:ad:3f:ef:fe:eb:19: 9c:20:97:7c:d1:a2:bb:1d:28:7d:f8:d7:a2:fd:e3:0b: 46:28:ce:69:3a:13:ba:9a:c5:cd:d8:a6:bc:d2:db:ad: 87:fb:1b:f9:d8:24:21:23:60:1c:ad:f9:8e:3c:18:e6: 5d:b2:31:43:de:12:60:2e:66:fc:e5:56:c2:a7:f4:db: 4f:3a:33:96:af:75:a2:1d:75:a0:73:71:0f:27:d0:db Fingerprint (SHA-256): 18:65:1A:98:45:22:A6:9A:45:C6:5C:E1:A5:E2:70:3E:45:7C:B6:72:95:2F:F4:15:FB:1E:8D:CD:5B:EF:1F:DD Fingerprint (SHA1): 25:7E:3D:AB:77:EF:FC:52:D0:8F:9F:C3:13:F9:65:6C:AA:03:FB:65 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #448: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #449: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #450: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222604 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #451: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #452: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #453: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #454: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 116222605 --extCP --extIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #455: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #456: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #457: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #458: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 116222606 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #459: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #460: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #461: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #462: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 116222607 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #463: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #464: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #465: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #466: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 116222608 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #467: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #468: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #469: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #470: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 116222609 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #471: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #472: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #473: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #474: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 116222610 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #475: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #476: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #477: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #478: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 116222611 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #479: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #480: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #481: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #482: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 116222612 --extCP --extIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #483: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #484: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #485: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #486: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 116222613 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #487: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #488: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #489: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -2 -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #490: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 116222614 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #491: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #492: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #493: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #494: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 116222615 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #495: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #496: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #497: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #498: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 116222616 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #499: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #500: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #501: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -2 -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #502: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 116222617 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #503: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #504: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #505: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #506: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 116222618 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #507: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #508: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #509: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #510: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 116222619 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #511: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #512: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #513: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -2 -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #514: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 116222620 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #515: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #516: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #517: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #518: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 116222621 --extCP --extIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #519: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #520: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #521: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #522: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 116222622 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #523: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #524: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #525: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -2 -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #526: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 116222623 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #527: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #528: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #529: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #530: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 116222624 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #531: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #532: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #533: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -2 -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #534: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 116222625 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #535: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #536: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #537: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #538: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 116222626 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #539: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #540: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #541: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -2 -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #542: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 116222627 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #543: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #544: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #545: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #546: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 116222628 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #547: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #548: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #549: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -2 -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #550: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 116222629 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #551: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #552: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #553: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #554: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 116222630 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #555: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #556: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #557: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -2 -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #558: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 116222631 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #559: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #560: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #561: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #562: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 116222632 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #563: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #564: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #565: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -2 -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #566: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 116222633 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #567: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #568: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #569: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222604 (0x6ed6a8c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 22:55:09 2020 Not After : Thu Jan 16 22:55:09 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:2a:b4:4b:85:2d:2d:66:46:1c:f5:14:78:89:9c:89: 3b:19:2c:00:5d:8b:b8:93:bd:39:26:50:21:cf:76:47: 51:fb:00:d4:d7:67:f0:60:86:f1:29:29:7c:ca:12:72: a8:60:1f:9d:dd:3e:32:35:55:d5:df:f2:d3:1e:b3:1a: 30:6c:68:10:f5:39:3b:0d:72:80:00:91:ad:84:03:4c: 70:8b:a2:b4:6f:34:be:02:b4:0a:c5:36:67:a9:c0:43: 6b:27:8f:a2:8f:0f:49:9f:0a:29:de:40:a4:29:0e:54: f0:12:d2:84:50:ee:5d:e9:ae:0e:9e:54:e7:c2:ea:5e: 4e:49:5d:e9:89:94:c0:4a:11:e9:f7:bb:ef:f1:c7:d7: 69:4b:22:5e:b7:89:5a:2e:a6:f0:d9:f0:43:fb:3a:41: 2f:c5:a4:41:33:d5:4e:d8:a9:44:48:de:3e:d9:53:14: 1e:a6:a8:80:aa:4c:b5:49:94:d4:f3:27:a8:b4:db:13: ee:75:6e:6d:77:37:f5:c8:6f:9b:fa:cd:5b:99:4c:70: a2:8e:9f:45:32:53:bd:9a:30:53:82:35:51:bf:e2:63: 98:59:64:5f:c6:46:e9:a1:f8:4b:96:ba:53:42:44:28: 4d:c5:ff:c8:07:3d:9d:eb:2e:e6:4c:99:48:83:2c:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:dd:0b:c3:eb:ac:3c:61:8a:d8:98:ee:7a:bd:2e:c0: 22:1e:63:35:a5:f6:da:fa:8e:d1:3c:b7:0b:f8:c0:2e: 16:bd:72:ac:03:68:eb:8a:47:c1:f0:75:26:e6:4a:59: 10:da:cf:8e:e6:ff:b8:2d:c3:33:2a:0c:0a:73:70:4d: 70:2b:42:75:2a:54:e5:3e:81:cc:8c:4f:d2:7e:60:7f: 91:06:08:b3:dd:7f:86:96:f2:d2:37:06:8d:f8:93:e2: 46:2f:36:24:ff:ce:dc:c7:24:f0:b2:b0:4a:a5:ce:1f: 71:c8:50:56:9c:80:f5:28:f2:f7:50:0e:75:d0:78:38: d0:82:21:5b:83:1e:89:f1:7f:52:60:a6:57:e9:97:d4: 65:03:09:0b:7a:5a:6f:3a:af:4e:ea:d8:28:d8:e0:4d: 5f:46:87:08:aa:22:82:a7:d9:ad:f6:85:e7:bd:8b:bb: 03:8f:ac:4f:15:c1:e9:e7:1c:81:8c:29:6f:45:f6:4d: 74:67:04:04:21:9d:ce:a1:b4:83:85:e2:70:df:69:6f: 15:8e:19:f9:e8:cb:07:8c:f2:3c:0a:32:8c:a2:16:84: ce:75:53:37:94:4d:f4:aa:e6:5f:ac:2c:4a:79:1e:06: 3b:c3:c3:3f:ef:eb:0a:27:6f:d2:9f:ed:d3:ce:ae:08 Fingerprint (SHA-256): 4F:99:78:FB:D5:F6:35:76:63:05:48:58:9F:D8:E0:0D:02:9A:C4:AB:BF:40:92:21:5B:62:BE:38:63:D8:20:24 Fingerprint (SHA1): 3A:DB:5E:CA:80:D3:A6:B3:23:07:4D:8C:C3:D8:93:28:9D:1C:1A:E8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #570: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #571: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222604 (0x6ed6a8c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 22:55:09 2020 Not After : Thu Jan 16 22:55:09 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:2a:b4:4b:85:2d:2d:66:46:1c:f5:14:78:89:9c:89: 3b:19:2c:00:5d:8b:b8:93:bd:39:26:50:21:cf:76:47: 51:fb:00:d4:d7:67:f0:60:86:f1:29:29:7c:ca:12:72: a8:60:1f:9d:dd:3e:32:35:55:d5:df:f2:d3:1e:b3:1a: 30:6c:68:10:f5:39:3b:0d:72:80:00:91:ad:84:03:4c: 70:8b:a2:b4:6f:34:be:02:b4:0a:c5:36:67:a9:c0:43: 6b:27:8f:a2:8f:0f:49:9f:0a:29:de:40:a4:29:0e:54: f0:12:d2:84:50:ee:5d:e9:ae:0e:9e:54:e7:c2:ea:5e: 4e:49:5d:e9:89:94:c0:4a:11:e9:f7:bb:ef:f1:c7:d7: 69:4b:22:5e:b7:89:5a:2e:a6:f0:d9:f0:43:fb:3a:41: 2f:c5:a4:41:33:d5:4e:d8:a9:44:48:de:3e:d9:53:14: 1e:a6:a8:80:aa:4c:b5:49:94:d4:f3:27:a8:b4:db:13: ee:75:6e:6d:77:37:f5:c8:6f:9b:fa:cd:5b:99:4c:70: a2:8e:9f:45:32:53:bd:9a:30:53:82:35:51:bf:e2:63: 98:59:64:5f:c6:46:e9:a1:f8:4b:96:ba:53:42:44:28: 4d:c5:ff:c8:07:3d:9d:eb:2e:e6:4c:99:48:83:2c:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:dd:0b:c3:eb:ac:3c:61:8a:d8:98:ee:7a:bd:2e:c0: 22:1e:63:35:a5:f6:da:fa:8e:d1:3c:b7:0b:f8:c0:2e: 16:bd:72:ac:03:68:eb:8a:47:c1:f0:75:26:e6:4a:59: 10:da:cf:8e:e6:ff:b8:2d:c3:33:2a:0c:0a:73:70:4d: 70:2b:42:75:2a:54:e5:3e:81:cc:8c:4f:d2:7e:60:7f: 91:06:08:b3:dd:7f:86:96:f2:d2:37:06:8d:f8:93:e2: 46:2f:36:24:ff:ce:dc:c7:24:f0:b2:b0:4a:a5:ce:1f: 71:c8:50:56:9c:80:f5:28:f2:f7:50:0e:75:d0:78:38: d0:82:21:5b:83:1e:89:f1:7f:52:60:a6:57:e9:97:d4: 65:03:09:0b:7a:5a:6f:3a:af:4e:ea:d8:28:d8:e0:4d: 5f:46:87:08:aa:22:82:a7:d9:ad:f6:85:e7:bd:8b:bb: 03:8f:ac:4f:15:c1:e9:e7:1c:81:8c:29:6f:45:f6:4d: 74:67:04:04:21:9d:ce:a1:b4:83:85:e2:70:df:69:6f: 15:8e:19:f9:e8:cb:07:8c:f2:3c:0a:32:8c:a2:16:84: ce:75:53:37:94:4d:f4:aa:e6:5f:ac:2c:4a:79:1e:06: 3b:c3:c3:3f:ef:eb:0a:27:6f:d2:9f:ed:d3:ce:ae:08 Fingerprint (SHA-256): 4F:99:78:FB:D5:F6:35:76:63:05:48:58:9F:D8:E0:0D:02:9A:C4:AB:BF:40:92:21:5B:62:BE:38:63:D8:20:24 Fingerprint (SHA1): 3A:DB:5E:CA:80:D3:A6:B3:23:07:4D:8C:C3:D8:93:28:9D:1C:1A:E8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #572: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #573: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #574: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #575: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222604 (0x6ed6a8c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 22:55:09 2020 Not After : Thu Jan 16 22:55:09 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:2a:b4:4b:85:2d:2d:66:46:1c:f5:14:78:89:9c:89: 3b:19:2c:00:5d:8b:b8:93:bd:39:26:50:21:cf:76:47: 51:fb:00:d4:d7:67:f0:60:86:f1:29:29:7c:ca:12:72: a8:60:1f:9d:dd:3e:32:35:55:d5:df:f2:d3:1e:b3:1a: 30:6c:68:10:f5:39:3b:0d:72:80:00:91:ad:84:03:4c: 70:8b:a2:b4:6f:34:be:02:b4:0a:c5:36:67:a9:c0:43: 6b:27:8f:a2:8f:0f:49:9f:0a:29:de:40:a4:29:0e:54: f0:12:d2:84:50:ee:5d:e9:ae:0e:9e:54:e7:c2:ea:5e: 4e:49:5d:e9:89:94:c0:4a:11:e9:f7:bb:ef:f1:c7:d7: 69:4b:22:5e:b7:89:5a:2e:a6:f0:d9:f0:43:fb:3a:41: 2f:c5:a4:41:33:d5:4e:d8:a9:44:48:de:3e:d9:53:14: 1e:a6:a8:80:aa:4c:b5:49:94:d4:f3:27:a8:b4:db:13: ee:75:6e:6d:77:37:f5:c8:6f:9b:fa:cd:5b:99:4c:70: a2:8e:9f:45:32:53:bd:9a:30:53:82:35:51:bf:e2:63: 98:59:64:5f:c6:46:e9:a1:f8:4b:96:ba:53:42:44:28: 4d:c5:ff:c8:07:3d:9d:eb:2e:e6:4c:99:48:83:2c:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:dd:0b:c3:eb:ac:3c:61:8a:d8:98:ee:7a:bd:2e:c0: 22:1e:63:35:a5:f6:da:fa:8e:d1:3c:b7:0b:f8:c0:2e: 16:bd:72:ac:03:68:eb:8a:47:c1:f0:75:26:e6:4a:59: 10:da:cf:8e:e6:ff:b8:2d:c3:33:2a:0c:0a:73:70:4d: 70:2b:42:75:2a:54:e5:3e:81:cc:8c:4f:d2:7e:60:7f: 91:06:08:b3:dd:7f:86:96:f2:d2:37:06:8d:f8:93:e2: 46:2f:36:24:ff:ce:dc:c7:24:f0:b2:b0:4a:a5:ce:1f: 71:c8:50:56:9c:80:f5:28:f2:f7:50:0e:75:d0:78:38: d0:82:21:5b:83:1e:89:f1:7f:52:60:a6:57:e9:97:d4: 65:03:09:0b:7a:5a:6f:3a:af:4e:ea:d8:28:d8:e0:4d: 5f:46:87:08:aa:22:82:a7:d9:ad:f6:85:e7:bd:8b:bb: 03:8f:ac:4f:15:c1:e9:e7:1c:81:8c:29:6f:45:f6:4d: 74:67:04:04:21:9d:ce:a1:b4:83:85:e2:70:df:69:6f: 15:8e:19:f9:e8:cb:07:8c:f2:3c:0a:32:8c:a2:16:84: ce:75:53:37:94:4d:f4:aa:e6:5f:ac:2c:4a:79:1e:06: 3b:c3:c3:3f:ef:eb:0a:27:6f:d2:9f:ed:d3:ce:ae:08 Fingerprint (SHA-256): 4F:99:78:FB:D5:F6:35:76:63:05:48:58:9F:D8:E0:0D:02:9A:C4:AB:BF:40:92:21:5B:62:BE:38:63:D8:20:24 Fingerprint (SHA1): 3A:DB:5E:CA:80:D3:A6:B3:23:07:4D:8C:C3:D8:93:28:9D:1C:1A:E8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #576: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #577: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #578: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #579: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222604 (0x6ed6a8c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 22:55:09 2020 Not After : Thu Jan 16 22:55:09 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:2a:b4:4b:85:2d:2d:66:46:1c:f5:14:78:89:9c:89: 3b:19:2c:00:5d:8b:b8:93:bd:39:26:50:21:cf:76:47: 51:fb:00:d4:d7:67:f0:60:86:f1:29:29:7c:ca:12:72: a8:60:1f:9d:dd:3e:32:35:55:d5:df:f2:d3:1e:b3:1a: 30:6c:68:10:f5:39:3b:0d:72:80:00:91:ad:84:03:4c: 70:8b:a2:b4:6f:34:be:02:b4:0a:c5:36:67:a9:c0:43: 6b:27:8f:a2:8f:0f:49:9f:0a:29:de:40:a4:29:0e:54: f0:12:d2:84:50:ee:5d:e9:ae:0e:9e:54:e7:c2:ea:5e: 4e:49:5d:e9:89:94:c0:4a:11:e9:f7:bb:ef:f1:c7:d7: 69:4b:22:5e:b7:89:5a:2e:a6:f0:d9:f0:43:fb:3a:41: 2f:c5:a4:41:33:d5:4e:d8:a9:44:48:de:3e:d9:53:14: 1e:a6:a8:80:aa:4c:b5:49:94:d4:f3:27:a8:b4:db:13: ee:75:6e:6d:77:37:f5:c8:6f:9b:fa:cd:5b:99:4c:70: a2:8e:9f:45:32:53:bd:9a:30:53:82:35:51:bf:e2:63: 98:59:64:5f:c6:46:e9:a1:f8:4b:96:ba:53:42:44:28: 4d:c5:ff:c8:07:3d:9d:eb:2e:e6:4c:99:48:83:2c:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:dd:0b:c3:eb:ac:3c:61:8a:d8:98:ee:7a:bd:2e:c0: 22:1e:63:35:a5:f6:da:fa:8e:d1:3c:b7:0b:f8:c0:2e: 16:bd:72:ac:03:68:eb:8a:47:c1:f0:75:26:e6:4a:59: 10:da:cf:8e:e6:ff:b8:2d:c3:33:2a:0c:0a:73:70:4d: 70:2b:42:75:2a:54:e5:3e:81:cc:8c:4f:d2:7e:60:7f: 91:06:08:b3:dd:7f:86:96:f2:d2:37:06:8d:f8:93:e2: 46:2f:36:24:ff:ce:dc:c7:24:f0:b2:b0:4a:a5:ce:1f: 71:c8:50:56:9c:80:f5:28:f2:f7:50:0e:75:d0:78:38: d0:82:21:5b:83:1e:89:f1:7f:52:60:a6:57:e9:97:d4: 65:03:09:0b:7a:5a:6f:3a:af:4e:ea:d8:28:d8:e0:4d: 5f:46:87:08:aa:22:82:a7:d9:ad:f6:85:e7:bd:8b:bb: 03:8f:ac:4f:15:c1:e9:e7:1c:81:8c:29:6f:45:f6:4d: 74:67:04:04:21:9d:ce:a1:b4:83:85:e2:70:df:69:6f: 15:8e:19:f9:e8:cb:07:8c:f2:3c:0a:32:8c:a2:16:84: ce:75:53:37:94:4d:f4:aa:e6:5f:ac:2c:4a:79:1e:06: 3b:c3:c3:3f:ef:eb:0a:27:6f:d2:9f:ed:d3:ce:ae:08 Fingerprint (SHA-256): 4F:99:78:FB:D5:F6:35:76:63:05:48:58:9F:D8:E0:0D:02:9A:C4:AB:BF:40:92:21:5B:62:BE:38:63:D8:20:24 Fingerprint (SHA1): 3A:DB:5E:CA:80:D3:A6:B3:23:07:4D:8C:C3:D8:93:28:9D:1C:1A:E8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #580: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222604 (0x6ed6a8c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 22:55:09 2020 Not After : Thu Jan 16 22:55:09 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:2a:b4:4b:85:2d:2d:66:46:1c:f5:14:78:89:9c:89: 3b:19:2c:00:5d:8b:b8:93:bd:39:26:50:21:cf:76:47: 51:fb:00:d4:d7:67:f0:60:86:f1:29:29:7c:ca:12:72: a8:60:1f:9d:dd:3e:32:35:55:d5:df:f2:d3:1e:b3:1a: 30:6c:68:10:f5:39:3b:0d:72:80:00:91:ad:84:03:4c: 70:8b:a2:b4:6f:34:be:02:b4:0a:c5:36:67:a9:c0:43: 6b:27:8f:a2:8f:0f:49:9f:0a:29:de:40:a4:29:0e:54: f0:12:d2:84:50:ee:5d:e9:ae:0e:9e:54:e7:c2:ea:5e: 4e:49:5d:e9:89:94:c0:4a:11:e9:f7:bb:ef:f1:c7:d7: 69:4b:22:5e:b7:89:5a:2e:a6:f0:d9:f0:43:fb:3a:41: 2f:c5:a4:41:33:d5:4e:d8:a9:44:48:de:3e:d9:53:14: 1e:a6:a8:80:aa:4c:b5:49:94:d4:f3:27:a8:b4:db:13: ee:75:6e:6d:77:37:f5:c8:6f:9b:fa:cd:5b:99:4c:70: a2:8e:9f:45:32:53:bd:9a:30:53:82:35:51:bf:e2:63: 98:59:64:5f:c6:46:e9:a1:f8:4b:96:ba:53:42:44:28: 4d:c5:ff:c8:07:3d:9d:eb:2e:e6:4c:99:48:83:2c:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:dd:0b:c3:eb:ac:3c:61:8a:d8:98:ee:7a:bd:2e:c0: 22:1e:63:35:a5:f6:da:fa:8e:d1:3c:b7:0b:f8:c0:2e: 16:bd:72:ac:03:68:eb:8a:47:c1:f0:75:26:e6:4a:59: 10:da:cf:8e:e6:ff:b8:2d:c3:33:2a:0c:0a:73:70:4d: 70:2b:42:75:2a:54:e5:3e:81:cc:8c:4f:d2:7e:60:7f: 91:06:08:b3:dd:7f:86:96:f2:d2:37:06:8d:f8:93:e2: 46:2f:36:24:ff:ce:dc:c7:24:f0:b2:b0:4a:a5:ce:1f: 71:c8:50:56:9c:80:f5:28:f2:f7:50:0e:75:d0:78:38: d0:82:21:5b:83:1e:89:f1:7f:52:60:a6:57:e9:97:d4: 65:03:09:0b:7a:5a:6f:3a:af:4e:ea:d8:28:d8:e0:4d: 5f:46:87:08:aa:22:82:a7:d9:ad:f6:85:e7:bd:8b:bb: 03:8f:ac:4f:15:c1:e9:e7:1c:81:8c:29:6f:45:f6:4d: 74:67:04:04:21:9d:ce:a1:b4:83:85:e2:70:df:69:6f: 15:8e:19:f9:e8:cb:07:8c:f2:3c:0a:32:8c:a2:16:84: ce:75:53:37:94:4d:f4:aa:e6:5f:ac:2c:4a:79:1e:06: 3b:c3:c3:3f:ef:eb:0a:27:6f:d2:9f:ed:d3:ce:ae:08 Fingerprint (SHA-256): 4F:99:78:FB:D5:F6:35:76:63:05:48:58:9F:D8:E0:0D:02:9A:C4:AB:BF:40:92:21:5B:62:BE:38:63:D8:20:24 Fingerprint (SHA1): 3A:DB:5E:CA:80:D3:A6:B3:23:07:4D:8C:C3:D8:93:28:9D:1C:1A:E8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #581: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #582: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222604 (0x6ed6a8c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 22:55:09 2020 Not After : Thu Jan 16 22:55:09 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:2a:b4:4b:85:2d:2d:66:46:1c:f5:14:78:89:9c:89: 3b:19:2c:00:5d:8b:b8:93:bd:39:26:50:21:cf:76:47: 51:fb:00:d4:d7:67:f0:60:86:f1:29:29:7c:ca:12:72: a8:60:1f:9d:dd:3e:32:35:55:d5:df:f2:d3:1e:b3:1a: 30:6c:68:10:f5:39:3b:0d:72:80:00:91:ad:84:03:4c: 70:8b:a2:b4:6f:34:be:02:b4:0a:c5:36:67:a9:c0:43: 6b:27:8f:a2:8f:0f:49:9f:0a:29:de:40:a4:29:0e:54: f0:12:d2:84:50:ee:5d:e9:ae:0e:9e:54:e7:c2:ea:5e: 4e:49:5d:e9:89:94:c0:4a:11:e9:f7:bb:ef:f1:c7:d7: 69:4b:22:5e:b7:89:5a:2e:a6:f0:d9:f0:43:fb:3a:41: 2f:c5:a4:41:33:d5:4e:d8:a9:44:48:de:3e:d9:53:14: 1e:a6:a8:80:aa:4c:b5:49:94:d4:f3:27:a8:b4:db:13: ee:75:6e:6d:77:37:f5:c8:6f:9b:fa:cd:5b:99:4c:70: a2:8e:9f:45:32:53:bd:9a:30:53:82:35:51:bf:e2:63: 98:59:64:5f:c6:46:e9:a1:f8:4b:96:ba:53:42:44:28: 4d:c5:ff:c8:07:3d:9d:eb:2e:e6:4c:99:48:83:2c:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:dd:0b:c3:eb:ac:3c:61:8a:d8:98:ee:7a:bd:2e:c0: 22:1e:63:35:a5:f6:da:fa:8e:d1:3c:b7:0b:f8:c0:2e: 16:bd:72:ac:03:68:eb:8a:47:c1:f0:75:26:e6:4a:59: 10:da:cf:8e:e6:ff:b8:2d:c3:33:2a:0c:0a:73:70:4d: 70:2b:42:75:2a:54:e5:3e:81:cc:8c:4f:d2:7e:60:7f: 91:06:08:b3:dd:7f:86:96:f2:d2:37:06:8d:f8:93:e2: 46:2f:36:24:ff:ce:dc:c7:24:f0:b2:b0:4a:a5:ce:1f: 71:c8:50:56:9c:80:f5:28:f2:f7:50:0e:75:d0:78:38: d0:82:21:5b:83:1e:89:f1:7f:52:60:a6:57:e9:97:d4: 65:03:09:0b:7a:5a:6f:3a:af:4e:ea:d8:28:d8:e0:4d: 5f:46:87:08:aa:22:82:a7:d9:ad:f6:85:e7:bd:8b:bb: 03:8f:ac:4f:15:c1:e9:e7:1c:81:8c:29:6f:45:f6:4d: 74:67:04:04:21:9d:ce:a1:b4:83:85:e2:70:df:69:6f: 15:8e:19:f9:e8:cb:07:8c:f2:3c:0a:32:8c:a2:16:84: ce:75:53:37:94:4d:f4:aa:e6:5f:ac:2c:4a:79:1e:06: 3b:c3:c3:3f:ef:eb:0a:27:6f:d2:9f:ed:d3:ce:ae:08 Fingerprint (SHA-256): 4F:99:78:FB:D5:F6:35:76:63:05:48:58:9F:D8:E0:0D:02:9A:C4:AB:BF:40:92:21:5B:62:BE:38:63:D8:20:24 Fingerprint (SHA1): 3A:DB:5E:CA:80:D3:A6:B3:23:07:4D:8C:C3:D8:93:28:9D:1C:1A:E8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #583: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #584: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #585: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #586: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222604 (0x6ed6a8c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 22:55:09 2020 Not After : Thu Jan 16 22:55:09 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:2a:b4:4b:85:2d:2d:66:46:1c:f5:14:78:89:9c:89: 3b:19:2c:00:5d:8b:b8:93:bd:39:26:50:21:cf:76:47: 51:fb:00:d4:d7:67:f0:60:86:f1:29:29:7c:ca:12:72: a8:60:1f:9d:dd:3e:32:35:55:d5:df:f2:d3:1e:b3:1a: 30:6c:68:10:f5:39:3b:0d:72:80:00:91:ad:84:03:4c: 70:8b:a2:b4:6f:34:be:02:b4:0a:c5:36:67:a9:c0:43: 6b:27:8f:a2:8f:0f:49:9f:0a:29:de:40:a4:29:0e:54: f0:12:d2:84:50:ee:5d:e9:ae:0e:9e:54:e7:c2:ea:5e: 4e:49:5d:e9:89:94:c0:4a:11:e9:f7:bb:ef:f1:c7:d7: 69:4b:22:5e:b7:89:5a:2e:a6:f0:d9:f0:43:fb:3a:41: 2f:c5:a4:41:33:d5:4e:d8:a9:44:48:de:3e:d9:53:14: 1e:a6:a8:80:aa:4c:b5:49:94:d4:f3:27:a8:b4:db:13: ee:75:6e:6d:77:37:f5:c8:6f:9b:fa:cd:5b:99:4c:70: a2:8e:9f:45:32:53:bd:9a:30:53:82:35:51:bf:e2:63: 98:59:64:5f:c6:46:e9:a1:f8:4b:96:ba:53:42:44:28: 4d:c5:ff:c8:07:3d:9d:eb:2e:e6:4c:99:48:83:2c:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:dd:0b:c3:eb:ac:3c:61:8a:d8:98:ee:7a:bd:2e:c0: 22:1e:63:35:a5:f6:da:fa:8e:d1:3c:b7:0b:f8:c0:2e: 16:bd:72:ac:03:68:eb:8a:47:c1:f0:75:26:e6:4a:59: 10:da:cf:8e:e6:ff:b8:2d:c3:33:2a:0c:0a:73:70:4d: 70:2b:42:75:2a:54:e5:3e:81:cc:8c:4f:d2:7e:60:7f: 91:06:08:b3:dd:7f:86:96:f2:d2:37:06:8d:f8:93:e2: 46:2f:36:24:ff:ce:dc:c7:24:f0:b2:b0:4a:a5:ce:1f: 71:c8:50:56:9c:80:f5:28:f2:f7:50:0e:75:d0:78:38: d0:82:21:5b:83:1e:89:f1:7f:52:60:a6:57:e9:97:d4: 65:03:09:0b:7a:5a:6f:3a:af:4e:ea:d8:28:d8:e0:4d: 5f:46:87:08:aa:22:82:a7:d9:ad:f6:85:e7:bd:8b:bb: 03:8f:ac:4f:15:c1:e9:e7:1c:81:8c:29:6f:45:f6:4d: 74:67:04:04:21:9d:ce:a1:b4:83:85:e2:70:df:69:6f: 15:8e:19:f9:e8:cb:07:8c:f2:3c:0a:32:8c:a2:16:84: ce:75:53:37:94:4d:f4:aa:e6:5f:ac:2c:4a:79:1e:06: 3b:c3:c3:3f:ef:eb:0a:27:6f:d2:9f:ed:d3:ce:ae:08 Fingerprint (SHA-256): 4F:99:78:FB:D5:F6:35:76:63:05:48:58:9F:D8:E0:0D:02:9A:C4:AB:BF:40:92:21:5B:62:BE:38:63:D8:20:24 Fingerprint (SHA1): 3A:DB:5E:CA:80:D3:A6:B3:23:07:4D:8C:C3:D8:93:28:9D:1C:1A:E8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #587: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222604 (0x6ed6a8c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 22:55:09 2020 Not After : Thu Jan 16 22:55:09 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:2a:b4:4b:85:2d:2d:66:46:1c:f5:14:78:89:9c:89: 3b:19:2c:00:5d:8b:b8:93:bd:39:26:50:21:cf:76:47: 51:fb:00:d4:d7:67:f0:60:86:f1:29:29:7c:ca:12:72: a8:60:1f:9d:dd:3e:32:35:55:d5:df:f2:d3:1e:b3:1a: 30:6c:68:10:f5:39:3b:0d:72:80:00:91:ad:84:03:4c: 70:8b:a2:b4:6f:34:be:02:b4:0a:c5:36:67:a9:c0:43: 6b:27:8f:a2:8f:0f:49:9f:0a:29:de:40:a4:29:0e:54: f0:12:d2:84:50:ee:5d:e9:ae:0e:9e:54:e7:c2:ea:5e: 4e:49:5d:e9:89:94:c0:4a:11:e9:f7:bb:ef:f1:c7:d7: 69:4b:22:5e:b7:89:5a:2e:a6:f0:d9:f0:43:fb:3a:41: 2f:c5:a4:41:33:d5:4e:d8:a9:44:48:de:3e:d9:53:14: 1e:a6:a8:80:aa:4c:b5:49:94:d4:f3:27:a8:b4:db:13: ee:75:6e:6d:77:37:f5:c8:6f:9b:fa:cd:5b:99:4c:70: a2:8e:9f:45:32:53:bd:9a:30:53:82:35:51:bf:e2:63: 98:59:64:5f:c6:46:e9:a1:f8:4b:96:ba:53:42:44:28: 4d:c5:ff:c8:07:3d:9d:eb:2e:e6:4c:99:48:83:2c:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:dd:0b:c3:eb:ac:3c:61:8a:d8:98:ee:7a:bd:2e:c0: 22:1e:63:35:a5:f6:da:fa:8e:d1:3c:b7:0b:f8:c0:2e: 16:bd:72:ac:03:68:eb:8a:47:c1:f0:75:26:e6:4a:59: 10:da:cf:8e:e6:ff:b8:2d:c3:33:2a:0c:0a:73:70:4d: 70:2b:42:75:2a:54:e5:3e:81:cc:8c:4f:d2:7e:60:7f: 91:06:08:b3:dd:7f:86:96:f2:d2:37:06:8d:f8:93:e2: 46:2f:36:24:ff:ce:dc:c7:24:f0:b2:b0:4a:a5:ce:1f: 71:c8:50:56:9c:80:f5:28:f2:f7:50:0e:75:d0:78:38: d0:82:21:5b:83:1e:89:f1:7f:52:60:a6:57:e9:97:d4: 65:03:09:0b:7a:5a:6f:3a:af:4e:ea:d8:28:d8:e0:4d: 5f:46:87:08:aa:22:82:a7:d9:ad:f6:85:e7:bd:8b:bb: 03:8f:ac:4f:15:c1:e9:e7:1c:81:8c:29:6f:45:f6:4d: 74:67:04:04:21:9d:ce:a1:b4:83:85:e2:70:df:69:6f: 15:8e:19:f9:e8:cb:07:8c:f2:3c:0a:32:8c:a2:16:84: ce:75:53:37:94:4d:f4:aa:e6:5f:ac:2c:4a:79:1e:06: 3b:c3:c3:3f:ef:eb:0a:27:6f:d2:9f:ed:d3:ce:ae:08 Fingerprint (SHA-256): 4F:99:78:FB:D5:F6:35:76:63:05:48:58:9F:D8:E0:0D:02:9A:C4:AB:BF:40:92:21:5B:62:BE:38:63:D8:20:24 Fingerprint (SHA1): 3A:DB:5E:CA:80:D3:A6:B3:23:07:4D:8C:C3:D8:93:28:9D:1C:1A:E8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #588: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222604 (0x6ed6a8c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 22:55:09 2020 Not After : Thu Jan 16 22:55:09 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:2a:b4:4b:85:2d:2d:66:46:1c:f5:14:78:89:9c:89: 3b:19:2c:00:5d:8b:b8:93:bd:39:26:50:21:cf:76:47: 51:fb:00:d4:d7:67:f0:60:86:f1:29:29:7c:ca:12:72: a8:60:1f:9d:dd:3e:32:35:55:d5:df:f2:d3:1e:b3:1a: 30:6c:68:10:f5:39:3b:0d:72:80:00:91:ad:84:03:4c: 70:8b:a2:b4:6f:34:be:02:b4:0a:c5:36:67:a9:c0:43: 6b:27:8f:a2:8f:0f:49:9f:0a:29:de:40:a4:29:0e:54: f0:12:d2:84:50:ee:5d:e9:ae:0e:9e:54:e7:c2:ea:5e: 4e:49:5d:e9:89:94:c0:4a:11:e9:f7:bb:ef:f1:c7:d7: 69:4b:22:5e:b7:89:5a:2e:a6:f0:d9:f0:43:fb:3a:41: 2f:c5:a4:41:33:d5:4e:d8:a9:44:48:de:3e:d9:53:14: 1e:a6:a8:80:aa:4c:b5:49:94:d4:f3:27:a8:b4:db:13: ee:75:6e:6d:77:37:f5:c8:6f:9b:fa:cd:5b:99:4c:70: a2:8e:9f:45:32:53:bd:9a:30:53:82:35:51:bf:e2:63: 98:59:64:5f:c6:46:e9:a1:f8:4b:96:ba:53:42:44:28: 4d:c5:ff:c8:07:3d:9d:eb:2e:e6:4c:99:48:83:2c:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:dd:0b:c3:eb:ac:3c:61:8a:d8:98:ee:7a:bd:2e:c0: 22:1e:63:35:a5:f6:da:fa:8e:d1:3c:b7:0b:f8:c0:2e: 16:bd:72:ac:03:68:eb:8a:47:c1:f0:75:26:e6:4a:59: 10:da:cf:8e:e6:ff:b8:2d:c3:33:2a:0c:0a:73:70:4d: 70:2b:42:75:2a:54:e5:3e:81:cc:8c:4f:d2:7e:60:7f: 91:06:08:b3:dd:7f:86:96:f2:d2:37:06:8d:f8:93:e2: 46:2f:36:24:ff:ce:dc:c7:24:f0:b2:b0:4a:a5:ce:1f: 71:c8:50:56:9c:80:f5:28:f2:f7:50:0e:75:d0:78:38: d0:82:21:5b:83:1e:89:f1:7f:52:60:a6:57:e9:97:d4: 65:03:09:0b:7a:5a:6f:3a:af:4e:ea:d8:28:d8:e0:4d: 5f:46:87:08:aa:22:82:a7:d9:ad:f6:85:e7:bd:8b:bb: 03:8f:ac:4f:15:c1:e9:e7:1c:81:8c:29:6f:45:f6:4d: 74:67:04:04:21:9d:ce:a1:b4:83:85:e2:70:df:69:6f: 15:8e:19:f9:e8:cb:07:8c:f2:3c:0a:32:8c:a2:16:84: ce:75:53:37:94:4d:f4:aa:e6:5f:ac:2c:4a:79:1e:06: 3b:c3:c3:3f:ef:eb:0a:27:6f:d2:9f:ed:d3:ce:ae:08 Fingerprint (SHA-256): 4F:99:78:FB:D5:F6:35:76:63:05:48:58:9F:D8:E0:0D:02:9A:C4:AB:BF:40:92:21:5B:62:BE:38:63:D8:20:24 Fingerprint (SHA1): 3A:DB:5E:CA:80:D3:A6:B3:23:07:4D:8C:C3:D8:93:28:9D:1C:1A:E8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #589: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222604 (0x6ed6a8c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 22:55:09 2020 Not After : Thu Jan 16 22:55:09 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:2a:b4:4b:85:2d:2d:66:46:1c:f5:14:78:89:9c:89: 3b:19:2c:00:5d:8b:b8:93:bd:39:26:50:21:cf:76:47: 51:fb:00:d4:d7:67:f0:60:86:f1:29:29:7c:ca:12:72: a8:60:1f:9d:dd:3e:32:35:55:d5:df:f2:d3:1e:b3:1a: 30:6c:68:10:f5:39:3b:0d:72:80:00:91:ad:84:03:4c: 70:8b:a2:b4:6f:34:be:02:b4:0a:c5:36:67:a9:c0:43: 6b:27:8f:a2:8f:0f:49:9f:0a:29:de:40:a4:29:0e:54: f0:12:d2:84:50:ee:5d:e9:ae:0e:9e:54:e7:c2:ea:5e: 4e:49:5d:e9:89:94:c0:4a:11:e9:f7:bb:ef:f1:c7:d7: 69:4b:22:5e:b7:89:5a:2e:a6:f0:d9:f0:43:fb:3a:41: 2f:c5:a4:41:33:d5:4e:d8:a9:44:48:de:3e:d9:53:14: 1e:a6:a8:80:aa:4c:b5:49:94:d4:f3:27:a8:b4:db:13: ee:75:6e:6d:77:37:f5:c8:6f:9b:fa:cd:5b:99:4c:70: a2:8e:9f:45:32:53:bd:9a:30:53:82:35:51:bf:e2:63: 98:59:64:5f:c6:46:e9:a1:f8:4b:96:ba:53:42:44:28: 4d:c5:ff:c8:07:3d:9d:eb:2e:e6:4c:99:48:83:2c:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:dd:0b:c3:eb:ac:3c:61:8a:d8:98:ee:7a:bd:2e:c0: 22:1e:63:35:a5:f6:da:fa:8e:d1:3c:b7:0b:f8:c0:2e: 16:bd:72:ac:03:68:eb:8a:47:c1:f0:75:26:e6:4a:59: 10:da:cf:8e:e6:ff:b8:2d:c3:33:2a:0c:0a:73:70:4d: 70:2b:42:75:2a:54:e5:3e:81:cc:8c:4f:d2:7e:60:7f: 91:06:08:b3:dd:7f:86:96:f2:d2:37:06:8d:f8:93:e2: 46:2f:36:24:ff:ce:dc:c7:24:f0:b2:b0:4a:a5:ce:1f: 71:c8:50:56:9c:80:f5:28:f2:f7:50:0e:75:d0:78:38: d0:82:21:5b:83:1e:89:f1:7f:52:60:a6:57:e9:97:d4: 65:03:09:0b:7a:5a:6f:3a:af:4e:ea:d8:28:d8:e0:4d: 5f:46:87:08:aa:22:82:a7:d9:ad:f6:85:e7:bd:8b:bb: 03:8f:ac:4f:15:c1:e9:e7:1c:81:8c:29:6f:45:f6:4d: 74:67:04:04:21:9d:ce:a1:b4:83:85:e2:70:df:69:6f: 15:8e:19:f9:e8:cb:07:8c:f2:3c:0a:32:8c:a2:16:84: ce:75:53:37:94:4d:f4:aa:e6:5f:ac:2c:4a:79:1e:06: 3b:c3:c3:3f:ef:eb:0a:27:6f:d2:9f:ed:d3:ce:ae:08 Fingerprint (SHA-256): 4F:99:78:FB:D5:F6:35:76:63:05:48:58:9F:D8:E0:0D:02:9A:C4:AB:BF:40:92:21:5B:62:BE:38:63:D8:20:24 Fingerprint (SHA1): 3A:DB:5E:CA:80:D3:A6:B3:23:07:4D:8C:C3:D8:93:28:9D:1C:1A:E8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #590: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222604 (0x6ed6a8c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 22:55:09 2020 Not After : Thu Jan 16 22:55:09 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:2a:b4:4b:85:2d:2d:66:46:1c:f5:14:78:89:9c:89: 3b:19:2c:00:5d:8b:b8:93:bd:39:26:50:21:cf:76:47: 51:fb:00:d4:d7:67:f0:60:86:f1:29:29:7c:ca:12:72: a8:60:1f:9d:dd:3e:32:35:55:d5:df:f2:d3:1e:b3:1a: 30:6c:68:10:f5:39:3b:0d:72:80:00:91:ad:84:03:4c: 70:8b:a2:b4:6f:34:be:02:b4:0a:c5:36:67:a9:c0:43: 6b:27:8f:a2:8f:0f:49:9f:0a:29:de:40:a4:29:0e:54: f0:12:d2:84:50:ee:5d:e9:ae:0e:9e:54:e7:c2:ea:5e: 4e:49:5d:e9:89:94:c0:4a:11:e9:f7:bb:ef:f1:c7:d7: 69:4b:22:5e:b7:89:5a:2e:a6:f0:d9:f0:43:fb:3a:41: 2f:c5:a4:41:33:d5:4e:d8:a9:44:48:de:3e:d9:53:14: 1e:a6:a8:80:aa:4c:b5:49:94:d4:f3:27:a8:b4:db:13: ee:75:6e:6d:77:37:f5:c8:6f:9b:fa:cd:5b:99:4c:70: a2:8e:9f:45:32:53:bd:9a:30:53:82:35:51:bf:e2:63: 98:59:64:5f:c6:46:e9:a1:f8:4b:96:ba:53:42:44:28: 4d:c5:ff:c8:07:3d:9d:eb:2e:e6:4c:99:48:83:2c:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:dd:0b:c3:eb:ac:3c:61:8a:d8:98:ee:7a:bd:2e:c0: 22:1e:63:35:a5:f6:da:fa:8e:d1:3c:b7:0b:f8:c0:2e: 16:bd:72:ac:03:68:eb:8a:47:c1:f0:75:26:e6:4a:59: 10:da:cf:8e:e6:ff:b8:2d:c3:33:2a:0c:0a:73:70:4d: 70:2b:42:75:2a:54:e5:3e:81:cc:8c:4f:d2:7e:60:7f: 91:06:08:b3:dd:7f:86:96:f2:d2:37:06:8d:f8:93:e2: 46:2f:36:24:ff:ce:dc:c7:24:f0:b2:b0:4a:a5:ce:1f: 71:c8:50:56:9c:80:f5:28:f2:f7:50:0e:75:d0:78:38: d0:82:21:5b:83:1e:89:f1:7f:52:60:a6:57:e9:97:d4: 65:03:09:0b:7a:5a:6f:3a:af:4e:ea:d8:28:d8:e0:4d: 5f:46:87:08:aa:22:82:a7:d9:ad:f6:85:e7:bd:8b:bb: 03:8f:ac:4f:15:c1:e9:e7:1c:81:8c:29:6f:45:f6:4d: 74:67:04:04:21:9d:ce:a1:b4:83:85:e2:70:df:69:6f: 15:8e:19:f9:e8:cb:07:8c:f2:3c:0a:32:8c:a2:16:84: ce:75:53:37:94:4d:f4:aa:e6:5f:ac:2c:4a:79:1e:06: 3b:c3:c3:3f:ef:eb:0a:27:6f:d2:9f:ed:d3:ce:ae:08 Fingerprint (SHA-256): 4F:99:78:FB:D5:F6:35:76:63:05:48:58:9F:D8:E0:0D:02:9A:C4:AB:BF:40:92:21:5B:62:BE:38:63:D8:20:24 Fingerprint (SHA1): 3A:DB:5E:CA:80:D3:A6:B3:23:07:4D:8C:C3:D8:93:28:9D:1C:1A:E8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #591: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222604 (0x6ed6a8c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 22:55:09 2020 Not After : Thu Jan 16 22:55:09 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:2a:b4:4b:85:2d:2d:66:46:1c:f5:14:78:89:9c:89: 3b:19:2c:00:5d:8b:b8:93:bd:39:26:50:21:cf:76:47: 51:fb:00:d4:d7:67:f0:60:86:f1:29:29:7c:ca:12:72: a8:60:1f:9d:dd:3e:32:35:55:d5:df:f2:d3:1e:b3:1a: 30:6c:68:10:f5:39:3b:0d:72:80:00:91:ad:84:03:4c: 70:8b:a2:b4:6f:34:be:02:b4:0a:c5:36:67:a9:c0:43: 6b:27:8f:a2:8f:0f:49:9f:0a:29:de:40:a4:29:0e:54: f0:12:d2:84:50:ee:5d:e9:ae:0e:9e:54:e7:c2:ea:5e: 4e:49:5d:e9:89:94:c0:4a:11:e9:f7:bb:ef:f1:c7:d7: 69:4b:22:5e:b7:89:5a:2e:a6:f0:d9:f0:43:fb:3a:41: 2f:c5:a4:41:33:d5:4e:d8:a9:44:48:de:3e:d9:53:14: 1e:a6:a8:80:aa:4c:b5:49:94:d4:f3:27:a8:b4:db:13: ee:75:6e:6d:77:37:f5:c8:6f:9b:fa:cd:5b:99:4c:70: a2:8e:9f:45:32:53:bd:9a:30:53:82:35:51:bf:e2:63: 98:59:64:5f:c6:46:e9:a1:f8:4b:96:ba:53:42:44:28: 4d:c5:ff:c8:07:3d:9d:eb:2e:e6:4c:99:48:83:2c:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:dd:0b:c3:eb:ac:3c:61:8a:d8:98:ee:7a:bd:2e:c0: 22:1e:63:35:a5:f6:da:fa:8e:d1:3c:b7:0b:f8:c0:2e: 16:bd:72:ac:03:68:eb:8a:47:c1:f0:75:26:e6:4a:59: 10:da:cf:8e:e6:ff:b8:2d:c3:33:2a:0c:0a:73:70:4d: 70:2b:42:75:2a:54:e5:3e:81:cc:8c:4f:d2:7e:60:7f: 91:06:08:b3:dd:7f:86:96:f2:d2:37:06:8d:f8:93:e2: 46:2f:36:24:ff:ce:dc:c7:24:f0:b2:b0:4a:a5:ce:1f: 71:c8:50:56:9c:80:f5:28:f2:f7:50:0e:75:d0:78:38: d0:82:21:5b:83:1e:89:f1:7f:52:60:a6:57:e9:97:d4: 65:03:09:0b:7a:5a:6f:3a:af:4e:ea:d8:28:d8:e0:4d: 5f:46:87:08:aa:22:82:a7:d9:ad:f6:85:e7:bd:8b:bb: 03:8f:ac:4f:15:c1:e9:e7:1c:81:8c:29:6f:45:f6:4d: 74:67:04:04:21:9d:ce:a1:b4:83:85:e2:70:df:69:6f: 15:8e:19:f9:e8:cb:07:8c:f2:3c:0a:32:8c:a2:16:84: ce:75:53:37:94:4d:f4:aa:e6:5f:ac:2c:4a:79:1e:06: 3b:c3:c3:3f:ef:eb:0a:27:6f:d2:9f:ed:d3:ce:ae:08 Fingerprint (SHA-256): 4F:99:78:FB:D5:F6:35:76:63:05:48:58:9F:D8:E0:0D:02:9A:C4:AB:BF:40:92:21:5B:62:BE:38:63:D8:20:24 Fingerprint (SHA1): 3A:DB:5E:CA:80:D3:A6:B3:23:07:4D:8C:C3:D8:93:28:9D:1C:1A:E8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #592: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #593: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #594: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222634 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #595: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #596: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #597: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #598: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 116222635 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #599: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #600: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #601: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #602: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 116222636 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #603: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #604: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #605: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #606: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 116222637 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #607: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #608: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #609: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -2 -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #610: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 116222638 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #611: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #612: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #613: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -2 -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #614: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 116222639 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #615: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #616: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #617: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -2 -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #618: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 116222640 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #619: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #620: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #621: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222634 (0x6ed6aaa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:05:17 2020 Not After : Thu Jan 16 23:05:17 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:82:08:8a:bb:fa:5e:72:f9:7d:65:90:5c:c3:7a:ef: 18:05:b1:bf:bd:38:6b:4d:9e:95:f3:b3:02:a5:22:df: dc:73:ee:d1:8f:63:59:11:87:c1:bc:de:37:44:5d:e7: ff:f4:b8:50:fc:6c:d1:d7:6c:7c:18:5f:b2:62:cd:85: 6c:94:c9:61:ae:8f:c8:a2:a6:e9:d7:a7:08:c1:06:31: c9:e4:4b:2c:00:60:b7:5d:f9:f5:5a:4b:f3:c1:48:36: d7:e2:0d:4d:b1:25:dc:2d:d5:b0:1d:46:f3:76:e4:6a: 6f:99:72:99:e5:6a:87:ea:35:68:28:19:5d:3e:13:69: 7d:4c:f6:d9:92:5e:86:a4:b2:f2:f0:c7:21:72:89:0c: f3:24:33:1a:ca:f3:e8:0b:3e:e6:11:d2:b3:04:89:87: 90:ab:8e:60:6b:0d:c0:11:5f:b5:03:d4:2d:dd:99:ba: f9:0e:32:6a:f6:95:f1:bd:72:12:e5:d4:d1:af:2b:54: e9:6d:4c:11:59:10:83:40:98:e6:fb:f5:88:c1:d1:1c: 61:2e:23:ef:82:69:a0:6b:b1:93:90:27:65:a4:4d:9e: 28:f7:fa:97:f7:ec:f1:56:22:ab:cf:c2:f5:5e:f3:36: 76:0e:03:04:77:79:a8:cd:3f:e0:1e:ae:82:90:37:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3e:f1:20:ed:e8:03:69:26:9c:e5:1c:8f:9e:66:ce:41: 5b:bc:50:41:55:53:17:17:da:c3:5b:13:ee:3b:e9:c2: 46:b3:4a:f2:1c:fe:e0:6c:e7:72:37:33:98:35:a4:ef: 91:0d:a9:8b:90:5c:ef:4c:37:d3:37:d5:1f:71:8c:39: 84:1f:7c:40:c3:db:6b:56:76:c5:59:9a:89:01:e7:de: 23:95:2f:79:f6:06:45:0e:6a:d2:72:fa:6d:f0:c3:f4: 52:d7:36:a1:da:7c:7f:6c:4c:68:08:da:f9:f6:a9:27: 39:cd:05:bd:13:c4:16:d8:45:59:7e:3e:3c:19:7a:55: 11:37:8e:98:2a:08:dc:51:88:3b:d6:c4:65:d9:79:99: 37:34:d3:53:26:f6:59:13:e4:8d:fe:ec:14:56:8b:eb: 78:02:a2:2a:1b:17:42:67:95:27:02:8f:b5:17:da:45: 8b:af:17:c8:1c:af:49:bd:5b:03:19:10:f3:0a:0d:b3: 14:ac:58:f4:cd:c6:88:3d:c0:b1:67:83:ae:1d:b7:6b: 33:db:d1:86:e5:8d:f9:b7:65:10:17:82:ec:95:bd:74: 5e:83:af:f5:a2:2d:6c:cc:6a:02:41:69:07:a8:1c:94: 72:f8:ee:31:cf:89:e5:b5:69:b9:3f:02:0a:10:2c:ab Fingerprint (SHA-256): 34:1B:80:E5:C6:4B:6A:FD:17:A1:95:66:B1:99:BE:1F:3D:20:C9:ED:26:76:7C:A0:EA:31:25:89:99:03:89:73 Fingerprint (SHA1): 09:28:50:42:EF:C2:40:8A:E8:C1:B0:FB:57:D8:9F:BD:FC:81:16:1C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #622: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #623: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #624: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #625: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222634 (0x6ed6aaa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:05:17 2020 Not After : Thu Jan 16 23:05:17 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:82:08:8a:bb:fa:5e:72:f9:7d:65:90:5c:c3:7a:ef: 18:05:b1:bf:bd:38:6b:4d:9e:95:f3:b3:02:a5:22:df: dc:73:ee:d1:8f:63:59:11:87:c1:bc:de:37:44:5d:e7: ff:f4:b8:50:fc:6c:d1:d7:6c:7c:18:5f:b2:62:cd:85: 6c:94:c9:61:ae:8f:c8:a2:a6:e9:d7:a7:08:c1:06:31: c9:e4:4b:2c:00:60:b7:5d:f9:f5:5a:4b:f3:c1:48:36: d7:e2:0d:4d:b1:25:dc:2d:d5:b0:1d:46:f3:76:e4:6a: 6f:99:72:99:e5:6a:87:ea:35:68:28:19:5d:3e:13:69: 7d:4c:f6:d9:92:5e:86:a4:b2:f2:f0:c7:21:72:89:0c: f3:24:33:1a:ca:f3:e8:0b:3e:e6:11:d2:b3:04:89:87: 90:ab:8e:60:6b:0d:c0:11:5f:b5:03:d4:2d:dd:99:ba: f9:0e:32:6a:f6:95:f1:bd:72:12:e5:d4:d1:af:2b:54: e9:6d:4c:11:59:10:83:40:98:e6:fb:f5:88:c1:d1:1c: 61:2e:23:ef:82:69:a0:6b:b1:93:90:27:65:a4:4d:9e: 28:f7:fa:97:f7:ec:f1:56:22:ab:cf:c2:f5:5e:f3:36: 76:0e:03:04:77:79:a8:cd:3f:e0:1e:ae:82:90:37:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3e:f1:20:ed:e8:03:69:26:9c:e5:1c:8f:9e:66:ce:41: 5b:bc:50:41:55:53:17:17:da:c3:5b:13:ee:3b:e9:c2: 46:b3:4a:f2:1c:fe:e0:6c:e7:72:37:33:98:35:a4:ef: 91:0d:a9:8b:90:5c:ef:4c:37:d3:37:d5:1f:71:8c:39: 84:1f:7c:40:c3:db:6b:56:76:c5:59:9a:89:01:e7:de: 23:95:2f:79:f6:06:45:0e:6a:d2:72:fa:6d:f0:c3:f4: 52:d7:36:a1:da:7c:7f:6c:4c:68:08:da:f9:f6:a9:27: 39:cd:05:bd:13:c4:16:d8:45:59:7e:3e:3c:19:7a:55: 11:37:8e:98:2a:08:dc:51:88:3b:d6:c4:65:d9:79:99: 37:34:d3:53:26:f6:59:13:e4:8d:fe:ec:14:56:8b:eb: 78:02:a2:2a:1b:17:42:67:95:27:02:8f:b5:17:da:45: 8b:af:17:c8:1c:af:49:bd:5b:03:19:10:f3:0a:0d:b3: 14:ac:58:f4:cd:c6:88:3d:c0:b1:67:83:ae:1d:b7:6b: 33:db:d1:86:e5:8d:f9:b7:65:10:17:82:ec:95:bd:74: 5e:83:af:f5:a2:2d:6c:cc:6a:02:41:69:07:a8:1c:94: 72:f8:ee:31:cf:89:e5:b5:69:b9:3f:02:0a:10:2c:ab Fingerprint (SHA-256): 34:1B:80:E5:C6:4B:6A:FD:17:A1:95:66:B1:99:BE:1F:3D:20:C9:ED:26:76:7C:A0:EA:31:25:89:99:03:89:73 Fingerprint (SHA1): 09:28:50:42:EF:C2:40:8A:E8:C1:B0:FB:57:D8:9F:BD:FC:81:16:1C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #626: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #627: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #628: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #629: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222641 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #630: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #631: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #632: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #633: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 116222642 --extCP --extPM < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #634: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #635: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #636: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #637: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 116222643 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #638: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #639: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #640: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #641: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 116222644 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #642: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #643: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #644: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #645: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #646: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #647: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222641 (0x6ed6ab1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:07:43 2020 Not After : Thu Jan 16 23:07:43 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:9a:4f:72:64:7c:0e:c6:95:68:5e:db:79:5a:97:0e: 15:58:95:80:1c:00:60:f9:0c:d6:76:97:d4:3e:7e:93: 5d:8e:81:e9:90:6d:85:5c:eb:7f:6b:cd:e8:61:c4:9e: 0a:df:14:9c:28:9a:dd:01:0f:8a:f5:61:75:1b:fa:95: 2d:f6:a5:28:62:1c:64:43:ea:9f:51:59:d3:8c:a9:bb: 7b:61:30:aa:21:f9:53:0c:24:5b:06:f6:57:8a:3d:02: 80:ae:24:72:b5:1d:b9:1c:d1:23:07:a3:eb:0c:12:26: 59:fa:c4:8a:5b:d9:7d:f2:bc:39:61:97:1a:90:79:96: f3:1a:3f:dd:00:b2:b6:58:ec:c3:0f:6f:1a:fd:6e:9c: b5:e6:c9:82:7f:ba:14:dd:51:75:f0:c9:38:0c:36:02: ce:ed:63:00:8a:0c:bb:ac:ac:ea:8c:67:5f:54:3a:4c: eb:f5:6a:45:25:27:f6:3d:60:b1:b5:34:94:eb:64:ca: e6:20:26:45:11:2b:77:e6:fc:75:7b:30:46:9b:df:d0: 9b:51:3f:d8:2b:0d:08:c3:43:05:70:99:70:05:8d:3e: 12:57:ce:98:1a:87:b0:42:f2:ae:7b:a6:69:66:8a:87: 6b:2c:54:9b:41:93:c9:20:86:11:f2:8d:e4:06:5f:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:4f:f4:ac:0f:ae:13:04:f7:aa:f9:00:24:e7:65:f8: 1f:11:c1:ec:5b:38:8d:3c:67:ce:85:db:30:f1:a5:a0: 48:28:ea:84:f6:a4:12:e3:72:75:f7:7a:9f:48:cc:9f: 54:42:18:ff:94:24:3e:30:3d:1b:0d:c8:b6:fc:d6:41: 9a:e4:74:2c:43:53:d2:a3:c8:3b:8a:e5:91:8d:18:34: c9:8f:64:44:dd:4c:a0:f4:f1:e2:87:cd:30:2a:6d:9a: 88:15:9a:0a:85:b8:a3:88:63:c4:70:7d:d7:06:d5:cd: 94:b7:75:e0:af:c9:b6:2c:5c:17:65:a4:44:b8:e8:85: ab:ce:2f:20:cf:d0:79:6e:52:65:23:94:ea:26:93:b3: bf:d7:fa:00:25:2e:8b:3e:ec:22:24:70:19:89:6c:15: ed:b7:93:18:01:27:be:eb:8b:51:38:cd:4d:d1:75:35: 69:94:42:a6:92:e6:b0:b9:b5:7d:2d:ac:7d:be:e9:f6: 79:fd:75:f3:c3:10:42:62:1b:84:80:d7:82:aa:3e:83: de:19:35:d6:99:e0:93:30:93:ae:5f:19:65:3e:32:a3: 6f:b5:9a:e2:2e:ee:75:39:68:2c:db:59:14:ea:16:36: 53:60:0a:ec:c9:72:bb:3d:e4:58:46:47:1c:a0:90:b7 Fingerprint (SHA-256): 3A:9F:A8:A7:58:44:BC:9A:7E:43:F1:E4:9C:97:55:07:6A:17:5E:E7:05:A2:87:19:FF:59:AA:21:C9:24:19:DF Fingerprint (SHA1): AB:FF:82:8B:BF:39:74:96:15:8C:77:23:4A:AD:38:B4:BF:CD:F7:45 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #648: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #649: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #650: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222642 (0x6ed6ab2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:08:05 2020 Not After : Thu Jan 16 23:08:05 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:a6:3d:18:22:e6:42:2a:fc:b2:f1:57:ed:78:de:12: d4:f3:3b:8e:8f:1d:27:3c:7d:63:6a:4c:62:5d:0c:9d: 23:bc:82:3f:d5:a0:ed:00:3a:5f:7a:66:76:b9:4a:9c: b7:2b:90:3c:0d:bd:5d:ab:39:c2:36:d0:61:a6:6c:de: fb:89:d5:3f:50:a0:f4:8d:df:c9:fa:46:84:30:03:4d: 09:da:75:2c:72:c7:c2:0d:39:c3:75:eb:40:86:51:5f: fc:15:d2:c5:65:9a:b9:49:9f:ee:b9:e0:fb:a3:74:3f: 52:6c:85:10:b2:99:09:df:43:e7:0d:50:bc:16:1c:32: 5a:64:9b:fb:40:c5:5c:2f:be:1d:e3:7e:ab:3d:8c:c2: 0c:eb:a6:2d:cd:73:95:28:74:58:94:94:72:66:d9:08: 54:6d:19:e7:d9:48:a3:82:10:eb:be:bc:54:13:74:80: b5:af:40:27:ee:99:54:71:ca:31:5e:82:90:fc:03:99: 90:21:a7:94:cb:8f:26:a5:68:47:6f:43:b5:36:33:02: 20:ae:73:ff:2d:b9:e5:8c:f0:7e:6f:a8:18:29:86:4e: 82:d3:fd:1e:89:bd:06:5f:8e:b2:96:04:8f:eb:05:fc: 87:82:a4:80:d6:c0:68:aa:c7:e8:80:84:6a:7b:f0:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:41:a7:02:ee:e7:ac:9e:e0:38:c7:d3:c4:66:18:a3: 00:0b:60:31:b6:0c:bf:15:ab:a7:8e:eb:60:42:2e:c3: 6c:b5:e4:b5:68:b7:ed:b7:82:6d:93:3e:d1:45:59:34: ac:81:27:f7:9b:cc:da:1b:34:60:65:34:22:ab:08:8a: 87:32:f6:00:fb:16:8c:64:d8:66:68:41:ed:3d:89:f8: 10:f4:27:84:9e:a3:83:53:bd:0b:10:2d:3b:1c:94:b8: 93:79:48:1e:2d:35:6d:4d:e4:a8:76:1d:86:4a:a0:d9: 40:9c:0d:02:8e:77:92:13:52:8d:67:3e:de:92:23:0d: ee:e6:83:28:64:84:e8:68:95:06:a8:8a:05:ec:9c:4e: a3:d5:0f:fe:b8:fc:50:3d:b5:fc:73:66:b4:d2:7d:ab: 77:50:d3:0f:a1:9f:8e:1c:55:14:56:23:90:35:8f:d4: e9:d3:f6:51:e2:66:3a:dd:dd:14:dc:9a:1d:97:8d:ee: 91:64:0d:41:fa:5f:41:6a:cc:5a:44:1b:4b:0a:4c:8d: 99:31:e5:a7:dc:bc:90:d3:92:64:e4:76:a6:f6:87:aa: ec:83:03:1b:d2:96:1b:04:43:bd:d9:42:04:61:29:7c: 84:eb:1a:55:71:29:a5:99:2a:9d:ab:77:6e:76:75:3c Fingerprint (SHA-256): E4:0D:CF:BC:90:43:B4:79:E6:7D:7A:C5:88:A7:BB:40:9C:60:CE:6E:E2:E6:E4:1C:FB:78:A9:28:34:B9:04:EF Fingerprint (SHA1): 6E:30:9F:73:D2:B6:68:60:98:87:65:67:49:81:16:E6:24:93:19:68 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #651: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #652: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222643 (0x6ed6ab3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Jan 16 23:08:24 2020 Not After : Thu Jan 16 23:08:24 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:7a:f3:48:eb:a7:4a:22:fe:02:59:01:70:9d:25:66: 02:60:a2:26:db:03:c5:57:35:56:8b:b8:15:ea:f8:51: 9d:4b:85:bd:c0:90:c6:56:d2:ad:99:06:9b:dd:91:8e: 5a:81:93:d0:d6:94:e0:31:71:b8:86:8f:9e:c8:54:e5: 5c:67:b4:d0:c4:df:d3:72:85:0e:24:a1:e6:c5:6b:b4: 46:95:25:92:94:39:d6:c1:bf:f5:05:8a:7d:95:24:ab: 29:9f:a6:8d:d5:45:8d:a8:e5:ce:9e:1d:42:df:51:fb: 5d:67:c5:a0:df:4e:a8:da:c4:3f:94:50:02:b9:b2:dd: ee:e2:5a:0f:a0:aa:ad:e6:a3:88:79:51:59:ab:82:45: ac:fb:85:02:99:ac:3f:4f:90:f3:4b:07:dd:dc:99:8c: 0c:a2:02:30:75:da:4a:99:04:5a:ea:98:19:a0:ad:ea: e0:65:f7:3f:45:ec:ec:71:e9:3a:a2:0c:e6:87:9b:0d: d2:64:82:18:db:0f:fa:ca:73:bf:a7:d0:20:17:90:98: 9e:d4:e2:37:9b:e7:6a:a7:bc:99:41:05:4d:5a:d8:94: 55:7d:b4:79:24:92:95:32:64:78:53:7c:35:f2:bd:95: ef:02:1d:42:cb:57:f9:9f:14:69:a4:cf:50:86:ec:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 10:03:7b:3c:57:be:cd:0c:d5:14:c9:fe:36:d6:48:8e: 59:69:6d:95:f7:ee:e2:09:84:bc:96:8c:c5:d9:9c:d8: 02:ca:ec:1c:95:d7:d6:9c:6e:5f:b8:6a:80:8a:68:6c: a6:30:28:f7:b4:57:e4:69:82:10:fd:bb:f2:4c:5c:e1: 68:8b:15:ce:5e:15:c0:24:77:c6:50:33:0d:45:de:66: a5:27:7f:d7:20:cc:c4:83:d8:1d:f6:c0:dc:e8:79:be: ee:49:15:19:43:18:88:1d:bd:39:d7:5b:16:ef:5b:3c: c7:22:4c:a7:6e:37:2c:28:39:bb:6b:4e:82:c6:88:86: ef:aa:0b:0c:c3:2e:c7:5c:ae:91:ca:66:22:c0:d3:d7: d5:48:29:91:da:66:8c:5e:37:dd:60:46:49:82:e4:c3: af:76:34:eb:68:5c:af:e1:7f:1c:93:70:27:4d:e5:71: ac:f3:89:ad:86:b9:9f:c3:37:19:79:9a:0c:44:3b:e3: 4f:d1:90:9d:59:60:7a:b1:55:85:17:0e:27:39:0b:8d: 34:ad:80:cc:31:94:88:c4:4a:b3:06:a8:23:1a:7c:64: 76:49:46:83:c6:5d:9a:e2:7d:1b:7c:13:4b:56:98:83: 26:95:61:cd:d0:ba:1f:97:48:a4:ad:76:c8:9c:82:07 Fingerprint (SHA-256): C6:A5:F0:3C:09:1F:3D:4F:D7:C8:83:96:6E:2B:3F:DD:2E:CD:7B:56:C5:02:F6:CC:A7:D7:16:8B:5A:40:D7:83 Fingerprint (SHA1): 17:76:8E:CA:29:AB:DC:1B:BF:C7:37:E6:91:5A:36:25:98:1F:54:5D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #653: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #654: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222645 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #655: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #656: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #657: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #658: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 116222646 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #659: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #660: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #661: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #662: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 116222647 --extCP --extPM < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #663: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #664: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #665: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #666: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 116222648 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #667: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #668: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #669: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #670: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 116222649 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #671: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #672: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #673: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #674: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #675: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #676: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #677: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222645 (0x6ed6ab5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:09:10 2020 Not After : Thu Jan 16 23:09:10 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:23:f9:16:91:b9:fc:37:73:e8:c4:fa:c7:5a:ee:c2: c3:47:d6:4b:29:2f:45:3c:af:f7:46:2b:b9:28:cf:57: 6d:c2:69:c3:45:65:8c:30:f7:86:11:0c:07:7a:e6:82: f3:f5:f1:59:64:2b:70:d5:46:dd:1f:33:cc:4b:4c:59: 60:cc:62:e1:78:ec:6e:73:1c:6f:d0:ef:cb:9d:5f:66: 6d:a4:4c:49:c8:98:0e:3a:f6:c8:60:78:7b:4c:88:f6: a9:56:5a:5c:45:24:81:99:61:d8:c5:1a:18:e2:24:ae: 59:51:0e:a7:17:a4:a1:4b:96:0e:26:c1:6d:cd:36:9c: f3:6f:58:4f:33:9e:a9:f6:20:8b:b5:a4:12:4d:e3:e3: 3c:57:17:be:11:29:17:b8:76:54:a9:d7:f7:8e:93:32: 9a:d9:48:d2:0f:57:1f:5c:39:88:70:cc:f2:f5:04:72: 4c:0f:fd:d0:48:d0:5f:21:46:e0:1f:c5:f6:de:99:ca: 12:f9:28:81:9f:9d:0b:81:76:50:0c:5d:f3:17:e4:09: 49:d5:5f:06:3e:6e:ff:ec:60:87:74:03:ef:51:d1:9f: 59:3e:f3:12:3e:39:ce:1d:93:cc:6e:94:a6:74:22:dd: 61:8c:78:0c:29:ff:ba:76:33:80:c9:2d:22:d7:0a:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:1a:70:ba:74:35:bc:69:0d:d8:28:95:09:2a:17:07: b9:c1:ff:b2:3f:a3:18:11:07:07:b9:ad:8b:84:18:63: a0:d1:51:8c:3c:10:c5:26:82:65:77:eb:68:13:f9:df: 19:5d:1d:34:af:68:ca:ab:41:45:fe:5d:9c:91:e4:1e: 15:03:1c:d8:3f:6f:f5:df:fd:35:0d:c5:41:c7:a0:6d: 6b:1d:d6:ca:43:6d:02:9d:cc:55:56:f8:fa:75:13:23: 6f:44:87:1e:b6:07:37:ef:50:de:9a:dc:74:84:aa:44: 20:37:42:19:e9:35:c8:8c:42:18:a6:66:ff:7e:f7:85: 93:f7:e4:c6:b3:04:c8:05:4b:71:87:66:7a:cb:0e:aa: 9e:10:7e:4b:89:b3:bf:86:c6:be:20:88:e0:c4:b9:68: f0:b4:b7:e3:11:88:8b:90:86:1b:cf:94:9a:05:22:dd: d7:cd:c4:6a:12:69:9d:22:59:7e:cc:3f:8c:4d:4d:5d: 7b:04:29:2a:a5:87:26:98:a5:58:22:8a:15:f5:9b:7c: c9:13:f2:b3:f4:5a:b6:1c:fc:e5:45:22:ce:1f:ea:f9: 00:23:6f:3a:c7:36:66:31:f5:98:1a:a0:8a:e5:00:e5: 70:63:de:ee:9f:71:88:d0:b6:ac:4f:2b:e3:34:0d:35 Fingerprint (SHA-256): FE:16:07:8A:9E:F1:F6:F6:B9:E2:7B:CD:12:3F:5D:32:8A:82:12:30:55:0D:CF:9E:C6:0A:65:57:2E:01:A8:98 Fingerprint (SHA1): 52:95:1A:00:51:9F:AC:A1:01:9D:7B:40:B4:D4:2E:CD:C2:72:C0:B0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #678: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #679: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222646 (0x6ed6ab6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:09:33 2020 Not After : Thu Jan 16 23:09:33 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:d5:9d:1f:9f:fe:8c:d2:49:04:bf:cf:36:3b:17:7c: cd:07:5c:11:b3:e8:f8:83:9b:dd:a6:37:ee:76:fc:83: 79:dc:99:24:dd:e3:aa:87:31:70:ba:88:e2:a7:fb:f3: 1d:98:3c:18:a6:c7:b8:25:ad:9b:72:ab:9e:6c:97:01: 5e:f2:7a:4f:9e:db:d3:c2:11:b7:0d:fb:15:1f:dd:00: ef:1f:c6:0d:8a:64:96:a8:8b:1e:b4:03:2c:49:83:3d: f4:f9:91:c0:32:30:61:fe:d9:cd:51:31:4c:42:9c:57: cd:02:57:21:c5:f9:85:2c:ca:df:5f:6b:07:cc:bc:15: 01:04:2c:85:e8:02:46:b0:f4:cf:fe:ed:f5:7f:17:2c: b8:6f:82:54:c7:00:7a:11:2c:f1:4a:91:21:b1:75:c6: da:c9:fd:07:b6:b8:a7:99:b5:95:e0:bc:d8:7f:a2:19: b4:6c:01:ed:2f:d5:59:cd:06:27:0e:8d:74:18:18:d1: 9d:f7:be:3a:29:55:ea:46:6f:64:d1:ab:d3:e3:b8:f4: 0e:38:fc:04:93:3e:83:36:fe:63:79:ce:58:dd:57:37: db:49:37:e9:9c:a9:48:1b:da:7d:87:01:5a:6e:f7:ee: a5:a6:d2:da:2b:ea:e8:a1:d8:a6:74:96:35:54:18:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:22:8c:b5:c1:04:91:e3:e3:34:fd:bc:6b:a2:5d:3d: bf:9f:df:c8:53:53:ed:fc:57:b3:b6:21:01:2f:23:51: c7:b8:ea:57:3f:41:45:ba:b6:87:b1:ae:8d:d7:00:fa: e8:a7:96:51:53:ba:d0:96:c9:8b:18:1e:1d:7b:72:48: 18:93:eb:91:50:96:5e:18:3f:35:84:a7:b0:50:ed:aa: 8c:ac:1f:e4:9e:96:c8:d2:1e:6e:98:31:d3:9a:01:9c: 3f:73:80:02:37:5c:0a:9f:0d:cf:01:66:1a:c6:11:bc: 16:19:ea:81:15:26:26:35:46:40:3c:1b:00:23:dd:0f: db:a2:3a:6d:d5:40:c9:14:f6:0a:06:4b:ab:51:92:fa: ce:0c:c4:18:1b:5b:76:4b:a7:e7:7a:e6:01:52:08:d8: 6a:c9:96:64:fe:6b:9b:9a:f4:f3:ea:b8:f4:18:9f:47: 1b:98:ac:d4:0f:60:b9:5a:8b:ae:38:a2:e5:c2:60:09: 91:74:e2:30:a3:21:f5:61:33:03:14:8b:65:85:3b:d5: cc:a0:8c:ae:a7:b9:20:f6:64:3e:6c:d0:f9:77:a0:c7: 02:45:20:b8:73:42:34:83:34:5c:4f:d6:49:55:45:98: 89:4a:0d:69:e8:20:31:fa:bd:43:a0:73:60:21:0f:a8 Fingerprint (SHA-256): F8:DC:D3:E7:FC:D4:B3:CC:24:1C:D0:D2:74:4D:3A:B2:83:E7:7B:1F:C1:45:64:5C:E2:72:9D:5E:74:B9:3B:09 Fingerprint (SHA1): A3:60:8C:99:D9:B0:19:66:D7:ED:31:34:DE:9E:9C:70:23:9F:1F:FF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #680: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #681: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #682: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222647 (0x6ed6ab7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Jan 16 23:09:52 2020 Not After : Thu Jan 16 23:09:52 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:f4:e2:05:62:b3:4a:f4:51:97:11:f8:ff:e1:28:5a: 56:03:71:e7:a5:8a:c8:2f:e7:fa:d5:7f:45:20:8e:1e: ae:e1:a1:ab:d8:49:86:b7:03:88:87:72:0c:11:89:00: 6c:16:59:33:97:ed:49:8f:46:d7:77:80:a1:a9:1b:63: b0:79:c6:cb:05:a6:08:bb:81:e0:f3:5b:1c:9c:76:e2: e3:b5:19:16:d2:71:4a:4e:cd:fa:1e:13:08:1e:47:a3: e8:19:28:db:13:7e:e1:6b:62:5d:db:fe:14:41:0a:56: f9:3a:cd:59:15:09:7a:c5:e8:6b:f1:f3:29:a7:df:14: 18:1f:a5:d1:73:02:69:45:24:06:82:b3:c2:d5:eb:fd: 0f:3f:f1:a1:37:31:68:fb:69:dd:36:01:31:d1:2b:8c: 80:34:f5:ef:0f:af:14:a2:02:07:60:a2:96:6d:93:68: 56:5c:85:af:f4:0d:58:cb:8d:c1:c2:39:fb:d8:c1:bc: 12:8b:df:90:e1:ee:a6:9d:fc:0e:1d:cd:be:54:dc:5d: 84:4c:a4:03:e2:69:08:a5:24:ff:5d:5d:f6:b2:88:14: e0:3b:75:0a:e2:16:6e:24:89:18:e9:56:08:65:5f:cb: 15:b7:81:62:b5:de:e2:cd:cd:8a:76:4c:51:44:62:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:05:fd:ad:b9:cb:4d:3c:7c:48:3c:7b:df:16:85:77: 89:51:30:7c:b4:a8:5f:de:74:94:0e:a9:26:da:ff:be: cd:ed:ec:10:9a:b4:b2:b2:97:be:fd:0d:0a:a1:ae:65: 37:c5:bb:87:fb:33:3b:10:e6:a8:13:da:f4:23:77:0c: f7:62:a1:03:bb:3f:3d:bd:1d:27:52:ca:8f:1e:17:2b: d3:03:94:ce:7b:9a:be:f1:ca:11:26:e1:57:d9:17:39: d7:81:80:ae:be:69:85:fd:47:6f:45:b3:db:73:54:a5: 88:07:ee:77:fb:3b:85:86:99:76:18:b1:79:55:83:42: 73:8e:01:4a:60:38:20:8c:2c:06:f1:fa:c9:74:8c:4f: b4:06:26:ec:af:09:1b:0c:66:9a:eb:6b:6d:21:2a:c8: c4:5b:03:bd:c6:b7:c9:08:93:e4:01:d9:26:df:62:75: 41:a3:db:3c:c1:91:9c:d6:4b:8b:7b:bd:08:cc:98:29: 90:22:de:06:ea:c8:76:81:1b:95:ae:3f:3f:49:42:36: 94:27:11:2f:c3:d2:fd:fc:5f:be:17:81:b8:9f:0e:e6: d1:e4:a8:7d:66:cc:84:ca:42:3e:bb:50:0a:8f:6e:ea: 52:3b:dd:11:ca:4f:11:c8:56:e7:0d:09:2c:7b:a7:69 Fingerprint (SHA-256): CD:63:E8:0E:32:02:A5:E8:BD:E3:52:87:9A:74:F5:59:EC:9E:AF:1B:DE:AC:8D:7F:5B:46:99:69:CB:1C:99:51 Fingerprint (SHA1): A1:C1:5B:AB:17:CA:4C:1B:E8:9A:32:03:54:AE:07:32:8A:05:A4:AC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #683: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #684: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222650 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #685: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #686: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #687: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #688: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 116222651 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #689: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #690: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #691: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #692: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 116222652 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-CA1Root-116222543.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #693: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #694: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #695: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #696: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 116222653 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #697: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #698: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #699: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222650 (0x6ed6aba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:10:59 2020 Not After : Thu Jan 16 23:10:59 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:de:4f:2b:a6:dd:d8:e6:eb:8c:b4:56:f0:43:33:4a: 1c:8c:93:01:e4:44:d9:53:14:5c:03:d3:6e:90:b6:ae: e4:c4:98:bc:f8:ed:39:b1:cc:92:6f:60:46:45:3c:ae: b4:2c:a7:e1:2e:f1:53:79:28:de:52:85:42:1e:43:3a: 05:2e:50:42:92:ac:55:96:1e:c5:d4:43:73:4f:e3:47: 7c:1e:b2:77:37:e2:88:93:80:5b:99:f6:b9:d7:e7:9f: 0b:31:3d:dd:17:9e:73:09:11:bd:08:3c:7f:e7:d3:d4: 26:00:9a:30:d5:af:66:8c:f7:3c:2d:5d:b0:3c:e3:56: 7b:a0:5d:b7:88:2c:c2:41:a6:63:ef:e1:80:9c:0e:38: c7:bc:e1:f4:bd:44:7e:b6:43:01:ed:ce:08:e1:8e:3c: 47:ad:44:0e:77:f1:11:47:af:46:93:d6:60:03:0a:94: 11:3b:73:3a:d2:6c:ae:ad:9e:c7:f4:f5:d5:37:23:85: b5:0d:c8:51:f7:1b:a3:72:31:8e:ee:44:a1:66:77:9f: ff:d2:1a:21:2a:bb:8d:94:1c:5c:7f:3b:9d:fa:54:90: 9c:2b:bb:0a:a8:22:91:cb:77:73:57:6e:7b:05:07:d8: 5c:64:f3:ca:2c:75:c7:0c:c5:68:e4:f2:6c:dd:eb:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:07:f1:1a:b1:f1:2e:a0:36:67:36:dc:64:ba:2a:e2: 49:d1:4f:89:45:b2:18:88:3d:d0:45:55:78:52:22:17: 59:74:50:d6:36:00:e8:dd:f1:df:8a:80:78:54:e2:da: be:b2:c3:dc:7f:d8:b5:19:7d:e1:04:a1:8f:a6:60:ab: fd:68:ed:98:ef:9a:a0:0a:0c:9b:3b:22:f8:94:7c:31: c7:f0:19:7e:47:b1:e6:bb:90:16:52:de:e5:6a:b7:1a: a0:96:46:84:76:3c:37:ea:f7:17:d8:3e:0c:27:14:7c: cb:eb:b4:46:23:d9:8c:f9:82:2b:6a:39:48:58:b9:eb: 3a:4c:38:f7:f3:da:e5:12:5e:df:d5:ca:79:4f:d7:be: d5:77:de:23:c1:92:82:bf:e5:83:ed:9d:ee:e0:e3:7a: 96:d4:96:a4:21:3c:e5:0b:01:d1:66:a5:1a:15:04:6c: 9e:7e:48:ca:47:e9:3a:0a:6c:22:61:6e:81:c3:30:61: fd:af:cf:d8:f4:02:63:d6:15:d4:29:c9:54:6b:7f:10: 94:1f:f3:dc:d9:c8:2a:77:8f:61:56:92:89:f2:2f:58: 00:5a:89:42:36:52:7a:19:af:3c:a2:67:78:d5:b5:fd: 7a:7f:ca:e0:96:b4:12:fb:0e:61:13:7b:1a:a7:d3:10 Fingerprint (SHA-256): F1:AD:D9:17:25:7B:BF:F9:E9:1A:7B:07:D4:7E:4D:44:36:C0:F3:F9:AF:CD:27:63:AB:BA:62:95:30:B1:E6:AE Fingerprint (SHA1): D1:26:85:31:26:32:E7:94:61:79:F4:2F:73:FC:94:30:4C:56:DD:85 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #700: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #701: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222654 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #702: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #703: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #704: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222655 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #705: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #706: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #707: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #708: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 116222656 -7 Bridge@Army < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #709: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #710: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 116222657 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #711: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #712: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #713: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #714: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #715: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 116222658 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-Bridge-116222544.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #716: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #717: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #718: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #719: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 116222659 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #720: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #721: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #722: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222654 (0x6ed6abe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Jan 16 23:12:15 2020 Not After : Thu Jan 16 23:12:15 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:f5:94:18:e6:cc:00:58:5b:01:0b:8d:53:e6:ec:52: 9f:13:20:78:ff:eb:bb:07:bb:bf:0a:87:f0:d7:7f:6e: e0:10:5d:86:3e:67:8e:67:3c:19:cb:90:8c:4e:9d:dc: 6c:02:1f:1a:0e:23:08:71:a6:00:41:4d:d2:d3:81:c2: cf:69:27:d5:e2:b7:7c:a8:0f:5b:30:1e:85:7c:bb:87: 88:44:bc:f9:53:24:14:7f:a4:a9:27:84:9b:08:5b:9c: 5b:2e:73:2c:71:20:43:6e:83:2c:d5:80:60:ee:65:33: e4:7c:51:2f:75:11:d8:23:61:54:f2:1b:e6:66:f3:43: 2a:d7:19:ed:35:25:cf:54:6c:f3:fd:43:b4:ad:66:52: 58:09:61:7c:d8:ce:53:22:de:a4:30:76:17:2e:25:fe: ce:cf:2e:ea:58:6f:1f:78:28:bd:74:e1:fb:e6:ae:aa: 93:04:20:4b:34:e4:f5:09:a5:fe:3f:f7:1a:78:54:2e: 83:92:ea:37:e4:eb:84:4b:97:7d:66:30:b7:fb:7e:84: 57:82:3c:0d:e1:e6:27:fc:ed:7b:93:10:2e:59:2e:97: 7b:98:b3:03:2c:d7:71:6a:0a:2e:d9:79:18:48:1f:1f: e4:d5:37:e2:34:86:17:e2:f6:c4:e5:9d:f6:d7:a2:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 28:e9:25:5e:f3:19:0b:a2:00:f2:63:ff:47:d3:57:b6: f8:74:c0:38:ca:80:ea:1f:57:ae:69:b2:ee:17:ab:f7: e8:da:dd:b0:27:c9:84:d2:90:21:26:df:69:64:5b:12: 38:2c:d2:54:bb:54:be:20:35:7c:c0:f0:f0:bf:f4:d5: 23:a6:05:30:2b:68:97:6e:a6:9f:53:d3:52:11:d7:eb: 57:00:22:b2:44:5e:09:44:5f:0d:e0:ac:d0:8e:92:9d: 15:41:25:5a:17:d3:cb:7b:12:30:90:ed:3f:39:aa:91: 95:df:85:9e:68:fa:3c:80:11:44:fb:8c:a3:a4:fa:de: 6e:3e:46:c4:ad:d9:7f:9f:82:e0:54:90:86:48:81:af: 42:e4:a8:ca:4e:80:9e:9b:0f:6b:45:53:b6:16:36:f9: 39:58:df:39:9f:69:66:29:3b:2d:1b:f7:61:ce:d2:ac: 49:d5:89:76:5e:59:6b:05:b0:99:9a:47:c1:a7:8d:07: 8b:c7:b5:c3:e3:7b:71:c8:50:85:5f:b5:8f:db:33:c5: f5:12:f6:8d:ca:cb:af:fa:ff:80:81:b5:f7:47:52:f8: fb:6f:80:0a:b8:b6:50:b6:fd:7b:e5:f4:5a:8e:15:dc: aa:03:c2:62:23:7c:33:a7:86:4f:ff:07:47:70:df:5b Fingerprint (SHA-256): 65:14:F1:D2:7A:27:C9:F7:0D:FD:CB:EF:AF:72:EC:3B:14:AB:26:A0:44:46:92:26:88:7E:A7:EE:10:10:F2:65 Fingerprint (SHA1): A1:84:E1:35:76:F6:8C:25:A9:64:59:62:11:C8:A0:BD:9D:2F:21:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #723: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222655 (0x6ed6abf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Jan 16 23:12:35 2020 Not After : Thu Jan 16 23:12:35 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:10:aa:07:f8:63:50:3d:0a:df:ca:32:f6:fa:7a:13: bb:a6:4c:35:b7:ff:5b:77:8b:51:32:53:e9:e5:b7:bc: 2f:80:63:54:b5:5b:23:e7:51:c9:8b:90:3d:fb:c2:2b: 82:87:62:18:d0:5d:1a:fa:bf:5d:1a:cf:e8:04:62:d5: bc:92:da:5e:e4:5e:b8:62:d2:49:22:0f:43:89:7b:33: 3e:b3:47:72:58:93:b6:cb:54:10:c3:c0:c5:53:e9:14: 6b:89:86:57:c3:10:46:03:73:46:cf:d7:0c:94:5d:b7: 73:10:b9:18:b4:2b:e7:77:a8:02:44:f4:e2:23:fb:1e: 5d:70:a1:a9:27:e3:f2:c2:b1:77:35:6f:be:59:88:32: 6f:a5:d1:1f:0a:43:4c:6e:90:e5:3d:ec:c3:eb:f7:16: 5c:b5:82:40:7b:1a:2a:20:38:d6:13:49:1e:08:f4:5a: 4f:71:44:62:1a:e2:14:1f:91:fc:14:3e:32:5d:16:aa: c4:00:f6:75:61:e7:42:fb:7e:b2:6b:2d:e5:cd:fe:d7: c7:68:8d:4d:1a:54:c8:73:c1:0b:24:fb:5f:a5:61:5c: 91:46:ed:fa:5a:4f:bb:1c:5f:ba:df:f3:b5:00:a6:04: 54:46:4a:39:a1:80:e6:9a:43:f9:73:49:c7:94:4f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:23:09:e5:7d:eb:bf:0a:7e:a2:20:aa:66:62:f5:a0: 33:63:19:51:38:75:ec:4a:b9:f0:be:f5:4c:2c:35:24: 77:c8:ad:bb:3f:6f:66:7f:0e:63:88:3e:02:55:b0:40: ee:f7:a8:28:fb:3d:eb:9e:e0:a6:2c:bb:83:ed:46:88: a6:52:7c:76:d3:a9:98:4d:0c:53:9b:3f:a9:fb:7c:a8: 46:73:76:fd:56:22:4a:c8:fb:fc:14:d1:aa:06:94:7b: f4:08:36:b9:38:00:f6:65:14:e1:9d:b4:13:f6:62:94: 89:4b:f5:66:56:23:a5:19:29:9c:18:ab:75:80:d3:22: a8:c1:80:ab:c0:97:67:5c:06:80:4f:5d:d5:13:bd:99: e4:d1:16:7e:af:cc:90:b6:31:06:df:7a:d5:06:37:18: 99:d1:7b:44:0b:57:0a:ca:28:d4:38:52:a9:1e:2d:8b: a5:e9:4f:5f:07:80:02:89:7e:43:21:63:02:0f:72:ec: 94:40:ea:de:70:c7:b0:12:ee:e6:73:00:5c:a1:5a:82: b5:14:26:e0:2c:29:f5:5b:5a:d0:00:70:6c:65:8e:9b: b5:84:18:19:ec:78:82:ee:28:fc:c5:b2:fa:03:0f:3a: 64:3f:d3:cd:e6:ad:bf:25:00:e5:3b:31:7b:ca:6c:92 Fingerprint (SHA-256): 4C:C7:BF:78:0F:EA:F8:29:56:A8:54:8F:A0:E7:AC:8A:38:84:3E:0C:D4:22:47:89:D1:60:E9:8D:5C:B1:92:6F Fingerprint (SHA1): 05:30:4B:EA:F4:DF:9F:99:33:AE:32:C5:3B:DC:3B:67:67:9C:E6:39 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #724: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222655 (0x6ed6abf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Jan 16 23:12:35 2020 Not After : Thu Jan 16 23:12:35 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:10:aa:07:f8:63:50:3d:0a:df:ca:32:f6:fa:7a:13: bb:a6:4c:35:b7:ff:5b:77:8b:51:32:53:e9:e5:b7:bc: 2f:80:63:54:b5:5b:23:e7:51:c9:8b:90:3d:fb:c2:2b: 82:87:62:18:d0:5d:1a:fa:bf:5d:1a:cf:e8:04:62:d5: bc:92:da:5e:e4:5e:b8:62:d2:49:22:0f:43:89:7b:33: 3e:b3:47:72:58:93:b6:cb:54:10:c3:c0:c5:53:e9:14: 6b:89:86:57:c3:10:46:03:73:46:cf:d7:0c:94:5d:b7: 73:10:b9:18:b4:2b:e7:77:a8:02:44:f4:e2:23:fb:1e: 5d:70:a1:a9:27:e3:f2:c2:b1:77:35:6f:be:59:88:32: 6f:a5:d1:1f:0a:43:4c:6e:90:e5:3d:ec:c3:eb:f7:16: 5c:b5:82:40:7b:1a:2a:20:38:d6:13:49:1e:08:f4:5a: 4f:71:44:62:1a:e2:14:1f:91:fc:14:3e:32:5d:16:aa: c4:00:f6:75:61:e7:42:fb:7e:b2:6b:2d:e5:cd:fe:d7: c7:68:8d:4d:1a:54:c8:73:c1:0b:24:fb:5f:a5:61:5c: 91:46:ed:fa:5a:4f:bb:1c:5f:ba:df:f3:b5:00:a6:04: 54:46:4a:39:a1:80:e6:9a:43:f9:73:49:c7:94:4f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:23:09:e5:7d:eb:bf:0a:7e:a2:20:aa:66:62:f5:a0: 33:63:19:51:38:75:ec:4a:b9:f0:be:f5:4c:2c:35:24: 77:c8:ad:bb:3f:6f:66:7f:0e:63:88:3e:02:55:b0:40: ee:f7:a8:28:fb:3d:eb:9e:e0:a6:2c:bb:83:ed:46:88: a6:52:7c:76:d3:a9:98:4d:0c:53:9b:3f:a9:fb:7c:a8: 46:73:76:fd:56:22:4a:c8:fb:fc:14:d1:aa:06:94:7b: f4:08:36:b9:38:00:f6:65:14:e1:9d:b4:13:f6:62:94: 89:4b:f5:66:56:23:a5:19:29:9c:18:ab:75:80:d3:22: a8:c1:80:ab:c0:97:67:5c:06:80:4f:5d:d5:13:bd:99: e4:d1:16:7e:af:cc:90:b6:31:06:df:7a:d5:06:37:18: 99:d1:7b:44:0b:57:0a:ca:28:d4:38:52:a9:1e:2d:8b: a5:e9:4f:5f:07:80:02:89:7e:43:21:63:02:0f:72:ec: 94:40:ea:de:70:c7:b0:12:ee:e6:73:00:5c:a1:5a:82: b5:14:26:e0:2c:29:f5:5b:5a:d0:00:70:6c:65:8e:9b: b5:84:18:19:ec:78:82:ee:28:fc:c5:b2:fa:03:0f:3a: 64:3f:d3:cd:e6:ad:bf:25:00:e5:3b:31:7b:ca:6c:92 Fingerprint (SHA-256): 4C:C7:BF:78:0F:EA:F8:29:56:A8:54:8F:A0:E7:AC:8A:38:84:3E:0C:D4:22:47:89:D1:60:E9:8D:5C:B1:92:6F Fingerprint (SHA1): 05:30:4B:EA:F4:DF:9F:99:33:AE:32:C5:3B:DC:3B:67:67:9C:E6:39 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #725: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #726: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222660 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #727: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #728: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #729: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222661 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #730: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #731: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #732: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #733: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 116222662 -7 Bridge@Army < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #734: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #735: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 116222663 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #736: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #737: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #738: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #739: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #740: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 116222664 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-Bridge-116222545.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #741: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #742: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #743: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #744: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 116222665 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #745: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #746: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #747: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #748: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 116222666 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-BridgeNavy-116222546.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #749: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #750: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #751: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #752: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 116222667 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #753: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #754: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #755: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222660 (0x6ed6ac4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Jan 16 23:14:00 2020 Not After : Thu Jan 16 23:14:00 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:9c:4e:a8:f7:bf:9c:47:6d:ab:70:f3:42:41:b5:95: 9b:33:dd:78:52:35:67:39:45:51:4a:23:31:03:74:7e: da:d8:62:0e:72:ab:31:c8:ea:3e:ab:5b:5f:9e:73:8c: f8:0c:b5:3e:b9:77:30:93:f6:44:9b:51:05:4a:1e:e3: 62:a1:db:de:ea:e1:4b:06:e4:73:c0:b8:7d:91:0c:e3: 74:82:5d:f8:6b:bc:8c:df:59:f2:5e:36:1c:8f:8b:83: 4a:8f:64:b0:40:f2:94:70:42:2b:bb:72:4c:9d:51:fc: 18:cd:41:12:31:eb:ea:9f:cb:94:3a:5d:c4:e4:21:54: dd:92:10:2f:ab:31:fc:d8:1a:4a:aa:bd:84:e4:60:82: d2:54:ef:c8:73:7b:21:47:97:5f:ba:71:fc:8d:96:51: fb:25:e4:23:51:bc:5b:cc:11:c1:03:28:14:34:b6:e6: 5e:f2:de:08:dc:3a:7a:16:16:89:3f:e3:97:0c:93:ef: 53:65:0b:f9:6d:b7:f7:47:64:4b:1f:5f:72:73:cc:ca: a7:13:de:2e:d1:90:b8:f4:41:11:6b:80:33:e0:f8:11: 3b:60:4d:49:d1:da:c4:23:7f:fe:fa:f1:1a:71:f4:d0: 1b:40:61:65:38:31:60:24:68:57:c7:40:12:60:e0:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:f4:48:d2:4a:c1:c9:30:ea:65:9a:40:6f:88:d1:c9: 31:53:73:1a:33:6d:d4:ce:bd:3c:84:59:9d:21:33:4d: 57:27:4e:7e:52:3c:23:12:ce:35:92:34:1f:bc:f6:36: a4:81:83:69:7c:32:57:ac:38:d9:d1:09:07:54:2e:bb: 45:0a:b9:6e:fe:1f:82:1a:75:94:6c:44:18:3c:74:13: 89:9b:1c:85:79:81:3a:cf:57:e7:3d:71:d0:25:db:c8: 5a:15:7b:2f:8c:c9:ef:16:8d:2c:1b:a7:6e:b6:86:b1: f9:b1:6d:e3:b7:e2:bf:c0:fb:41:f6:9f:67:27:23:6b: 2f:b7:3e:be:90:5d:57:9b:35:7f:26:2e:34:d8:a7:ed: ef:49:47:aa:8a:92:45:f7:bc:0d:41:fa:bd:d4:60:be: ae:22:23:59:27:5d:4c:51:e5:69:cd:1e:45:29:1f:a4: 0f:17:07:39:f4:ae:a9:20:dc:90:55:b7:9f:d7:85:15: c6:d9:9c:1d:da:15:32:62:0c:a4:f7:dc:b9:98:70:31: 73:cf:42:14:4d:51:f6:0e:f0:e3:33:ed:68:bf:27:a1: af:c1:ea:1a:2a:45:f1:83:5c:ff:e0:e1:58:63:49:bd: f3:57:0f:e8:03:0a:32:77:60:73:16:22:b0:5e:a5:cb Fingerprint (SHA-256): 73:52:78:BF:6A:91:CA:44:F9:76:6D:64:D3:DB:40:C3:61:B8:51:32:4C:03:19:47:FF:14:6E:EE:2A:DB:B8:3A Fingerprint (SHA1): 52:E9:DB:14:A8:67:B3:D1:12:D9:4A:5E:42:CD:46:47:F4:C5:B5:B2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #756: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222661 (0x6ed6ac5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Jan 16 23:14:18 2020 Not After : Thu Jan 16 23:14:18 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:3b:5c:1a:87:66:1c:9e:46:ee:b1:09:17:4e:e6:00: 60:17:17:0c:d2:a1:84:04:37:32:bc:c4:a6:8b:67:70: 0b:4d:72:d3:3c:a5:5b:6c:a2:2c:48:11:af:2d:ec:86: 12:51:78:6e:58:8b:d9:c8:9b:85:9e:fe:95:2a:1e:ea: ed:4f:48:40:99:8e:7b:9a:27:14:61:c8:a9:a8:51:a6: 88:89:61:12:b8:af:53:dd:24:3a:6c:7a:9a:d2:7b:37: 1d:70:bc:96:01:9a:be:83:5c:30:e4:b7:97:e3:c4:f5: 8c:5e:c7:e9:e4:d1:a4:bc:3f:fa:7b:7b:92:ce:36:95: 35:39:09:ca:e7:5e:ae:f3:f5:46:3b:96:1d:f7:bf:21: 52:07:a9:d3:ae:8a:3b:db:d9:54:57:ba:f1:13:96:7d: e8:cb:2a:40:95:c4:99:38:42:af:09:b3:e6:51:67:59: a4:81:df:f5:30:22:d2:d1:95:60:5c:cb:aa:16:e8:fd: 16:bc:a4:e9:cf:66:ba:00:dd:1b:9b:99:25:b3:d1:67: 76:db:f8:93:b2:2e:5a:f0:72:e5:00:2a:15:f1:4e:8d: 8c:ea:52:11:98:bb:3f:04:39:02:8a:a1:48:24:6a:17: 00:8b:85:27:e3:7c:53:54:23:5b:81:f4:64:3d:d8:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:e8:d5:e6:5f:c4:aa:f3:3a:19:7d:69:0e:00:d6:23: 9e:39:78:aa:00:3d:6c:51:cb:a3:9d:fd:d4:1c:ca:96: 59:8a:d1:89:39:39:8d:7e:32:89:4c:57:3a:81:3e:e6: 27:ba:4d:5e:ca:d2:d2:e0:57:c8:8f:5d:20:5d:87:c9: 9b:c0:12:1e:fc:4b:44:e9:a6:10:49:70:2f:3a:ec:d1: 8a:5f:46:92:fa:dc:27:0c:18:71:db:9d:cf:17:c0:ea: 46:ca:b1:2c:a5:e6:21:ff:11:98:45:f2:ab:ae:bc:f3: 63:47:85:3e:08:1f:bf:fd:45:f3:6a:5d:b7:b5:a7:5f: cd:ce:5e:6c:58:15:6f:be:11:96:a2:ba:af:49:03:be: 5f:87:d3:96:63:d2:26:1e:03:80:53:f1:53:91:5b:72: 7f:e2:89:bf:b7:89:af:a7:46:59:62:e4:50:2c:df:d3: 91:ae:4d:04:86:cd:2c:ae:ab:17:c8:a3:71:1f:74:31: f4:c9:bd:76:da:23:e2:3f:05:6f:a6:bf:16:7e:26:63: 45:82:a7:fb:df:46:e7:56:23:a4:f7:55:17:87:5e:df: 2d:9f:a6:87:14:f7:25:a4:a9:c1:25:9c:91:a3:f9:4a: 88:d0:3e:69:26:5a:b2:30:ed:08:72:28:96:52:38:5b Fingerprint (SHA-256): AA:1F:2B:E2:05:D3:E4:CD:44:36:3E:2C:B7:15:DA:0B:A6:44:C1:0F:4F:F0:86:96:CE:7F:98:DB:6B:0C:7E:57 Fingerprint (SHA1): 83:41:25:A9:BF:D0:BE:3C:96:5D:38:1C:B8:04:24:B3:1A:E3:A9:B1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #757: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222661 (0x6ed6ac5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Jan 16 23:14:18 2020 Not After : Thu Jan 16 23:14:18 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:3b:5c:1a:87:66:1c:9e:46:ee:b1:09:17:4e:e6:00: 60:17:17:0c:d2:a1:84:04:37:32:bc:c4:a6:8b:67:70: 0b:4d:72:d3:3c:a5:5b:6c:a2:2c:48:11:af:2d:ec:86: 12:51:78:6e:58:8b:d9:c8:9b:85:9e:fe:95:2a:1e:ea: ed:4f:48:40:99:8e:7b:9a:27:14:61:c8:a9:a8:51:a6: 88:89:61:12:b8:af:53:dd:24:3a:6c:7a:9a:d2:7b:37: 1d:70:bc:96:01:9a:be:83:5c:30:e4:b7:97:e3:c4:f5: 8c:5e:c7:e9:e4:d1:a4:bc:3f:fa:7b:7b:92:ce:36:95: 35:39:09:ca:e7:5e:ae:f3:f5:46:3b:96:1d:f7:bf:21: 52:07:a9:d3:ae:8a:3b:db:d9:54:57:ba:f1:13:96:7d: e8:cb:2a:40:95:c4:99:38:42:af:09:b3:e6:51:67:59: a4:81:df:f5:30:22:d2:d1:95:60:5c:cb:aa:16:e8:fd: 16:bc:a4:e9:cf:66:ba:00:dd:1b:9b:99:25:b3:d1:67: 76:db:f8:93:b2:2e:5a:f0:72:e5:00:2a:15:f1:4e:8d: 8c:ea:52:11:98:bb:3f:04:39:02:8a:a1:48:24:6a:17: 00:8b:85:27:e3:7c:53:54:23:5b:81:f4:64:3d:d8:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:e8:d5:e6:5f:c4:aa:f3:3a:19:7d:69:0e:00:d6:23: 9e:39:78:aa:00:3d:6c:51:cb:a3:9d:fd:d4:1c:ca:96: 59:8a:d1:89:39:39:8d:7e:32:89:4c:57:3a:81:3e:e6: 27:ba:4d:5e:ca:d2:d2:e0:57:c8:8f:5d:20:5d:87:c9: 9b:c0:12:1e:fc:4b:44:e9:a6:10:49:70:2f:3a:ec:d1: 8a:5f:46:92:fa:dc:27:0c:18:71:db:9d:cf:17:c0:ea: 46:ca:b1:2c:a5:e6:21:ff:11:98:45:f2:ab:ae:bc:f3: 63:47:85:3e:08:1f:bf:fd:45:f3:6a:5d:b7:b5:a7:5f: cd:ce:5e:6c:58:15:6f:be:11:96:a2:ba:af:49:03:be: 5f:87:d3:96:63:d2:26:1e:03:80:53:f1:53:91:5b:72: 7f:e2:89:bf:b7:89:af:a7:46:59:62:e4:50:2c:df:d3: 91:ae:4d:04:86:cd:2c:ae:ab:17:c8:a3:71:1f:74:31: f4:c9:bd:76:da:23:e2:3f:05:6f:a6:bf:16:7e:26:63: 45:82:a7:fb:df:46:e7:56:23:a4:f7:55:17:87:5e:df: 2d:9f:a6:87:14:f7:25:a4:a9:c1:25:9c:91:a3:f9:4a: 88:d0:3e:69:26:5a:b2:30:ed:08:72:28:96:52:38:5b Fingerprint (SHA-256): AA:1F:2B:E2:05:D3:E4:CD:44:36:3E:2C:B7:15:DA:0B:A6:44:C1:0F:4F:F0:86:96:CE:7F:98:DB:6B:0C:7E:57 Fingerprint (SHA1): 83:41:25:A9:BF:D0:BE:3C:96:5D:38:1C:B8:04:24:B3:1A:E3:A9:B1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #758: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #759: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222660 (0x6ed6ac4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Jan 16 23:14:00 2020 Not After : Thu Jan 16 23:14:00 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:9c:4e:a8:f7:bf:9c:47:6d:ab:70:f3:42:41:b5:95: 9b:33:dd:78:52:35:67:39:45:51:4a:23:31:03:74:7e: da:d8:62:0e:72:ab:31:c8:ea:3e:ab:5b:5f:9e:73:8c: f8:0c:b5:3e:b9:77:30:93:f6:44:9b:51:05:4a:1e:e3: 62:a1:db:de:ea:e1:4b:06:e4:73:c0:b8:7d:91:0c:e3: 74:82:5d:f8:6b:bc:8c:df:59:f2:5e:36:1c:8f:8b:83: 4a:8f:64:b0:40:f2:94:70:42:2b:bb:72:4c:9d:51:fc: 18:cd:41:12:31:eb:ea:9f:cb:94:3a:5d:c4:e4:21:54: dd:92:10:2f:ab:31:fc:d8:1a:4a:aa:bd:84:e4:60:82: d2:54:ef:c8:73:7b:21:47:97:5f:ba:71:fc:8d:96:51: fb:25:e4:23:51:bc:5b:cc:11:c1:03:28:14:34:b6:e6: 5e:f2:de:08:dc:3a:7a:16:16:89:3f:e3:97:0c:93:ef: 53:65:0b:f9:6d:b7:f7:47:64:4b:1f:5f:72:73:cc:ca: a7:13:de:2e:d1:90:b8:f4:41:11:6b:80:33:e0:f8:11: 3b:60:4d:49:d1:da:c4:23:7f:fe:fa:f1:1a:71:f4:d0: 1b:40:61:65:38:31:60:24:68:57:c7:40:12:60:e0:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:f4:48:d2:4a:c1:c9:30:ea:65:9a:40:6f:88:d1:c9: 31:53:73:1a:33:6d:d4:ce:bd:3c:84:59:9d:21:33:4d: 57:27:4e:7e:52:3c:23:12:ce:35:92:34:1f:bc:f6:36: a4:81:83:69:7c:32:57:ac:38:d9:d1:09:07:54:2e:bb: 45:0a:b9:6e:fe:1f:82:1a:75:94:6c:44:18:3c:74:13: 89:9b:1c:85:79:81:3a:cf:57:e7:3d:71:d0:25:db:c8: 5a:15:7b:2f:8c:c9:ef:16:8d:2c:1b:a7:6e:b6:86:b1: f9:b1:6d:e3:b7:e2:bf:c0:fb:41:f6:9f:67:27:23:6b: 2f:b7:3e:be:90:5d:57:9b:35:7f:26:2e:34:d8:a7:ed: ef:49:47:aa:8a:92:45:f7:bc:0d:41:fa:bd:d4:60:be: ae:22:23:59:27:5d:4c:51:e5:69:cd:1e:45:29:1f:a4: 0f:17:07:39:f4:ae:a9:20:dc:90:55:b7:9f:d7:85:15: c6:d9:9c:1d:da:15:32:62:0c:a4:f7:dc:b9:98:70:31: 73:cf:42:14:4d:51:f6:0e:f0:e3:33:ed:68:bf:27:a1: af:c1:ea:1a:2a:45:f1:83:5c:ff:e0:e1:58:63:49:bd: f3:57:0f:e8:03:0a:32:77:60:73:16:22:b0:5e:a5:cb Fingerprint (SHA-256): 73:52:78:BF:6A:91:CA:44:F9:76:6D:64:D3:DB:40:C3:61:B8:51:32:4C:03:19:47:FF:14:6E:EE:2A:DB:B8:3A Fingerprint (SHA1): 52:E9:DB:14:A8:67:B3:D1:12:D9:4A:5E:42:CD:46:47:F4:C5:B5:B2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #760: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222661 (0x6ed6ac5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Jan 16 23:14:18 2020 Not After : Thu Jan 16 23:14:18 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:3b:5c:1a:87:66:1c:9e:46:ee:b1:09:17:4e:e6:00: 60:17:17:0c:d2:a1:84:04:37:32:bc:c4:a6:8b:67:70: 0b:4d:72:d3:3c:a5:5b:6c:a2:2c:48:11:af:2d:ec:86: 12:51:78:6e:58:8b:d9:c8:9b:85:9e:fe:95:2a:1e:ea: ed:4f:48:40:99:8e:7b:9a:27:14:61:c8:a9:a8:51:a6: 88:89:61:12:b8:af:53:dd:24:3a:6c:7a:9a:d2:7b:37: 1d:70:bc:96:01:9a:be:83:5c:30:e4:b7:97:e3:c4:f5: 8c:5e:c7:e9:e4:d1:a4:bc:3f:fa:7b:7b:92:ce:36:95: 35:39:09:ca:e7:5e:ae:f3:f5:46:3b:96:1d:f7:bf:21: 52:07:a9:d3:ae:8a:3b:db:d9:54:57:ba:f1:13:96:7d: e8:cb:2a:40:95:c4:99:38:42:af:09:b3:e6:51:67:59: a4:81:df:f5:30:22:d2:d1:95:60:5c:cb:aa:16:e8:fd: 16:bc:a4:e9:cf:66:ba:00:dd:1b:9b:99:25:b3:d1:67: 76:db:f8:93:b2:2e:5a:f0:72:e5:00:2a:15:f1:4e:8d: 8c:ea:52:11:98:bb:3f:04:39:02:8a:a1:48:24:6a:17: 00:8b:85:27:e3:7c:53:54:23:5b:81:f4:64:3d:d8:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:e8:d5:e6:5f:c4:aa:f3:3a:19:7d:69:0e:00:d6:23: 9e:39:78:aa:00:3d:6c:51:cb:a3:9d:fd:d4:1c:ca:96: 59:8a:d1:89:39:39:8d:7e:32:89:4c:57:3a:81:3e:e6: 27:ba:4d:5e:ca:d2:d2:e0:57:c8:8f:5d:20:5d:87:c9: 9b:c0:12:1e:fc:4b:44:e9:a6:10:49:70:2f:3a:ec:d1: 8a:5f:46:92:fa:dc:27:0c:18:71:db:9d:cf:17:c0:ea: 46:ca:b1:2c:a5:e6:21:ff:11:98:45:f2:ab:ae:bc:f3: 63:47:85:3e:08:1f:bf:fd:45:f3:6a:5d:b7:b5:a7:5f: cd:ce:5e:6c:58:15:6f:be:11:96:a2:ba:af:49:03:be: 5f:87:d3:96:63:d2:26:1e:03:80:53:f1:53:91:5b:72: 7f:e2:89:bf:b7:89:af:a7:46:59:62:e4:50:2c:df:d3: 91:ae:4d:04:86:cd:2c:ae:ab:17:c8:a3:71:1f:74:31: f4:c9:bd:76:da:23:e2:3f:05:6f:a6:bf:16:7e:26:63: 45:82:a7:fb:df:46:e7:56:23:a4:f7:55:17:87:5e:df: 2d:9f:a6:87:14:f7:25:a4:a9:c1:25:9c:91:a3:f9:4a: 88:d0:3e:69:26:5a:b2:30:ed:08:72:28:96:52:38:5b Fingerprint (SHA-256): AA:1F:2B:E2:05:D3:E4:CD:44:36:3E:2C:B7:15:DA:0B:A6:44:C1:0F:4F:F0:86:96:CE:7F:98:DB:6B:0C:7E:57 Fingerprint (SHA1): 83:41:25:A9:BF:D0:BE:3C:96:5D:38:1C:B8:04:24:B3:1A:E3:A9:B1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #761: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222661 (0x6ed6ac5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Jan 16 23:14:18 2020 Not After : Thu Jan 16 23:14:18 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:3b:5c:1a:87:66:1c:9e:46:ee:b1:09:17:4e:e6:00: 60:17:17:0c:d2:a1:84:04:37:32:bc:c4:a6:8b:67:70: 0b:4d:72:d3:3c:a5:5b:6c:a2:2c:48:11:af:2d:ec:86: 12:51:78:6e:58:8b:d9:c8:9b:85:9e:fe:95:2a:1e:ea: ed:4f:48:40:99:8e:7b:9a:27:14:61:c8:a9:a8:51:a6: 88:89:61:12:b8:af:53:dd:24:3a:6c:7a:9a:d2:7b:37: 1d:70:bc:96:01:9a:be:83:5c:30:e4:b7:97:e3:c4:f5: 8c:5e:c7:e9:e4:d1:a4:bc:3f:fa:7b:7b:92:ce:36:95: 35:39:09:ca:e7:5e:ae:f3:f5:46:3b:96:1d:f7:bf:21: 52:07:a9:d3:ae:8a:3b:db:d9:54:57:ba:f1:13:96:7d: e8:cb:2a:40:95:c4:99:38:42:af:09:b3:e6:51:67:59: a4:81:df:f5:30:22:d2:d1:95:60:5c:cb:aa:16:e8:fd: 16:bc:a4:e9:cf:66:ba:00:dd:1b:9b:99:25:b3:d1:67: 76:db:f8:93:b2:2e:5a:f0:72:e5:00:2a:15:f1:4e:8d: 8c:ea:52:11:98:bb:3f:04:39:02:8a:a1:48:24:6a:17: 00:8b:85:27:e3:7c:53:54:23:5b:81:f4:64:3d:d8:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:e8:d5:e6:5f:c4:aa:f3:3a:19:7d:69:0e:00:d6:23: 9e:39:78:aa:00:3d:6c:51:cb:a3:9d:fd:d4:1c:ca:96: 59:8a:d1:89:39:39:8d:7e:32:89:4c:57:3a:81:3e:e6: 27:ba:4d:5e:ca:d2:d2:e0:57:c8:8f:5d:20:5d:87:c9: 9b:c0:12:1e:fc:4b:44:e9:a6:10:49:70:2f:3a:ec:d1: 8a:5f:46:92:fa:dc:27:0c:18:71:db:9d:cf:17:c0:ea: 46:ca:b1:2c:a5:e6:21:ff:11:98:45:f2:ab:ae:bc:f3: 63:47:85:3e:08:1f:bf:fd:45:f3:6a:5d:b7:b5:a7:5f: cd:ce:5e:6c:58:15:6f:be:11:96:a2:ba:af:49:03:be: 5f:87:d3:96:63:d2:26:1e:03:80:53:f1:53:91:5b:72: 7f:e2:89:bf:b7:89:af:a7:46:59:62:e4:50:2c:df:d3: 91:ae:4d:04:86:cd:2c:ae:ab:17:c8:a3:71:1f:74:31: f4:c9:bd:76:da:23:e2:3f:05:6f:a6:bf:16:7e:26:63: 45:82:a7:fb:df:46:e7:56:23:a4:f7:55:17:87:5e:df: 2d:9f:a6:87:14:f7:25:a4:a9:c1:25:9c:91:a3:f9:4a: 88:d0:3e:69:26:5a:b2:30:ed:08:72:28:96:52:38:5b Fingerprint (SHA-256): AA:1F:2B:E2:05:D3:E4:CD:44:36:3E:2C:B7:15:DA:0B:A6:44:C1:0F:4F:F0:86:96:CE:7F:98:DB:6B:0C:7E:57 Fingerprint (SHA1): 83:41:25:A9:BF:D0:BE:3C:96:5D:38:1C:B8:04:24:B3:1A:E3:A9:B1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #762: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #763: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222668 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #764: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #765: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #766: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222669 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #767: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #768: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #769: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #770: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 116222670 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #771: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #772: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #773: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #774: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 116222671 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #775: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #776: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #777: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #778: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 116222672 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #779: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #780: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 116222673 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #781: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #782: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #783: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #784: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #785: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 116222674 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #786: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #787: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #788: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #789: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 116222675 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #790: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #791: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #792: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #793: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 116222676 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #794: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #795: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #796: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #797: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 116222677 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #798: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #799: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #800: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222668 (0x6ed6acc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Jan 16 23:16:24 2020 Not After : Thu Jan 16 23:16:24 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:6e:06:f4:cc:af:6a:77:ca:46:86:7f:3c:c7:b9:d7: dd:1b:91:c9:97:73:ff:6b:fb:ec:fd:94:cd:9b:4e:62: f6:7e:f4:f1:9a:03:27:19:12:1e:87:53:01:9f:93:5c: 96:fc:cc:01:3b:49:86:76:7b:ba:47:f0:12:00:9c:a5: 4c:ed:0a:d3:70:00:39:3f:86:40:96:e7:a3:97:35:f3: 0d:db:39:d7:2c:99:5e:13:02:8b:69:37:78:8e:11:c5: 55:b4:a6:0a:5f:3a:ba:22:06:eb:e1:10:e5:a6:c5:22: 50:57:bf:2b:cd:85:fd:06:d4:51:00:44:40:30:3c:78: b6:5d:17:43:a9:20:16:a9:33:28:72:4d:1a:df:fd:ee: df:fa:b7:a7:47:90:4b:14:9a:ce:0e:d7:0d:1d:b2:93: 57:46:12:eb:e3:bc:da:e0:00:b8:73:49:2b:1e:af:60: bc:65:5a:53:9f:b0:ea:dd:1e:dc:2f:0a:60:3c:ed:cd: cf:43:5f:8c:55:cc:49:9b:01:f4:9f:58:05:36:c6:1e: 40:9d:86:27:39:83:75:dc:c8:d1:aa:04:6c:9d:e2:68: fc:c5:c6:c9:e2:ec:e7:1c:ac:23:40:c1:7d:ef:fb:27: 59:73:e9:ce:5b:be:9a:ac:4c:d2:0f:4d:84:9d:12:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:61:3a:97:0f:fa:ae:01:30:16:13:ca:1b:cf:c7:9e: f8:f1:ef:af:96:26:e6:a7:99:6d:87:09:64:48:13:bb: 75:15:e7:be:ea:fa:81:b3:ea:fc:7a:16:a4:30:cf:e3: 1c:f7:70:bf:38:17:a1:49:6e:60:67:f8:50:8b:d2:8a: c9:ae:c5:5e:b4:c3:8d:f9:58:bf:fc:8b:28:16:d1:b5: e9:e2:2f:c1:df:0a:eb:46:b5:bd:e4:f7:4a:79:70:05: d1:4f:3e:a7:05:af:8d:3a:9d:b3:41:61:91:60:84:13: 48:57:ee:7f:27:d3:df:c3:90:c5:0b:f8:9c:b0:f0:45: 7c:b7:1b:09:d3:3c:d6:32:af:ac:12:68:d0:0d:47:26: 3a:47:08:17:06:7b:37:58:45:58:12:59:84:33:a3:97: 80:12:1a:8a:33:36:30:f0:8c:f9:77:2c:9f:31:20:51: b7:24:f4:e8:8e:df:c0:dd:07:03:de:67:1f:89:2e:74: f8:83:8a:ea:cc:95:c1:b6:37:6f:1c:7b:7c:54:05:37: b8:f9:1c:0b:a2:f6:9d:48:44:64:11:bb:5e:6c:cd:df: b0:eb:f5:8d:6b:65:b6:a9:78:aa:43:10:a4:04:fe:89: f6:36:42:70:74:71:8b:40:74:99:0a:a5:5e:a1:02:a9 Fingerprint (SHA-256): CC:AA:10:2A:51:1C:74:6C:5C:9E:68:64:C9:75:05:5C:39:12:E6:E3:07:AB:02:AB:C9:52:D6:6E:22:E9:D8:5B Fingerprint (SHA1): BE:F0:5C:50:2E:F4:71:D3:7E:E9:85:A9:3F:41:39:30:DC:49:93:87 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #801: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #802: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #803: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #804: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #805: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #806: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #807: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #808: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #809: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222669 (0x6ed6acd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Jan 16 23:16:42 2020 Not After : Thu Jan 16 23:16:42 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:26:b9:63:af:8f:3b:bf:2e:1e:2f:d0:4e:ab:2a:06: b7:cf:7a:62:e9:cd:b3:e3:f7:0f:5a:ca:b9:fb:03:5d: b1:9c:a2:ee:9a:b1:99:64:29:e5:d7:da:22:bc:67:64: 84:4c:54:8c:f2:8c:92:4f:1a:89:d1:80:80:7f:4d:c8: 37:c8:c7:70:cc:12:0c:09:49:b6:ff:d6:6f:1b:9f:7e: f1:4c:e0:32:ba:64:2d:67:94:70:2f:f4:ce:a1:1c:18: 24:60:03:bc:b8:8e:f3:07:2d:9b:8f:64:50:f2:27:15: 9a:63:83:d2:ad:39:b8:e6:45:73:e7:69:11:87:80:13: d8:24:69:cb:b1:58:20:ec:dd:00:f3:78:a0:ab:60:98: e2:ae:e5:87:f4:63:df:e7:2a:2f:1c:57:01:e5:d1:a4: 56:c2:2c:41:73:e6:43:b6:bd:5b:de:12:a8:2e:c8:5f: 85:0d:32:ab:31:ae:47:96:05:67:9d:8a:fd:49:c7:ae: ee:04:55:ac:09:cb:3f:c8:5e:85:c2:28:30:d9:39:90: ee:6a:c3:84:06:50:10:62:6e:5d:a7:2a:ee:93:20:23: b7:55:98:ee:f9:f0:c4:c5:ce:96:75:c4:c5:92:80:84: 26:62:ec:15:cb:02:29:3e:7b:15:62:29:54:e6:e6:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 28:9f:11:2f:79:79:37:c0:8b:b1:a4:46:be:e0:97:c5: 61:93:14:05:6a:2f:a2:3b:c0:e7:57:55:17:2a:6f:89: ae:c1:07:1c:7f:7d:9d:72:66:a9:83:55:81:78:17:c4: 0b:f0:05:55:69:61:d9:74:e9:fc:e5:7d:3f:14:5a:39: b3:71:a6:b2:b0:0c:61:0a:25:d8:1b:ea:53:9c:68:cf: d2:f4:ef:0d:db:1f:11:7b:43:5e:39:0c:e2:f0:c6:82: 9b:5b:dc:f8:50:c4:09:f6:0a:67:ba:1a:b2:be:01:83: ef:e3:85:3f:4b:28:19:16:32:0a:ab:16:3d:ba:ee:38: 36:2e:9a:8d:96:5e:ce:91:28:4d:6f:c6:16:03:b4:38: e4:57:3d:b4:39:89:d7:40:b4:aa:1e:0d:a0:f0:db:35: da:0d:0e:c3:fd:51:31:db:e1:64:74:f8:c8:61:35:aa: 95:82:13:2a:4c:87:9b:44:f4:14:dc:e6:df:d3:13:50: 0a:d4:5d:f9:49:3e:63:4c:a7:f4:ac:39:c7:f8:4e:33: a6:8e:7b:af:72:37:ac:15:ea:80:7d:52:12:6f:da:a7: cd:a7:04:40:c8:58:0a:01:a3:7a:dd:5a:15:be:dd:16: c8:d9:0a:62:5b:00:b9:80:5d:b0:37:45:12:04:27:9a Fingerprint (SHA-256): AB:D6:0A:19:C4:4B:F9:FA:2C:7D:64:F5:9C:63:F9:39:AD:30:40:12:95:3D:51:72:DB:C1:33:EC:EA:82:37:DD Fingerprint (SHA1): D1:F5:80:AA:B9:AC:48:B5:0D:40:9E:72:DB:D8:8B:C7:C2:31:B1:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #810: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #811: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #812: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #813: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #814: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #815: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #816: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #817: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #818: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #819: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #820: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #821: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #822: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #823: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Mon Feb 04 19:52:53 2019 Not After : Mon Feb 04 19:52:53 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:c0:dd:8a:01:8d:97:4c:ab:2e:f1:fe:2a:40:c0:7f: 0c:10:51:0d:5b:aa:26:84:9a:67:6b:82:c6:fc:b2:4f: 9b:8b:f6:ce:96:ee:9b:c8:05:74:48:8a:63:67:ac:d5: 88:1c:8d:c5:70:9e:9d:07:5a:d8:fe:05:6f:a1:51:58: b2:0c:42:da:71:c2:87:47:0a:cd:4a:fb:34:e2:1f:84: 8c:81:c9:14:48:4b:f6:e8:1f:31:1e:d8:e6:38:3a:57: 36:38:91:3c:86:33:ec:8d:2f:b4:16:66:bb:88:3d:d9: 9d:a8:55:21:8e:56:a4:d8:52:65:c3:54:7a:f3:a5:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1f:35:21:7c:dc:15:57:14:4b:bf:ef:87:4d:a0:c6: 80:bb:2d:4d:bd:40:22:6c:75:80:54:07:65:6c:7b:4c: 40:a5:2f:a2:de:fa:89:eb:fa:be:5a:7c:13:73:a4:25: 7b:5e:7c:20:57:b6:67:a6:a5:c5:c2:00:47:8f:aa:97: 78:93:38:79:68:35:ef:9e:ff:cb:4d:1b:11:1b:8f:a6: 9b:8c:fb:f9:7f:08:71:4b:7c:e6:2c:7b:e9:cd:41:9e: 8c:68:a9:64:99:6a:36:83:d9:16:b7:fb:97:e5:de:f5: e5:69:99:e8:8b:bd:a0:84:4d:87:41:3d:97:cb:fc:6b Fingerprint (SHA-256): 44:A1:3C:76:77:A7:44:4F:28:8F:55:E5:14:23:7F:11:47:BE:DE:88:EF:FF:86:2E:50:09:AF:72:83:E5:A3:7C Fingerprint (SHA1): B1:55:97:11:C5:02:85:BC:AB:6F:DC:03:06:CD:3B:2B:8A:E7:27:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@example.com,O=BOGUS NSS,L= Mountain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #824: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Mon Feb 04 19:52:53 2019 Not After : Mon Feb 04 19:52:53 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:c0:dd:8a:01:8d:97:4c:ab:2e:f1:fe:2a:40:c0:7f: 0c:10:51:0d:5b:aa:26:84:9a:67:6b:82:c6:fc:b2:4f: 9b:8b:f6:ce:96:ee:9b:c8:05:74:48:8a:63:67:ac:d5: 88:1c:8d:c5:70:9e:9d:07:5a:d8:fe:05:6f:a1:51:58: b2:0c:42:da:71:c2:87:47:0a:cd:4a:fb:34:e2:1f:84: 8c:81:c9:14:48:4b:f6:e8:1f:31:1e:d8:e6:38:3a:57: 36:38:91:3c:86:33:ec:8d:2f:b4:16:66:bb:88:3d:d9: 9d:a8:55:21:8e:56:a4:d8:52:65:c3:54:7a:f3:a5:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1f:35:21:7c:dc:15:57:14:4b:bf:ef:87:4d:a0:c6: 80:bb:2d:4d:bd:40:22:6c:75:80:54:07:65:6c:7b:4c: 40:a5:2f:a2:de:fa:89:eb:fa:be:5a:7c:13:73:a4:25: 7b:5e:7c:20:57:b6:67:a6:a5:c5:c2:00:47:8f:aa:97: 78:93:38:79:68:35:ef:9e:ff:cb:4d:1b:11:1b:8f:a6: 9b:8c:fb:f9:7f:08:71:4b:7c:e6:2c:7b:e9:cd:41:9e: 8c:68:a9:64:99:6a:36:83:d9:16:b7:fb:97:e5:de:f5: e5:69:99:e8:8b:bd:a0:84:4d:87:41:3d:97:cb:fc:6b Fingerprint (SHA-256): 44:A1:3C:76:77:A7:44:4F:28:8F:55:E5:14:23:7F:11:47:BE:DE:88:EF:FF:86:2E:50:09:AF:72:83:E5:A3:7C Fingerprint (SHA1): B1:55:97:11:C5:02:85:BC:AB:6F:DC:03:06:CD:3B:2B:8A:E7:27:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@example.com,O=BOGUS NSS,L= Mountain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #825: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.2.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.2.1 /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=www.paypal.com,OU=CDN Support,O="PayPal, Inc.",L=S an Jose,ST=California,C=US,serialNumber=3014267,incorporationState=Delawa re,incorporationCountry=US,businessCategory=Private Organization" Certificate 2 Subject: "CN=DigiCert SHA2 Extended Validation Server CA,OU=www .digicert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #826: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.2.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #827: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #828: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222678 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #829: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #830: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #831: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #832: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 116222679 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #833: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #834: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #835: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #836: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 116222680 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #837: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #838: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #839: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #840: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 116222681 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #841: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #842: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #843: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #844: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 116222682 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #845: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #846: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #847: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #848: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 116222683 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #849: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #850: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #851: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -2 -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #852: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 116222684 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #853: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #854: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #855: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #856: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 116222685 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #857: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #858: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #859: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -2 -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #860: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 116222686 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #861: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #862: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #863: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222678 (0x6ed6ad6) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:19:39 2020 Not After : Thu Jan 16 23:19:39 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 6c:c6:04:d7:4f:ae:0b:de:24:e1:bd:29:88:d3:69:ea: bd:0f:5e:8b:5b:7c:2b:1b:7c:b9:10:44:75:71:4f:5b: ff:00:87:f6:69:1b:69:68:9b:65:f1:94:47:85:99:fe: 63:ef:2c:c5:89:f8:86:90:e4:4e:3a:f6:95:aa:a7:25: 26:1b:ab:ed:e8:a3:06:46:1d:ef:26:0a:06:84:8c:e1: 79:45:82:eb:fd:97:3d:08:b0:3a:ed:03:ea:7f:c8:8b: 3e:c4:65:db:fd:59:20:3a:43:44:17:23:db:9d:d4:9f: ec:54:47:41:db:19:3f:ae:6a:c5:49:94:24:54:ff:89: 72:ef:ba:30:e4:01:d1:2f:03:0c:1f:7a:6c:42:fc:ca: 96:42:58:d8:7d:6d:ea:b3:3b:d3:92:51:d4:05:d3:1d: bf:5d:66:95:db:d3:8c:51:69:c2:8e:36:a1:3a:0c:b2: 2a:10:06:67:66:ff:3c:b0:fc:4c:be:83:f4:b7:7b:34: d1:81:4c:af:c5:96:8c:0f:07:d4:31:21:7c:36:77:2b: aa:e3:2c:e3:31:56:cc:07:e8:71:9b:a7:c0:0e:2e:47: b1:55:8e:c8:c9:68:ef:a3:fd:07:a0:40:78:fb:79:6c: d2:4a:f3:0d:4e:58:67:cb:06:65:72:6b:0a:70:60:b9 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:da:3a:18:91:c7:2f:5e:77:89:00:07: 19:59:53:1b:76:8b:3d:7b:d7:d0:86:5d:29:7a:59:76: a2:02:1c:4a:6d:ca:dd:ac:01:1c:d6:4b:fd:aa:a8:81: f8:9e:a8:b3:2a:88:f6:72:d2:e6:d4:b0:90:4d:14 Fingerprint (SHA-256): 23:43:50:46:7C:EA:22:DA:44:74:80:39:19:56:2D:63:57:5C:F2:E0:58:1D:16:E3:0E:82:E3:14:C5:95:E8:4A Fingerprint (SHA1): F2:8D:38:74:47:7A:6E:C5:70:E9:37:17:35:41:AF:BE:BA:0D:86:94 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #864: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222678 (0x6ed6ad6) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:19:39 2020 Not After : Thu Jan 16 23:19:39 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 6c:c6:04:d7:4f:ae:0b:de:24:e1:bd:29:88:d3:69:ea: bd:0f:5e:8b:5b:7c:2b:1b:7c:b9:10:44:75:71:4f:5b: ff:00:87:f6:69:1b:69:68:9b:65:f1:94:47:85:99:fe: 63:ef:2c:c5:89:f8:86:90:e4:4e:3a:f6:95:aa:a7:25: 26:1b:ab:ed:e8:a3:06:46:1d:ef:26:0a:06:84:8c:e1: 79:45:82:eb:fd:97:3d:08:b0:3a:ed:03:ea:7f:c8:8b: 3e:c4:65:db:fd:59:20:3a:43:44:17:23:db:9d:d4:9f: ec:54:47:41:db:19:3f:ae:6a:c5:49:94:24:54:ff:89: 72:ef:ba:30:e4:01:d1:2f:03:0c:1f:7a:6c:42:fc:ca: 96:42:58:d8:7d:6d:ea:b3:3b:d3:92:51:d4:05:d3:1d: bf:5d:66:95:db:d3:8c:51:69:c2:8e:36:a1:3a:0c:b2: 2a:10:06:67:66:ff:3c:b0:fc:4c:be:83:f4:b7:7b:34: d1:81:4c:af:c5:96:8c:0f:07:d4:31:21:7c:36:77:2b: aa:e3:2c:e3:31:56:cc:07:e8:71:9b:a7:c0:0e:2e:47: b1:55:8e:c8:c9:68:ef:a3:fd:07:a0:40:78:fb:79:6c: d2:4a:f3:0d:4e:58:67:cb:06:65:72:6b:0a:70:60:b9 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:da:3a:18:91:c7:2f:5e:77:89:00:07: 19:59:53:1b:76:8b:3d:7b:d7:d0:86:5d:29:7a:59:76: a2:02:1c:4a:6d:ca:dd:ac:01:1c:d6:4b:fd:aa:a8:81: f8:9e:a8:b3:2a:88:f6:72:d2:e6:d4:b0:90:4d:14 Fingerprint (SHA-256): 23:43:50:46:7C:EA:22:DA:44:74:80:39:19:56:2D:63:57:5C:F2:E0:58:1D:16:E3:0E:82:E3:14:C5:95:E8:4A Fingerprint (SHA1): F2:8D:38:74:47:7A:6E:C5:70:E9:37:17:35:41:AF:BE:BA:0D:86:94 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #865: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222678 (0x6ed6ad6) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:19:39 2020 Not After : Thu Jan 16 23:19:39 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 6c:c6:04:d7:4f:ae:0b:de:24:e1:bd:29:88:d3:69:ea: bd:0f:5e:8b:5b:7c:2b:1b:7c:b9:10:44:75:71:4f:5b: ff:00:87:f6:69:1b:69:68:9b:65:f1:94:47:85:99:fe: 63:ef:2c:c5:89:f8:86:90:e4:4e:3a:f6:95:aa:a7:25: 26:1b:ab:ed:e8:a3:06:46:1d:ef:26:0a:06:84:8c:e1: 79:45:82:eb:fd:97:3d:08:b0:3a:ed:03:ea:7f:c8:8b: 3e:c4:65:db:fd:59:20:3a:43:44:17:23:db:9d:d4:9f: ec:54:47:41:db:19:3f:ae:6a:c5:49:94:24:54:ff:89: 72:ef:ba:30:e4:01:d1:2f:03:0c:1f:7a:6c:42:fc:ca: 96:42:58:d8:7d:6d:ea:b3:3b:d3:92:51:d4:05:d3:1d: bf:5d:66:95:db:d3:8c:51:69:c2:8e:36:a1:3a:0c:b2: 2a:10:06:67:66:ff:3c:b0:fc:4c:be:83:f4:b7:7b:34: d1:81:4c:af:c5:96:8c:0f:07:d4:31:21:7c:36:77:2b: aa:e3:2c:e3:31:56:cc:07:e8:71:9b:a7:c0:0e:2e:47: b1:55:8e:c8:c9:68:ef:a3:fd:07:a0:40:78:fb:79:6c: d2:4a:f3:0d:4e:58:67:cb:06:65:72:6b:0a:70:60:b9 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:da:3a:18:91:c7:2f:5e:77:89:00:07: 19:59:53:1b:76:8b:3d:7b:d7:d0:86:5d:29:7a:59:76: a2:02:1c:4a:6d:ca:dd:ac:01:1c:d6:4b:fd:aa:a8:81: f8:9e:a8:b3:2a:88:f6:72:d2:e6:d4:b0:90:4d:14 Fingerprint (SHA-256): 23:43:50:46:7C:EA:22:DA:44:74:80:39:19:56:2D:63:57:5C:F2:E0:58:1D:16:E3:0E:82:E3:14:C5:95:E8:4A Fingerprint (SHA1): F2:8D:38:74:47:7A:6E:C5:70:E9:37:17:35:41:AF:BE:BA:0D:86:94 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #866: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222678 (0x6ed6ad6) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:19:39 2020 Not After : Thu Jan 16 23:19:39 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 6c:c6:04:d7:4f:ae:0b:de:24:e1:bd:29:88:d3:69:ea: bd:0f:5e:8b:5b:7c:2b:1b:7c:b9:10:44:75:71:4f:5b: ff:00:87:f6:69:1b:69:68:9b:65:f1:94:47:85:99:fe: 63:ef:2c:c5:89:f8:86:90:e4:4e:3a:f6:95:aa:a7:25: 26:1b:ab:ed:e8:a3:06:46:1d:ef:26:0a:06:84:8c:e1: 79:45:82:eb:fd:97:3d:08:b0:3a:ed:03:ea:7f:c8:8b: 3e:c4:65:db:fd:59:20:3a:43:44:17:23:db:9d:d4:9f: ec:54:47:41:db:19:3f:ae:6a:c5:49:94:24:54:ff:89: 72:ef:ba:30:e4:01:d1:2f:03:0c:1f:7a:6c:42:fc:ca: 96:42:58:d8:7d:6d:ea:b3:3b:d3:92:51:d4:05:d3:1d: bf:5d:66:95:db:d3:8c:51:69:c2:8e:36:a1:3a:0c:b2: 2a:10:06:67:66:ff:3c:b0:fc:4c:be:83:f4:b7:7b:34: d1:81:4c:af:c5:96:8c:0f:07:d4:31:21:7c:36:77:2b: aa:e3:2c:e3:31:56:cc:07:e8:71:9b:a7:c0:0e:2e:47: b1:55:8e:c8:c9:68:ef:a3:fd:07:a0:40:78:fb:79:6c: d2:4a:f3:0d:4e:58:67:cb:06:65:72:6b:0a:70:60:b9 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:da:3a:18:91:c7:2f:5e:77:89:00:07: 19:59:53:1b:76:8b:3d:7b:d7:d0:86:5d:29:7a:59:76: a2:02:1c:4a:6d:ca:dd:ac:01:1c:d6:4b:fd:aa:a8:81: f8:9e:a8:b3:2a:88:f6:72:d2:e6:d4:b0:90:4d:14 Fingerprint (SHA-256): 23:43:50:46:7C:EA:22:DA:44:74:80:39:19:56:2D:63:57:5C:F2:E0:58:1D:16:E3:0E:82:E3:14:C5:95:E8:4A Fingerprint (SHA1): F2:8D:38:74:47:7A:6E:C5:70:E9:37:17:35:41:AF:BE:BA:0D:86:94 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #867: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #868: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 10 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #869: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #870: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #871: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #872: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #873: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #874: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #875: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #876: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #877: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #878: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #879: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -2 -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #880: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #881: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #882: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #883: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -2 -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #884: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #885: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #886: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #887: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #888: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #889: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #890: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #891: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -2 -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #892: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #893: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #894: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20200116232337Z nextupdate=20210116232337Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Thu Jan 16 23:23:37 2020 Next Update: Sat Jan 16 23:23:37 2021 CRL Extensions: chains.sh: #895: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20200116232340Z nextupdate=20210116232340Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Jan 16 23:23:40 2020 Next Update: Sat Jan 16 23:23:40 2021 CRL Extensions: chains.sh: #896: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20200116232343Z nextupdate=20210116232343Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Jan 16 23:23:43 2020 Next Update: Sat Jan 16 23:23:43 2021 CRL Extensions: chains.sh: #897: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20200116232346Z nextupdate=20210116232346Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Thu Jan 16 23:23:46 2020 Next Update: Sat Jan 16 23:23:46 2021 CRL Extensions: chains.sh: #898: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20200116232349Z addcert 14 20200116232349Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Jan 16 23:23:49 2020 Next Update: Sat Jan 16 23:23:43 2021 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Thu Jan 16 23:23:49 2020 CRL Extensions: chains.sh: #899: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20200116232352Z addcert 15 20200116232352Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Jan 16 23:23:52 2020 Next Update: Sat Jan 16 23:23:40 2021 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Thu Jan 16 23:23:52 2020 CRL Extensions: chains.sh: #900: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #901: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #902: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #903: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #904: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #905: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #906: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #907: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #908: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #909: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:21:40 2020 Not After : Thu Jan 16 23:21:40 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:f0:97:ad:94:de:b7:df:bf:da:8f:88:8d:3a:e4:75: 8d:13:f5:ba:e5:62:eb:1c:a7:c0:bd:6e:ea:73:58:63: f3:a0:b5:6e:53:38:35:d8:1f:cf:cf:da:67:87:8b:68: 23:44:b2:5d:96:41:e2:f6:79:61:0c:9c:da:a8:b9:38: 8d:49:72:97:41:81:7b:7e:0c:7e:f0:c4:8a:59:f7:df: a5:a0:27:90:7c:ee:99:b6:68:a2:9f:ff:b7:32:5c:e3: 85:ce:8e:16:24:89:39:53:1a:3e:c4:0f:b3:ce:44:4f: 21:8a:15:c5:9a:9e:fd:16:1a:c8:2b:47:87:89:a3:f4: fd:fc:b0:b0:d7:75:17:61:31:c2:c0:23:5e:1b:0a:17: ed:1a:e2:04:cc:c3:77:0b:c3:f9:1b:4c:c6:8c:ed:96: e3:82:95:04:a0:f9:57:43:e1:1d:a1:6c:c4:a2:70:0b: 36:b7:8a:63:a5:b0:14:e2:70:7c:0b:a8:68:b6:94:14: ae:e3:e9:5a:e5:02:55:38:19:f0:35:c9:05:1d:e4:c2: 76:6c:73:2a:cc:f1:25:56:c9:c9:bc:d6:5d:33:a8:3c: d2:e0:36:db:0d:49:09:cf:c4:1e:58:6f:33:5f:e0:c8: cd:4d:41:95:3d:dc:97:13:52:68:e0:bd:5a:ce:55:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:30:fa:e4:15:05:83:a9:79:ee:c1:03:3e:84:4e:a8: 39:c4:c6:c2:a9:56:35:ef:8b:9c:f0:1a:06:cf:ff:61: 41:cb:f5:f9:a1:22:14:55:03:39:80:bf:af:b5:bf:00: 61:bf:1c:fa:57:3b:35:e1:17:2c:97:cb:df:0f:19:30: 08:c3:c5:b1:c9:b3:3e:8e:69:51:e3:da:eb:0d:c4:5b: 28:5d:69:90:66:b9:2f:8b:95:45:f4:fe:09:db:06:d3: 60:2a:51:cd:b8:2b:8b:ed:3c:fa:12:f2:b8:03:33:3b: 75:6d:de:44:2f:dd:a7:be:b3:f5:dd:c1:93:93:a2:c1: 25:5f:6f:73:f0:b1:a1:9f:eb:53:d7:fc:f8:f3:07:ad: 9f:4f:a3:1a:9d:bf:3b:01:7c:10:b3:4e:e2:81:c7:69: bd:f8:19:71:84:7f:9d:07:58:0a:48:57:76:8b:3d:20: 8b:cb:4c:7e:74:64:03:d7:86:9b:4f:a4:86:8c:1d:99: 04:21:5e:5f:33:69:ef:f8:95:e8:b3:d6:80:c4:26:54: a5:5a:d9:a2:e2:5b:80:0e:ee:c9:52:9a:16:3b:92:9f: 5f:56:28:93:21:c2:3f:60:da:cb:5b:af:5d:0d:6c:b8: 19:c0:29:b1:4f:11:1b:a1:3f:5a:3a:d9:c7:41:89:ae Fingerprint (SHA-256): CF:1D:CA:1B:D2:1D:C3:1D:0B:25:8F:EE:BF:5B:29:7D:83:77:CE:6F:9E:0D:B0:5E:87:C9:7B:C0:89:69:D7:A9 Fingerprint (SHA1): A9:D8:B8:EB:0B:05:64:4C:AE:D6:A9:76:33:BD:E2:A4:FF:B5:46:D4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #910: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #911: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:21:40 2020 Not After : Thu Jan 16 23:21:40 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:f0:97:ad:94:de:b7:df:bf:da:8f:88:8d:3a:e4:75: 8d:13:f5:ba:e5:62:eb:1c:a7:c0:bd:6e:ea:73:58:63: f3:a0:b5:6e:53:38:35:d8:1f:cf:cf:da:67:87:8b:68: 23:44:b2:5d:96:41:e2:f6:79:61:0c:9c:da:a8:b9:38: 8d:49:72:97:41:81:7b:7e:0c:7e:f0:c4:8a:59:f7:df: a5:a0:27:90:7c:ee:99:b6:68:a2:9f:ff:b7:32:5c:e3: 85:ce:8e:16:24:89:39:53:1a:3e:c4:0f:b3:ce:44:4f: 21:8a:15:c5:9a:9e:fd:16:1a:c8:2b:47:87:89:a3:f4: fd:fc:b0:b0:d7:75:17:61:31:c2:c0:23:5e:1b:0a:17: ed:1a:e2:04:cc:c3:77:0b:c3:f9:1b:4c:c6:8c:ed:96: e3:82:95:04:a0:f9:57:43:e1:1d:a1:6c:c4:a2:70:0b: 36:b7:8a:63:a5:b0:14:e2:70:7c:0b:a8:68:b6:94:14: ae:e3:e9:5a:e5:02:55:38:19:f0:35:c9:05:1d:e4:c2: 76:6c:73:2a:cc:f1:25:56:c9:c9:bc:d6:5d:33:a8:3c: d2:e0:36:db:0d:49:09:cf:c4:1e:58:6f:33:5f:e0:c8: cd:4d:41:95:3d:dc:97:13:52:68:e0:bd:5a:ce:55:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:30:fa:e4:15:05:83:a9:79:ee:c1:03:3e:84:4e:a8: 39:c4:c6:c2:a9:56:35:ef:8b:9c:f0:1a:06:cf:ff:61: 41:cb:f5:f9:a1:22:14:55:03:39:80:bf:af:b5:bf:00: 61:bf:1c:fa:57:3b:35:e1:17:2c:97:cb:df:0f:19:30: 08:c3:c5:b1:c9:b3:3e:8e:69:51:e3:da:eb:0d:c4:5b: 28:5d:69:90:66:b9:2f:8b:95:45:f4:fe:09:db:06:d3: 60:2a:51:cd:b8:2b:8b:ed:3c:fa:12:f2:b8:03:33:3b: 75:6d:de:44:2f:dd:a7:be:b3:f5:dd:c1:93:93:a2:c1: 25:5f:6f:73:f0:b1:a1:9f:eb:53:d7:fc:f8:f3:07:ad: 9f:4f:a3:1a:9d:bf:3b:01:7c:10:b3:4e:e2:81:c7:69: bd:f8:19:71:84:7f:9d:07:58:0a:48:57:76:8b:3d:20: 8b:cb:4c:7e:74:64:03:d7:86:9b:4f:a4:86:8c:1d:99: 04:21:5e:5f:33:69:ef:f8:95:e8:b3:d6:80:c4:26:54: a5:5a:d9:a2:e2:5b:80:0e:ee:c9:52:9a:16:3b:92:9f: 5f:56:28:93:21:c2:3f:60:da:cb:5b:af:5d:0d:6c:b8: 19:c0:29:b1:4f:11:1b:a1:3f:5a:3a:d9:c7:41:89:ae Fingerprint (SHA-256): CF:1D:CA:1B:D2:1D:C3:1D:0B:25:8F:EE:BF:5B:29:7D:83:77:CE:6F:9E:0D:B0:5E:87:C9:7B:C0:89:69:D7:A9 Fingerprint (SHA1): A9:D8:B8:EB:0B:05:64:4C:AE:D6:A9:76:33:BD:E2:A4:FF:B5:46:D4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #912: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #913: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED tstclnt -4 -h localhost.localdomain -p 9442 -q -t 20 chains.sh: #914: Test that OCSP server is reachable - PASSED chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #915: OCSP: Creating DB OCSPRootDB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRootDB database certutil -A -n OCSPRoot -t "CT,C,C" -d OCSPRootDB -f OCSPRootDB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #916: OCSP: Importing certificate OCSPRoot.der to OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #917: OCSP: Creating DB OCSPCA1DB - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -i ../OCSPD/OCSPCA1.p12 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #918: OCSP: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20200116232448Z nextupdate=20210116232448Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Jan 16 23:24:48 2020 Next Update: Sat Jan 16 23:24:48 2021 CRL Extensions: chains.sh: #919: OCSP: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20200116232451Z addcert 3 20200116232451Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Jan 16 23:24:51 2020 Next Update: Sat Jan 16 23:24:48 2021 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Thu Jan 16 23:24:51 2020 CRL Extensions: chains.sh: #920: OCSP: Revoking certificate with SN 3 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20200116232454Z addcert 4 20200116232454Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Jan 16 23:24:54 2020 Next Update: Sat Jan 16 23:24:48 2021 Entry 1 (0x1): Serial Number: 4 (0x4) Revocation Date: Thu Jan 16 23:24:54 2020 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Thu Jan 16 23:24:51 2020 CRL Extensions: chains.sh: #921: OCSP: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222543 (0x6ed6a4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Jan 16 22:25:56 2020 Not After : Thu Jan 16 22:25:56 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:29:3c:df:f8:46:d2:da:fd:5b:40:b2:16:d6:88:42: 12:83:91:73:94:18:8b:94:f8:31:a7:95:31:ee:a0:59: 72:ec:e5:82:dd:02:2b:08:52:99:fa:48:85:53:84:e0: 4b:91:05:b8:b3:f0:d8:e7:18:ce:f8:36:22:44:1f:0e: a7:50:69:44:7d:18:c3:0c:3e:4f:6e:93:39:c2:8d:6d: 5d:63:37:5d:17:75:f9:59:a8:af:bb:1f:e7:56:79:ae: 41:c3:7e:aa:f2:b4:2c:4a:9c:56:22:49:01:50:fb:8c: 9a:e9:08:34:4c:cc:81:38:b1:97:22:ff:5a:7d:65:70: 06:ac:b8:c9:fd:d4:31:8e:38:51:96:97:53:86:99:7c: 95:f9:ac:e1:3f:cd:2a:9e:6f:ce:de:72:4a:97:a0:0a: 50:54:82:7b:31:bb:de:e8:82:5a:46:22:8a:c5:62:f0: 25:60:b3:0f:f5:3e:f6:79:c5:9c:13:bd:b7:4e:e4:27: 79:10:00:0b:60:8a:4c:57:aa:e7:7b:04:e9:dd:f9:a6: 1c:20:a6:36:12:d1:53:e1:9a:c7:7b:7b:55:a9:e6:71: fa:4b:92:98:20:b9:60:3c:94:84:92:23:3c:08:d4:31: f6:bc:5d:6e:ee:6d:83:74:4d:df:de:f7:ee:27:a7:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:6d:ad:5d:6b:9b:24:35:3d:ed:1f:ad:f2:0b:f5:73: a8:7a:1b:e0:72:56:9d:93:e8:c9:29:3a:4a:73:61:fa: d1:d8:21:78:f8:c5:33:33:fc:cb:f0:8f:54:fd:d5:9c: ca:ee:54:f2:30:c9:60:73:f5:95:ab:42:4a:d8:2d:2a: c9:1d:32:89:cc:4e:14:4c:81:32:97:48:a9:79:aa:8e: da:35:ac:6c:0b:89:4e:70:cb:42:25:5a:90:dd:f3:1d: 1d:ec:9d:ed:69:3a:80:70:58:62:d4:5a:0d:6e:29:11: 88:93:20:9a:22:92:15:1e:b7:68:b2:eb:ea:f9:86:e4: b3:18:d3:d9:8c:ca:d8:4d:c8:18:5f:c0:78:4d:8e:87: 4e:bb:85:5b:c4:0c:c6:57:08:ec:b9:58:5c:10:88:bb: 22:87:7d:69:9b:ec:28:4e:17:3b:40:c4:9b:ef:5b:04: c0:6e:7d:9d:ee:4d:84:5e:e0:bc:e8:60:51:54:ef:8d: 9a:f5:1b:3a:5e:16:af:62:a5:8f:09:fa:13:ca:1e:89: 3d:a5:c2:3c:e3:97:0d:d1:43:28:a2:6a:a6:6c:49:e9: e5:6f:89:a8:66:b0:7b:5a:d9:66:51:9f:31:dd:70:a1: 4e:60:11:c2:45:ec:85:5c:bf:bc:42:2b:cf:66:f9:cd Fingerprint (SHA-256): D3:5A:EC:BB:26:BB:EB:2B:48:EC:F1:FA:A5:5A:AE:0E:B6:89:95:A0:05:6E:B8:3A:EB:FC:FD:F2:69:3C:FD:B5 Fingerprint (SHA1): 31:AB:E1:67:3A:4C:B7:21:66:82:F5:34:87:39:AD:8F:5F:5C:5E:95 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #922: OCSP: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #923: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222543 (0x6ed6a4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Jan 16 22:25:56 2020 Not After : Thu Jan 16 22:25:56 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:29:3c:df:f8:46:d2:da:fd:5b:40:b2:16:d6:88:42: 12:83:91:73:94:18:8b:94:f8:31:a7:95:31:ee:a0:59: 72:ec:e5:82:dd:02:2b:08:52:99:fa:48:85:53:84:e0: 4b:91:05:b8:b3:f0:d8:e7:18:ce:f8:36:22:44:1f:0e: a7:50:69:44:7d:18:c3:0c:3e:4f:6e:93:39:c2:8d:6d: 5d:63:37:5d:17:75:f9:59:a8:af:bb:1f:e7:56:79:ae: 41:c3:7e:aa:f2:b4:2c:4a:9c:56:22:49:01:50:fb:8c: 9a:e9:08:34:4c:cc:81:38:b1:97:22:ff:5a:7d:65:70: 06:ac:b8:c9:fd:d4:31:8e:38:51:96:97:53:86:99:7c: 95:f9:ac:e1:3f:cd:2a:9e:6f:ce:de:72:4a:97:a0:0a: 50:54:82:7b:31:bb:de:e8:82:5a:46:22:8a:c5:62:f0: 25:60:b3:0f:f5:3e:f6:79:c5:9c:13:bd:b7:4e:e4:27: 79:10:00:0b:60:8a:4c:57:aa:e7:7b:04:e9:dd:f9:a6: 1c:20:a6:36:12:d1:53:e1:9a:c7:7b:7b:55:a9:e6:71: fa:4b:92:98:20:b9:60:3c:94:84:92:23:3c:08:d4:31: f6:bc:5d:6e:ee:6d:83:74:4d:df:de:f7:ee:27:a7:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:6d:ad:5d:6b:9b:24:35:3d:ed:1f:ad:f2:0b:f5:73: a8:7a:1b:e0:72:56:9d:93:e8:c9:29:3a:4a:73:61:fa: d1:d8:21:78:f8:c5:33:33:fc:cb:f0:8f:54:fd:d5:9c: ca:ee:54:f2:30:c9:60:73:f5:95:ab:42:4a:d8:2d:2a: c9:1d:32:89:cc:4e:14:4c:81:32:97:48:a9:79:aa:8e: da:35:ac:6c:0b:89:4e:70:cb:42:25:5a:90:dd:f3:1d: 1d:ec:9d:ed:69:3a:80:70:58:62:d4:5a:0d:6e:29:11: 88:93:20:9a:22:92:15:1e:b7:68:b2:eb:ea:f9:86:e4: b3:18:d3:d9:8c:ca:d8:4d:c8:18:5f:c0:78:4d:8e:87: 4e:bb:85:5b:c4:0c:c6:57:08:ec:b9:58:5c:10:88:bb: 22:87:7d:69:9b:ec:28:4e:17:3b:40:c4:9b:ef:5b:04: c0:6e:7d:9d:ee:4d:84:5e:e0:bc:e8:60:51:54:ef:8d: 9a:f5:1b:3a:5e:16:af:62:a5:8f:09:fa:13:ca:1e:89: 3d:a5:c2:3c:e3:97:0d:d1:43:28:a2:6a:a6:6c:49:e9: e5:6f:89:a8:66:b0:7b:5a:d9:66:51:9f:31:dd:70:a1: 4e:60:11:c2:45:ec:85:5c:bf:bc:42:2b:cf:66:f9:cd Fingerprint (SHA-256): D3:5A:EC:BB:26:BB:EB:2B:48:EC:F1:FA:A5:5A:AE:0E:B6:89:95:A0:05:6E:B8:3A:EB:FC:FD:F2:69:3C:FD:B5 Fingerprint (SHA1): 31:AB:E1:67:3A:4C:B7:21:66:82:F5:34:87:39:AD:8F:5F:5C:5E:95 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE15 EE,O=OCSPEE15,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #924: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #925: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222543 (0x6ed6a4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Jan 16 22:25:56 2020 Not After : Thu Jan 16 22:25:56 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:29:3c:df:f8:46:d2:da:fd:5b:40:b2:16:d6:88:42: 12:83:91:73:94:18:8b:94:f8:31:a7:95:31:ee:a0:59: 72:ec:e5:82:dd:02:2b:08:52:99:fa:48:85:53:84:e0: 4b:91:05:b8:b3:f0:d8:e7:18:ce:f8:36:22:44:1f:0e: a7:50:69:44:7d:18:c3:0c:3e:4f:6e:93:39:c2:8d:6d: 5d:63:37:5d:17:75:f9:59:a8:af:bb:1f:e7:56:79:ae: 41:c3:7e:aa:f2:b4:2c:4a:9c:56:22:49:01:50:fb:8c: 9a:e9:08:34:4c:cc:81:38:b1:97:22:ff:5a:7d:65:70: 06:ac:b8:c9:fd:d4:31:8e:38:51:96:97:53:86:99:7c: 95:f9:ac:e1:3f:cd:2a:9e:6f:ce:de:72:4a:97:a0:0a: 50:54:82:7b:31:bb:de:e8:82:5a:46:22:8a:c5:62:f0: 25:60:b3:0f:f5:3e:f6:79:c5:9c:13:bd:b7:4e:e4:27: 79:10:00:0b:60:8a:4c:57:aa:e7:7b:04:e9:dd:f9:a6: 1c:20:a6:36:12:d1:53:e1:9a:c7:7b:7b:55:a9:e6:71: fa:4b:92:98:20:b9:60:3c:94:84:92:23:3c:08:d4:31: f6:bc:5d:6e:ee:6d:83:74:4d:df:de:f7:ee:27:a7:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:6d:ad:5d:6b:9b:24:35:3d:ed:1f:ad:f2:0b:f5:73: a8:7a:1b:e0:72:56:9d:93:e8:c9:29:3a:4a:73:61:fa: d1:d8:21:78:f8:c5:33:33:fc:cb:f0:8f:54:fd:d5:9c: ca:ee:54:f2:30:c9:60:73:f5:95:ab:42:4a:d8:2d:2a: c9:1d:32:89:cc:4e:14:4c:81:32:97:48:a9:79:aa:8e: da:35:ac:6c:0b:89:4e:70:cb:42:25:5a:90:dd:f3:1d: 1d:ec:9d:ed:69:3a:80:70:58:62:d4:5a:0d:6e:29:11: 88:93:20:9a:22:92:15:1e:b7:68:b2:eb:ea:f9:86:e4: b3:18:d3:d9:8c:ca:d8:4d:c8:18:5f:c0:78:4d:8e:87: 4e:bb:85:5b:c4:0c:c6:57:08:ec:b9:58:5c:10:88:bb: 22:87:7d:69:9b:ec:28:4e:17:3b:40:c4:9b:ef:5b:04: c0:6e:7d:9d:ee:4d:84:5e:e0:bc:e8:60:51:54:ef:8d: 9a:f5:1b:3a:5e:16:af:62:a5:8f:09:fa:13:ca:1e:89: 3d:a5:c2:3c:e3:97:0d:d1:43:28:a2:6a:a6:6c:49:e9: e5:6f:89:a8:66:b0:7b:5a:d9:66:51:9f:31:dd:70:a1: 4e:60:11:c2:45:ec:85:5c:bf:bc:42:2b:cf:66:f9:cd Fingerprint (SHA-256): D3:5A:EC:BB:26:BB:EB:2B:48:EC:F1:FA:A5:5A:AE:0E:B6:89:95:A0:05:6E:B8:3A:EB:FC:FD:F2:69:3C:FD:B5 Fingerprint (SHA1): 31:AB:E1:67:3A:4C:B7:21:66:82:F5:34:87:39:AD:8F:5F:5C:5E:95 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE21 EE,O=OCSPEE21,C=US" Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" Returned value is 0, expected result is pass chains.sh: #926: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #927: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g chain -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g chain -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #928: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g chain -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222543 (0x6ed6a4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Jan 16 22:25:56 2020 Not After : Thu Jan 16 22:25:56 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:29:3c:df:f8:46:d2:da:fd:5b:40:b2:16:d6:88:42: 12:83:91:73:94:18:8b:94:f8:31:a7:95:31:ee:a0:59: 72:ec:e5:82:dd:02:2b:08:52:99:fa:48:85:53:84:e0: 4b:91:05:b8:b3:f0:d8:e7:18:ce:f8:36:22:44:1f:0e: a7:50:69:44:7d:18:c3:0c:3e:4f:6e:93:39:c2:8d:6d: 5d:63:37:5d:17:75:f9:59:a8:af:bb:1f:e7:56:79:ae: 41:c3:7e:aa:f2:b4:2c:4a:9c:56:22:49:01:50:fb:8c: 9a:e9:08:34:4c:cc:81:38:b1:97:22:ff:5a:7d:65:70: 06:ac:b8:c9:fd:d4:31:8e:38:51:96:97:53:86:99:7c: 95:f9:ac:e1:3f:cd:2a:9e:6f:ce:de:72:4a:97:a0:0a: 50:54:82:7b:31:bb:de:e8:82:5a:46:22:8a:c5:62:f0: 25:60:b3:0f:f5:3e:f6:79:c5:9c:13:bd:b7:4e:e4:27: 79:10:00:0b:60:8a:4c:57:aa:e7:7b:04:e9:dd:f9:a6: 1c:20:a6:36:12:d1:53:e1:9a:c7:7b:7b:55:a9:e6:71: fa:4b:92:98:20:b9:60:3c:94:84:92:23:3c:08:d4:31: f6:bc:5d:6e:ee:6d:83:74:4d:df:de:f7:ee:27:a7:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:6d:ad:5d:6b:9b:24:35:3d:ed:1f:ad:f2:0b:f5:73: a8:7a:1b:e0:72:56:9d:93:e8:c9:29:3a:4a:73:61:fa: d1:d8:21:78:f8:c5:33:33:fc:cb:f0:8f:54:fd:d5:9c: ca:ee:54:f2:30:c9:60:73:f5:95:ab:42:4a:d8:2d:2a: c9:1d:32:89:cc:4e:14:4c:81:32:97:48:a9:79:aa:8e: da:35:ac:6c:0b:89:4e:70:cb:42:25:5a:90:dd:f3:1d: 1d:ec:9d:ed:69:3a:80:70:58:62:d4:5a:0d:6e:29:11: 88:93:20:9a:22:92:15:1e:b7:68:b2:eb:ea:f9:86:e4: b3:18:d3:d9:8c:ca:d8:4d:c8:18:5f:c0:78:4d:8e:87: 4e:bb:85:5b:c4:0c:c6:57:08:ec:b9:58:5c:10:88:bb: 22:87:7d:69:9b:ec:28:4e:17:3b:40:c4:9b:ef:5b:04: c0:6e:7d:9d:ee:4d:84:5e:e0:bc:e8:60:51:54:ef:8d: 9a:f5:1b:3a:5e:16:af:62:a5:8f:09:fa:13:ca:1e:89: 3d:a5:c2:3c:e3:97:0d:d1:43:28:a2:6a:a6:6c:49:e9: e5:6f:89:a8:66:b0:7b:5a:d9:66:51:9f:31:dd:70:a1: 4e:60:11:c2:45:ec:85:5c:bf:bc:42:2b:cf:66:f9:cd Fingerprint (SHA-256): D3:5A:EC:BB:26:BB:EB:2B:48:EC:F1:FA:A5:5A:AE:0E:B6:89:95:A0:05:6E:B8:3A:EB:FC:FD:F2:69:3C:FD:B5 Fingerprint (SHA1): 31:AB:E1:67:3A:4C:B7:21:66:82:F5:34:87:39:AD:8F:5F:5C:5E:95 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE31 EE,O=OCSPEE31,C=US" Certificate 2 Subject: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" Returned value is 0, expected result is pass chains.sh: #929: OCSP: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #930: OCSP: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s doNotUse -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s doNotUse ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222543 (0x6ed6a4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Jan 16 22:25:56 2020 Not After : Thu Jan 16 22:25:56 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:29:3c:df:f8:46:d2:da:fd:5b:40:b2:16:d6:88:42: 12:83:91:73:94:18:8b:94:f8:31:a7:95:31:ee:a0:59: 72:ec:e5:82:dd:02:2b:08:52:99:fa:48:85:53:84:e0: 4b:91:05:b8:b3:f0:d8:e7:18:ce:f8:36:22:44:1f:0e: a7:50:69:44:7d:18:c3:0c:3e:4f:6e:93:39:c2:8d:6d: 5d:63:37:5d:17:75:f9:59:a8:af:bb:1f:e7:56:79:ae: 41:c3:7e:aa:f2:b4:2c:4a:9c:56:22:49:01:50:fb:8c: 9a:e9:08:34:4c:cc:81:38:b1:97:22:ff:5a:7d:65:70: 06:ac:b8:c9:fd:d4:31:8e:38:51:96:97:53:86:99:7c: 95:f9:ac:e1:3f:cd:2a:9e:6f:ce:de:72:4a:97:a0:0a: 50:54:82:7b:31:bb:de:e8:82:5a:46:22:8a:c5:62:f0: 25:60:b3:0f:f5:3e:f6:79:c5:9c:13:bd:b7:4e:e4:27: 79:10:00:0b:60:8a:4c:57:aa:e7:7b:04:e9:dd:f9:a6: 1c:20:a6:36:12:d1:53:e1:9a:c7:7b:7b:55:a9:e6:71: fa:4b:92:98:20:b9:60:3c:94:84:92:23:3c:08:d4:31: f6:bc:5d:6e:ee:6d:83:74:4d:df:de:f7:ee:27:a7:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:6d:ad:5d:6b:9b:24:35:3d:ed:1f:ad:f2:0b:f5:73: a8:7a:1b:e0:72:56:9d:93:e8:c9:29:3a:4a:73:61:fa: d1:d8:21:78:f8:c5:33:33:fc:cb:f0:8f:54:fd:d5:9c: ca:ee:54:f2:30:c9:60:73:f5:95:ab:42:4a:d8:2d:2a: c9:1d:32:89:cc:4e:14:4c:81:32:97:48:a9:79:aa:8e: da:35:ac:6c:0b:89:4e:70:cb:42:25:5a:90:dd:f3:1d: 1d:ec:9d:ed:69:3a:80:70:58:62:d4:5a:0d:6e:29:11: 88:93:20:9a:22:92:15:1e:b7:68:b2:eb:ea:f9:86:e4: b3:18:d3:d9:8c:ca:d8:4d:c8:18:5f:c0:78:4d:8e:87: 4e:bb:85:5b:c4:0c:c6:57:08:ec:b9:58:5c:10:88:bb: 22:87:7d:69:9b:ec:28:4e:17:3b:40:c4:9b:ef:5b:04: c0:6e:7d:9d:ee:4d:84:5e:e0:bc:e8:60:51:54:ef:8d: 9a:f5:1b:3a:5e:16:af:62:a5:8f:09:fa:13:ca:1e:89: 3d:a5:c2:3c:e3:97:0d:d1:43:28:a2:6a:a6:6c:49:e9: e5:6f:89:a8:66:b0:7b:5a:d9:66:51:9f:31:dd:70:a1: 4e:60:11:c2:45:ec:85:5c:bf:bc:42:2b:cf:66:f9:cd Fingerprint (SHA-256): D3:5A:EC:BB:26:BB:EB:2B:48:EC:F1:FA:A5:5A:AE:0E:B6:89:95:A0:05:6E:B8:3A:EB:FC:FD:F2:69:3C:FD:B5 Fingerprint (SHA1): 31:AB:E1:67:3A:4C:B7:21:66:82:F5:34:87:39:AD:8F:5F:5C:5E:95 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #931: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s doNotUse -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s forbidFetching -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s forbidFetching ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222543 (0x6ed6a4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Jan 16 22:25:56 2020 Not After : Thu Jan 16 22:25:56 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:29:3c:df:f8:46:d2:da:fd:5b:40:b2:16:d6:88:42: 12:83:91:73:94:18:8b:94:f8:31:a7:95:31:ee:a0:59: 72:ec:e5:82:dd:02:2b:08:52:99:fa:48:85:53:84:e0: 4b:91:05:b8:b3:f0:d8:e7:18:ce:f8:36:22:44:1f:0e: a7:50:69:44:7d:18:c3:0c:3e:4f:6e:93:39:c2:8d:6d: 5d:63:37:5d:17:75:f9:59:a8:af:bb:1f:e7:56:79:ae: 41:c3:7e:aa:f2:b4:2c:4a:9c:56:22:49:01:50:fb:8c: 9a:e9:08:34:4c:cc:81:38:b1:97:22:ff:5a:7d:65:70: 06:ac:b8:c9:fd:d4:31:8e:38:51:96:97:53:86:99:7c: 95:f9:ac:e1:3f:cd:2a:9e:6f:ce:de:72:4a:97:a0:0a: 50:54:82:7b:31:bb:de:e8:82:5a:46:22:8a:c5:62:f0: 25:60:b3:0f:f5:3e:f6:79:c5:9c:13:bd:b7:4e:e4:27: 79:10:00:0b:60:8a:4c:57:aa:e7:7b:04:e9:dd:f9:a6: 1c:20:a6:36:12:d1:53:e1:9a:c7:7b:7b:55:a9:e6:71: fa:4b:92:98:20:b9:60:3c:94:84:92:23:3c:08:d4:31: f6:bc:5d:6e:ee:6d:83:74:4d:df:de:f7:ee:27:a7:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:6d:ad:5d:6b:9b:24:35:3d:ed:1f:ad:f2:0b:f5:73: a8:7a:1b:e0:72:56:9d:93:e8:c9:29:3a:4a:73:61:fa: d1:d8:21:78:f8:c5:33:33:fc:cb:f0:8f:54:fd:d5:9c: ca:ee:54:f2:30:c9:60:73:f5:95:ab:42:4a:d8:2d:2a: c9:1d:32:89:cc:4e:14:4c:81:32:97:48:a9:79:aa:8e: da:35:ac:6c:0b:89:4e:70:cb:42:25:5a:90:dd:f3:1d: 1d:ec:9d:ed:69:3a:80:70:58:62:d4:5a:0d:6e:29:11: 88:93:20:9a:22:92:15:1e:b7:68:b2:eb:ea:f9:86:e4: b3:18:d3:d9:8c:ca:d8:4d:c8:18:5f:c0:78:4d:8e:87: 4e:bb:85:5b:c4:0c:c6:57:08:ec:b9:58:5c:10:88:bb: 22:87:7d:69:9b:ec:28:4e:17:3b:40:c4:9b:ef:5b:04: c0:6e:7d:9d:ee:4d:84:5e:e0:bc:e8:60:51:54:ef:8d: 9a:f5:1b:3a:5e:16:af:62:a5:8f:09:fa:13:ca:1e:89: 3d:a5:c2:3c:e3:97:0d:d1:43:28:a2:6a:a6:6c:49:e9: e5:6f:89:a8:66:b0:7b:5a:d9:66:51:9f:31:dd:70:a1: 4e:60:11:c2:45:ec:85:5c:bf:bc:42:2b:cf:66:f9:cd Fingerprint (SHA-256): D3:5A:EC:BB:26:BB:EB:2B:48:EC:F1:FA:A5:5A:AE:0E:B6:89:95:A0:05:6E:B8:3A:EB:FC:FD:F2:69:3C:FD:B5 Fingerprint (SHA1): 31:AB:E1:67:3A:4C:B7:21:66:82:F5:34:87:39:AD:8F:5F:5C:5E:95 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #932: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s forbidFetching -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s failIfNoInfo ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8071: The OCSP server experienced an internal error. Returned value is 1, expected result is fail chains.sh: #933: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s failIfNoInfo ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #934: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp -g leaf -h testLocalInfoFirst -m ocsp -t OCSPCA1 vfychain -d OCSPCA1DB -pp -vv -g leaf -h testLocalInfoFirst -m ocsp ../OCSPD/OCSPEE13OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPCA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Jan 16 22:26:48 2020 Not After : Thu Jan 16 22:26:48 2025 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:47:8e:27:51:61:53:23:75:5b:e0:9f:a4:0c:19:e1: 52:fa:59:db:09:7c:dd:1b:8a:97:98:5d:f2:48:39:b8: e1:0b:f3:f8:ad:42:79:41:42:3e:43:bc:44:9d:71:4b: 61:dd:de:30:c5:1c:c8:09:87:69:9f:43:b3:1d:a5:f9: 4c:48:27:65:99:1f:d0:d6:26:46:70:ef:b5:1b:96:3c: de:37:8d:8f:ea:8c:c6:c4:77:df:4a:42:48:7b:49:60: 4f:9c:06:2f:55:fb:af:9c:1e:4f:60:43:19:38:99:f4: 3e:f3:1e:67:55:82:e6:fa:a8:9b:b2:a4:f8:c5:61:0c: f6:ca:19:67:e3:ab:24:b2:f1:67:af:aa:21:9d:02:fc: 0b:ad:e8:31:b7:da:0a:ef:3e:c5:64:04:2e:ac:f6:d6: 84:40:8b:b8:da:60:db:5b:5a:2d:9c:43:07:e8:d9:a1: 9c:c3:e9:ad:4a:4b:7e:93:00:15:11:9c:6a:05:62:ac: ef:fa:39:73:ca:9e:75:8e:8d:59:6b:33:02:e7:f4:5d: 76:89:cd:9e:90:80:5e:90:c3:17:fc:6f:c5:11:c8:6e: 6e:d1:79:96:ad:c1:af:d7:20:de:d7:d3:b2:17:7f:5e: fd:e9:c6:f8:fe:38:65:a0:22:66:97:77:02:af:77:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Authority Information Access Method: PKIX Online Certificate Status Protocol Location: URI: "http://localhost.localdomain:9442/ocsp" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:ce:55:e4:a8:f6:b7:2a:c0:09:26:1b:9d:b8:7c:5e: 68:0a:4d:e4:d7:a5:f5:7c:f8:2a:63:87:ef:db:0c:17: a3:b7:db:f8:bf:fc:04:4f:89:87:d5:13:49:a7:80:04: 6e:1d:09:7c:03:7f:2e:90:13:35:0e:40:90:15:c8:26: d5:7b:44:28:65:f0:3d:da:00:41:af:19:b1:f5:ef:dd: b8:f5:57:84:0d:a0:18:fa:ab:42:97:85:87:e3:7f:f8: c6:8b:62:23:cb:e4:66:f3:a2:c6:d7:3b:af:1b:f7:56: 49:4f:bb:64:44:4a:ae:09:73:73:17:58:78:8c:37:0b: a3:18:17:3b:29:8e:09:9e:f6:ef:0d:5c:e7:4c:d4:a6: 59:38:85:91:9e:83:31:87:93:ba:d3:3d:b7:6d:04:89: ad:9e:43:56:98:15:91:be:84:18:c6:28:54:e3:b9:a4: f8:7a:a2:fa:af:b7:71:a6:7c:f5:bd:e4:dc:fd:ad:cf: b6:28:a6:6a:c4:fa:7b:24:4a:aa:51:63:bd:a5:2b:f8: 00:ce:65:86:96:78:9e:32:e3:5e:3c:79:40:6d:52:49: 33:82:82:be:17:a2:39:d6:59:a8:bd:19:83:a5:c6:a7: 8a:b0:d9:b9:d6:e5:b4:39:0d:4b:7f:48:0d:c7:e1:15 Fingerprint (SHA-256): 68:3F:E7:F0:B3:5D:0D:74:A0:FA:A8:0E:88:C5:F7:82:1D:22:60:03:14:62:88:C8:EB:F3:3F:75:11:12:2C:BB Fingerprint (SHA1): 4E:3F:CC:B3:52:90:F6:88:D9:88:B4:2E:7D:33:CF:F8:40:E1:01:E6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User Certificate 1 Subject: "CN=OCSPEE13 EE,O=OCSPEE13,C=US" Returned value is 0, expected result is pass chains.sh: #935: OCSP: Verifying certificate(s) OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp -g leaf -h testLocalInfoFirst -m ocsp -t OCSPCA1 - PASSED chains.sh: Creating DB OCSPRoot1DB certutil -N -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd chains.sh: #936: OCSP: Creating DB OCSPRoot1DB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRoot1DB database certutil -A -n OCSPRoot -t "CT,C,C" -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #937: OCSP: Importing certificate OCSPRoot.der to OCSPRoot1DB database - PASSED chains.sh: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRoot1DB -pp -vv -g chain -m ocsp -g leaf -m ocsp ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #938: OCSP: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Creating DB OCSPRoot2DB certutil -N -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd chains.sh: #939: OCSP: Creating DB OCSPRoot2DB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRoot2DB database certutil -A -n OCSPRoot -t "T,," -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #940: OCSP: Importing certificate OCSPRoot.der to OCSPRoot2DB database - PASSED chains.sh: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRoot2DB -pp -vv -g chain -m ocsp -g leaf -m ocsp ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222543 (0x6ed6a4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Jan 16 22:25:56 2020 Not After : Thu Jan 16 22:25:56 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:29:3c:df:f8:46:d2:da:fd:5b:40:b2:16:d6:88:42: 12:83:91:73:94:18:8b:94:f8:31:a7:95:31:ee:a0:59: 72:ec:e5:82:dd:02:2b:08:52:99:fa:48:85:53:84:e0: 4b:91:05:b8:b3:f0:d8:e7:18:ce:f8:36:22:44:1f:0e: a7:50:69:44:7d:18:c3:0c:3e:4f:6e:93:39:c2:8d:6d: 5d:63:37:5d:17:75:f9:59:a8:af:bb:1f:e7:56:79:ae: 41:c3:7e:aa:f2:b4:2c:4a:9c:56:22:49:01:50:fb:8c: 9a:e9:08:34:4c:cc:81:38:b1:97:22:ff:5a:7d:65:70: 06:ac:b8:c9:fd:d4:31:8e:38:51:96:97:53:86:99:7c: 95:f9:ac:e1:3f:cd:2a:9e:6f:ce:de:72:4a:97:a0:0a: 50:54:82:7b:31:bb:de:e8:82:5a:46:22:8a:c5:62:f0: 25:60:b3:0f:f5:3e:f6:79:c5:9c:13:bd:b7:4e:e4:27: 79:10:00:0b:60:8a:4c:57:aa:e7:7b:04:e9:dd:f9:a6: 1c:20:a6:36:12:d1:53:e1:9a:c7:7b:7b:55:a9:e6:71: fa:4b:92:98:20:b9:60:3c:94:84:92:23:3c:08:d4:31: f6:bc:5d:6e:ee:6d:83:74:4d:df:de:f7:ee:27:a7:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:6d:ad:5d:6b:9b:24:35:3d:ed:1f:ad:f2:0b:f5:73: a8:7a:1b:e0:72:56:9d:93:e8:c9:29:3a:4a:73:61:fa: d1:d8:21:78:f8:c5:33:33:fc:cb:f0:8f:54:fd:d5:9c: ca:ee:54:f2:30:c9:60:73:f5:95:ab:42:4a:d8:2d:2a: c9:1d:32:89:cc:4e:14:4c:81:32:97:48:a9:79:aa:8e: da:35:ac:6c:0b:89:4e:70:cb:42:25:5a:90:dd:f3:1d: 1d:ec:9d:ed:69:3a:80:70:58:62:d4:5a:0d:6e:29:11: 88:93:20:9a:22:92:15:1e:b7:68:b2:eb:ea:f9:86:e4: b3:18:d3:d9:8c:ca:d8:4d:c8:18:5f:c0:78:4d:8e:87: 4e:bb:85:5b:c4:0c:c6:57:08:ec:b9:58:5c:10:88:bb: 22:87:7d:69:9b:ec:28:4e:17:3b:40:c4:9b:ef:5b:04: c0:6e:7d:9d:ee:4d:84:5e:e0:bc:e8:60:51:54:ef:8d: 9a:f5:1b:3a:5e:16:af:62:a5:8f:09:fa:13:ca:1e:89: 3d:a5:c2:3c:e3:97:0d:d1:43:28:a2:6a:a6:6c:49:e9: e5:6f:89:a8:66:b0:7b:5a:d9:66:51:9f:31:dd:70:a1: 4e:60:11:c2:45:ec:85:5c:bf:bc:42:2b:cf:66:f9:cd Fingerprint (SHA-256): D3:5A:EC:BB:26:BB:EB:2B:48:EC:F1:FA:A5:5A:AE:0E:B6:89:95:A0:05:6E:B8:3A:EB:FC:FD:F2:69:3C:FD:B5 Fingerprint (SHA1): 31:AB:E1:67:3A:4C:B7:21:66:82:F5:34:87:39:AD:8F:5F:5C:5E:95 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted Client CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=OCSPEE23 EE,O=OCSPEE23,C=US" Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" Returned value is 0, expected result is pass chains.sh: #941: OCSP: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #942: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222687 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #943: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #944: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #945: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #946: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 116222688 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #947: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #948: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #949: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9442/localhost-20458-CA0-116222564.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #950: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-CA0Root-116222547.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #951: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #952: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #953: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -2 -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9442/localhost-20458-CA0-116222564.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #954: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 116222689 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #955: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #956: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #957: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9442/localhost-20458-CA0-116222564.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #958: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-CA0Root-116222548.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #959: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #960: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #961: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -2 -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #962: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 116222690 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #963: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #964: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #965: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9442/localhost-20458-CA0-116222564.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #966: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-CA0Root-116222549.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #967: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #968: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #969: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9442/localhost-20458-CA0-116222564.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #970: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-CA0Root-116222550.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #971: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #972: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20200116232825Z nextupdate=20210116232825Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Thu Jan 16 23:28:25 2020 Next Update: Sat Jan 16 23:28:25 2021 CRL Extensions: chains.sh: #973: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20200116232828Z nextupdate=20210116232828Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Jan 16 23:28:28 2020 Next Update: Sat Jan 16 23:28:28 2021 CRL Extensions: chains.sh: #974: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20200116232831Z nextupdate=20210116232831Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Jan 16 23:28:31 2020 Next Update: Sat Jan 16 23:28:31 2021 CRL Extensions: chains.sh: #975: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20200116232834Z nextupdate=20210116232834Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Thu Jan 16 23:28:34 2020 Next Update: Sat Jan 16 23:28:34 2021 CRL Extensions: chains.sh: #976: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20200116232837Z addcert 20 20200116232837Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Jan 16 23:28:37 2020 Next Update: Sat Jan 16 23:28:28 2021 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Thu Jan 16 23:28:37 2020 CRL Extensions: chains.sh: #977: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20200116232840Z addcert 40 20200116232840Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Jan 16 23:28:40 2020 Next Update: Sat Jan 16 23:28:28 2021 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Thu Jan 16 23:28:37 2020 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Thu Jan 16 23:28:40 2020 CRL Extensions: chains.sh: #978: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #979: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #980: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #981: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222687 (0x6ed6adf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:26:10 2020 Not After : Thu Jan 16 23:26:10 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:98:1b:01:fd:79:14:65:23:c8:00:7f:dd:8d:65:98: 85:a3:5d:57:89:27:16:9e:1f:d2:79:57:00:89:5e:43: d4:78:a2:32:24:58:ca:29:97:18:6f:d3:5c:fc:07:1d: e9:bd:c1:d8:08:42:21:87:86:58:04:c7:6d:df:e7:fa: 0b:fe:6b:68:ad:69:08:21:ad:08:d7:32:6a:8d:a8:b4: 6d:d2:58:88:4f:96:e7:7a:95:88:75:2f:01:4a:cf:54: c1:d3:96:a3:f5:f2:a1:a6:92:1d:43:46:ba:b3:a7:29: dc:d2:fe:f6:3c:5c:2a:15:4b:8a:63:7d:9c:7b:c9:de: 01:20:6e:00:05:62:6f:28:55:db:fd:dc:ab:73:3e:db: ce:a6:44:7a:b1:03:7f:23:ad:e7:71:c8:3c:7c:d1:c9: 04:60:4e:6c:d2:cd:e2:da:84:27:8a:7f:30:7f:13:ab: 7a:b9:a0:11:82:e5:c1:cb:40:9f:e9:80:64:8b:17:9e: e1:78:10:0e:a9:f4:1c:b0:4a:7e:57:7d:d9:d5:e1:3c: 93:49:a6:dd:4f:93:34:dd:44:e6:f9:43:5f:f4:f4:b7: bf:d6:3d:eb:8e:cf:1d:07:24:59:98:16:9c:2c:9f:ef: ea:c4:dd:2e:d0:26:9e:76:f9:c6:c6:91:43:3d:c3:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:5e:18:84:b1:5c:44:1e:53:09:45:10:3b:db:0d:5a: 26:de:d9:3c:ef:79:f5:f9:43:fa:8e:8b:55:8f:e1:67: 0d:dd:d9:ab:70:e3:e4:3e:87:8a:21:e1:86:1b:e9:00: 0b:a3:2e:6b:e0:65:cd:bc:97:e4:54:e4:a5:22:f3:11: f8:90:3f:81:db:77:77:5d:13:14:97:e8:79:e3:ba:cf: 38:b1:f2:e0:d8:da:b5:5f:77:f2:4a:f2:fb:62:1e:50: 04:a1:22:1a:a7:64:da:87:29:32:75:01:e3:fa:79:b3: 5e:78:2e:f1:db:bd:fd:2e:8b:c9:ec:da:66:bd:45:c8: aa:8d:2b:25:88:f9:ad:25:c2:9b:ca:a4:5f:78:ac:08: 9c:f3:b7:19:ab:fc:25:99:2e:80:0c:b7:a7:57:c1:f4: bf:a3:bb:ba:c3:7d:b6:39:f3:32:33:41:9d:03:17:5c: 5e:ac:40:30:a7:55:be:96:5e:0e:91:49:46:83:7c:20: 78:e2:14:c8:9c:76:bf:4c:70:98:0c:cc:ba:5d:b6:38: 2a:43:0c:a6:c1:79:f7:d6:6c:0b:a1:18:da:76:ac:e5: 5e:b2:de:f4:f1:99:f6:25:d4:51:8a:08:d6:2f:4c:28: f3:cb:29:79:77:8d:2f:97:42:86:db:69:6c:a4:48:5d Fingerprint (SHA-256): 95:1D:50:57:7A:49:57:C3:9A:93:BD:5F:D1:EB:AA:2C:5A:9A:EB:E5:E8:AB:11:C7:81:0C:DC:BB:B8:37:C2:88 Fingerprint (SHA1): 69:11:A3:EA:D8:39:6A:44:EB:E6:1C:26:1A:6E:B6:66:CE:30:98:2C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #982: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #983: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222687 (0x6ed6adf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:26:10 2020 Not After : Thu Jan 16 23:26:10 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:98:1b:01:fd:79:14:65:23:c8:00:7f:dd:8d:65:98: 85:a3:5d:57:89:27:16:9e:1f:d2:79:57:00:89:5e:43: d4:78:a2:32:24:58:ca:29:97:18:6f:d3:5c:fc:07:1d: e9:bd:c1:d8:08:42:21:87:86:58:04:c7:6d:df:e7:fa: 0b:fe:6b:68:ad:69:08:21:ad:08:d7:32:6a:8d:a8:b4: 6d:d2:58:88:4f:96:e7:7a:95:88:75:2f:01:4a:cf:54: c1:d3:96:a3:f5:f2:a1:a6:92:1d:43:46:ba:b3:a7:29: dc:d2:fe:f6:3c:5c:2a:15:4b:8a:63:7d:9c:7b:c9:de: 01:20:6e:00:05:62:6f:28:55:db:fd:dc:ab:73:3e:db: ce:a6:44:7a:b1:03:7f:23:ad:e7:71:c8:3c:7c:d1:c9: 04:60:4e:6c:d2:cd:e2:da:84:27:8a:7f:30:7f:13:ab: 7a:b9:a0:11:82:e5:c1:cb:40:9f:e9:80:64:8b:17:9e: e1:78:10:0e:a9:f4:1c:b0:4a:7e:57:7d:d9:d5:e1:3c: 93:49:a6:dd:4f:93:34:dd:44:e6:f9:43:5f:f4:f4:b7: bf:d6:3d:eb:8e:cf:1d:07:24:59:98:16:9c:2c:9f:ef: ea:c4:dd:2e:d0:26:9e:76:f9:c6:c6:91:43:3d:c3:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:5e:18:84:b1:5c:44:1e:53:09:45:10:3b:db:0d:5a: 26:de:d9:3c:ef:79:f5:f9:43:fa:8e:8b:55:8f:e1:67: 0d:dd:d9:ab:70:e3:e4:3e:87:8a:21:e1:86:1b:e9:00: 0b:a3:2e:6b:e0:65:cd:bc:97:e4:54:e4:a5:22:f3:11: f8:90:3f:81:db:77:77:5d:13:14:97:e8:79:e3:ba:cf: 38:b1:f2:e0:d8:da:b5:5f:77:f2:4a:f2:fb:62:1e:50: 04:a1:22:1a:a7:64:da:87:29:32:75:01:e3:fa:79:b3: 5e:78:2e:f1:db:bd:fd:2e:8b:c9:ec:da:66:bd:45:c8: aa:8d:2b:25:88:f9:ad:25:c2:9b:ca:a4:5f:78:ac:08: 9c:f3:b7:19:ab:fc:25:99:2e:80:0c:b7:a7:57:c1:f4: bf:a3:bb:ba:c3:7d:b6:39:f3:32:33:41:9d:03:17:5c: 5e:ac:40:30:a7:55:be:96:5e:0e:91:49:46:83:7c:20: 78:e2:14:c8:9c:76:bf:4c:70:98:0c:cc:ba:5d:b6:38: 2a:43:0c:a6:c1:79:f7:d6:6c:0b:a1:18:da:76:ac:e5: 5e:b2:de:f4:f1:99:f6:25:d4:51:8a:08:d6:2f:4c:28: f3:cb:29:79:77:8d:2f:97:42:86:db:69:6c:a4:48:5d Fingerprint (SHA-256): 95:1D:50:57:7A:49:57:C3:9A:93:BD:5F:D1:EB:AA:2C:5A:9A:EB:E5:E8:AB:11:C7:81:0C:DC:BB:B8:37:C2:88 Fingerprint (SHA1): 69:11:A3:EA:D8:39:6A:44:EB:E6:1C:26:1A:6E:B6:66:CE:30:98:2C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #984: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #985: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #986: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222691 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #987: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #988: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #989: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #990: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 116222692 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #991: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #992: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #993: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #994: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 116222693 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #995: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #996: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #997: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #998: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 116222694 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #999: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1000: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #1001: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222695 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1002: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #1003: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #1004: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1005: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 116222696 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1006: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1007: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1008: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1009: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 116222697 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1010: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1011: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #1012: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #1013: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #1014: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222691 (0x6ed6ae3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 23:29:09 2020 Not After : Thu Jan 16 23:29:09 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:6f:a3:68:53:2a:a8:e9:00:2e:1b:c9:27:7c:94:50: 70:45:45:79:36:07:cd:4c:ac:ac:21:63:73:8a:ba:0b: 44:39:59:a4:4a:ae:9b:97:c5:6a:ea:b4:23:c7:5d:8e: 78:d3:82:b4:42:5f:31:85:b5:3f:c4:ca:a1:e5:53:75: b0:dc:fb:4a:73:ba:5e:9c:2a:b1:aa:3d:5e:08:7d:93: 5e:bc:23:35:91:f1:21:eb:f0:be:27:13:d4:be:1b:a2: 8c:5f:4e:38:a2:7c:03:59:5d:14:e7:81:0e:fd:24:cd: cc:af:f7:d3:79:b2:07:b4:bb:2d:35:13:89:bc:c9:01: a9:e1:c6:12:02:6d:44:af:e4:ff:7f:29:17:4d:d8:5f: 3e:0f:cc:e3:47:b2:69:0d:c9:a0:01:15:5d:88:e7:c9: ce:28:dd:a8:78:18:58:4a:88:01:e7:5d:c9:f1:75:8f: 6b:ce:bd:d2:0d:9a:63:a4:b7:12:59:cb:b5:36:05:c9: ba:d2:94:ff:99:a6:e4:39:23:80:c6:c1:28:56:aa:72: d5:19:a5:99:aa:dc:bb:dc:79:e0:d2:fe:9e:0b:3a:fa: 91:a6:52:12:32:51:04:48:f9:ec:ef:eb:8b:e7:93:bf: 39:2c:c1:25:21:7a:d1:d7:01:70:f6:b7:31:f1:46:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:6b:1e:a5:9d:0b:4e:15:bb:12:f2:94:1f:e6:13:4b: 87:ea:ce:af:d2:8e:a1:c9:d4:7a:8c:ff:f7:f0:72:c8: ee:73:15:c5:ff:69:19:e1:26:1c:2b:99:b4:cc:05:7d: e8:9c:3b:bb:8c:f5:80:3e:8f:17:1d:aa:51:2f:ac:18: 56:f7:e8:c0:de:b7:97:da:c5:a9:26:5e:16:97:8a:b4: 9e:0b:f7:ca:24:02:c0:9e:62:69:c2:9d:08:b9:16:ba: bb:e0:3d:11:44:77:ab:95:63:a5:10:d5:3a:cf:9c:9e: 93:de:13:89:0e:33:a5:a0:c9:bf:e3:f6:9d:11:1a:b0: ec:00:28:6e:98:8f:25:26:be:43:c4:a4:21:c6:e1:a9: 48:a1:e3:b4:30:b9:ef:0e:42:d2:a5:5f:49:0a:66:43: 40:b4:be:d7:8f:34:fe:06:4d:c4:ea:69:6a:6e:86:22: 0b:39:12:70:28:2a:6c:78:54:d0:bd:b5:99:d5:cf:de: 4a:67:20:51:e3:5d:15:76:c2:d2:94:d9:13:6d:7e:1c: ab:8a:43:ae:80:c9:d7:9b:bd:6f:47:eb:40:77:40:82: eb:5b:39:ae:c3:26:ec:07:c5:cc:3e:42:1e:e4:f2:60: 89:20:76:55:4d:13:15:5d:26:29:1c:7a:df:db:cc:92 Fingerprint (SHA-256): 1F:4F:70:89:F7:29:01:29:4F:04:76:08:EB:7F:09:67:9F:49:5F:3D:4A:CC:D8:73:C3:12:26:15:27:80:71:34 Fingerprint (SHA1): C7:5A:AD:9F:F7:90:C1:43:91:7A:19:F0:3A:13:8D:94:29:FB:A1:35 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1015: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222693 (0x6ed6ae5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Jan 16 23:29:48 2020 Not After : Thu Jan 16 23:29:48 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:77:d5:ae:8d:30:c8:b2:6b:a2:51:cc:eb:d2:5f:ef: ee:f6:1f:d9:e3:61:18:80:06:d8:fc:35:f1:a0:42:bd: 19:3a:a7:63:87:f9:51:26:7c:ef:25:e6:fb:d1:19:b6: 9d:f1:55:f9:92:65:52:ae:47:91:00:7e:74:2e:b8:c4: c5:fe:c6:cd:7e:dc:3a:f6:be:d8:84:41:e1:ba:3f:6c: 8a:a8:b5:a1:14:eb:40:70:8e:25:ea:cf:44:68:35:1c: 68:d4:24:8d:07:ea:ba:43:a8:f5:cb:3a:86:ba:4f:2e: a2:5b:85:7d:0f:57:3f:bf:cd:28:7c:c8:18:77:61:00: 54:e8:4c:d3:42:47:b5:26:9b:24:db:0c:42:f7:38:a7: 42:0a:94:51:ec:18:33:a8:0d:e3:5f:90:99:bd:65:f1: ba:3f:3f:fe:ec:7e:d5:5c:1a:2c:5b:a2:8e:1c:af:81: 2b:ff:77:d3:a4:9e:b2:76:bf:1e:af:b4:65:cd:f5:68: 31:0c:66:7c:2f:ca:73:66:8d:c2:f8:12:d5:87:96:c7: 4f:73:63:53:ae:36:6c:9e:39:c5:45:5e:16:be:0f:e1: 03:6d:3b:76:1e:aa:81:ef:19:54:dd:0f:ab:3b:88:92: 0c:a2:e8:ba:a3:b6:e4:c8:30:45:f9:a0:40:e7:c5:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:5a:ce:e5:35:16:5c:51:9f:92:63:ca:50:63:a2:7d: d8:71:6b:1a:aa:59:30:e5:cb:2d:68:69:c5:b8:aa:ba: 65:55:61:98:97:5f:c0:95:ee:c3:72:12:3c:a0:af:a0: 82:5f:8b:0e:c6:d9:b2:d3:d7:e2:8c:48:40:07:85:09: d7:98:22:01:b8:2f:30:00:b1:d2:20:77:b9:68:62:5f: b5:32:13:6d:c8:69:ac:3e:70:61:16:9c:c0:df:9b:30: a2:98:74:ae:3d:d4:eb:39:3e:5e:6c:c8:62:28:91:29: cb:85:4f:14:a7:94:45:95:c3:4f:8a:c6:e1:f0:dc:da: 07:c1:83:67:07:fd:44:73:5c:08:3b:26:fa:a5:b7:25: 89:d5:39:52:9c:1f:61:9e:bf:a8:e3:3d:50:a5:6b:f2: b4:e9:77:76:16:f0:20:f2:5d:2f:43:0b:98:2d:e8:2f: fe:21:59:3d:2c:e8:ad:67:c7:38:bb:19:f9:18:04:14: 2b:55:20:a6:84:f6:a9:8c:df:1c:36:2b:77:b7:fb:cc: 46:1b:05:83:44:e6:50:41:12:b2:67:1f:81:9b:c3:33: 61:44:84:7f:58:66:e6:c6:62:cb:21:70:b6:2b:55:a0: 05:17:d2:cc:db:be:f8:96:ab:d5:c1:59:ff:f2:1b:be Fingerprint (SHA-256): F5:89:F6:3B:96:90:E5:50:61:33:5C:81:F7:00:57:81:12:1C:18:B2:E2:58:44:63:0A:17:1E:5A:11:6B:87:CA Fingerprint (SHA1): 58:14:3D:A7:EA:29:E2:0E:E5:54:15:3F:43:CF:FE:05:54:DF:86:F2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1016: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222691 (0x6ed6ae3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 23:29:09 2020 Not After : Thu Jan 16 23:29:09 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:6f:a3:68:53:2a:a8:e9:00:2e:1b:c9:27:7c:94:50: 70:45:45:79:36:07:cd:4c:ac:ac:21:63:73:8a:ba:0b: 44:39:59:a4:4a:ae:9b:97:c5:6a:ea:b4:23:c7:5d:8e: 78:d3:82:b4:42:5f:31:85:b5:3f:c4:ca:a1:e5:53:75: b0:dc:fb:4a:73:ba:5e:9c:2a:b1:aa:3d:5e:08:7d:93: 5e:bc:23:35:91:f1:21:eb:f0:be:27:13:d4:be:1b:a2: 8c:5f:4e:38:a2:7c:03:59:5d:14:e7:81:0e:fd:24:cd: cc:af:f7:d3:79:b2:07:b4:bb:2d:35:13:89:bc:c9:01: a9:e1:c6:12:02:6d:44:af:e4:ff:7f:29:17:4d:d8:5f: 3e:0f:cc:e3:47:b2:69:0d:c9:a0:01:15:5d:88:e7:c9: ce:28:dd:a8:78:18:58:4a:88:01:e7:5d:c9:f1:75:8f: 6b:ce:bd:d2:0d:9a:63:a4:b7:12:59:cb:b5:36:05:c9: ba:d2:94:ff:99:a6:e4:39:23:80:c6:c1:28:56:aa:72: d5:19:a5:99:aa:dc:bb:dc:79:e0:d2:fe:9e:0b:3a:fa: 91:a6:52:12:32:51:04:48:f9:ec:ef:eb:8b:e7:93:bf: 39:2c:c1:25:21:7a:d1:d7:01:70:f6:b7:31:f1:46:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:6b:1e:a5:9d:0b:4e:15:bb:12:f2:94:1f:e6:13:4b: 87:ea:ce:af:d2:8e:a1:c9:d4:7a:8c:ff:f7:f0:72:c8: ee:73:15:c5:ff:69:19:e1:26:1c:2b:99:b4:cc:05:7d: e8:9c:3b:bb:8c:f5:80:3e:8f:17:1d:aa:51:2f:ac:18: 56:f7:e8:c0:de:b7:97:da:c5:a9:26:5e:16:97:8a:b4: 9e:0b:f7:ca:24:02:c0:9e:62:69:c2:9d:08:b9:16:ba: bb:e0:3d:11:44:77:ab:95:63:a5:10:d5:3a:cf:9c:9e: 93:de:13:89:0e:33:a5:a0:c9:bf:e3:f6:9d:11:1a:b0: ec:00:28:6e:98:8f:25:26:be:43:c4:a4:21:c6:e1:a9: 48:a1:e3:b4:30:b9:ef:0e:42:d2:a5:5f:49:0a:66:43: 40:b4:be:d7:8f:34:fe:06:4d:c4:ea:69:6a:6e:86:22: 0b:39:12:70:28:2a:6c:78:54:d0:bd:b5:99:d5:cf:de: 4a:67:20:51:e3:5d:15:76:c2:d2:94:d9:13:6d:7e:1c: ab:8a:43:ae:80:c9:d7:9b:bd:6f:47:eb:40:77:40:82: eb:5b:39:ae:c3:26:ec:07:c5:cc:3e:42:1e:e4:f2:60: 89:20:76:55:4d:13:15:5d:26:29:1c:7a:df:db:cc:92 Fingerprint (SHA-256): 1F:4F:70:89:F7:29:01:29:4F:04:76:08:EB:7F:09:67:9F:49:5F:3D:4A:CC:D8:73:C3:12:26:15:27:80:71:34 Fingerprint (SHA1): C7:5A:AD:9F:F7:90:C1:43:91:7A:19:F0:3A:13:8D:94:29:FB:A1:35 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1017: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #1018: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222691 (0x6ed6ae3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 23:29:09 2020 Not After : Thu Jan 16 23:29:09 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:6f:a3:68:53:2a:a8:e9:00:2e:1b:c9:27:7c:94:50: 70:45:45:79:36:07:cd:4c:ac:ac:21:63:73:8a:ba:0b: 44:39:59:a4:4a:ae:9b:97:c5:6a:ea:b4:23:c7:5d:8e: 78:d3:82:b4:42:5f:31:85:b5:3f:c4:ca:a1:e5:53:75: b0:dc:fb:4a:73:ba:5e:9c:2a:b1:aa:3d:5e:08:7d:93: 5e:bc:23:35:91:f1:21:eb:f0:be:27:13:d4:be:1b:a2: 8c:5f:4e:38:a2:7c:03:59:5d:14:e7:81:0e:fd:24:cd: cc:af:f7:d3:79:b2:07:b4:bb:2d:35:13:89:bc:c9:01: a9:e1:c6:12:02:6d:44:af:e4:ff:7f:29:17:4d:d8:5f: 3e:0f:cc:e3:47:b2:69:0d:c9:a0:01:15:5d:88:e7:c9: ce:28:dd:a8:78:18:58:4a:88:01:e7:5d:c9:f1:75:8f: 6b:ce:bd:d2:0d:9a:63:a4:b7:12:59:cb:b5:36:05:c9: ba:d2:94:ff:99:a6:e4:39:23:80:c6:c1:28:56:aa:72: d5:19:a5:99:aa:dc:bb:dc:79:e0:d2:fe:9e:0b:3a:fa: 91:a6:52:12:32:51:04:48:f9:ec:ef:eb:8b:e7:93:bf: 39:2c:c1:25:21:7a:d1:d7:01:70:f6:b7:31:f1:46:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:6b:1e:a5:9d:0b:4e:15:bb:12:f2:94:1f:e6:13:4b: 87:ea:ce:af:d2:8e:a1:c9:d4:7a:8c:ff:f7:f0:72:c8: ee:73:15:c5:ff:69:19:e1:26:1c:2b:99:b4:cc:05:7d: e8:9c:3b:bb:8c:f5:80:3e:8f:17:1d:aa:51:2f:ac:18: 56:f7:e8:c0:de:b7:97:da:c5:a9:26:5e:16:97:8a:b4: 9e:0b:f7:ca:24:02:c0:9e:62:69:c2:9d:08:b9:16:ba: bb:e0:3d:11:44:77:ab:95:63:a5:10:d5:3a:cf:9c:9e: 93:de:13:89:0e:33:a5:a0:c9:bf:e3:f6:9d:11:1a:b0: ec:00:28:6e:98:8f:25:26:be:43:c4:a4:21:c6:e1:a9: 48:a1:e3:b4:30:b9:ef:0e:42:d2:a5:5f:49:0a:66:43: 40:b4:be:d7:8f:34:fe:06:4d:c4:ea:69:6a:6e:86:22: 0b:39:12:70:28:2a:6c:78:54:d0:bd:b5:99:d5:cf:de: 4a:67:20:51:e3:5d:15:76:c2:d2:94:d9:13:6d:7e:1c: ab:8a:43:ae:80:c9:d7:9b:bd:6f:47:eb:40:77:40:82: eb:5b:39:ae:c3:26:ec:07:c5:cc:3e:42:1e:e4:f2:60: 89:20:76:55:4d:13:15:5d:26:29:1c:7a:df:db:cc:92 Fingerprint (SHA-256): 1F:4F:70:89:F7:29:01:29:4F:04:76:08:EB:7F:09:67:9F:49:5F:3D:4A:CC:D8:73:C3:12:26:15:27:80:71:34 Fingerprint (SHA1): C7:5A:AD:9F:F7:90:C1:43:91:7A:19:F0:3A:13:8D:94:29:FB:A1:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1019: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222693 (0x6ed6ae5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Jan 16 23:29:48 2020 Not After : Thu Jan 16 23:29:48 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:77:d5:ae:8d:30:c8:b2:6b:a2:51:cc:eb:d2:5f:ef: ee:f6:1f:d9:e3:61:18:80:06:d8:fc:35:f1:a0:42:bd: 19:3a:a7:63:87:f9:51:26:7c:ef:25:e6:fb:d1:19:b6: 9d:f1:55:f9:92:65:52:ae:47:91:00:7e:74:2e:b8:c4: c5:fe:c6:cd:7e:dc:3a:f6:be:d8:84:41:e1:ba:3f:6c: 8a:a8:b5:a1:14:eb:40:70:8e:25:ea:cf:44:68:35:1c: 68:d4:24:8d:07:ea:ba:43:a8:f5:cb:3a:86:ba:4f:2e: a2:5b:85:7d:0f:57:3f:bf:cd:28:7c:c8:18:77:61:00: 54:e8:4c:d3:42:47:b5:26:9b:24:db:0c:42:f7:38:a7: 42:0a:94:51:ec:18:33:a8:0d:e3:5f:90:99:bd:65:f1: ba:3f:3f:fe:ec:7e:d5:5c:1a:2c:5b:a2:8e:1c:af:81: 2b:ff:77:d3:a4:9e:b2:76:bf:1e:af:b4:65:cd:f5:68: 31:0c:66:7c:2f:ca:73:66:8d:c2:f8:12:d5:87:96:c7: 4f:73:63:53:ae:36:6c:9e:39:c5:45:5e:16:be:0f:e1: 03:6d:3b:76:1e:aa:81:ef:19:54:dd:0f:ab:3b:88:92: 0c:a2:e8:ba:a3:b6:e4:c8:30:45:f9:a0:40:e7:c5:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:5a:ce:e5:35:16:5c:51:9f:92:63:ca:50:63:a2:7d: d8:71:6b:1a:aa:59:30:e5:cb:2d:68:69:c5:b8:aa:ba: 65:55:61:98:97:5f:c0:95:ee:c3:72:12:3c:a0:af:a0: 82:5f:8b:0e:c6:d9:b2:d3:d7:e2:8c:48:40:07:85:09: d7:98:22:01:b8:2f:30:00:b1:d2:20:77:b9:68:62:5f: b5:32:13:6d:c8:69:ac:3e:70:61:16:9c:c0:df:9b:30: a2:98:74:ae:3d:d4:eb:39:3e:5e:6c:c8:62:28:91:29: cb:85:4f:14:a7:94:45:95:c3:4f:8a:c6:e1:f0:dc:da: 07:c1:83:67:07:fd:44:73:5c:08:3b:26:fa:a5:b7:25: 89:d5:39:52:9c:1f:61:9e:bf:a8:e3:3d:50:a5:6b:f2: b4:e9:77:76:16:f0:20:f2:5d:2f:43:0b:98:2d:e8:2f: fe:21:59:3d:2c:e8:ad:67:c7:38:bb:19:f9:18:04:14: 2b:55:20:a6:84:f6:a9:8c:df:1c:36:2b:77:b7:fb:cc: 46:1b:05:83:44:e6:50:41:12:b2:67:1f:81:9b:c3:33: 61:44:84:7f:58:66:e6:c6:62:cb:21:70:b6:2b:55:a0: 05:17:d2:cc:db:be:f8:96:ab:d5:c1:59:ff:f2:1b:be Fingerprint (SHA-256): F5:89:F6:3B:96:90:E5:50:61:33:5C:81:F7:00:57:81:12:1C:18:B2:E2:58:44:63:0A:17:1E:5A:11:6B:87:CA Fingerprint (SHA1): 58:14:3D:A7:EA:29:E2:0E:E5:54:15:3F:43:CF:FE:05:54:DF:86:F2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1020: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #1021: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #1022: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #1023: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222691 (0x6ed6ae3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 23:29:09 2020 Not After : Thu Jan 16 23:29:09 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:6f:a3:68:53:2a:a8:e9:00:2e:1b:c9:27:7c:94:50: 70:45:45:79:36:07:cd:4c:ac:ac:21:63:73:8a:ba:0b: 44:39:59:a4:4a:ae:9b:97:c5:6a:ea:b4:23:c7:5d:8e: 78:d3:82:b4:42:5f:31:85:b5:3f:c4:ca:a1:e5:53:75: b0:dc:fb:4a:73:ba:5e:9c:2a:b1:aa:3d:5e:08:7d:93: 5e:bc:23:35:91:f1:21:eb:f0:be:27:13:d4:be:1b:a2: 8c:5f:4e:38:a2:7c:03:59:5d:14:e7:81:0e:fd:24:cd: cc:af:f7:d3:79:b2:07:b4:bb:2d:35:13:89:bc:c9:01: a9:e1:c6:12:02:6d:44:af:e4:ff:7f:29:17:4d:d8:5f: 3e:0f:cc:e3:47:b2:69:0d:c9:a0:01:15:5d:88:e7:c9: ce:28:dd:a8:78:18:58:4a:88:01:e7:5d:c9:f1:75:8f: 6b:ce:bd:d2:0d:9a:63:a4:b7:12:59:cb:b5:36:05:c9: ba:d2:94:ff:99:a6:e4:39:23:80:c6:c1:28:56:aa:72: d5:19:a5:99:aa:dc:bb:dc:79:e0:d2:fe:9e:0b:3a:fa: 91:a6:52:12:32:51:04:48:f9:ec:ef:eb:8b:e7:93:bf: 39:2c:c1:25:21:7a:d1:d7:01:70:f6:b7:31:f1:46:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:6b:1e:a5:9d:0b:4e:15:bb:12:f2:94:1f:e6:13:4b: 87:ea:ce:af:d2:8e:a1:c9:d4:7a:8c:ff:f7:f0:72:c8: ee:73:15:c5:ff:69:19:e1:26:1c:2b:99:b4:cc:05:7d: e8:9c:3b:bb:8c:f5:80:3e:8f:17:1d:aa:51:2f:ac:18: 56:f7:e8:c0:de:b7:97:da:c5:a9:26:5e:16:97:8a:b4: 9e:0b:f7:ca:24:02:c0:9e:62:69:c2:9d:08:b9:16:ba: bb:e0:3d:11:44:77:ab:95:63:a5:10:d5:3a:cf:9c:9e: 93:de:13:89:0e:33:a5:a0:c9:bf:e3:f6:9d:11:1a:b0: ec:00:28:6e:98:8f:25:26:be:43:c4:a4:21:c6:e1:a9: 48:a1:e3:b4:30:b9:ef:0e:42:d2:a5:5f:49:0a:66:43: 40:b4:be:d7:8f:34:fe:06:4d:c4:ea:69:6a:6e:86:22: 0b:39:12:70:28:2a:6c:78:54:d0:bd:b5:99:d5:cf:de: 4a:67:20:51:e3:5d:15:76:c2:d2:94:d9:13:6d:7e:1c: ab:8a:43:ae:80:c9:d7:9b:bd:6f:47:eb:40:77:40:82: eb:5b:39:ae:c3:26:ec:07:c5:cc:3e:42:1e:e4:f2:60: 89:20:76:55:4d:13:15:5d:26:29:1c:7a:df:db:cc:92 Fingerprint (SHA-256): 1F:4F:70:89:F7:29:01:29:4F:04:76:08:EB:7F:09:67:9F:49:5F:3D:4A:CC:D8:73:C3:12:26:15:27:80:71:34 Fingerprint (SHA1): C7:5A:AD:9F:F7:90:C1:43:91:7A:19:F0:3A:13:8D:94:29:FB:A1:35 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1024: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222695 (0x6ed6ae7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Thu Jan 16 23:30:27 2020 Not After : Thu Jan 16 23:30:27 2070 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:d3:31:04:6d:db:ea:c4:73:ed:7f:21:18:7a:c4:b1: 40:c9:cc:dc:0d:08:62:ad:fe:9b:8b:7f:3c:69:71:91: 13:8f:10:41:ca:9e:84:af:a1:8a:ac:a4:a0:da:e0:57: f6:c9:ae:64:87:cd:ef:6b:d9:6b:40:6f:fb:ae:94:88: 80:19:fc:75:5e:5b:8c:88:d0:8d:fb:70:f0:94:62:df: e1:ce:3c:9d:62:41:30:d6:57:6b:13:84:07:96:64:fc: 08:24:f8:bf:f6:37:c7:52:5a:4a:d8:13:c4:36:d6:ad: 68:42:4a:f4:39:e7:81:93:fd:ea:49:70:0d:3f:6d:8f: 79:30:d1:62:16:c4:9e:1a:4a:f1:f9:21:78:a9:fa:44: ff:c6:9d:11:4d:59:80:37:31:ab:39:f9:f6:09:04:50: 32:4d:90:05:59:ad:1f:da:7f:4f:17:35:98:78:91:c6: 90:8e:a8:ab:69:50:b8:aa:36:30:af:7d:dc:05:50:57: 19:90:2e:47:3c:89:e1:3b:c3:f1:6f:a2:ff:a6:f1:e3: 68:33:5d:94:ad:ab:79:e0:06:ca:b7:5c:58:d9:07:50: 1c:a5:8f:b8:d0:c3:cf:e6:02:d2:6a:4e:af:72:5d:b6: 7a:41:e4:cd:77:2e:bd:18:d2:1e:3c:48:ad:93:6a:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:a1:36:77:6a:e1:29:b0:3c:fa:b0:53:36:9c:a8:2a: ef:a4:18:c8:93:f9:4a:e8:a0:8d:45:9e:e7:d1:6a:dc: ac:ac:f5:d8:50:f4:06:3b:f6:0a:3a:c8:25:aa:f4:99: d0:33:8e:d3:53:e5:7a:f3:42:e9:87:41:92:65:f8:e1: 36:03:c1:36:15:e9:70:79:33:fd:eb:12:88:85:bf:41: 02:62:ef:b1:e9:1c:fe:9c:d3:53:a0:ae:62:27:79:da: 2d:bf:39:0f:ef:ac:f7:af:46:0f:72:cc:69:13:4a:38: e0:76:6d:bc:e2:44:ee:cf:38:14:3f:00:02:65:bd:a5: db:1f:72:7a:72:ea:df:33:32:9c:9e:80:c9:96:86:14: 4d:c4:fc:d4:2e:5f:fe:25:13:e1:c1:4c:8b:fd:c3:2c: c6:52:dc:c0:35:0b:2f:e4:60:c1:5e:48:82:f2:20:bb: cb:b7:c2:27:c3:02:9a:fd:52:18:cf:d0:a0:38:6a:05: d5:3e:c6:af:b9:28:5d:3c:58:49:26:eb:59:42:b9:bd: d9:53:47:59:54:c2:25:6c:d8:0d:87:26:9a:06:d7:63: d5:e6:09:93:74:89:d9:a6:b5:76:9a:5d:50:70:4f:55: 5d:8a:29:07:b0:e7:38:cf:a8:52:ef:4b:53:64:a1:0e Fingerprint (SHA-256): A7:C3:C6:C8:A2:A7:F3:4E:43:08:5B:C8:25:AD:00:17:80:A4:FF:91:F6:1F:32:78:C6:EE:50:0E:08:B0:AE:C7 Fingerprint (SHA1): FA:F4:F4:2D:D6:23:6F:8B:47:83:1A:B0:F3:60:F6:95:53:E2:6F:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #1025: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222691 (0x6ed6ae3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 23:29:09 2020 Not After : Thu Jan 16 23:29:09 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:6f:a3:68:53:2a:a8:e9:00:2e:1b:c9:27:7c:94:50: 70:45:45:79:36:07:cd:4c:ac:ac:21:63:73:8a:ba:0b: 44:39:59:a4:4a:ae:9b:97:c5:6a:ea:b4:23:c7:5d:8e: 78:d3:82:b4:42:5f:31:85:b5:3f:c4:ca:a1:e5:53:75: b0:dc:fb:4a:73:ba:5e:9c:2a:b1:aa:3d:5e:08:7d:93: 5e:bc:23:35:91:f1:21:eb:f0:be:27:13:d4:be:1b:a2: 8c:5f:4e:38:a2:7c:03:59:5d:14:e7:81:0e:fd:24:cd: cc:af:f7:d3:79:b2:07:b4:bb:2d:35:13:89:bc:c9:01: a9:e1:c6:12:02:6d:44:af:e4:ff:7f:29:17:4d:d8:5f: 3e:0f:cc:e3:47:b2:69:0d:c9:a0:01:15:5d:88:e7:c9: ce:28:dd:a8:78:18:58:4a:88:01:e7:5d:c9:f1:75:8f: 6b:ce:bd:d2:0d:9a:63:a4:b7:12:59:cb:b5:36:05:c9: ba:d2:94:ff:99:a6:e4:39:23:80:c6:c1:28:56:aa:72: d5:19:a5:99:aa:dc:bb:dc:79:e0:d2:fe:9e:0b:3a:fa: 91:a6:52:12:32:51:04:48:f9:ec:ef:eb:8b:e7:93:bf: 39:2c:c1:25:21:7a:d1:d7:01:70:f6:b7:31:f1:46:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:6b:1e:a5:9d:0b:4e:15:bb:12:f2:94:1f:e6:13:4b: 87:ea:ce:af:d2:8e:a1:c9:d4:7a:8c:ff:f7:f0:72:c8: ee:73:15:c5:ff:69:19:e1:26:1c:2b:99:b4:cc:05:7d: e8:9c:3b:bb:8c:f5:80:3e:8f:17:1d:aa:51:2f:ac:18: 56:f7:e8:c0:de:b7:97:da:c5:a9:26:5e:16:97:8a:b4: 9e:0b:f7:ca:24:02:c0:9e:62:69:c2:9d:08:b9:16:ba: bb:e0:3d:11:44:77:ab:95:63:a5:10:d5:3a:cf:9c:9e: 93:de:13:89:0e:33:a5:a0:c9:bf:e3:f6:9d:11:1a:b0: ec:00:28:6e:98:8f:25:26:be:43:c4:a4:21:c6:e1:a9: 48:a1:e3:b4:30:b9:ef:0e:42:d2:a5:5f:49:0a:66:43: 40:b4:be:d7:8f:34:fe:06:4d:c4:ea:69:6a:6e:86:22: 0b:39:12:70:28:2a:6c:78:54:d0:bd:b5:99:d5:cf:de: 4a:67:20:51:e3:5d:15:76:c2:d2:94:d9:13:6d:7e:1c: ab:8a:43:ae:80:c9:d7:9b:bd:6f:47:eb:40:77:40:82: eb:5b:39:ae:c3:26:ec:07:c5:cc:3e:42:1e:e4:f2:60: 89:20:76:55:4d:13:15:5d:26:29:1c:7a:df:db:cc:92 Fingerprint (SHA-256): 1F:4F:70:89:F7:29:01:29:4F:04:76:08:EB:7F:09:67:9F:49:5F:3D:4A:CC:D8:73:C3:12:26:15:27:80:71:34 Fingerprint (SHA1): C7:5A:AD:9F:F7:90:C1:43:91:7A:19:F0:3A:13:8D:94:29:FB:A1:35 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1026: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #1027: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #1028: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #1029: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #1030: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #1031: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222696 (0x6ed6ae8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Thu Jan 16 23:30:46 2020 Not After : Thu Jan 16 23:30:46 2025 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:7e:82:d7:41:67:08:93:c4:ad:bd:a9:71:dc:c8:d1: e2:32:2e:b6:d1:0a:5d:65:bf:37:6c:fb:a8:de:fb:d3: 5b:ce:87:10:06:df:3b:58:d1:18:45:eb:d5:2d:5a:dd: fd:2b:e7:bb:ad:54:6b:ae:67:2d:05:47:b8:82:f8:73: 49:3c:3f:7e:d1:99:9c:7d:44:53:32:29:f0:ed:4c:30: 10:e9:dd:07:98:d8:4a:33:df:9f:eb:dd:b9:9c:3a:f7: c9:de:ad:d9:ad:98:ad:3e:07:8c:93:a7:59:50:e7:9f: 04:34:79:12:73:8e:b5:42:55:b7:13:3c:f3:e2:88:e1: bf:34:8d:df:82:0c:f2:e7:9a:df:01:5d:de:3e:1a:6c: fa:25:f5:e4:8d:e7:e1:88:85:da:23:2d:15:50:a8:cd: 86:dd:1f:13:a9:5b:70:20:ee:48:99:97:c5:cc:f1:9c: 80:1a:28:7d:27:54:58:49:cd:8e:74:1e:06:40:3a:e8: 7b:23:93:ae:1f:33:66:44:2a:97:35:41:94:aa:77:28: 01:33:7e:b0:cb:6e:a3:6b:5b:a8:da:f9:84:00:ce:c1: 40:70:d8:fb:20:f9:8c:35:7f:a8:6b:6e:63:a4:00:f4: e9:23:db:63:13:4a:40:b3:43:ac:3a:3b:35:c4:88:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:49:17:41:ff:b8:6d:1a:79:95:58:ea:5b:a0:48:7a: fd:7c:c7:0c:f2:09:a4:5d:30:f5:a2:b3:04:27:a8:23: 72:69:a4:4e:be:39:dc:55:7b:c3:d7:f6:80:ec:e0:81: 3c:66:7a:84:2a:28:e8:29:bf:1b:3c:48:0b:63:0c:66: c3:0c:d7:37:98:5d:89:c6:5a:74:a9:a5:eb:eb:94:65: 42:fd:cb:c3:61:66:21:99:cd:79:cf:1f:52:ff:a0:4a: d5:dd:77:e2:65:f0:82:ee:c9:cb:ea:63:c1:73:68:52: a6:6e:df:6d:51:36:a5:86:5f:2a:08:99:fa:4b:6f:85: 5c:c6:29:f8:8b:00:15:8e:06:3a:8d:aa:55:62:f2:c9: f5:74:d5:96:21:e2:80:58:93:f5:36:31:ff:4d:7f:11: a2:f7:8a:95:86:d1:51:22:75:25:93:c6:f8:97:47:b3: df:50:ea:91:96:13:86:74:9f:ab:4f:9b:83:dd:d4:82: 09:6b:f9:14:8f:46:2a:1c:e4:45:d3:c5:ad:00:ff:84: a4:ef:c3:4e:84:25:b5:02:64:43:38:94:41:d7:56:89: ba:5e:06:cf:0c:45:b3:de:f5:fe:88:0a:8a:2c:d4:ba: 39:66:c2:f2:10:40:f2:a1:bf:39:4d:1d:e4:9c:f6:a6 Fingerprint (SHA-256): AE:9A:A0:18:6A:12:CB:FF:F0:99:99:20:DC:75:97:4D:F7:99:44:D2:60:23:C4:C0:37:81:AC:2B:E3:39:64:96 Fingerprint (SHA1): 91:31:21:17:5C:06:CE:E0:05:03:4D:9A:A9:AE:34:C4:07:DE:F2:33 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #1032: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #1033: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #1034: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #1035: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #1036: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ipaca.cert to trustanchorsDB database certutil -A -n NameConstraints.ipaca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.ipaca.cert chains.sh: #1037: TrustAnchors: Importing certificate NameConstraints.ipaca.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1038: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1039: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1040: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1041: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1042: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1043: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1044: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1045: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1046: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1047: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1048: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1049: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1050: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1051: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1052: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1053: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1054: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1055: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1056: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 10 vfychain -d trustanchorsDB -pp -vv -u 10 /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.ocsp1.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 00:d1:8b:53:69:d4:7b:9f:8e Signature Algorithm: PKCS #1 SHA-384 With RSA Encryption Issuer: "CN=Test CA,O=Red Hat,L=Brisbane,ST=Queensland,C=AU" Validity: Not Before: Mon Jan 21 06:03:26 2019 Not After : Thu Jan 18 06:03:26 2029 Subject: "CN=Certificate Authority,O=IPA.LOCAL 201901211552" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:8d:ec:9a:83:bf:44:d6:80:fe:be:5b:47:5c:ab:b7: 87:a4:7d:04:37:de:8a:eb:39:3d:50:99:e8:47:c3:55: b9:38:ca:9f:a4:9a:fc:9d:0f:b6:dc:c0:d2:02:da:1c: 39:c1:57:eb:5c:0d:4c:74:90:8d:c3:79:43:7a:60:24: e8:df:f0:3b:b1:44:82:3d:c7:a6:b4:8f:be:48:63:2e: fe:dd:af:1e:6e:ec:f7:bb:b3:3d:ff:e6:93:f1:e7:e0: 9c:d8:5b:6b:9e:89:ae:6e:da:23:e3:4f:db:64:1c:31: 5e:41:d3:07:9f:10:e1:9a:86:0b:6a:60:33:c4:d6:ea: cb:22:fa:61:ba:85:ad:4a:d0:73:72:05:c8:5a:05:a6: f2:d0:54:70:65:19:82:e9:dc:c9:b6:c5:45:30:ed:ef: bc:d9:80:3b:bb:c1:d9:4c:92:b9:f2:52:86:11:7f:8c: 3d:c7:96:74:ff:03:ac:2d:15:ee:a2:2c:64:95:ca:dc: ca:6a:0f:15:9b:b1:dc:18:d4:3a:fa:ef:82:f3:b8:4f: aa:f7:0f:04:21:cd:05:50:36:bb:45:a2:93:3c:d4:82: 07:2a:a1:75:de:cf:f9:59:37:18:36:3e:14:57:a4:5a: c6:4e:fb:92:73:07:ca:94:82:9d:e9:92:5d:48:13:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: 6f:58:66:af:0b:a3:a1:20:90:2e:c8:b8:97:d5:0f:fb: 28:ed:42:b8 Name: Certificate Authority Key Identifier Key ID: 48:5b:7b:d3:ed:03:b0:38:58:aa:73:ef:0f:57:6e:d7: 23:1c:05:2d Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Certificate Signing CRL Signing Name: Certificate Name Constraints Permitted Subtree: DNS name: "ipa.local" DNS name: ".ipa.local" Directory Name: "O=IPA.LOCAL 201901211552" Signature Algorithm: PKCS #1 SHA-384 With RSA Encryption Signature: 4a:e5:27:bb:70:f4:56:01:ca:29:59:70:6f:77:58:29: cf:ea:84:4f:9e:0d:dc:17:60:0c:5e:be:0a:7b:eb:5e: be:0d:08:34:55:09:d3:51:23:77:42:03:7f:96:29:bc: 57:70:79:f1:f8:5c:e5:2f:5e:2a:0d:91:67:09:a6:7a: b6:5d:04:e1:5a:3b:30:00:6f:b5:b2:74:7f:6e:3e:92: 2c:a9:40:fe:70:c8:f9:f9:67:2c:1c:1d:4a:2c:ad:e3: 16:01:63:90:42:8c:b2:8b:fa:19:72:84:0a:ca:d9:d2: 0a:36:44:07:9f:bc:c9:bb:2e:0d:a0:13:db:35:8f:c9: 75:71:d6:3f:ee:5f:a0:8e:04:4f:67:95:b7:ef:04:34: 34:86:bb:b8:91:cf:04:79:bb:45:45:ef:47:e4:ef:22: da:88:d3:21:2a:7b:eb:7d:a7:77:c6:4e:b9:43:b0:3d: eb:49:6a:1e:29:66:14:c1:03:b3:bb:47:8a:35:fe:7c: d2:96:f0:43:29:ab:b5:45:ef:6b:3d:22:2e:1a:22:e3: bb:5e:84:de:2f:0b:18:e8:cf:e9:bc:cb:44:c5:9d:65: 2f:fb:ad:7c:91:32:a6:f6:99:fd:ca:ab:70:21:82:53: b8:d5:fa:ce:5e:6d:0a:38:00:b1:82:37:11:1a:34:15 Fingerprint (SHA-256): 48:E6:BD:34:BB:C2:AA:1A:35:FB:24:85:22:89:96:B5:10:70:E4:1D:EF:F0:9A:DD:E6:33:2F:2E:B1:1D:26:0E Fingerprint (SHA1): D2:85:FF:A1:92:67:76:4F:CE:66:6D:45:43:38:0E:84:A2:B0:33:EE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSP Subsystem,O=IPA.LOCAL 201901211552" Returned value is 0, expected result is pass chains.sh: #1057: TrustAnchors: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 10 - PASSED trying to kill httpserv with PID 8156 at Thu Jan 16 23:32:12 UTC 2020 kill -USR1 8156 httpserv: normal termination httpserv -b -p 9442 2>/dev/null; httpserv with PID 8156 killed at Thu Jan 16 23:32:12 UTC 2020 httpserv starting at Thu Jan 16 23:32:12 UTC 2020 httpserv -D -p 9442 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/aiahttp/http_pid.20458 & trying to connect to httpserv at Thu Jan 16 23:32:12 UTC 2020 tstclnt -4 -p 9442 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9442 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 19962 >/dev/null 2>/dev/null httpserv with PID 19962 found at Thu Jan 16 23:32:12 UTC 2020 httpserv with PID 19962 started at Thu Jan 16 23:32:12 UTC 2020 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1058: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222698 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1059: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1060: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1061: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222699 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1062: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1063: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1064: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1065: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 116222700 -7 Bridge@Army < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1066: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1067: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 116222701 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1068: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1069: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1070: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1071: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1072: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 116222702 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1073: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1074: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1075: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #1076: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #1077: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222699 (0x6ed6aeb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Jan 16 23:32:47 2020 Not After : Thu Jan 16 23:32:47 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:47:cc:c3:09:44:94:0b:4e:ba:52:1c:1f:54:8f:73: f5:62:4b:8d:f1:3c:d4:13:f7:5a:c8:88:92:bc:d1:0e: a2:d4:50:27:37:4b:c5:bf:11:03:4e:2d:a1:b6:19:cc: 46:7e:45:0b:6b:0d:a4:fa:76:97:1f:83:1f:2e:62:42: ce:fe:a6:77:a5:13:37:7c:c6:b8:0d:cf:7e:6d:0f:6f: 66:9c:bc:dc:b5:49:1b:6e:9a:02:f5:71:9c:df:42:74: b6:85:6f:9e:25:0f:4a:a7:64:68:98:79:66:ad:d5:9f: 3c:62:99:1f:5c:75:f9:f9:8a:43:24:fe:a1:40:c9:fd: 58:e6:dc:f4:02:ca:5a:6d:42:03:d5:62:b2:e6:8f:38: 8f:17:c8:82:8e:04:66:29:69:e9:e0:3a:e5:bd:a1:94: d0:17:89:9e:ae:a8:13:44:95:89:48:9d:4a:4e:d9:49: a1:c6:c5:36:0c:cd:70:5d:08:88:7d:cb:01:56:59:da: ed:f5:2d:c2:8e:de:45:1f:20:9c:d9:c0:12:d8:08:7f: ef:22:36:95:5c:a6:b7:96:77:ab:b8:10:7f:ac:4a:81: e0:d0:c4:a3:11:ea:e7:0c:30:7c:99:42:3c:c2:de:b2: f8:b5:ec:6b:46:e5:1a:fc:d5:cf:b4:21:6a:c8:3b:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:60:22:51:07:5d:90:60:8b:80:a9:b9:04:c5:5e:2e: 82:6d:84:67:c1:10:c7:ed:f6:19:b4:e8:b8:5b:99:aa: 17:67:66:35:4b:e3:2e:c8:51:f6:da:37:2f:1b:51:a8: 0c:03:2e:69:1e:df:24:02:ee:88:56:a2:be:30:1f:65: 5d:83:53:0e:b6:3a:a6:9d:af:0d:ee:7c:b7:24:83:fe: 2e:01:df:74:df:00:27:94:77:3a:91:ba:89:0b:e0:b6: 8c:4d:f2:f1:ee:52:94:5f:de:5f:8e:12:51:af:9e:e4: 4a:e4:7b:bc:0d:c4:38:e4:82:cd:e6:62:12:f0:10:67: d6:ba:8e:38:fb:95:f3:d4:1f:c0:e1:df:38:e0:00:15: 9b:9e:6c:db:7c:83:5a:47:18:e0:aa:ac:5a:db:5f:d8: 32:ec:37:93:8b:b3:85:01:5d:4d:28:cd:87:d1:5f:75: 60:1a:ab:89:9c:9e:af:b3:8b:02:d9:5a:bc:1a:81:65: 38:ad:d1:4b:06:c6:a3:46:bf:7f:74:1e:b5:4d:0d:28: 03:85:76:7f:f1:c4:48:a3:a6:42:f3:9c:88:c0:82:09: 67:41:19:e1:7c:fe:51:52:1a:ae:52:27:90:76:20:e3: e5:77:3f:dd:71:02:26:ac:0e:ce:f5:be:7e:27:ae:78 Fingerprint (SHA-256): A0:CE:80:C6:BF:78:C1:EF:2E:6C:3F:03:47:FF:EB:CA:CC:78:B8:6F:3C:A2:54:5A:90:CD:8A:30:9A:64:AC:AC Fingerprint (SHA1): 97:2A:58:F5:74:BB:2A:FB:C0:84:55:8F:A8:E9:8A:AE:73:3C:80:64 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1078: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222698 (0x6ed6aea) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Jan 16 23:32:27 2020 Not After : Thu Jan 16 23:32:27 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:ba:93:44:f2:59:1f:f1:ca:e8:bb:18:7e:1b:a0:e1: 04:21:2c:15:6b:ca:37:49:2f:22:05:a9:af:a9:41:a7: 6a:a7:9c:18:58:38:0f:ef:6e:41:02:4a:a2:88:1e:20: 2b:16:fb:0c:ee:86:86:50:49:ed:40:ac:68:a6:6e:dd: 28:63:14:a6:77:1d:f1:da:2c:30:05:d6:79:c1:2f:03: 69:56:16:6c:96:c1:4e:a5:59:93:a4:19:ae:f3:9f:65: 42:a4:a5:b2:fe:9f:35:a2:30:82:5d:97:5b:f1:ea:b7: 20:f2:f0:f7:2e:f1:d9:fb:1e:5f:a1:76:94:58:3c:67: 53:12:c6:83:a2:0e:7c:27:d7:8c:89:5c:61:9d:c4:fe: ee:d5:1c:f9:fe:2d:39:80:2c:cf:18:ad:00:dc:23:3e: 60:38:06:bb:cd:b9:45:8f:cd:d3:f1:3f:53:7d:ce:3c: b4:51:6c:ea:c6:23:c1:a2:36:96:2d:4a:33:c0:d1:91: 4c:40:94:ce:c4:08:8d:5f:e6:c0:1d:a9:eb:33:3f:0c: c1:e4:2d:a7:b4:23:49:0d:68:68:19:48:cf:d7:3e:4b: b9:9f:26:0f:7d:b8:a8:7b:3f:3d:45:9c:5b:8a:df:28: 1e:a9:f1:e3:1c:52:db:3d:fb:fe:83:15:fb:ad:99:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:81:c1:f5:19:69:d9:8a:fd:59:47:d8:34:9a:af:8d: 3c:62:81:94:b9:2a:de:86:3a:57:7b:0b:60:ae:ab:53: a3:6c:f8:c8:ba:a8:64:70:18:82:15:3c:f0:07:4c:35: 0f:3d:3f:33:bc:34:1a:3b:48:f8:46:a3:21:6d:21:32: 90:f3:1e:96:45:ba:81:ea:d3:d3:f0:7a:93:64:d6:20: f6:fb:5b:a9:5a:b1:40:b0:ed:d4:97:bc:08:06:31:ed: 0a:61:bc:6d:23:55:ae:10:d7:f3:53:16:03:24:67:85: b2:56:02:9a:f9:bf:8b:4f:de:b4:50:e4:a7:15:15:47: 88:ad:82:5f:18:bb:05:e5:a0:a2:98:76:97:e6:d7:ed: 93:3f:2d:e6:7b:4d:1f:f5:60:72:80:74:86:af:17:73: 3f:b6:e9:52:1e:ee:79:60:a0:40:90:ed:56:29:63:63: 28:b5:f3:a0:87:f9:b9:82:56:c0:31:e6:3e:5c:8d:49: ab:04:a3:60:eb:29:87:93:1e:36:75:3c:75:46:08:fc: e1:82:73:18:c3:57:aa:ca:7e:b0:6e:b6:df:c0:cd:3e: 8c:a3:48:c0:b8:8f:5a:e5:af:10:18:5c:78:74:a3:5f: 3e:5e:36:c0:3b:44:68:db:9e:31:c3:35:e4:de:fe:ae Fingerprint (SHA-256): 99:C2:86:9F:F4:21:81:9F:20:B7:6E:76:15:C5:B6:D2:66:16:DF:3D:C4:2C:48:15:0A:43:03:A4:8C:96:DA:B1 Fingerprint (SHA1): C6:3D:F5:03:8D:81:D0:6A:99:BE:9A:E7:C3:3A:67:F5:6A:96:6C:D9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1079: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1080: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #1081: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #1082: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222698 (0x6ed6aea) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Jan 16 23:32:27 2020 Not After : Thu Jan 16 23:32:27 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:ba:93:44:f2:59:1f:f1:ca:e8:bb:18:7e:1b:a0:e1: 04:21:2c:15:6b:ca:37:49:2f:22:05:a9:af:a9:41:a7: 6a:a7:9c:18:58:38:0f:ef:6e:41:02:4a:a2:88:1e:20: 2b:16:fb:0c:ee:86:86:50:49:ed:40:ac:68:a6:6e:dd: 28:63:14:a6:77:1d:f1:da:2c:30:05:d6:79:c1:2f:03: 69:56:16:6c:96:c1:4e:a5:59:93:a4:19:ae:f3:9f:65: 42:a4:a5:b2:fe:9f:35:a2:30:82:5d:97:5b:f1:ea:b7: 20:f2:f0:f7:2e:f1:d9:fb:1e:5f:a1:76:94:58:3c:67: 53:12:c6:83:a2:0e:7c:27:d7:8c:89:5c:61:9d:c4:fe: ee:d5:1c:f9:fe:2d:39:80:2c:cf:18:ad:00:dc:23:3e: 60:38:06:bb:cd:b9:45:8f:cd:d3:f1:3f:53:7d:ce:3c: b4:51:6c:ea:c6:23:c1:a2:36:96:2d:4a:33:c0:d1:91: 4c:40:94:ce:c4:08:8d:5f:e6:c0:1d:a9:eb:33:3f:0c: c1:e4:2d:a7:b4:23:49:0d:68:68:19:48:cf:d7:3e:4b: b9:9f:26:0f:7d:b8:a8:7b:3f:3d:45:9c:5b:8a:df:28: 1e:a9:f1:e3:1c:52:db:3d:fb:fe:83:15:fb:ad:99:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:81:c1:f5:19:69:d9:8a:fd:59:47:d8:34:9a:af:8d: 3c:62:81:94:b9:2a:de:86:3a:57:7b:0b:60:ae:ab:53: a3:6c:f8:c8:ba:a8:64:70:18:82:15:3c:f0:07:4c:35: 0f:3d:3f:33:bc:34:1a:3b:48:f8:46:a3:21:6d:21:32: 90:f3:1e:96:45:ba:81:ea:d3:d3:f0:7a:93:64:d6:20: f6:fb:5b:a9:5a:b1:40:b0:ed:d4:97:bc:08:06:31:ed: 0a:61:bc:6d:23:55:ae:10:d7:f3:53:16:03:24:67:85: b2:56:02:9a:f9:bf:8b:4f:de:b4:50:e4:a7:15:15:47: 88:ad:82:5f:18:bb:05:e5:a0:a2:98:76:97:e6:d7:ed: 93:3f:2d:e6:7b:4d:1f:f5:60:72:80:74:86:af:17:73: 3f:b6:e9:52:1e:ee:79:60:a0:40:90:ed:56:29:63:63: 28:b5:f3:a0:87:f9:b9:82:56:c0:31:e6:3e:5c:8d:49: ab:04:a3:60:eb:29:87:93:1e:36:75:3c:75:46:08:fc: e1:82:73:18:c3:57:aa:ca:7e:b0:6e:b6:df:c0:cd:3e: 8c:a3:48:c0:b8:8f:5a:e5:af:10:18:5c:78:74:a3:5f: 3e:5e:36:c0:3b:44:68:db:9e:31:c3:35:e4:de:fe:ae Fingerprint (SHA-256): 99:C2:86:9F:F4:21:81:9F:20:B7:6E:76:15:C5:B6:D2:66:16:DF:3D:C4:2C:48:15:0A:43:03:A4:8C:96:DA:B1 Fingerprint (SHA1): C6:3D:F5:03:8D:81:D0:6A:99:BE:9A:E7:C3:3A:67:F5:6A:96:6C:D9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1083: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222699 (0x6ed6aeb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Jan 16 23:32:47 2020 Not After : Thu Jan 16 23:32:47 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:47:cc:c3:09:44:94:0b:4e:ba:52:1c:1f:54:8f:73: f5:62:4b:8d:f1:3c:d4:13:f7:5a:c8:88:92:bc:d1:0e: a2:d4:50:27:37:4b:c5:bf:11:03:4e:2d:a1:b6:19:cc: 46:7e:45:0b:6b:0d:a4:fa:76:97:1f:83:1f:2e:62:42: ce:fe:a6:77:a5:13:37:7c:c6:b8:0d:cf:7e:6d:0f:6f: 66:9c:bc:dc:b5:49:1b:6e:9a:02:f5:71:9c:df:42:74: b6:85:6f:9e:25:0f:4a:a7:64:68:98:79:66:ad:d5:9f: 3c:62:99:1f:5c:75:f9:f9:8a:43:24:fe:a1:40:c9:fd: 58:e6:dc:f4:02:ca:5a:6d:42:03:d5:62:b2:e6:8f:38: 8f:17:c8:82:8e:04:66:29:69:e9:e0:3a:e5:bd:a1:94: d0:17:89:9e:ae:a8:13:44:95:89:48:9d:4a:4e:d9:49: a1:c6:c5:36:0c:cd:70:5d:08:88:7d:cb:01:56:59:da: ed:f5:2d:c2:8e:de:45:1f:20:9c:d9:c0:12:d8:08:7f: ef:22:36:95:5c:a6:b7:96:77:ab:b8:10:7f:ac:4a:81: e0:d0:c4:a3:11:ea:e7:0c:30:7c:99:42:3c:c2:de:b2: f8:b5:ec:6b:46:e5:1a:fc:d5:cf:b4:21:6a:c8:3b:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:60:22:51:07:5d:90:60:8b:80:a9:b9:04:c5:5e:2e: 82:6d:84:67:c1:10:c7:ed:f6:19:b4:e8:b8:5b:99:aa: 17:67:66:35:4b:e3:2e:c8:51:f6:da:37:2f:1b:51:a8: 0c:03:2e:69:1e:df:24:02:ee:88:56:a2:be:30:1f:65: 5d:83:53:0e:b6:3a:a6:9d:af:0d:ee:7c:b7:24:83:fe: 2e:01:df:74:df:00:27:94:77:3a:91:ba:89:0b:e0:b6: 8c:4d:f2:f1:ee:52:94:5f:de:5f:8e:12:51:af:9e:e4: 4a:e4:7b:bc:0d:c4:38:e4:82:cd:e6:62:12:f0:10:67: d6:ba:8e:38:fb:95:f3:d4:1f:c0:e1:df:38:e0:00:15: 9b:9e:6c:db:7c:83:5a:47:18:e0:aa:ac:5a:db:5f:d8: 32:ec:37:93:8b:b3:85:01:5d:4d:28:cd:87:d1:5f:75: 60:1a:ab:89:9c:9e:af:b3:8b:02:d9:5a:bc:1a:81:65: 38:ad:d1:4b:06:c6:a3:46:bf:7f:74:1e:b5:4d:0d:28: 03:85:76:7f:f1:c4:48:a3:a6:42:f3:9c:88:c0:82:09: 67:41:19:e1:7c:fe:51:52:1a:ae:52:27:90:76:20:e3: e5:77:3f:dd:71:02:26:ac:0e:ce:f5:be:7e:27:ae:78 Fingerprint (SHA-256): A0:CE:80:C6:BF:78:C1:EF:2E:6C:3F:03:47:FF:EB:CA:CC:78:B8:6F:3C:A2:54:5A:90:CD:8A:30:9A:64:AC:AC Fingerprint (SHA1): 97:2A:58:F5:74:BB:2A:FB:C0:84:55:8F:A8:E9:8A:AE:73:3C:80:64 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1084: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #1085: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #1086: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1087: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1088: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1089: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222699 (0x6ed6aeb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Jan 16 23:32:47 2020 Not After : Thu Jan 16 23:32:47 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:47:cc:c3:09:44:94:0b:4e:ba:52:1c:1f:54:8f:73: f5:62:4b:8d:f1:3c:d4:13:f7:5a:c8:88:92:bc:d1:0e: a2:d4:50:27:37:4b:c5:bf:11:03:4e:2d:a1:b6:19:cc: 46:7e:45:0b:6b:0d:a4:fa:76:97:1f:83:1f:2e:62:42: ce:fe:a6:77:a5:13:37:7c:c6:b8:0d:cf:7e:6d:0f:6f: 66:9c:bc:dc:b5:49:1b:6e:9a:02:f5:71:9c:df:42:74: b6:85:6f:9e:25:0f:4a:a7:64:68:98:79:66:ad:d5:9f: 3c:62:99:1f:5c:75:f9:f9:8a:43:24:fe:a1:40:c9:fd: 58:e6:dc:f4:02:ca:5a:6d:42:03:d5:62:b2:e6:8f:38: 8f:17:c8:82:8e:04:66:29:69:e9:e0:3a:e5:bd:a1:94: d0:17:89:9e:ae:a8:13:44:95:89:48:9d:4a:4e:d9:49: a1:c6:c5:36:0c:cd:70:5d:08:88:7d:cb:01:56:59:da: ed:f5:2d:c2:8e:de:45:1f:20:9c:d9:c0:12:d8:08:7f: ef:22:36:95:5c:a6:b7:96:77:ab:b8:10:7f:ac:4a:81: e0:d0:c4:a3:11:ea:e7:0c:30:7c:99:42:3c:c2:de:b2: f8:b5:ec:6b:46:e5:1a:fc:d5:cf:b4:21:6a:c8:3b:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:60:22:51:07:5d:90:60:8b:80:a9:b9:04:c5:5e:2e: 82:6d:84:67:c1:10:c7:ed:f6:19:b4:e8:b8:5b:99:aa: 17:67:66:35:4b:e3:2e:c8:51:f6:da:37:2f:1b:51:a8: 0c:03:2e:69:1e:df:24:02:ee:88:56:a2:be:30:1f:65: 5d:83:53:0e:b6:3a:a6:9d:af:0d:ee:7c:b7:24:83:fe: 2e:01:df:74:df:00:27:94:77:3a:91:ba:89:0b:e0:b6: 8c:4d:f2:f1:ee:52:94:5f:de:5f:8e:12:51:af:9e:e4: 4a:e4:7b:bc:0d:c4:38:e4:82:cd:e6:62:12:f0:10:67: d6:ba:8e:38:fb:95:f3:d4:1f:c0:e1:df:38:e0:00:15: 9b:9e:6c:db:7c:83:5a:47:18:e0:aa:ac:5a:db:5f:d8: 32:ec:37:93:8b:b3:85:01:5d:4d:28:cd:87:d1:5f:75: 60:1a:ab:89:9c:9e:af:b3:8b:02:d9:5a:bc:1a:81:65: 38:ad:d1:4b:06:c6:a3:46:bf:7f:74:1e:b5:4d:0d:28: 03:85:76:7f:f1:c4:48:a3:a6:42:f3:9c:88:c0:82:09: 67:41:19:e1:7c:fe:51:52:1a:ae:52:27:90:76:20:e3: e5:77:3f:dd:71:02:26:ac:0e:ce:f5:be:7e:27:ae:78 Fingerprint (SHA-256): A0:CE:80:C6:BF:78:C1:EF:2E:6C:3F:03:47:FF:EB:CA:CC:78:B8:6F:3C:A2:54:5A:90:CD:8A:30:9A:64:AC:AC Fingerprint (SHA1): 97:2A:58:F5:74:BB:2A:FB:C0:84:55:8F:A8:E9:8A:AE:73:3C:80:64 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1090: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222699 (0x6ed6aeb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Jan 16 23:32:47 2020 Not After : Thu Jan 16 23:32:47 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:47:cc:c3:09:44:94:0b:4e:ba:52:1c:1f:54:8f:73: f5:62:4b:8d:f1:3c:d4:13:f7:5a:c8:88:92:bc:d1:0e: a2:d4:50:27:37:4b:c5:bf:11:03:4e:2d:a1:b6:19:cc: 46:7e:45:0b:6b:0d:a4:fa:76:97:1f:83:1f:2e:62:42: ce:fe:a6:77:a5:13:37:7c:c6:b8:0d:cf:7e:6d:0f:6f: 66:9c:bc:dc:b5:49:1b:6e:9a:02:f5:71:9c:df:42:74: b6:85:6f:9e:25:0f:4a:a7:64:68:98:79:66:ad:d5:9f: 3c:62:99:1f:5c:75:f9:f9:8a:43:24:fe:a1:40:c9:fd: 58:e6:dc:f4:02:ca:5a:6d:42:03:d5:62:b2:e6:8f:38: 8f:17:c8:82:8e:04:66:29:69:e9:e0:3a:e5:bd:a1:94: d0:17:89:9e:ae:a8:13:44:95:89:48:9d:4a:4e:d9:49: a1:c6:c5:36:0c:cd:70:5d:08:88:7d:cb:01:56:59:da: ed:f5:2d:c2:8e:de:45:1f:20:9c:d9:c0:12:d8:08:7f: ef:22:36:95:5c:a6:b7:96:77:ab:b8:10:7f:ac:4a:81: e0:d0:c4:a3:11:ea:e7:0c:30:7c:99:42:3c:c2:de:b2: f8:b5:ec:6b:46:e5:1a:fc:d5:cf:b4:21:6a:c8:3b:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:60:22:51:07:5d:90:60:8b:80:a9:b9:04:c5:5e:2e: 82:6d:84:67:c1:10:c7:ed:f6:19:b4:e8:b8:5b:99:aa: 17:67:66:35:4b:e3:2e:c8:51:f6:da:37:2f:1b:51:a8: 0c:03:2e:69:1e:df:24:02:ee:88:56:a2:be:30:1f:65: 5d:83:53:0e:b6:3a:a6:9d:af:0d:ee:7c:b7:24:83:fe: 2e:01:df:74:df:00:27:94:77:3a:91:ba:89:0b:e0:b6: 8c:4d:f2:f1:ee:52:94:5f:de:5f:8e:12:51:af:9e:e4: 4a:e4:7b:bc:0d:c4:38:e4:82:cd:e6:62:12:f0:10:67: d6:ba:8e:38:fb:95:f3:d4:1f:c0:e1:df:38:e0:00:15: 9b:9e:6c:db:7c:83:5a:47:18:e0:aa:ac:5a:db:5f:d8: 32:ec:37:93:8b:b3:85:01:5d:4d:28:cd:87:d1:5f:75: 60:1a:ab:89:9c:9e:af:b3:8b:02:d9:5a:bc:1a:81:65: 38:ad:d1:4b:06:c6:a3:46:bf:7f:74:1e:b5:4d:0d:28: 03:85:76:7f:f1:c4:48:a3:a6:42:f3:9c:88:c0:82:09: 67:41:19:e1:7c:fe:51:52:1a:ae:52:27:90:76:20:e3: e5:77:3f:dd:71:02:26:ac:0e:ce:f5:be:7e:27:ae:78 Fingerprint (SHA-256): A0:CE:80:C6:BF:78:C1:EF:2E:6C:3F:03:47:FF:EB:CA:CC:78:B8:6F:3C:A2:54:5A:90:CD:8A:30:9A:64:AC:AC Fingerprint (SHA1): 97:2A:58:F5:74:BB:2A:FB:C0:84:55:8F:A8:E9:8A:AE:73:3C:80:64 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1091: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #1092: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #1093: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1094: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #1095: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #1096: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222698 (0x6ed6aea) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Jan 16 23:32:27 2020 Not After : Thu Jan 16 23:32:27 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:ba:93:44:f2:59:1f:f1:ca:e8:bb:18:7e:1b:a0:e1: 04:21:2c:15:6b:ca:37:49:2f:22:05:a9:af:a9:41:a7: 6a:a7:9c:18:58:38:0f:ef:6e:41:02:4a:a2:88:1e:20: 2b:16:fb:0c:ee:86:86:50:49:ed:40:ac:68:a6:6e:dd: 28:63:14:a6:77:1d:f1:da:2c:30:05:d6:79:c1:2f:03: 69:56:16:6c:96:c1:4e:a5:59:93:a4:19:ae:f3:9f:65: 42:a4:a5:b2:fe:9f:35:a2:30:82:5d:97:5b:f1:ea:b7: 20:f2:f0:f7:2e:f1:d9:fb:1e:5f:a1:76:94:58:3c:67: 53:12:c6:83:a2:0e:7c:27:d7:8c:89:5c:61:9d:c4:fe: ee:d5:1c:f9:fe:2d:39:80:2c:cf:18:ad:00:dc:23:3e: 60:38:06:bb:cd:b9:45:8f:cd:d3:f1:3f:53:7d:ce:3c: b4:51:6c:ea:c6:23:c1:a2:36:96:2d:4a:33:c0:d1:91: 4c:40:94:ce:c4:08:8d:5f:e6:c0:1d:a9:eb:33:3f:0c: c1:e4:2d:a7:b4:23:49:0d:68:68:19:48:cf:d7:3e:4b: b9:9f:26:0f:7d:b8:a8:7b:3f:3d:45:9c:5b:8a:df:28: 1e:a9:f1:e3:1c:52:db:3d:fb:fe:83:15:fb:ad:99:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:81:c1:f5:19:69:d9:8a:fd:59:47:d8:34:9a:af:8d: 3c:62:81:94:b9:2a:de:86:3a:57:7b:0b:60:ae:ab:53: a3:6c:f8:c8:ba:a8:64:70:18:82:15:3c:f0:07:4c:35: 0f:3d:3f:33:bc:34:1a:3b:48:f8:46:a3:21:6d:21:32: 90:f3:1e:96:45:ba:81:ea:d3:d3:f0:7a:93:64:d6:20: f6:fb:5b:a9:5a:b1:40:b0:ed:d4:97:bc:08:06:31:ed: 0a:61:bc:6d:23:55:ae:10:d7:f3:53:16:03:24:67:85: b2:56:02:9a:f9:bf:8b:4f:de:b4:50:e4:a7:15:15:47: 88:ad:82:5f:18:bb:05:e5:a0:a2:98:76:97:e6:d7:ed: 93:3f:2d:e6:7b:4d:1f:f5:60:72:80:74:86:af:17:73: 3f:b6:e9:52:1e:ee:79:60:a0:40:90:ed:56:29:63:63: 28:b5:f3:a0:87:f9:b9:82:56:c0:31:e6:3e:5c:8d:49: ab:04:a3:60:eb:29:87:93:1e:36:75:3c:75:46:08:fc: e1:82:73:18:c3:57:aa:ca:7e:b0:6e:b6:df:c0:cd:3e: 8c:a3:48:c0:b8:8f:5a:e5:af:10:18:5c:78:74:a3:5f: 3e:5e:36:c0:3b:44:68:db:9e:31:c3:35:e4:de:fe:ae Fingerprint (SHA-256): 99:C2:86:9F:F4:21:81:9F:20:B7:6E:76:15:C5:B6:D2:66:16:DF:3D:C4:2C:48:15:0A:43:03:A4:8C:96:DA:B1 Fingerprint (SHA1): C6:3D:F5:03:8D:81:D0:6A:99:BE:9A:E7:C3:3A:67:F5:6A:96:6C:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1097: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222698 (0x6ed6aea) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Jan 16 23:32:27 2020 Not After : Thu Jan 16 23:32:27 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:ba:93:44:f2:59:1f:f1:ca:e8:bb:18:7e:1b:a0:e1: 04:21:2c:15:6b:ca:37:49:2f:22:05:a9:af:a9:41:a7: 6a:a7:9c:18:58:38:0f:ef:6e:41:02:4a:a2:88:1e:20: 2b:16:fb:0c:ee:86:86:50:49:ed:40:ac:68:a6:6e:dd: 28:63:14:a6:77:1d:f1:da:2c:30:05:d6:79:c1:2f:03: 69:56:16:6c:96:c1:4e:a5:59:93:a4:19:ae:f3:9f:65: 42:a4:a5:b2:fe:9f:35:a2:30:82:5d:97:5b:f1:ea:b7: 20:f2:f0:f7:2e:f1:d9:fb:1e:5f:a1:76:94:58:3c:67: 53:12:c6:83:a2:0e:7c:27:d7:8c:89:5c:61:9d:c4:fe: ee:d5:1c:f9:fe:2d:39:80:2c:cf:18:ad:00:dc:23:3e: 60:38:06:bb:cd:b9:45:8f:cd:d3:f1:3f:53:7d:ce:3c: b4:51:6c:ea:c6:23:c1:a2:36:96:2d:4a:33:c0:d1:91: 4c:40:94:ce:c4:08:8d:5f:e6:c0:1d:a9:eb:33:3f:0c: c1:e4:2d:a7:b4:23:49:0d:68:68:19:48:cf:d7:3e:4b: b9:9f:26:0f:7d:b8:a8:7b:3f:3d:45:9c:5b:8a:df:28: 1e:a9:f1:e3:1c:52:db:3d:fb:fe:83:15:fb:ad:99:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:81:c1:f5:19:69:d9:8a:fd:59:47:d8:34:9a:af:8d: 3c:62:81:94:b9:2a:de:86:3a:57:7b:0b:60:ae:ab:53: a3:6c:f8:c8:ba:a8:64:70:18:82:15:3c:f0:07:4c:35: 0f:3d:3f:33:bc:34:1a:3b:48:f8:46:a3:21:6d:21:32: 90:f3:1e:96:45:ba:81:ea:d3:d3:f0:7a:93:64:d6:20: f6:fb:5b:a9:5a:b1:40:b0:ed:d4:97:bc:08:06:31:ed: 0a:61:bc:6d:23:55:ae:10:d7:f3:53:16:03:24:67:85: b2:56:02:9a:f9:bf:8b:4f:de:b4:50:e4:a7:15:15:47: 88:ad:82:5f:18:bb:05:e5:a0:a2:98:76:97:e6:d7:ed: 93:3f:2d:e6:7b:4d:1f:f5:60:72:80:74:86:af:17:73: 3f:b6:e9:52:1e:ee:79:60:a0:40:90:ed:56:29:63:63: 28:b5:f3:a0:87:f9:b9:82:56:c0:31:e6:3e:5c:8d:49: ab:04:a3:60:eb:29:87:93:1e:36:75:3c:75:46:08:fc: e1:82:73:18:c3:57:aa:ca:7e:b0:6e:b6:df:c0:cd:3e: 8c:a3:48:c0:b8:8f:5a:e5:af:10:18:5c:78:74:a3:5f: 3e:5e:36:c0:3b:44:68:db:9e:31:c3:35:e4:de:fe:ae Fingerprint (SHA-256): 99:C2:86:9F:F4:21:81:9F:20:B7:6E:76:15:C5:B6:D2:66:16:DF:3D:C4:2C:48:15:0A:43:03:A4:8C:96:DA:B1 Fingerprint (SHA1): C6:3D:F5:03:8D:81:D0:6A:99:BE:9A:E7:C3:3A:67:F5:6A:96:6C:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1098: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #1099: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222703 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1100: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #1101: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #1102: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222704 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1103: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #1104: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #1105: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222705 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1106: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #1107: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #1108: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222706 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1109: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #1110: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #1111: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222707 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1112: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #1113: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #1114: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222708 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1115: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #1116: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #1117: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222709 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1118: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #1119: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #1120: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222710 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1121: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #1122: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #1123: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222711 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1124: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #1125: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #1126: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1127: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 116222712 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1128: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1129: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 116222713 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1130: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1131: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 116222714 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1132: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1133: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #1134: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #1135: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1136: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 116222715 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1137: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1138: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 116222716 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1139: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1140: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 116222717 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1141: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1142: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #1143: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #1144: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1145: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 116222718 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1146: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1147: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 116222719 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1148: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1149: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 116222720 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1150: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1151: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #1152: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #1153: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1154: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 116222721 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1155: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1156: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 116222722 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1157: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1158: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 116222723 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1159: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1160: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #1161: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1162: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1163: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 116222724 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1164: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1165: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1166: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1167: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 116222725 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1168: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1169: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222703 (0x6ed6aef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Thu Jan 16 23:34:19 2020 Not After : Thu Jan 16 23:34:19 2070 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 95:e7:b0:72:68:25:ad:3e:05:85:65:eb:73:c2:18:46: af:aa:dd:81:4b:7e:88:d6:3f:3a:55:39:0f:1d:37:83: 3a:b5:ed:b6:60:ac:a8:be:2e:db:2d:30:09:9a:2c:09: f6:df:6b:e9:a2:2c:3b:c9:72:c2:63:ff:0c:87:33:15: 41:64:ec:cb:0e:95:ba:a1:73:bc:48:4b:4b:2f:6c:ea: 77:1f:72:f5:40:13:4a:4c:ea:fe:eb:7c:37:f8:0d:5d: f6:21:43:43:8b:63:4f:cd:9a:80:03:ee:e9:92:af:7b: c5:a0:39:13:40:62:5d:b9:78:5a:88:5b:bf:72:62:8f: cf:b3:a1:34:1b:c9:e7:30:6d:9f:81:cb:de:a4:bc:76: 41:7a:2b:f7:ab:f1:8b:07:c7:69:fb:8c:b3:a2:1b:d3: c0:e5:cb:7d:29:f4:46:bf:2e:20:5b:55:3f:71:21:0e: a7:56:74:cd:70:e0:b5:d4:67:d0:89:ec:56:0a:9a:3f: ba:1b:78:4e:f8:51:c5:3b:63:84:d5:6e:2a:b9:81:06: 31:6b:61:00:34:10:cd:e0:44:42:2d:f0:f3:91:6b:6b: 54:02:66:eb:f6:42:61:70:4c:ec:43:1c:9a:3e:7d:ed: 67:ce:08:6d:26:0a:cc:a6:79:6c:6c:d1:09:48:11:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:6d:c0:10:34:26:97:d8:7d:10:80:ac:3a:94:fc:16: 68:ad:17:57:f1:45:8e:7f:ec:d2:7f:ac:27:9b:2f:a8: 74:38:cb:a7:c1:67:88:cd:cf:f6:27:da:bf:9f:2e:df: 8c:fa:ac:73:72:4d:47:72:b4:94:56:48:cd:ee:cb:a9: 36:b1:df:1d:e3:7e:8b:41:07:83:7e:29:31:6c:1c:d1: 51:5e:da:60:ff:cb:91:ff:40:8b:7a:a7:57:23:44:53: 10:dc:88:c5:c1:47:fe:b9:4c:4f:53:dd:f0:ae:e4:1a: 2c:09:23:8a:54:4f:68:12:d1:0e:8e:83:cc:54:b2:15: 66:b4:e3:1e:fe:ba:21:b2:65:fd:ba:47:cf:4f:45:03: e0:6c:8f:c4:8c:55:c1:c3:a9:36:59:c9:8f:10:07:ab: 0d:3c:00:5f:84:6e:b0:51:17:bb:67:9d:2c:6e:02:7f: fc:35:e6:9f:57:4e:44:a6:9d:0f:be:91:e3:85:9b:67: 9e:34:31:18:06:67:e1:9a:24:07:8d:1a:e5:02:cd:df: 25:f7:e9:9a:98:3a:36:54:9a:9e:a3:59:4f:4d:b3:47: 0a:3b:1a:97:98:7b:0f:f6:d2:14:44:40:12:23:7b:7d: 16:aa:4f:90:12:fc:fa:d9:1d:2e:0d:f9:9d:f9:7d:39 Fingerprint (SHA-256): B7:70:11:4C:73:EA:8B:85:55:FE:D7:79:C3:6A:70:48:1A:E4:86:7F:1D:7E:80:34:75:43:A6:DF:0F:F9:53:EB Fingerprint (SHA1): C3:E4:20:FC:84:B8:B8:BA:C7:7A:ED:1C:0B:3B:9B:9F:DC:4C:11:2C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1170: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222704 (0x6ed6af0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Thu Jan 16 23:34:38 2020 Not After : Thu Jan 16 23:34:38 2070 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ff:14:f2:0c:b9:44:ed:f1:27:74:be:32:e5:c9:0b:d5: 4e:c2:49:ad:96:43:cd:59:c7:d7:23:b5:c9:a0:6e:61: b8:7c:2d:0a:0a:a6:aa:67:a9:3b:1d:5b:3f:fe:ef:c4: 73:cd:5f:35:10:11:df:25:41:01:4d:1e:93:73:7c:5e: 6e:50:01:7e:1a:b6:3e:b6:45:54:b7:16:8f:9b:86:91: ac:a0:e8:9c:df:04:d1:ac:4b:44:69:6e:e8:69:04:f3: f2:f9:31:05:38:7e:5f:38:9e:d6:d9:35:23:0a:e2:3e: 7c:16:a4:b0:d3:7b:8e:03:40:ec:22:d6:05:7a:d9:7e: ec:09:89:58:2b:6f:80:89:0a:cf:51:d4:89:be:9b:46: 15:24:c1:51:30:32:80:f2:1b:e8:7a:03:8e:13:61:c4: 1f:7f:23:55:3d:8a:26:c7:6a:93:c9:96:07:79:ad:a2: 78:0b:be:80:cd:c3:5a:ac:7d:14:46:9f:8b:04:96:39: 86:fd:a1:aa:fe:50:27:c4:2e:a8:84:0d:38:49:44:90: 23:ed:0d:32:fe:bb:52:a3:c8:2c:e8:87:ef:5e:08:e9: 46:66:3c:d3:83:1f:cc:d8:3b:30:1b:11:67:20:49:41: c9:de:9c:06:58:c1:5a:af:0d:90:e6:cf:15:85:f7:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:75:50:60:40:78:e7:f4:36:af:29:de:d1:37:83:eb: 79:f8:76:07:d9:82:8e:22:b4:ff:ab:3c:d3:cf:cc:e3: 04:1d:65:88:77:05:c2:00:f1:bf:b8:bf:82:95:40:94: 94:be:67:b7:75:bd:89:14:17:08:33:2d:32:27:14:d4: c1:88:b5:97:28:03:2f:fc:89:c9:b0:5d:8e:42:2b:b4: ef:d2:fc:e4:be:10:e5:92:49:29:bb:1a:9a:eb:8b:34: da:e0:1b:f4:72:61:cb:3b:16:ea:63:02:ae:a0:7e:9b: 85:a8:60:3d:af:d3:b2:08:db:1b:c0:46:4e:b7:41:40: eb:28:24:28:0b:88:58:66:e1:23:79:01:fe:65:be:18: 87:33:8d:89:7f:30:49:a0:03:f1:3e:a7:30:4d:71:72: ab:d3:f3:bd:a4:74:61:bb:76:92:ef:d8:93:39:fa:0e: 20:67:a1:f5:78:4f:2e:36:22:bb:16:bf:3e:47:f2:a4: 53:93:4c:54:04:54:76:ce:3c:3c:41:4e:56:8e:9d:72: 34:be:4c:26:4a:23:eb:2e:2d:90:b8:e5:5c:2a:96:fe: 77:6b:6a:4b:94:88:86:30:f6:82:5d:e1:cf:cc:b3:6e: 53:f8:63:23:1e:51:83:ec:bc:ac:94:d4:b3:85:34:40 Fingerprint (SHA-256): 25:4F:0F:13:06:D6:65:1A:A1:DF:FC:60:E8:F2:9E:57:25:5E:82:4C:A1:4B:65:1A:43:80:AB:E7:1C:ED:87:BD Fingerprint (SHA1): F2:2B:40:85:40:CE:70:88:9B:18:7C:8F:96:13:E3:1A:A8:1A:D5:27 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1171: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222705 (0x6ed6af1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Thu Jan 16 23:34:56 2020 Not After : Thu Jan 16 23:34:56 2070 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:67:81:88:e9:7f:ab:02:b3:5f:a0:58:24:c7:11:53: ce:ca:ea:6b:f1:58:1d:67:ad:92:5e:6f:02:c7:59:a2: a5:85:95:4d:84:7b:c4:1e:8b:97:59:7c:94:82:1e:9b: c9:35:5b:22:d3:85:a9:2f:b1:ed:f7:fd:7f:6c:f8:25: a9:57:49:98:3c:08:c8:c1:64:3c:53:4b:50:28:61:48: 57:d6:14:cb:0c:3c:b2:7f:97:3c:b7:e4:11:cc:d6:29: 93:6b:28:86:bb:16:c1:1e:86:50:c5:b7:a4:a2:f6:57: 63:8d:5a:a6:32:39:a8:e4:4a:a7:4f:19:16:58:da:39: 5f:3a:64:1a:d3:3f:b8:bd:d2:e7:68:d5:7e:f0:56:22: 31:3d:ba:d6:92:da:ff:06:b0:13:9b:d1:b3:08:89:32: 65:eb:05:4e:0a:6f:26:21:a4:e4:be:4f:c8:dc:7b:5c: 66:ef:56:a3:df:7b:d1:32:a1:f8:9f:a3:a4:bf:3f:04: b3:7c:dc:5f:71:e6:19:e2:ac:34:2d:61:24:16:61:46: 5b:f9:97:3a:5f:b3:9e:c8:e2:0d:58:f4:7d:e5:ed:53: 71:57:96:2c:36:52:06:32:3d:15:e6:71:de:31:48:bd: e8:59:62:0c:41:2f:01:6b:1f:61:4b:15:50:62:0b:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3b:fc:77:bc:a0:6c:b7:ce:b8:8b:25:30:0c:51:e7:45: f0:a2:5c:99:eb:fc:71:e1:78:72:19:00:30:a3:d4:a8: 9f:b5:15:09:26:1c:00:14:4a:15:42:87:18:0c:47:2a: b3:0e:51:5c:f6:59:de:39:6a:f8:0d:7e:13:ff:03:af: b0:da:02:a7:91:ec:ce:cf:95:f2:6e:50:9c:0d:ab:7a: c7:84:1e:2d:0e:6b:06:c7:38:60:af:f3:a9:c1:b0:56: 04:95:17:73:ae:07:a7:81:37:f0:93:d7:51:60:6c:65: 44:d0:cc:5c:95:83:cd:88:4f:50:b0:41:30:9b:09:f8: 43:6c:7b:fb:d5:2d:19:bd:4e:d9:be:d3:a5:00:05:25: b3:bd:75:a3:46:16:f0:d4:38:cf:22:fe:32:28:fd:98: 6a:b9:c8:8f:bf:77:ff:87:91:7b:c7:b1:16:70:35:2a: 6a:0d:e3:dc:4f:47:3c:54:79:ba:58:77:fe:40:23:e9: ef:aa:22:17:0b:b0:a2:d1:32:9e:7b:d2:15:a3:19:6f: c7:d3:ed:0e:b4:83:2c:d9:9c:03:a4:70:33:02:a7:e0: 43:99:9d:49:cd:f5:2c:19:5e:62:62:e2:71:7e:28:23: b4:be:41:fd:f4:99:13:54:05:ae:5d:75:d6:b4:8c:5e Fingerprint (SHA-256): DF:DA:E1:57:BD:89:00:88:72:32:F1:67:EA:C8:0D:CE:17:F6:DE:F6:59:09:54:83:BD:8C:FE:2C:70:89:49:19 Fingerprint (SHA1): 08:08:4B:E1:DD:27:9E:32:AF:20:DB:F8:29:2F:D6:33:89:9B:4E:1E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1172: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222706 (0x6ed6af2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Thu Jan 16 23:35:14 2020 Not After : Thu Jan 16 23:35:14 2070 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:18:78:6c:f6:f1:f5:e8:1c:00:4a:d8:61:cf:34:18: 70:38:10:9a:98:ea:d8:86:09:9d:16:4b:95:93:e2:98: dd:a8:30:5a:8f:36:53:32:36:c6:42:61:8f:5c:53:06: 61:03:05:38:9a:39:73:fc:eb:e1:90:5f:4e:a3:99:41: 28:49:a2:a7:65:df:b9:d9:f6:10:e5:19:1f:7e:cf:f8: 69:c0:03:81:25:ff:1a:a8:20:fd:d7:99:66:9d:f0:9d: 71:de:1c:6b:48:56:ed:0b:67:a6:b4:f4:1d:74:ba:78: 51:33:cf:87:d6:bb:73:8e:f4:d5:90:1d:6a:b0:24:67: b1:6c:a4:a6:4a:1e:64:c5:f8:5f:78:6e:6f:12:4a:ce: 9e:a0:8d:63:04:07:8a:21:72:fe:d1:90:85:29:4c:d0: 7f:01:dd:91:a4:e5:be:59:b0:eb:55:4a:b8:cd:bc:cb: 49:7a:2f:0e:93:af:3a:66:71:7a:c8:d5:68:d2:ce:a0: 73:11:7c:78:3a:9e:cb:b5:1a:4f:45:25:2a:5b:92:e1: 54:ac:dc:bb:17:7f:e8:b1:c7:91:81:b3:a7:f2:c8:21: 01:b4:ac:b0:88:42:d0:17:91:68:9c:07:1f:be:e9:90: e8:a2:d4:92:07:90:d5:a0:16:7c:2e:46:f0:46:ae:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:f7:f7:c6:61:ad:a0:c7:12:cc:06:20:d8:7f:8c:df: 63:78:03:a6:99:c5:2e:23:01:6e:ad:92:25:c6:89:c2: da:12:66:99:2c:4d:39:ce:6e:be:33:d0:48:a8:09:ca: a2:6c:b3:44:72:66:97:7e:b2:75:d6:a8:62:9e:f7:3c: 05:f4:c7:40:8c:7d:5d:db:e5:35:fb:b2:7e:c3:82:d2: ff:2e:c3:65:09:87:f6:93:9a:9f:09:e9:da:89:93:e8: 95:99:95:d0:a6:d4:28:eb:e8:1e:f1:d2:60:c2:ce:61: a7:f5:1f:fc:44:79:75:b4:99:77:7f:cf:52:7d:77:12: 7e:55:61:3d:99:d8:07:d9:61:f6:3c:f1:21:5d:30:66: 75:08:36:22:54:55:ba:6b:09:fc:9d:04:f5:1a:4c:10: 40:03:47:a9:4b:3b:78:53:82:da:5b:5b:e5:cb:e5:76: db:36:59:a9:04:61:4d:8a:8f:42:29:ee:71:2d:b3:27: 5b:bd:85:b8:43:22:3f:2a:f3:25:db:ae:bc:b7:9c:71: 9d:78:c4:7c:5f:94:6f:2b:bc:98:ef:77:a9:38:36:4f: 65:9a:2a:01:85:8d:6d:30:b6:9c:74:56:ec:c9:6f:26: f0:cb:84:9a:e7:e4:c8:0c:01:62:d0:90:8b:c7:9c:b6 Fingerprint (SHA-256): 45:4E:6D:59:25:14:21:F6:72:94:5A:57:90:95:51:BB:FF:8F:DD:94:9F:92:9E:02:77:3F:D2:CC:88:D8:CD:59 Fingerprint (SHA1): 86:7A:76:91:92:22:AC:94:5C:37:AA:67:44:E9:FC:3A:2E:03:C2:37 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1173: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222707 (0x6ed6af3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Thu Jan 16 23:35:33 2020 Not After : Thu Jan 16 23:35:33 2070 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:66:29:a6:0f:c2:0d:c5:db:19:ae:d0:c8:df:37:09: a1:27:35:a2:5a:81:29:bb:56:bc:e4:c5:9e:c4:0f:02: 54:9e:c1:a2:04:5a:d6:d6:b7:b8:b4:ff:d7:91:76:91: b2:05:fa:96:a6:fe:9f:58:6f:24:d3:36:10:81:3c:db: 6e:26:7f:d9:ba:99:9c:69:a5:52:98:d0:69:5b:b0:d4: b0:60:d9:52:1c:d0:c7:9e:e5:06:7d:f9:4e:e3:15:a3: 0c:ae:44:58:a2:59:62:ab:ae:b1:78:cc:cb:92:16:e8: e0:bc:2e:fb:7d:7a:1b:11:fc:cb:f8:16:b1:d9:a0:df: 60:6a:b1:65:05:a3:60:26:62:63:45:dd:4e:ba:ad:cb: 52:9b:d5:9e:46:79:1c:47:4b:a0:9e:7d:53:24:7b:a6: 64:01:fc:81:ce:bf:0a:59:36:d7:34:9e:93:29:65:07: a2:1b:2b:c2:c3:0c:4c:10:36:2a:66:2f:55:e1:14:2d: 52:d2:98:b5:82:22:c4:41:f8:85:4e:06:4a:9d:c3:55: 77:3f:f9:eb:14:4b:39:74:fe:1d:f1:b8:13:5e:c5:14: 5a:5c:7f:d5:1b:c9:2b:8c:7d:50:aa:27:66:58:af:61: 28:c8:34:54:02:67:ef:16:1a:5c:2d:68:68:c8:28:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:21:dd:77:db:71:be:56:8c:30:e6:9c:44:c3:50:7d: 39:96:2c:e5:3c:58:a2:c8:45:4b:f1:36:17:fc:00:6f: 6a:eb:67:d9:9a:1f:1f:1d:1e:ce:0a:71:3f:f0:63:26: 52:62:65:fa:02:42:55:b2:9c:67:4f:61:83:0d:69:f1: f3:cd:cd:ec:08:a1:20:dd:c6:d9:6c:c6:45:37:33:35: cc:8e:c2:d7:19:55:6f:33:5e:5b:87:fd:23:6c:37:51: b0:84:bc:e2:54:cb:a2:cd:3d:99:88:d4:b7:8c:66:70: 1c:8e:98:cf:24:2f:32:9b:17:06:1c:4b:5e:37:36:24: 05:b1:81:04:b8:79:ae:43:2c:3d:41:0d:a9:81:f9:ff: f2:d3:a4:73:37:94:31:e8:1c:55:e4:cd:a4:bd:8d:81: 22:34:c2:a0:e8:f0:74:37:30:16:07:7a:30:8f:f4:0a: 11:9a:38:f2:fb:5f:57:c4:d5:6c:d4:d8:f5:d5:95:5c: 96:b8:b1:85:9b:dc:c7:37:42:15:30:88:02:e4:3f:3d: 86:1a:e5:f3:1b:65:31:62:d8:d4:41:0c:83:23:c3:e6: 87:37:30:c2:ed:f9:df:34:b7:58:36:98:2a:e3:41:42: c5:8d:1d:de:bb:75:45:19:82:a5:c6:58:8a:10:95:f3 Fingerprint (SHA-256): E5:C2:92:A0:BC:96:92:C1:5E:F8:68:81:38:41:00:75:83:5C:97:31:4E:6C:5B:55:CD:3C:60:84:C5:BB:29:87 Fingerprint (SHA1): C7:36:B6:9E:B4:15:C2:84:C8:40:4F:87:4B:16:0A:D0:97:07:AF:12 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1174: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222708 (0x6ed6af4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Thu Jan 16 23:35:53 2020 Not After : Thu Jan 16 23:35:53 2070 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:c4:fe:d5:39:1e:be:a6:37:b9:42:de:6e:49:72:51: 1d:d0:68:10:28:c7:bd:a9:21:70:85:05:57:5e:24:f5: b9:59:0b:a1:a9:7b:7a:b3:c8:7e:54:61:14:c4:00:4e: 88:5b:f2:0d:b4:bd:83:df:22:b2:ee:38:4f:f9:77:48: 44:1f:dc:63:55:71:8b:fc:a8:e4:9d:e9:8f:e4:c1:a9: 80:0a:f2:04:7b:01:1d:72:3f:7c:41:0e:78:f0:35:06: 3c:a9:ba:35:c8:e3:f7:5c:96:36:b2:d1:bd:46:9a:e7: 3e:d0:63:3a:90:8f:f8:a9:93:a7:53:fd:4b:57:5b:59: 7a:cc:c4:b4:c9:85:81:07:07:88:bf:be:ff:f5:1f:1b: 1f:1a:c9:e0:a6:dc:d1:30:b4:40:18:2a:87:3a:3b:1a: 3d:b1:72:0d:5f:f9:31:45:32:08:6d:42:50:6e:eb:bf: 89:b2:48:69:25:a1:f0:80:65:6e:ab:45:31:d0:bf:1a: d3:ba:c5:b2:5e:ed:7c:9f:cb:cf:06:16:98:9d:c6:06: 44:8e:52:e2:d9:8c:eb:59:d1:2b:07:14:18:62:f5:4e: 9d:38:c2:11:0b:1e:76:89:b3:86:4e:dd:b9:a2:86:eb: da:06:1a:ed:f5:e3:e5:0c:0b:31:f8:29:23:6e:c5:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:09:60:4f:7a:e6:e6:2e:8f:e3:69:f7:3c:ec:70:cd: 0b:70:8b:1d:c7:9d:d9:93:79:5e:9d:fb:04:05:03:e8: ce:06:af:7a:0e:87:bf:f9:19:42:10:10:ae:59:a7:e0: b1:c6:c4:6d:6b:e8:6f:b8:ea:af:d5:a1:35:ac:3a:1e: b9:4d:60:37:92:30:f1:33:c5:90:0a:7f:f4:9c:53:d5: 63:39:7a:a6:c5:02:e8:6e:98:5b:1e:54:44:b5:f8:f2: 4c:08:6e:35:5a:bb:23:64:ef:42:e4:eb:5a:f3:b7:00: c6:08:d9:86:24:42:57:f8:68:c3:4d:18:57:37:19:3f: 25:a2:14:73:b2:b7:c7:59:23:7f:c4:53:6d:fa:bd:7d: 24:38:de:e5:0b:3d:ae:6e:e1:94:f2:2b:8a:77:58:ac: 1f:64:24:c8:8e:d5:34:50:fa:a8:74:0d:6d:99:48:d6: 46:5f:9d:c7:a0:cb:86:6a:d8:4b:e0:1a:75:5a:1c:cd: d8:9a:04:9a:ef:3b:2c:c0:2b:6c:d9:17:b8:80:fc:1b: 65:3b:d2:49:02:0d:46:46:cb:fa:00:02:8a:68:b8:e5: 4b:7c:51:10:c9:20:79:fe:2e:a9:b5:b6:7d:25:57:55: 1d:df:5b:2b:1b:3b:9c:d9:fd:7a:8d:4a:8f:c1:6f:ac Fingerprint (SHA-256): EF:B4:52:63:33:0B:6B:A0:DE:EB:70:5C:70:A4:3C:76:53:2A:50:7D:26:13:DA:BB:8C:55:92:7B:4F:D0:E5:75 Fingerprint (SHA1): 8E:4C:B6:38:25:6C:5C:55:93:E7:AE:81:85:E9:20:C3:A5:1C:D1:9C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1175: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222709 (0x6ed6af5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Thu Jan 16 23:36:14 2020 Not After : Thu Jan 16 23:36:14 2070 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:09:d2:e3:af:c9:04:17:77:1c:cd:3f:fb:54:d6:08: 98:c9:70:ae:32:94:95:d6:5b:64:9d:27:b3:4c:a2:11: f1:0d:a0:5e:89:ae:a2:9b:d7:fd:bd:f0:e8:68:88:3b: 1b:7c:96:47:2d:ae:71:b1:25:a6:6e:0a:1c:52:6c:5e: 92:46:3c:65:40:67:1e:bf:7d:95:fb:07:23:61:e0:dd: a8:86:6c:a1:b3:fc:3f:55:00:e0:70:6e:5a:35:f1:01: 1f:68:62:86:e9:93:92:0f:44:ee:01:c5:8b:5f:56:b0: 37:17:08:0d:fb:45:69:8d:a6:5d:40:d1:42:fa:20:f3: d9:80:ca:65:ab:e2:83:b0:0c:de:a2:f7:a1:50:c2:d6: 47:af:af:2f:72:b1:99:46:c4:57:84:39:ef:d1:7c:11: f8:35:79:73:e7:d3:4c:58:8c:a6:e0:2c:90:f2:0f:7e: ca:62:72:64:cc:e6:07:7a:6f:14:27:b0:f8:e3:3f:b2: 8b:37:cd:15:9d:2f:18:0c:be:16:e1:0e:a5:bd:ea:c7: bb:c6:77:89:12:91:13:f1:4a:c5:84:71:9f:e8:bd:1f: 89:cb:af:4f:ed:cd:9e:fb:9a:d4:ce:f5:5f:8f:8e:19: 44:18:a1:c4:42:86:1b:73:47:8a:1c:97:dc:f3:a5:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:8d:6e:a0:31:16:af:0d:23:61:c3:1b:1a:fb:f2:de: 45:e2:08:50:ee:78:c5:d7:66:bf:4e:66:55:53:b0:3e: 21:15:0e:98:a2:db:87:d3:d1:09:e0:10:ab:c1:e5:5c: a8:22:fa:d7:30:33:de:49:18:f5:ee:e4:3b:1c:65:ce: f7:49:dd:04:15:12:3c:1c:15:e9:9d:0b:dc:58:7b:7e: e6:cc:fc:d1:8d:cf:be:97:b8:ab:ca:b0:74:df:89:a0: a7:ae:19:2a:98:ad:1d:40:f7:5e:df:90:25:3c:16:1f: ec:99:b3:a0:5c:86:95:0b:38:0e:84:c8:84:b2:6d:51: b7:4a:fe:3d:50:2b:8d:81:a0:0f:5e:30:1b:a3:33:30: b9:47:47:5c:8d:4a:5a:c7:67:07:bf:7c:d6:6d:9b:a0: aa:eb:c6:08:e8:99:fa:5d:b4:89:9f:bd:02:11:ff:ae: 8b:55:76:8a:84:ed:bf:92:f3:32:13:27:a2:34:77:54: 9e:b8:98:b2:36:50:d1:99:20:eb:56:3e:ee:90:8a:6b: e8:e5:95:dd:b6:f6:e8:14:76:c7:72:ca:61:b1:e5:37: 1c:98:86:aa:08:79:32:ac:5c:47:b5:95:07:84:b9:6a: 04:80:43:78:96:2d:cd:e2:9e:aa:6c:1a:36:17:fa:d0 Fingerprint (SHA-256): 23:AF:05:F3:75:79:05:63:EF:DF:EB:23:D3:FB:67:CE:9C:9D:D9:AE:5E:52:3D:E5:98:62:CD:94:B6:9F:5D:CD Fingerprint (SHA1): 2C:A2:F6:FD:BD:B6:33:FB:B7:FB:6E:88:29:C3:57:20:81:37:63:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1176: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222710 (0x6ed6af6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Thu Jan 16 23:36:31 2020 Not After : Thu Jan 16 23:36:31 2070 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:46:32:12:1b:71:23:c3:c0:35:84:91:cc:88:c3:91: 90:ea:dd:be:64:4f:97:59:3d:13:13:3a:e9:cf:b9:4c: 94:f7:2e:dc:f0:81:81:7c:f4:ed:94:0d:42:1e:a4:c2: 91:6a:9e:72:71:2a:d5:ef:f6:a4:af:ba:b2:17:69:e0: 47:6b:99:a8:a0:df:bf:e3:0b:17:2c:f6:44:c2:c2:50: be:11:69:98:91:0b:f0:0b:10:c2:fd:9d:ca:d7:8c:3f: 55:ae:fc:c4:58:6c:bd:ed:43:02:81:55:4b:fe:8f:08: 60:61:48:a1:17:c4:79:c7:f9:e8:52:cf:cb:40:8e:5c: 93:69:95:f2:8c:81:09:c3:b6:7f:b2:80:5d:7d:a7:7d: 37:08:03:cb:cf:c4:43:ff:8a:fb:83:13:41:b3:06:91: 7e:ee:73:5a:45:72:85:c3:33:05:78:83:2d:74:cb:99: c8:fd:12:f7:90:e8:cf:47:2e:cb:93:93:25:8a:e2:db: c8:23:a6:f8:8a:cf:6d:d6:ef:ba:d3:82:d4:04:f3:7a: 34:06:03:f9:97:3f:85:5c:93:da:0e:4e:1e:e4:0c:85: 9d:d2:75:15:db:65:82:f5:a5:e3:7d:86:d7:c0:fe:56: 1f:c7:92:05:86:8e:14:9c:db:12:28:d7:d1:53:78:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a1:9b:89:b6:2d:6e:19:d1:7c:a3:63:2e:0d:d4:25:11: 0b:dc:b1:05:f5:66:40:90:fa:f5:a7:35:5f:ae:c8:e3: 10:56:8b:04:a8:fb:f0:75:06:1e:94:6d:e0:34:18:66: 85:32:4a:96:84:e1:92:45:72:96:13:76:05:fa:c0:84: 65:bd:3d:f5:49:65:8c:d0:73:b1:27:0b:8e:06:1f:bd: f0:ab:bf:1a:fa:8a:a6:2e:35:a8:b5:03:72:13:1b:ef: a4:a2:e5:5d:72:c6:bc:1a:4a:20:06:0d:86:bf:48:45: b2:55:66:d5:8a:b0:39:52:c6:e6:6d:9a:01:48:73:1e: d2:ec:80:d5:9a:73:8b:39:e4:c4:fa:78:4c:71:57:7f: f2:80:b5:b4:c0:f6:08:9a:5e:31:bc:43:b9:e2:76:72: 1c:9c:a5:06:2c:71:61:85:10:3f:88:ae:2f:9a:0f:d7: 5f:82:e2:78:53:9b:e0:2f:e9:03:6b:8e:ff:ea:b2:4f: 13:54:e6:1b:ae:9b:fd:b0:a8:e6:dd:4d:7a:60:68:b0: b5:b0:f1:ae:0b:78:e6:e3:ab:49:08:c8:7f:8e:78:ae: 56:84:7c:6f:d4:ef:aa:f3:2f:43:5c:fc:2a:0a:06:ae: 65:7f:d0:c0:64:5d:d4:03:74:ac:ed:b3:3d:a0:8d:e6 Fingerprint (SHA-256): 3D:1A:66:0C:FA:BA:B5:99:40:64:26:98:26:A7:30:11:61:BF:B0:C5:5C:E1:24:4A:00:DA:44:68:3F:86:73:47 Fingerprint (SHA1): 4E:31:96:9A:36:6D:93:73:92:0E:F5:AB:10:55:7E:81:6D:BF:63:1C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1177: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222711 (0x6ed6af7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Thu Jan 16 23:36:51 2020 Not After : Thu Jan 16 23:36:51 2070 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:cf:8f:ed:de:6f:5b:f7:f8:69:36:a6:cf:6d:56:32: b3:23:f4:47:a0:c7:0a:34:0f:19:67:1d:0b:90:54:d6: 9f:50:6b:58:02:41:a3:de:79:e9:50:1f:b3:ad:0f:f6: e3:e8:68:f1:e9:c8:74:d8:a0:b1:db:a9:1e:6d:1b:98: 6d:3b:9d:2a:2a:a9:c8:a6:d0:5f:69:33:5b:7e:b3:9d: e0:0a:9a:73:dd:ec:29:d1:03:fc:b7:5b:c7:62:f3:86: 7a:f5:35:04:f8:2b:08:a9:0c:1b:39:13:ae:70:c2:e9: 00:59:74:fa:22:38:c3:7c:ed:98:a4:56:60:38:c4:d3: d0:16:f0:77:71:8c:e7:8e:ab:b2:fc:35:a0:34:a4:9e: 6d:e2:e7:47:df:23:be:93:99:1e:41:cd:1f:2f:82:f4: c1:7a:53:33:42:c3:e3:aa:ba:4c:c9:71:5f:83:4e:0b: 67:ca:63:e7:70:70:93:65:5a:68:f9:69:8b:09:7d:b0: 5b:d8:0e:e8:99:dc:97:68:69:c0:b9:c6:40:b8:ae:69: 10:44:5c:49:3a:ca:8a:c2:b0:2e:b7:51:90:27:02:da: 2c:e7:7f:e3:49:41:e2:45:6d:b9:5c:61:79:b1:f4:64: 0f:18:e2:21:ba:c0:bf:6e:9e:89:8a:53:36:34:b2:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:b1:e2:82:45:7f:c5:30:c4:6d:ce:9e:9d:48:78:95: c2:38:88:e5:53:6e:72:ff:74:0f:48:46:f7:33:2d:ce: 41:62:d0:06:ce:37:f4:17:40:c7:5d:6b:4e:f0:d0:cc: d6:5f:64:27:62:1d:d0:b3:de:ae:80:26:da:13:b6:c1: 6b:82:4d:4f:64:12:01:29:e8:f7:c0:46:9e:ac:f3:00: b8:2a:31:df:be:9b:4e:36:01:ec:a6:27:fe:d3:0c:19: a4:2f:95:4b:cb:27:d8:2c:ad:49:ab:a4:77:96:82:a2: d3:af:b8:23:8b:f3:ba:68:2a:0c:06:43:f8:7e:9e:67: 98:9c:30:c8:5a:c3:9d:89:44:bc:3c:f3:f5:5c:ab:1d: d6:a7:cf:8e:87:39:09:e6:f6:fe:5c:32:93:ca:6e:3c: 67:fd:a6:bc:ae:f7:af:dc:30:09:fa:b1:7d:b3:04:62: 73:c2:cb:7a:72:2d:22:55:3f:f2:64:52:c8:70:aa:6f: b4:b5:fe:e5:4b:10:b7:f3:e9:5f:cb:ca:e4:63:ac:17: 3a:c4:9a:1b:5f:d6:86:bb:44:bb:a7:57:95:74:84:2c: a0:3f:26:81:fb:2d:df:fe:e8:b8:7b:cd:db:b0:3a:5a: ce:5d:3b:8f:e9:3a:81:a3:83:bb:4f:ed:ee:49:4b:4d Fingerprint (SHA-256): F8:8C:08:FA:63:AD:1A:2D:EF:FC:C8:00:08:73:5C:6C:59:D4:7B:7E:C1:F7:6D:0E:4C:28:00:36:01:17:30:27 Fingerprint (SHA1): A5:69:4C:19:B5:0C:25:4F:43:2D:45:86:EB:83:4C:CD:CA:71:DD:F3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1178: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1179: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222726 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1180: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1181: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1182: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1183: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 116222727 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1184: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1185: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1186: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1187: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 116222728 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1188: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1189: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1190: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1191: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 116222729 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1192: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1193: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1194: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222726 (0x6ed6b06) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:39:45 2020 Not After : Thu Jan 16 23:39:45 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:76:dd:fc:79:38:0e:94:0b:81:8c:6a:85:e0:48:c4: b7:1a:7b:1a:64:68:ce:16:ae:6d:d5:55:b6:bf:f8:61: 1c:5f:cb:93:be:9a:d1:5d:aa:bc:05:c2:78:b2:73:e1: 78:c1:2d:88:86:82:72:35:f9:40:86:89:b4:bd:19:40: a2:f5:cb:2b:de:66:a5:52:20:7e:67:cf:99:75:49:7f: 12:f5:db:88:ab:11:14:92:d3:d5:31:2f:06:a0:6c:87: a0:1b:89:ce:ab:ce:2e:cf:db:a8:31:ef:81:0a:ae:ab: 12:58:6c:bf:bf:a9:a6:28:b5:0d:d0:6b:69:69:c9:96: 2a:d2:7c:ba:df:1c:bc:af:20:21:9d:6b:8e:b5:f6:e6: 6e:8f:48:72:21:62:aa:1c:f5:cb:ba:5b:e4:24:cc:d3: 68:d9:d4:68:f2:8c:aa:b5:ff:17:5a:43:00:13:2b:95: 45:60:0b:0d:cc:7c:af:76:eb:89:0a:3a:1b:94:16:56: 2b:7a:5e:98:9b:b4:b9:67:1b:63:1e:dc:bc:67:a2:9e: 7c:02:2e:8b:73:e6:e1:6a:bc:ba:82:2f:a1:f7:8c:16: 6d:81:7f:a7:93:aa:5e:6b:39:93:62:d7:90:95:5d:59: 26:b3:75:d3:b8:c1:c2:02:1c:43:8c:70:55:9c:37:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ad:f0:47:14:2d:ed:15:45:bd:7d:da:de:8b:3e:68:d2: ce:79:12:6a:27:74:9f:d8:e0:3a:64:e5:5d:d1:e2:52: 80:2d:8d:c0:e5:f5:d3:7d:23:4a:d8:b4:41:6a:d0:89: d4:b3:d1:36:07:1b:15:63:0e:85:33:00:f4:d3:37:8a: ba:27:2d:6f:ea:5c:3e:b1:4b:b7:a3:aa:f1:2a:e0:32: 65:74:9b:38:6a:74:6e:81:dc:42:5c:4b:60:7f:58:91: d2:aa:cd:a4:fd:74:f3:6e:e3:15:01:37:09:94:23:3c: e3:e0:8b:3d:eb:54:d5:61:6f:01:67:fc:0c:6d:7b:a2: b7:13:2b:3a:92:97:a7:55:c3:56:0e:9b:fc:91:11:5d: 88:7a:7b:3e:29:d4:d7:ae:2a:76:b2:19:a5:fb:f4:e0: 97:52:53:02:91:dc:8c:bc:d2:84:33:02:be:ab:0b:e0: ac:71:f5:90:e2:c7:ab:89:9f:b0:0b:6e:39:45:b3:1f: 0d:0b:19:1f:3d:2c:5c:43:f0:b6:0e:86:c6:85:76:5b: 0c:65:f4:43:19:da:b0:f5:f1:79:a9:64:da:40:99:ea: 5c:2c:50:f2:32:bf:3c:fd:f0:94:7d:21:81:6a:64:0c: 86:a8:c2:24:ee:e8:f0:9a:cb:b9:a5:e7:d3:00:93:cd Fingerprint (SHA-256): B9:36:41:BE:8C:89:83:D8:46:D0:24:2A:AF:0F:38:66:D4:3D:60:2D:97:97:A9:B7:CC:32:C4:58:A4:D0:B7:BC Fingerprint (SHA1): 18:49:7D:50:80:17:8D:09:AF:18:F3:53:5B:61:AE:BB:F5:73:0B:31 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1195: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1196: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222727 (0x6ed6b07) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:40:04 2020 Not After : Thu Jan 16 23:40:04 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:eb:5b:4e:14:61:db:61:b3:c0:a0:6c:c4:2d:29:14: 2f:89:6e:c2:db:73:40:a5:80:ca:a2:30:37:11:2f:5d: 09:55:e6:54:9e:a9:7c:ee:04:cd:cb:ea:cf:49:21:74: eb:5d:d2:0c:37:a9:9b:3d:39:72:c0:26:18:51:2a:9f: 61:c9:58:93:50:e6:6c:05:d7:2f:85:53:72:a7:b4:15: db:07:9e:8f:8d:16:93:c7:58:27:d4:42:f5:17:8b:56: ad:48:d0:ca:f2:92:0c:58:8c:67:e7:aa:28:18:1e:c9: ed:20:16:c2:20:1b:30:8c:f7:d7:e1:da:fc:fd:ac:bb: 36:1c:36:5f:8e:c2:10:ed:b5:61:3d:2c:a8:18:49:8f: 0a:a9:17:58:0f:79:ce:26:59:59:77:72:67:86:a5:c7: 22:a7:0e:a4:4d:a3:d3:2b:6d:22:77:c8:4b:2b:d0:01: 52:c6:0f:7a:c5:c8:0c:31:7d:8f:82:7d:59:3a:70:73: 76:2f:4e:d8:c4:c0:09:ee:9e:9c:00:1f:a1:6b:7c:6e: dd:05:2d:f2:25:0b:63:6a:dd:ed:6b:05:1c:75:54:0f: 80:ec:e6:b6:76:5c:f3:17:82:30:33:0c:af:a6:f8:7b: 27:0a:65:e9:12:96:4d:21:0f:0e:38:fa:c8:b6:85:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:af:36:13:a6:28:bd:a0:48:42:e9:ae:24:3d:fa:1c: 4b:25:b4:06:54:a8:ab:ff:f2:bd:7c:b8:96:07:af:52: 56:64:e7:f6:e5:21:86:f6:08:d8:dd:55:15:4d:26:8b: 46:e0:74:30:74:c2:52:22:97:d6:81:fb:8d:b2:81:52: 6a:1b:58:03:4d:80:38:4c:f7:a7:af:52:b0:ab:40:24: cb:01:7f:ee:0d:c4:7c:63:d6:7b:68:c1:4a:66:c1:29: 24:d3:87:b7:bf:b4:3c:c1:9b:ba:b8:e5:4d:26:3f:3b: ee:de:6b:ee:37:a4:76:38:d0:eb:1e:a8:74:08:46:42: e8:0d:7b:42:37:4e:62:29:27:df:5f:e0:48:a5:2a:e2: 48:fc:1b:49:cc:7d:75:d3:2c:2e:f7:fd:ba:5e:4b:07: b8:a1:db:0e:84:d4:aa:7c:09:ba:e3:f8:5a:2e:95:aa: 0c:52:6a:f2:8a:e6:44:df:eb:c1:1c:3d:56:28:05:69: ee:42:f1:6f:6c:60:9c:62:e0:00:82:9f:77:27:88:31: 7d:8c:54:b2:f9:27:b2:bd:01:69:42:c3:7b:fb:e8:15: 50:5c:3e:77:61:13:08:28:8f:27:44:da:dc:56:c7:4d: ad:a7:f0:2b:d2:b2:98:e6:96:c1:97:42:c2:8a:43:8b Fingerprint (SHA-256): A7:27:7D:63:91:BE:A8:77:64:8C:70:B9:5D:67:60:31:10:19:B6:88:F0:30:3F:24:A9:1B:3D:94:24:F5:65:DF Fingerprint (SHA1): CF:19:8C:AD:EE:71:17:9A:7E:DB:2E:80:EA:54:8F:A6:E4:AB:D5:6D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1197: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1198: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222728 (0x6ed6b08) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Jan 16 23:40:23 2020 Not After : Thu Jan 16 23:40:23 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:95:1f:87:7e:73:61:08:d3:32:cd:89:60:0c:83:b9: ef:7b:ca:9d:e1:c0:0c:c6:56:62:f7:9c:e6:53:39:00: 14:d0:37:07:d5:b3:ef:17:db:43:1d:c2:df:b0:6c:be: cf:e3:61:fa:c2:4a:ae:32:32:e4:fc:c5:34:b8:a1:19: ed:a1:32:6d:29:b9:70:d4:cd:12:20:24:17:56:3a:52: 3b:43:3a:2d:b9:78:f3:e8:27:f1:b7:ed:f4:47:23:0e: de:0e:e9:05:6f:f2:9c:b0:a9:18:12:fc:df:03:ec:3c: 1c:30:e4:1f:b4:bc:a7:51:7e:4a:54:f5:ea:46:0f:1e: 55:5c:3c:78:55:fb:33:d3:b3:f1:db:fd:d6:7f:b7:66: a0:d0:e7:7d:c1:5f:a2:50:43:43:b3:9c:0a:31:ef:de: 3b:6a:c9:69:c7:c9:fb:4f:a3:09:0c:f6:ba:1a:17:37: be:f3:0b:b5:69:f2:36:2f:8b:c9:47:a5:ad:67:d1:61: 8b:4f:1a:3f:11:1d:0f:32:ba:b8:1d:89:a3:61:74:a2: a6:b9:8d:cc:9a:eb:ed:2f:eb:bd:54:d9:4b:c3:bb:cb: 23:82:8e:80:e1:48:ad:62:dc:9b:d9:ff:90:33:d8:92: 78:15:e7:fd:50:53:ea:03:49:bf:6d:4b:c6:66:c8:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:f4:83:39:4f:50:cf:b8:38:24:7f:ba:5a:8f:bc:ce: 30:60:7c:e5:9e:34:04:3a:11:b1:2a:2a:43:fb:0c:5a: 6d:bb:db:fd:27:d1:61:dd:42:82:8e:48:a4:3d:45:b1: c2:ae:02:b0:ef:39:3a:3e:e2:09:50:2f:24:8f:de:98: 01:96:56:9c:51:a3:08:b2:0e:e6:61:6a:5b:88:0c:d9: 7d:c9:29:2f:99:93:d2:3f:61:54:14:40:18:1d:56:56: 78:3d:6a:80:51:7c:4d:42:1b:98:57:66:44:20:d2:67: ba:aa:38:f1:b6:5f:fc:fc:a6:e0:63:f2:f8:70:ae:b8: 2c:e0:41:c8:57:a4:d2:37:50:82:54:8a:e9:d8:da:76: 2c:c5:8c:d7:7f:a7:47:e1:8d:07:9b:83:a4:0d:f0:e8: d8:24:9a:d0:08:6a:b9:3a:3b:c5:09:af:08:89:2b:ae: 97:ce:e3:05:e0:2b:28:3f:18:e8:e0:59:d9:8f:52:41: 49:3a:d9:e1:da:6e:43:67:c8:72:8b:ca:b6:c0:90:b5: 37:47:23:63:0d:2b:2e:51:c6:cd:63:00:d7:07:1b:98: 93:bb:b9:8c:a0:0f:3c:96:ae:c7:24:15:5b:5a:2c:57: e9:30:a0:81:31:35:8e:a1:59:66:b0:98:5a:d4:35:c1 Fingerprint (SHA-256): 37:33:24:4B:24:BC:9F:A1:4B:C5:D7:22:58:A5:50:62:0A:DD:71:D2:10:BC:0B:0B:F8:B4:22:E9:0B:10:2B:C6 Fingerprint (SHA1): 46:30:D1:EE:1A:47:0F:77:34:05:F6:4C:73:22:88:E6:02:14:BC:57 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1199: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1200: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1201: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1202: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1203: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222726 (0x6ed6b06) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:39:45 2020 Not After : Thu Jan 16 23:39:45 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:76:dd:fc:79:38:0e:94:0b:81:8c:6a:85:e0:48:c4: b7:1a:7b:1a:64:68:ce:16:ae:6d:d5:55:b6:bf:f8:61: 1c:5f:cb:93:be:9a:d1:5d:aa:bc:05:c2:78:b2:73:e1: 78:c1:2d:88:86:82:72:35:f9:40:86:89:b4:bd:19:40: a2:f5:cb:2b:de:66:a5:52:20:7e:67:cf:99:75:49:7f: 12:f5:db:88:ab:11:14:92:d3:d5:31:2f:06:a0:6c:87: a0:1b:89:ce:ab:ce:2e:cf:db:a8:31:ef:81:0a:ae:ab: 12:58:6c:bf:bf:a9:a6:28:b5:0d:d0:6b:69:69:c9:96: 2a:d2:7c:ba:df:1c:bc:af:20:21:9d:6b:8e:b5:f6:e6: 6e:8f:48:72:21:62:aa:1c:f5:cb:ba:5b:e4:24:cc:d3: 68:d9:d4:68:f2:8c:aa:b5:ff:17:5a:43:00:13:2b:95: 45:60:0b:0d:cc:7c:af:76:eb:89:0a:3a:1b:94:16:56: 2b:7a:5e:98:9b:b4:b9:67:1b:63:1e:dc:bc:67:a2:9e: 7c:02:2e:8b:73:e6:e1:6a:bc:ba:82:2f:a1:f7:8c:16: 6d:81:7f:a7:93:aa:5e:6b:39:93:62:d7:90:95:5d:59: 26:b3:75:d3:b8:c1:c2:02:1c:43:8c:70:55:9c:37:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ad:f0:47:14:2d:ed:15:45:bd:7d:da:de:8b:3e:68:d2: ce:79:12:6a:27:74:9f:d8:e0:3a:64:e5:5d:d1:e2:52: 80:2d:8d:c0:e5:f5:d3:7d:23:4a:d8:b4:41:6a:d0:89: d4:b3:d1:36:07:1b:15:63:0e:85:33:00:f4:d3:37:8a: ba:27:2d:6f:ea:5c:3e:b1:4b:b7:a3:aa:f1:2a:e0:32: 65:74:9b:38:6a:74:6e:81:dc:42:5c:4b:60:7f:58:91: d2:aa:cd:a4:fd:74:f3:6e:e3:15:01:37:09:94:23:3c: e3:e0:8b:3d:eb:54:d5:61:6f:01:67:fc:0c:6d:7b:a2: b7:13:2b:3a:92:97:a7:55:c3:56:0e:9b:fc:91:11:5d: 88:7a:7b:3e:29:d4:d7:ae:2a:76:b2:19:a5:fb:f4:e0: 97:52:53:02:91:dc:8c:bc:d2:84:33:02:be:ab:0b:e0: ac:71:f5:90:e2:c7:ab:89:9f:b0:0b:6e:39:45:b3:1f: 0d:0b:19:1f:3d:2c:5c:43:f0:b6:0e:86:c6:85:76:5b: 0c:65:f4:43:19:da:b0:f5:f1:79:a9:64:da:40:99:ea: 5c:2c:50:f2:32:bf:3c:fd:f0:94:7d:21:81:6a:64:0c: 86:a8:c2:24:ee:e8:f0:9a:cb:b9:a5:e7:d3:00:93:cd Fingerprint (SHA-256): B9:36:41:BE:8C:89:83:D8:46:D0:24:2A:AF:0F:38:66:D4:3D:60:2D:97:97:A9:B7:CC:32:C4:58:A4:D0:B7:BC Fingerprint (SHA1): 18:49:7D:50:80:17:8D:09:AF:18:F3:53:5B:61:AE:BB:F5:73:0B:31 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1204: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1205: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222727 (0x6ed6b07) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:40:04 2020 Not After : Thu Jan 16 23:40:04 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:eb:5b:4e:14:61:db:61:b3:c0:a0:6c:c4:2d:29:14: 2f:89:6e:c2:db:73:40:a5:80:ca:a2:30:37:11:2f:5d: 09:55:e6:54:9e:a9:7c:ee:04:cd:cb:ea:cf:49:21:74: eb:5d:d2:0c:37:a9:9b:3d:39:72:c0:26:18:51:2a:9f: 61:c9:58:93:50:e6:6c:05:d7:2f:85:53:72:a7:b4:15: db:07:9e:8f:8d:16:93:c7:58:27:d4:42:f5:17:8b:56: ad:48:d0:ca:f2:92:0c:58:8c:67:e7:aa:28:18:1e:c9: ed:20:16:c2:20:1b:30:8c:f7:d7:e1:da:fc:fd:ac:bb: 36:1c:36:5f:8e:c2:10:ed:b5:61:3d:2c:a8:18:49:8f: 0a:a9:17:58:0f:79:ce:26:59:59:77:72:67:86:a5:c7: 22:a7:0e:a4:4d:a3:d3:2b:6d:22:77:c8:4b:2b:d0:01: 52:c6:0f:7a:c5:c8:0c:31:7d:8f:82:7d:59:3a:70:73: 76:2f:4e:d8:c4:c0:09:ee:9e:9c:00:1f:a1:6b:7c:6e: dd:05:2d:f2:25:0b:63:6a:dd:ed:6b:05:1c:75:54:0f: 80:ec:e6:b6:76:5c:f3:17:82:30:33:0c:af:a6:f8:7b: 27:0a:65:e9:12:96:4d:21:0f:0e:38:fa:c8:b6:85:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:af:36:13:a6:28:bd:a0:48:42:e9:ae:24:3d:fa:1c: 4b:25:b4:06:54:a8:ab:ff:f2:bd:7c:b8:96:07:af:52: 56:64:e7:f6:e5:21:86:f6:08:d8:dd:55:15:4d:26:8b: 46:e0:74:30:74:c2:52:22:97:d6:81:fb:8d:b2:81:52: 6a:1b:58:03:4d:80:38:4c:f7:a7:af:52:b0:ab:40:24: cb:01:7f:ee:0d:c4:7c:63:d6:7b:68:c1:4a:66:c1:29: 24:d3:87:b7:bf:b4:3c:c1:9b:ba:b8:e5:4d:26:3f:3b: ee:de:6b:ee:37:a4:76:38:d0:eb:1e:a8:74:08:46:42: e8:0d:7b:42:37:4e:62:29:27:df:5f:e0:48:a5:2a:e2: 48:fc:1b:49:cc:7d:75:d3:2c:2e:f7:fd:ba:5e:4b:07: b8:a1:db:0e:84:d4:aa:7c:09:ba:e3:f8:5a:2e:95:aa: 0c:52:6a:f2:8a:e6:44:df:eb:c1:1c:3d:56:28:05:69: ee:42:f1:6f:6c:60:9c:62:e0:00:82:9f:77:27:88:31: 7d:8c:54:b2:f9:27:b2:bd:01:69:42:c3:7b:fb:e8:15: 50:5c:3e:77:61:13:08:28:8f:27:44:da:dc:56:c7:4d: ad:a7:f0:2b:d2:b2:98:e6:96:c1:97:42:c2:8a:43:8b Fingerprint (SHA-256): A7:27:7D:63:91:BE:A8:77:64:8C:70:B9:5D:67:60:31:10:19:B6:88:F0:30:3F:24:A9:1B:3D:94:24:F5:65:DF Fingerprint (SHA1): CF:19:8C:AD:EE:71:17:9A:7E:DB:2E:80:EA:54:8F:A6:E4:AB:D5:6D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1206: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1207: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222728 (0x6ed6b08) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Jan 16 23:40:23 2020 Not After : Thu Jan 16 23:40:23 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:95:1f:87:7e:73:61:08:d3:32:cd:89:60:0c:83:b9: ef:7b:ca:9d:e1:c0:0c:c6:56:62:f7:9c:e6:53:39:00: 14:d0:37:07:d5:b3:ef:17:db:43:1d:c2:df:b0:6c:be: cf:e3:61:fa:c2:4a:ae:32:32:e4:fc:c5:34:b8:a1:19: ed:a1:32:6d:29:b9:70:d4:cd:12:20:24:17:56:3a:52: 3b:43:3a:2d:b9:78:f3:e8:27:f1:b7:ed:f4:47:23:0e: de:0e:e9:05:6f:f2:9c:b0:a9:18:12:fc:df:03:ec:3c: 1c:30:e4:1f:b4:bc:a7:51:7e:4a:54:f5:ea:46:0f:1e: 55:5c:3c:78:55:fb:33:d3:b3:f1:db:fd:d6:7f:b7:66: a0:d0:e7:7d:c1:5f:a2:50:43:43:b3:9c:0a:31:ef:de: 3b:6a:c9:69:c7:c9:fb:4f:a3:09:0c:f6:ba:1a:17:37: be:f3:0b:b5:69:f2:36:2f:8b:c9:47:a5:ad:67:d1:61: 8b:4f:1a:3f:11:1d:0f:32:ba:b8:1d:89:a3:61:74:a2: a6:b9:8d:cc:9a:eb:ed:2f:eb:bd:54:d9:4b:c3:bb:cb: 23:82:8e:80:e1:48:ad:62:dc:9b:d9:ff:90:33:d8:92: 78:15:e7:fd:50:53:ea:03:49:bf:6d:4b:c6:66:c8:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:f4:83:39:4f:50:cf:b8:38:24:7f:ba:5a:8f:bc:ce: 30:60:7c:e5:9e:34:04:3a:11:b1:2a:2a:43:fb:0c:5a: 6d:bb:db:fd:27:d1:61:dd:42:82:8e:48:a4:3d:45:b1: c2:ae:02:b0:ef:39:3a:3e:e2:09:50:2f:24:8f:de:98: 01:96:56:9c:51:a3:08:b2:0e:e6:61:6a:5b:88:0c:d9: 7d:c9:29:2f:99:93:d2:3f:61:54:14:40:18:1d:56:56: 78:3d:6a:80:51:7c:4d:42:1b:98:57:66:44:20:d2:67: ba:aa:38:f1:b6:5f:fc:fc:a6:e0:63:f2:f8:70:ae:b8: 2c:e0:41:c8:57:a4:d2:37:50:82:54:8a:e9:d8:da:76: 2c:c5:8c:d7:7f:a7:47:e1:8d:07:9b:83:a4:0d:f0:e8: d8:24:9a:d0:08:6a:b9:3a:3b:c5:09:af:08:89:2b:ae: 97:ce:e3:05:e0:2b:28:3f:18:e8:e0:59:d9:8f:52:41: 49:3a:d9:e1:da:6e:43:67:c8:72:8b:ca:b6:c0:90:b5: 37:47:23:63:0d:2b:2e:51:c6:cd:63:00:d7:07:1b:98: 93:bb:b9:8c:a0:0f:3c:96:ae:c7:24:15:5b:5a:2c:57: e9:30:a0:81:31:35:8e:a1:59:66:b0:98:5a:d4:35:c1 Fingerprint (SHA-256): 37:33:24:4B:24:BC:9F:A1:4B:C5:D7:22:58:A5:50:62:0A:DD:71:D2:10:BC:0B:0B:F8:B4:22:E9:0B:10:2B:C6 Fingerprint (SHA1): 46:30:D1:EE:1A:47:0F:77:34:05:F6:4C:73:22:88:E6:02:14:BC:57 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1208: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1209: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1210: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222730 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1211: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1212: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1213: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1214: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 116222731 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1215: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1216: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1217: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1218: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 116222732 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1219: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1220: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1221: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -2 -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1222: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 116222733 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1223: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1224: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1225: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -2 -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1226: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 116222734 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1227: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1228: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1229: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222730 (0x6ed6b0a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:41:16 2020 Not After : Thu Jan 16 23:41:16 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:44:e5:3c:f2:67:30:b1:67:97:84:f6:a1:ce:1b:68: b4:16:cb:1f:f5:83:02:cc:b2:08:f9:16:f9:ce:52:57: bb:eb:46:09:d7:61:c3:77:e3:60:93:61:f1:50:49:35: 80:a7:1e:50:11:a3:44:b1:2b:a3:3d:fe:be:e7:88:6c: eb:0b:60:01:48:a1:fb:43:ec:84:2d:64:45:3e:99:06: 0d:d9:41:c0:bf:a0:ec:74:be:17:06:58:db:2b:26:2b: 38:f3:bc:15:fc:14:1f:5d:a9:71:eb:6e:e3:c0:4d:a7: 89:a5:70:f7:eb:33:63:ad:67:eb:75:35:5c:7b:6b:f1: a6:a8:ab:ea:26:bd:b7:56:bb:10:85:e9:be:7f:8d:c9: b7:b3:62:54:de:8c:2c:d0:97:80:62:59:85:91:f3:a4: dd:18:82:3e:ea:1a:2d:5b:77:d6:08:30:3d:8f:1c:e3: 38:d5:f4:54:15:5e:f0:ff:35:fc:e3:32:1d:27:a5:60: c8:f2:73:fb:b0:e4:05:11:0e:f1:9e:f7:ba:06:fc:6c: 5c:95:23:b3:3f:bc:7e:16:4a:1f:c5:b4:36:3c:34:78: 48:57:09:7c:07:40:d1:8b:4c:c6:04:d0:ce:5e:9e:d8: ff:92:ce:7a:fe:d0:8c:00:43:21:d0:df:ae:1a:9e:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:7e:61:69:3e:69:31:1c:aa:47:78:6d:12:b5:eb:42: e7:b8:6b:e3:e9:73:ce:73:2a:47:fa:80:6b:eb:0d:fa: 64:62:f6:a4:1a:0c:cc:fe:10:fe:03:cc:bc:36:65:61: bd:46:81:f4:6a:84:9b:e4:ea:68:3c:7b:f0:db:c2:42: 7c:46:4b:2f:c1:05:1e:f9:4d:bd:59:51:01:94:0f:56: f3:59:f8:75:0e:1d:ee:a0:45:9f:d8:23:4b:3c:0b:15: 11:83:69:93:95:18:48:4c:a8:2e:d1:cc:35:bc:f9:88: 54:c8:bd:c1:c6:ab:01:81:9b:63:1e:e5:b1:3a:66:d9: 8d:2c:34:6b:fa:ec:38:d7:09:cb:1f:01:b0:a2:27:1b: 3b:81:2e:9b:22:b3:9a:16:10:d5:67:ef:1d:b7:23:ef: c9:7a:ec:7c:a6:87:dd:75:18:c6:91:bf:a6:84:02:9b: 6c:38:5c:8a:43:3b:62:c4:d5:58:e2:8d:39:60:0f:68: b2:81:6d:cf:15:7a:ed:e1:3b:b2:4a:bd:c7:f0:1a:3f: dc:ca:b7:ba:a2:09:76:63:44:af:9d:f4:f3:46:b8:29: 61:b8:2c:3f:e3:e1:4c:25:29:a2:11:24:c2:5a:5e:91: d0:af:f8:28:86:78:86:cf:4f:4a:11:d9:16:d6:f2:d6 Fingerprint (SHA-256): D7:E4:54:6E:A3:7F:03:17:2E:BD:C6:A0:89:A8:4C:90:9A:76:C8:E2:2F:F6:0C:93:36:1F:4F:D9:B7:F7:91:E6 Fingerprint (SHA1): FD:D7:D4:09:A2:20:1D:E1:38:66:97:2D:CD:ED:82:1C:48:48:63:2C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1230: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1231: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222731 (0x6ed6b0b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:41:36 2020 Not After : Thu Jan 16 23:41:36 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:ec:70:10:24:44:da:50:58:4d:2d:43:63:1e:db:a2: e8:ad:26:a2:3b:28:b4:88:4b:b7:72:74:83:a5:af:79: 17:e7:e8:71:61:53:27:b2:f9:7e:b1:c0:47:c7:00:c1: 7d:26:2f:f3:99:d7:1f:df:52:01:28:5a:70:4d:1b:f2: 1a:de:40:dd:51:ae:76:40:c9:f2:8f:a0:9e:cc:af:7a: 11:be:cf:37:73:11:18:69:95:52:ba:08:f8:d3:2b:19: 44:e1:62:a6:a6:1b:36:49:5f:90:ea:0f:58:fb:f7:7c: 7c:cc:b5:c7:1e:bb:dc:7e:d6:f2:33:c7:c2:fa:68:94: c4:0d:1d:af:06:cf:60:d4:48:71:ac:81:40:35:a7:df: 8f:ed:9f:d0:28:fd:3a:5b:f3:37:8f:e2:41:0f:3a:e0: 08:e7:8b:b0:75:51:3a:71:b7:aa:7e:11:5d:7b:5f:08: ea:06:b5:7b:6b:2e:48:11:22:87:c0:de:a2:02:92:9c: 17:b3:51:3d:6a:2b:64:7d:7f:0e:da:33:25:9d:0e:03: 9a:ec:b0:79:3e:bd:04:f5:71:74:d0:57:f3:9d:02:c1: fa:1a:cc:79:9f:25:6b:9d:b6:7d:27:1c:b9:5b:5d:9c: 31:f8:b5:32:fe:80:2d:ad:89:0c:69:d2:59:e4:00:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:77:59:d4:a9:8c:0a:54:8d:98:f8:26:cc:3e:af:dd: 8f:47:be:f5:6f:53:ea:10:a2:48:ee:41:9c:76:13:97: 2f:f3:5d:15:3f:b4:ae:9b:0b:ca:32:52:2c:e0:49:78: a6:b7:09:2c:d7:e8:74:72:4c:94:76:98:7d:40:44:74: 75:9e:a3:2e:3c:16:f7:2f:6b:d1:83:66:80:5b:03:59: 25:7a:96:d8:d3:2a:93:c0:f5:ac:5b:32:58:f5:fc:bc: f5:68:2e:80:0a:db:8b:4d:13:c9:22:54:0e:e4:ba:dd: 9e:09:28:bc:b8:1b:ce:0d:24:14:60:3b:4b:8a:8b:c2: df:81:9d:f7:ea:a9:e9:e8:83:84:6b:dc:6f:31:fb:2c: c9:67:dd:8a:c9:51:66:83:3d:ef:2f:c9:5f:c0:44:fb: 08:2e:1e:d2:b9:03:36:52:95:e2:24:86:d1:84:34:aa: 6a:4a:19:87:c1:12:93:aa:d2:67:f5:0a:42:a2:ea:9d: 09:30:be:de:9d:30:a6:06:f0:6e:51:e9:28:75:9b:4b: 37:dd:2b:74:2b:b8:92:56:5f:de:17:73:b9:08:bd:f0: ad:83:91:40:cd:6d:6d:c2:cf:ad:f8:a2:dc:6b:cd:4d: 6e:a2:86:8d:0e:de:f2:fb:a5:70:76:dd:e7:97:bb:1a Fingerprint (SHA-256): 22:8B:9E:1D:33:20:AB:FC:7E:97:C7:EC:68:09:C1:5D:88:D3:1A:45:5B:57:34:0B:54:48:82:C5:9E:21:B4:64 Fingerprint (SHA1): FE:AF:AA:0A:3C:D3:DF:7A:E9:55:79:2E:87:1E:D8:75:C3:08:B6:E9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1232: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1233: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222732 (0x6ed6b0c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Jan 16 23:41:54 2020 Not After : Thu Jan 16 23:41:54 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:02:97:8e:64:34:7d:73:fd:9a:f0:e1:97:fb:03:0e: 28:3b:5b:84:ff:23:d8:f1:5e:55:9d:e6:9e:52:aa:ca: ee:ba:8f:59:dd:1a:86:62:e2:d3:68:f7:d7:28:59:8b: ba:0b:77:a3:c7:82:68:ef:e0:dc:0d:85:ae:7d:5f:d2: 0f:ac:71:34:bf:6a:f9:1d:16:c5:66:35:48:53:7a:14: cf:c8:43:e3:8d:7f:41:de:ad:6a:d9:46:ea:e9:e3:bf: b6:00:f8:aa:34:b9:e5:91:8e:59:61:48:a6:e4:5a:be: 3d:8f:b3:e0:29:ab:5e:18:68:3c:45:4c:59:9a:2c:dd: 47:9e:86:ef:6d:0e:01:ef:8a:e0:99:9c:02:b0:94:d6: 97:97:24:09:ac:a1:57:a5:cc:84:60:28:50:f7:66:be: 69:f8:d0:08:13:03:bd:c0:12:fa:ad:fd:5b:b2:b7:b6: ab:1a:58:2c:30:0e:b3:9b:27:31:95:11:f3:9f:73:21: 93:87:c6:4a:73:8a:de:a5:c5:80:fc:3a:b9:83:a1:09: 90:44:12:19:b3:e1:5d:bf:18:8f:08:f3:ff:05:a1:0a: e3:0a:1a:db:6d:89:77:40:9d:5c:80:31:e5:a1:db:c7: cb:11:8d:29:ba:3b:59:41:e2:9d:c9:15:b2:ad:e9:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:69:4b:4b:a6:35:65:6b:35:c2:f3:0f:be:8e:1f:d0: 0b:cc:5c:d7:06:cc:e0:b0:0b:a1:dc:a6:16:b4:df:2d: fa:6e:25:5a:51:1c:6d:fa:77:95:8a:d2:58:97:d8:a5: 42:c9:57:32:e9:f0:fb:e3:8d:fd:55:c0:83:2a:60:2f: bb:13:82:28:6d:ba:a1:84:b6:48:b8:ec:60:7e:d7:02: 1f:53:73:ed:b8:06:0a:f0:7a:cc:b7:3d:8e:02:4f:ad: 9a:81:65:54:2e:ac:05:11:f2:32:11:98:3d:4a:5d:3a: 7d:42:f0:92:04:9e:86:86:b2:67:ee:12:7e:88:2d:a9: b4:4a:c5:e9:4a:a0:37:d1:60:84:d3:8f:e8:cd:1b:ce: 6f:b1:b2:c1:52:f3:d6:46:75:7e:64:ab:7f:ff:c9:88: 69:5e:7c:f9:c1:17:88:ae:0d:cb:3b:69:d4:0c:93:05: 68:45:aa:2d:0c:b1:9b:d7:7b:2b:07:74:02:5c:60:a6: 88:94:c2:cb:ef:50:bd:b2:cd:38:c1:e2:1e:1c:85:93: 30:eb:04:87:07:23:b4:c8:47:f7:7c:f6:93:b2:bb:7a: c7:85:d3:1b:93:ac:ac:e2:d8:e8:54:56:28:78:cc:56: f8:71:97:43:b7:cb:c5:e9:33:49:20:03:ec:df:72:7a Fingerprint (SHA-256): 52:53:F6:6C:5E:67:51:1D:B0:13:97:B8:97:A2:6B:38:87:94:99:AE:76:B8:43:57:8D:E7:1E:26:9A:4C:94:34 Fingerprint (SHA1): 51:EE:81:FA:CE:AC:6E:7B:5B:DA:AE:D1:96:FE:F1:64:7E:60:80:B0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1234: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1235: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1236: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1237: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1238: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222730 (0x6ed6b0a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:41:16 2020 Not After : Thu Jan 16 23:41:16 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:44:e5:3c:f2:67:30:b1:67:97:84:f6:a1:ce:1b:68: b4:16:cb:1f:f5:83:02:cc:b2:08:f9:16:f9:ce:52:57: bb:eb:46:09:d7:61:c3:77:e3:60:93:61:f1:50:49:35: 80:a7:1e:50:11:a3:44:b1:2b:a3:3d:fe:be:e7:88:6c: eb:0b:60:01:48:a1:fb:43:ec:84:2d:64:45:3e:99:06: 0d:d9:41:c0:bf:a0:ec:74:be:17:06:58:db:2b:26:2b: 38:f3:bc:15:fc:14:1f:5d:a9:71:eb:6e:e3:c0:4d:a7: 89:a5:70:f7:eb:33:63:ad:67:eb:75:35:5c:7b:6b:f1: a6:a8:ab:ea:26:bd:b7:56:bb:10:85:e9:be:7f:8d:c9: b7:b3:62:54:de:8c:2c:d0:97:80:62:59:85:91:f3:a4: dd:18:82:3e:ea:1a:2d:5b:77:d6:08:30:3d:8f:1c:e3: 38:d5:f4:54:15:5e:f0:ff:35:fc:e3:32:1d:27:a5:60: c8:f2:73:fb:b0:e4:05:11:0e:f1:9e:f7:ba:06:fc:6c: 5c:95:23:b3:3f:bc:7e:16:4a:1f:c5:b4:36:3c:34:78: 48:57:09:7c:07:40:d1:8b:4c:c6:04:d0:ce:5e:9e:d8: ff:92:ce:7a:fe:d0:8c:00:43:21:d0:df:ae:1a:9e:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:7e:61:69:3e:69:31:1c:aa:47:78:6d:12:b5:eb:42: e7:b8:6b:e3:e9:73:ce:73:2a:47:fa:80:6b:eb:0d:fa: 64:62:f6:a4:1a:0c:cc:fe:10:fe:03:cc:bc:36:65:61: bd:46:81:f4:6a:84:9b:e4:ea:68:3c:7b:f0:db:c2:42: 7c:46:4b:2f:c1:05:1e:f9:4d:bd:59:51:01:94:0f:56: f3:59:f8:75:0e:1d:ee:a0:45:9f:d8:23:4b:3c:0b:15: 11:83:69:93:95:18:48:4c:a8:2e:d1:cc:35:bc:f9:88: 54:c8:bd:c1:c6:ab:01:81:9b:63:1e:e5:b1:3a:66:d9: 8d:2c:34:6b:fa:ec:38:d7:09:cb:1f:01:b0:a2:27:1b: 3b:81:2e:9b:22:b3:9a:16:10:d5:67:ef:1d:b7:23:ef: c9:7a:ec:7c:a6:87:dd:75:18:c6:91:bf:a6:84:02:9b: 6c:38:5c:8a:43:3b:62:c4:d5:58:e2:8d:39:60:0f:68: b2:81:6d:cf:15:7a:ed:e1:3b:b2:4a:bd:c7:f0:1a:3f: dc:ca:b7:ba:a2:09:76:63:44:af:9d:f4:f3:46:b8:29: 61:b8:2c:3f:e3:e1:4c:25:29:a2:11:24:c2:5a:5e:91: d0:af:f8:28:86:78:86:cf:4f:4a:11:d9:16:d6:f2:d6 Fingerprint (SHA-256): D7:E4:54:6E:A3:7F:03:17:2E:BD:C6:A0:89:A8:4C:90:9A:76:C8:E2:2F:F6:0C:93:36:1F:4F:D9:B7:F7:91:E6 Fingerprint (SHA1): FD:D7:D4:09:A2:20:1D:E1:38:66:97:2D:CD:ED:82:1C:48:48:63:2C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1239: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1240: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222731 (0x6ed6b0b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:41:36 2020 Not After : Thu Jan 16 23:41:36 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:ec:70:10:24:44:da:50:58:4d:2d:43:63:1e:db:a2: e8:ad:26:a2:3b:28:b4:88:4b:b7:72:74:83:a5:af:79: 17:e7:e8:71:61:53:27:b2:f9:7e:b1:c0:47:c7:00:c1: 7d:26:2f:f3:99:d7:1f:df:52:01:28:5a:70:4d:1b:f2: 1a:de:40:dd:51:ae:76:40:c9:f2:8f:a0:9e:cc:af:7a: 11:be:cf:37:73:11:18:69:95:52:ba:08:f8:d3:2b:19: 44:e1:62:a6:a6:1b:36:49:5f:90:ea:0f:58:fb:f7:7c: 7c:cc:b5:c7:1e:bb:dc:7e:d6:f2:33:c7:c2:fa:68:94: c4:0d:1d:af:06:cf:60:d4:48:71:ac:81:40:35:a7:df: 8f:ed:9f:d0:28:fd:3a:5b:f3:37:8f:e2:41:0f:3a:e0: 08:e7:8b:b0:75:51:3a:71:b7:aa:7e:11:5d:7b:5f:08: ea:06:b5:7b:6b:2e:48:11:22:87:c0:de:a2:02:92:9c: 17:b3:51:3d:6a:2b:64:7d:7f:0e:da:33:25:9d:0e:03: 9a:ec:b0:79:3e:bd:04:f5:71:74:d0:57:f3:9d:02:c1: fa:1a:cc:79:9f:25:6b:9d:b6:7d:27:1c:b9:5b:5d:9c: 31:f8:b5:32:fe:80:2d:ad:89:0c:69:d2:59:e4:00:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:77:59:d4:a9:8c:0a:54:8d:98:f8:26:cc:3e:af:dd: 8f:47:be:f5:6f:53:ea:10:a2:48:ee:41:9c:76:13:97: 2f:f3:5d:15:3f:b4:ae:9b:0b:ca:32:52:2c:e0:49:78: a6:b7:09:2c:d7:e8:74:72:4c:94:76:98:7d:40:44:74: 75:9e:a3:2e:3c:16:f7:2f:6b:d1:83:66:80:5b:03:59: 25:7a:96:d8:d3:2a:93:c0:f5:ac:5b:32:58:f5:fc:bc: f5:68:2e:80:0a:db:8b:4d:13:c9:22:54:0e:e4:ba:dd: 9e:09:28:bc:b8:1b:ce:0d:24:14:60:3b:4b:8a:8b:c2: df:81:9d:f7:ea:a9:e9:e8:83:84:6b:dc:6f:31:fb:2c: c9:67:dd:8a:c9:51:66:83:3d:ef:2f:c9:5f:c0:44:fb: 08:2e:1e:d2:b9:03:36:52:95:e2:24:86:d1:84:34:aa: 6a:4a:19:87:c1:12:93:aa:d2:67:f5:0a:42:a2:ea:9d: 09:30:be:de:9d:30:a6:06:f0:6e:51:e9:28:75:9b:4b: 37:dd:2b:74:2b:b8:92:56:5f:de:17:73:b9:08:bd:f0: ad:83:91:40:cd:6d:6d:c2:cf:ad:f8:a2:dc:6b:cd:4d: 6e:a2:86:8d:0e:de:f2:fb:a5:70:76:dd:e7:97:bb:1a Fingerprint (SHA-256): 22:8B:9E:1D:33:20:AB:FC:7E:97:C7:EC:68:09:C1:5D:88:D3:1A:45:5B:57:34:0B:54:48:82:C5:9E:21:B4:64 Fingerprint (SHA1): FE:AF:AA:0A:3C:D3:DF:7A:E9:55:79:2E:87:1E:D8:75:C3:08:B6:E9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1241: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1242: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222732 (0x6ed6b0c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Jan 16 23:41:54 2020 Not After : Thu Jan 16 23:41:54 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:02:97:8e:64:34:7d:73:fd:9a:f0:e1:97:fb:03:0e: 28:3b:5b:84:ff:23:d8:f1:5e:55:9d:e6:9e:52:aa:ca: ee:ba:8f:59:dd:1a:86:62:e2:d3:68:f7:d7:28:59:8b: ba:0b:77:a3:c7:82:68:ef:e0:dc:0d:85:ae:7d:5f:d2: 0f:ac:71:34:bf:6a:f9:1d:16:c5:66:35:48:53:7a:14: cf:c8:43:e3:8d:7f:41:de:ad:6a:d9:46:ea:e9:e3:bf: b6:00:f8:aa:34:b9:e5:91:8e:59:61:48:a6:e4:5a:be: 3d:8f:b3:e0:29:ab:5e:18:68:3c:45:4c:59:9a:2c:dd: 47:9e:86:ef:6d:0e:01:ef:8a:e0:99:9c:02:b0:94:d6: 97:97:24:09:ac:a1:57:a5:cc:84:60:28:50:f7:66:be: 69:f8:d0:08:13:03:bd:c0:12:fa:ad:fd:5b:b2:b7:b6: ab:1a:58:2c:30:0e:b3:9b:27:31:95:11:f3:9f:73:21: 93:87:c6:4a:73:8a:de:a5:c5:80:fc:3a:b9:83:a1:09: 90:44:12:19:b3:e1:5d:bf:18:8f:08:f3:ff:05:a1:0a: e3:0a:1a:db:6d:89:77:40:9d:5c:80:31:e5:a1:db:c7: cb:11:8d:29:ba:3b:59:41:e2:9d:c9:15:b2:ad:e9:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:69:4b:4b:a6:35:65:6b:35:c2:f3:0f:be:8e:1f:d0: 0b:cc:5c:d7:06:cc:e0:b0:0b:a1:dc:a6:16:b4:df:2d: fa:6e:25:5a:51:1c:6d:fa:77:95:8a:d2:58:97:d8:a5: 42:c9:57:32:e9:f0:fb:e3:8d:fd:55:c0:83:2a:60:2f: bb:13:82:28:6d:ba:a1:84:b6:48:b8:ec:60:7e:d7:02: 1f:53:73:ed:b8:06:0a:f0:7a:cc:b7:3d:8e:02:4f:ad: 9a:81:65:54:2e:ac:05:11:f2:32:11:98:3d:4a:5d:3a: 7d:42:f0:92:04:9e:86:86:b2:67:ee:12:7e:88:2d:a9: b4:4a:c5:e9:4a:a0:37:d1:60:84:d3:8f:e8:cd:1b:ce: 6f:b1:b2:c1:52:f3:d6:46:75:7e:64:ab:7f:ff:c9:88: 69:5e:7c:f9:c1:17:88:ae:0d:cb:3b:69:d4:0c:93:05: 68:45:aa:2d:0c:b1:9b:d7:7b:2b:07:74:02:5c:60:a6: 88:94:c2:cb:ef:50:bd:b2:cd:38:c1:e2:1e:1c:85:93: 30:eb:04:87:07:23:b4:c8:47:f7:7c:f6:93:b2:bb:7a: c7:85:d3:1b:93:ac:ac:e2:d8:e8:54:56:28:78:cc:56: f8:71:97:43:b7:cb:c5:e9:33:49:20:03:ec:df:72:7a Fingerprint (SHA-256): 52:53:F6:6C:5E:67:51:1D:B0:13:97:B8:97:A2:6B:38:87:94:99:AE:76:B8:43:57:8D:E7:1E:26:9A:4C:94:34 Fingerprint (SHA1): 51:EE:81:FA:CE:AC:6E:7B:5B:DA:AE:D1:96:FE:F1:64:7E:60:80:B0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1243: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1244: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222730 (0x6ed6b0a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:41:16 2020 Not After : Thu Jan 16 23:41:16 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:44:e5:3c:f2:67:30:b1:67:97:84:f6:a1:ce:1b:68: b4:16:cb:1f:f5:83:02:cc:b2:08:f9:16:f9:ce:52:57: bb:eb:46:09:d7:61:c3:77:e3:60:93:61:f1:50:49:35: 80:a7:1e:50:11:a3:44:b1:2b:a3:3d:fe:be:e7:88:6c: eb:0b:60:01:48:a1:fb:43:ec:84:2d:64:45:3e:99:06: 0d:d9:41:c0:bf:a0:ec:74:be:17:06:58:db:2b:26:2b: 38:f3:bc:15:fc:14:1f:5d:a9:71:eb:6e:e3:c0:4d:a7: 89:a5:70:f7:eb:33:63:ad:67:eb:75:35:5c:7b:6b:f1: a6:a8:ab:ea:26:bd:b7:56:bb:10:85:e9:be:7f:8d:c9: b7:b3:62:54:de:8c:2c:d0:97:80:62:59:85:91:f3:a4: dd:18:82:3e:ea:1a:2d:5b:77:d6:08:30:3d:8f:1c:e3: 38:d5:f4:54:15:5e:f0:ff:35:fc:e3:32:1d:27:a5:60: c8:f2:73:fb:b0:e4:05:11:0e:f1:9e:f7:ba:06:fc:6c: 5c:95:23:b3:3f:bc:7e:16:4a:1f:c5:b4:36:3c:34:78: 48:57:09:7c:07:40:d1:8b:4c:c6:04:d0:ce:5e:9e:d8: ff:92:ce:7a:fe:d0:8c:00:43:21:d0:df:ae:1a:9e:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:7e:61:69:3e:69:31:1c:aa:47:78:6d:12:b5:eb:42: e7:b8:6b:e3:e9:73:ce:73:2a:47:fa:80:6b:eb:0d:fa: 64:62:f6:a4:1a:0c:cc:fe:10:fe:03:cc:bc:36:65:61: bd:46:81:f4:6a:84:9b:e4:ea:68:3c:7b:f0:db:c2:42: 7c:46:4b:2f:c1:05:1e:f9:4d:bd:59:51:01:94:0f:56: f3:59:f8:75:0e:1d:ee:a0:45:9f:d8:23:4b:3c:0b:15: 11:83:69:93:95:18:48:4c:a8:2e:d1:cc:35:bc:f9:88: 54:c8:bd:c1:c6:ab:01:81:9b:63:1e:e5:b1:3a:66:d9: 8d:2c:34:6b:fa:ec:38:d7:09:cb:1f:01:b0:a2:27:1b: 3b:81:2e:9b:22:b3:9a:16:10:d5:67:ef:1d:b7:23:ef: c9:7a:ec:7c:a6:87:dd:75:18:c6:91:bf:a6:84:02:9b: 6c:38:5c:8a:43:3b:62:c4:d5:58:e2:8d:39:60:0f:68: b2:81:6d:cf:15:7a:ed:e1:3b:b2:4a:bd:c7:f0:1a:3f: dc:ca:b7:ba:a2:09:76:63:44:af:9d:f4:f3:46:b8:29: 61:b8:2c:3f:e3:e1:4c:25:29:a2:11:24:c2:5a:5e:91: d0:af:f8:28:86:78:86:cf:4f:4a:11:d9:16:d6:f2:d6 Fingerprint (SHA-256): D7:E4:54:6E:A3:7F:03:17:2E:BD:C6:A0:89:A8:4C:90:9A:76:C8:E2:2F:F6:0C:93:36:1F:4F:D9:B7:F7:91:E6 Fingerprint (SHA1): FD:D7:D4:09:A2:20:1D:E1:38:66:97:2D:CD:ED:82:1C:48:48:63:2C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1245: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222730 (0x6ed6b0a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:41:16 2020 Not After : Thu Jan 16 23:41:16 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:44:e5:3c:f2:67:30:b1:67:97:84:f6:a1:ce:1b:68: b4:16:cb:1f:f5:83:02:cc:b2:08:f9:16:f9:ce:52:57: bb:eb:46:09:d7:61:c3:77:e3:60:93:61:f1:50:49:35: 80:a7:1e:50:11:a3:44:b1:2b:a3:3d:fe:be:e7:88:6c: eb:0b:60:01:48:a1:fb:43:ec:84:2d:64:45:3e:99:06: 0d:d9:41:c0:bf:a0:ec:74:be:17:06:58:db:2b:26:2b: 38:f3:bc:15:fc:14:1f:5d:a9:71:eb:6e:e3:c0:4d:a7: 89:a5:70:f7:eb:33:63:ad:67:eb:75:35:5c:7b:6b:f1: a6:a8:ab:ea:26:bd:b7:56:bb:10:85:e9:be:7f:8d:c9: b7:b3:62:54:de:8c:2c:d0:97:80:62:59:85:91:f3:a4: dd:18:82:3e:ea:1a:2d:5b:77:d6:08:30:3d:8f:1c:e3: 38:d5:f4:54:15:5e:f0:ff:35:fc:e3:32:1d:27:a5:60: c8:f2:73:fb:b0:e4:05:11:0e:f1:9e:f7:ba:06:fc:6c: 5c:95:23:b3:3f:bc:7e:16:4a:1f:c5:b4:36:3c:34:78: 48:57:09:7c:07:40:d1:8b:4c:c6:04:d0:ce:5e:9e:d8: ff:92:ce:7a:fe:d0:8c:00:43:21:d0:df:ae:1a:9e:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:7e:61:69:3e:69:31:1c:aa:47:78:6d:12:b5:eb:42: e7:b8:6b:e3:e9:73:ce:73:2a:47:fa:80:6b:eb:0d:fa: 64:62:f6:a4:1a:0c:cc:fe:10:fe:03:cc:bc:36:65:61: bd:46:81:f4:6a:84:9b:e4:ea:68:3c:7b:f0:db:c2:42: 7c:46:4b:2f:c1:05:1e:f9:4d:bd:59:51:01:94:0f:56: f3:59:f8:75:0e:1d:ee:a0:45:9f:d8:23:4b:3c:0b:15: 11:83:69:93:95:18:48:4c:a8:2e:d1:cc:35:bc:f9:88: 54:c8:bd:c1:c6:ab:01:81:9b:63:1e:e5:b1:3a:66:d9: 8d:2c:34:6b:fa:ec:38:d7:09:cb:1f:01:b0:a2:27:1b: 3b:81:2e:9b:22:b3:9a:16:10:d5:67:ef:1d:b7:23:ef: c9:7a:ec:7c:a6:87:dd:75:18:c6:91:bf:a6:84:02:9b: 6c:38:5c:8a:43:3b:62:c4:d5:58:e2:8d:39:60:0f:68: b2:81:6d:cf:15:7a:ed:e1:3b:b2:4a:bd:c7:f0:1a:3f: dc:ca:b7:ba:a2:09:76:63:44:af:9d:f4:f3:46:b8:29: 61:b8:2c:3f:e3:e1:4c:25:29:a2:11:24:c2:5a:5e:91: d0:af:f8:28:86:78:86:cf:4f:4a:11:d9:16:d6:f2:d6 Fingerprint (SHA-256): D7:E4:54:6E:A3:7F:03:17:2E:BD:C6:A0:89:A8:4C:90:9A:76:C8:E2:2F:F6:0C:93:36:1F:4F:D9:B7:F7:91:E6 Fingerprint (SHA1): FD:D7:D4:09:A2:20:1D:E1:38:66:97:2D:CD:ED:82:1C:48:48:63:2C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1246: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222731 (0x6ed6b0b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:41:36 2020 Not After : Thu Jan 16 23:41:36 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:ec:70:10:24:44:da:50:58:4d:2d:43:63:1e:db:a2: e8:ad:26:a2:3b:28:b4:88:4b:b7:72:74:83:a5:af:79: 17:e7:e8:71:61:53:27:b2:f9:7e:b1:c0:47:c7:00:c1: 7d:26:2f:f3:99:d7:1f:df:52:01:28:5a:70:4d:1b:f2: 1a:de:40:dd:51:ae:76:40:c9:f2:8f:a0:9e:cc:af:7a: 11:be:cf:37:73:11:18:69:95:52:ba:08:f8:d3:2b:19: 44:e1:62:a6:a6:1b:36:49:5f:90:ea:0f:58:fb:f7:7c: 7c:cc:b5:c7:1e:bb:dc:7e:d6:f2:33:c7:c2:fa:68:94: c4:0d:1d:af:06:cf:60:d4:48:71:ac:81:40:35:a7:df: 8f:ed:9f:d0:28:fd:3a:5b:f3:37:8f:e2:41:0f:3a:e0: 08:e7:8b:b0:75:51:3a:71:b7:aa:7e:11:5d:7b:5f:08: ea:06:b5:7b:6b:2e:48:11:22:87:c0:de:a2:02:92:9c: 17:b3:51:3d:6a:2b:64:7d:7f:0e:da:33:25:9d:0e:03: 9a:ec:b0:79:3e:bd:04:f5:71:74:d0:57:f3:9d:02:c1: fa:1a:cc:79:9f:25:6b:9d:b6:7d:27:1c:b9:5b:5d:9c: 31:f8:b5:32:fe:80:2d:ad:89:0c:69:d2:59:e4:00:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:77:59:d4:a9:8c:0a:54:8d:98:f8:26:cc:3e:af:dd: 8f:47:be:f5:6f:53:ea:10:a2:48:ee:41:9c:76:13:97: 2f:f3:5d:15:3f:b4:ae:9b:0b:ca:32:52:2c:e0:49:78: a6:b7:09:2c:d7:e8:74:72:4c:94:76:98:7d:40:44:74: 75:9e:a3:2e:3c:16:f7:2f:6b:d1:83:66:80:5b:03:59: 25:7a:96:d8:d3:2a:93:c0:f5:ac:5b:32:58:f5:fc:bc: f5:68:2e:80:0a:db:8b:4d:13:c9:22:54:0e:e4:ba:dd: 9e:09:28:bc:b8:1b:ce:0d:24:14:60:3b:4b:8a:8b:c2: df:81:9d:f7:ea:a9:e9:e8:83:84:6b:dc:6f:31:fb:2c: c9:67:dd:8a:c9:51:66:83:3d:ef:2f:c9:5f:c0:44:fb: 08:2e:1e:d2:b9:03:36:52:95:e2:24:86:d1:84:34:aa: 6a:4a:19:87:c1:12:93:aa:d2:67:f5:0a:42:a2:ea:9d: 09:30:be:de:9d:30:a6:06:f0:6e:51:e9:28:75:9b:4b: 37:dd:2b:74:2b:b8:92:56:5f:de:17:73:b9:08:bd:f0: ad:83:91:40:cd:6d:6d:c2:cf:ad:f8:a2:dc:6b:cd:4d: 6e:a2:86:8d:0e:de:f2:fb:a5:70:76:dd:e7:97:bb:1a Fingerprint (SHA-256): 22:8B:9E:1D:33:20:AB:FC:7E:97:C7:EC:68:09:C1:5D:88:D3:1A:45:5B:57:34:0B:54:48:82:C5:9E:21:B4:64 Fingerprint (SHA1): FE:AF:AA:0A:3C:D3:DF:7A:E9:55:79:2E:87:1E:D8:75:C3:08:B6:E9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1247: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222731 (0x6ed6b0b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:41:36 2020 Not After : Thu Jan 16 23:41:36 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:ec:70:10:24:44:da:50:58:4d:2d:43:63:1e:db:a2: e8:ad:26:a2:3b:28:b4:88:4b:b7:72:74:83:a5:af:79: 17:e7:e8:71:61:53:27:b2:f9:7e:b1:c0:47:c7:00:c1: 7d:26:2f:f3:99:d7:1f:df:52:01:28:5a:70:4d:1b:f2: 1a:de:40:dd:51:ae:76:40:c9:f2:8f:a0:9e:cc:af:7a: 11:be:cf:37:73:11:18:69:95:52:ba:08:f8:d3:2b:19: 44:e1:62:a6:a6:1b:36:49:5f:90:ea:0f:58:fb:f7:7c: 7c:cc:b5:c7:1e:bb:dc:7e:d6:f2:33:c7:c2:fa:68:94: c4:0d:1d:af:06:cf:60:d4:48:71:ac:81:40:35:a7:df: 8f:ed:9f:d0:28:fd:3a:5b:f3:37:8f:e2:41:0f:3a:e0: 08:e7:8b:b0:75:51:3a:71:b7:aa:7e:11:5d:7b:5f:08: ea:06:b5:7b:6b:2e:48:11:22:87:c0:de:a2:02:92:9c: 17:b3:51:3d:6a:2b:64:7d:7f:0e:da:33:25:9d:0e:03: 9a:ec:b0:79:3e:bd:04:f5:71:74:d0:57:f3:9d:02:c1: fa:1a:cc:79:9f:25:6b:9d:b6:7d:27:1c:b9:5b:5d:9c: 31:f8:b5:32:fe:80:2d:ad:89:0c:69:d2:59:e4:00:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:77:59:d4:a9:8c:0a:54:8d:98:f8:26:cc:3e:af:dd: 8f:47:be:f5:6f:53:ea:10:a2:48:ee:41:9c:76:13:97: 2f:f3:5d:15:3f:b4:ae:9b:0b:ca:32:52:2c:e0:49:78: a6:b7:09:2c:d7:e8:74:72:4c:94:76:98:7d:40:44:74: 75:9e:a3:2e:3c:16:f7:2f:6b:d1:83:66:80:5b:03:59: 25:7a:96:d8:d3:2a:93:c0:f5:ac:5b:32:58:f5:fc:bc: f5:68:2e:80:0a:db:8b:4d:13:c9:22:54:0e:e4:ba:dd: 9e:09:28:bc:b8:1b:ce:0d:24:14:60:3b:4b:8a:8b:c2: df:81:9d:f7:ea:a9:e9:e8:83:84:6b:dc:6f:31:fb:2c: c9:67:dd:8a:c9:51:66:83:3d:ef:2f:c9:5f:c0:44:fb: 08:2e:1e:d2:b9:03:36:52:95:e2:24:86:d1:84:34:aa: 6a:4a:19:87:c1:12:93:aa:d2:67:f5:0a:42:a2:ea:9d: 09:30:be:de:9d:30:a6:06:f0:6e:51:e9:28:75:9b:4b: 37:dd:2b:74:2b:b8:92:56:5f:de:17:73:b9:08:bd:f0: ad:83:91:40:cd:6d:6d:c2:cf:ad:f8:a2:dc:6b:cd:4d: 6e:a2:86:8d:0e:de:f2:fb:a5:70:76:dd:e7:97:bb:1a Fingerprint (SHA-256): 22:8B:9E:1D:33:20:AB:FC:7E:97:C7:EC:68:09:C1:5D:88:D3:1A:45:5B:57:34:0B:54:48:82:C5:9E:21:B4:64 Fingerprint (SHA1): FE:AF:AA:0A:3C:D3:DF:7A:E9:55:79:2E:87:1E:D8:75:C3:08:B6:E9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1248: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222732 (0x6ed6b0c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Jan 16 23:41:54 2020 Not After : Thu Jan 16 23:41:54 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:02:97:8e:64:34:7d:73:fd:9a:f0:e1:97:fb:03:0e: 28:3b:5b:84:ff:23:d8:f1:5e:55:9d:e6:9e:52:aa:ca: ee:ba:8f:59:dd:1a:86:62:e2:d3:68:f7:d7:28:59:8b: ba:0b:77:a3:c7:82:68:ef:e0:dc:0d:85:ae:7d:5f:d2: 0f:ac:71:34:bf:6a:f9:1d:16:c5:66:35:48:53:7a:14: cf:c8:43:e3:8d:7f:41:de:ad:6a:d9:46:ea:e9:e3:bf: b6:00:f8:aa:34:b9:e5:91:8e:59:61:48:a6:e4:5a:be: 3d:8f:b3:e0:29:ab:5e:18:68:3c:45:4c:59:9a:2c:dd: 47:9e:86:ef:6d:0e:01:ef:8a:e0:99:9c:02:b0:94:d6: 97:97:24:09:ac:a1:57:a5:cc:84:60:28:50:f7:66:be: 69:f8:d0:08:13:03:bd:c0:12:fa:ad:fd:5b:b2:b7:b6: ab:1a:58:2c:30:0e:b3:9b:27:31:95:11:f3:9f:73:21: 93:87:c6:4a:73:8a:de:a5:c5:80:fc:3a:b9:83:a1:09: 90:44:12:19:b3:e1:5d:bf:18:8f:08:f3:ff:05:a1:0a: e3:0a:1a:db:6d:89:77:40:9d:5c:80:31:e5:a1:db:c7: cb:11:8d:29:ba:3b:59:41:e2:9d:c9:15:b2:ad:e9:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:69:4b:4b:a6:35:65:6b:35:c2:f3:0f:be:8e:1f:d0: 0b:cc:5c:d7:06:cc:e0:b0:0b:a1:dc:a6:16:b4:df:2d: fa:6e:25:5a:51:1c:6d:fa:77:95:8a:d2:58:97:d8:a5: 42:c9:57:32:e9:f0:fb:e3:8d:fd:55:c0:83:2a:60:2f: bb:13:82:28:6d:ba:a1:84:b6:48:b8:ec:60:7e:d7:02: 1f:53:73:ed:b8:06:0a:f0:7a:cc:b7:3d:8e:02:4f:ad: 9a:81:65:54:2e:ac:05:11:f2:32:11:98:3d:4a:5d:3a: 7d:42:f0:92:04:9e:86:86:b2:67:ee:12:7e:88:2d:a9: b4:4a:c5:e9:4a:a0:37:d1:60:84:d3:8f:e8:cd:1b:ce: 6f:b1:b2:c1:52:f3:d6:46:75:7e:64:ab:7f:ff:c9:88: 69:5e:7c:f9:c1:17:88:ae:0d:cb:3b:69:d4:0c:93:05: 68:45:aa:2d:0c:b1:9b:d7:7b:2b:07:74:02:5c:60:a6: 88:94:c2:cb:ef:50:bd:b2:cd:38:c1:e2:1e:1c:85:93: 30:eb:04:87:07:23:b4:c8:47:f7:7c:f6:93:b2:bb:7a: c7:85:d3:1b:93:ac:ac:e2:d8:e8:54:56:28:78:cc:56: f8:71:97:43:b7:cb:c5:e9:33:49:20:03:ec:df:72:7a Fingerprint (SHA-256): 52:53:F6:6C:5E:67:51:1D:B0:13:97:B8:97:A2:6B:38:87:94:99:AE:76:B8:43:57:8D:E7:1E:26:9A:4C:94:34 Fingerprint (SHA1): 51:EE:81:FA:CE:AC:6E:7B:5B:DA:AE:D1:96:FE:F1:64:7E:60:80:B0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1249: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222732 (0x6ed6b0c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Jan 16 23:41:54 2020 Not After : Thu Jan 16 23:41:54 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:02:97:8e:64:34:7d:73:fd:9a:f0:e1:97:fb:03:0e: 28:3b:5b:84:ff:23:d8:f1:5e:55:9d:e6:9e:52:aa:ca: ee:ba:8f:59:dd:1a:86:62:e2:d3:68:f7:d7:28:59:8b: ba:0b:77:a3:c7:82:68:ef:e0:dc:0d:85:ae:7d:5f:d2: 0f:ac:71:34:bf:6a:f9:1d:16:c5:66:35:48:53:7a:14: cf:c8:43:e3:8d:7f:41:de:ad:6a:d9:46:ea:e9:e3:bf: b6:00:f8:aa:34:b9:e5:91:8e:59:61:48:a6:e4:5a:be: 3d:8f:b3:e0:29:ab:5e:18:68:3c:45:4c:59:9a:2c:dd: 47:9e:86:ef:6d:0e:01:ef:8a:e0:99:9c:02:b0:94:d6: 97:97:24:09:ac:a1:57:a5:cc:84:60:28:50:f7:66:be: 69:f8:d0:08:13:03:bd:c0:12:fa:ad:fd:5b:b2:b7:b6: ab:1a:58:2c:30:0e:b3:9b:27:31:95:11:f3:9f:73:21: 93:87:c6:4a:73:8a:de:a5:c5:80:fc:3a:b9:83:a1:09: 90:44:12:19:b3:e1:5d:bf:18:8f:08:f3:ff:05:a1:0a: e3:0a:1a:db:6d:89:77:40:9d:5c:80:31:e5:a1:db:c7: cb:11:8d:29:ba:3b:59:41:e2:9d:c9:15:b2:ad:e9:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:69:4b:4b:a6:35:65:6b:35:c2:f3:0f:be:8e:1f:d0: 0b:cc:5c:d7:06:cc:e0:b0:0b:a1:dc:a6:16:b4:df:2d: fa:6e:25:5a:51:1c:6d:fa:77:95:8a:d2:58:97:d8:a5: 42:c9:57:32:e9:f0:fb:e3:8d:fd:55:c0:83:2a:60:2f: bb:13:82:28:6d:ba:a1:84:b6:48:b8:ec:60:7e:d7:02: 1f:53:73:ed:b8:06:0a:f0:7a:cc:b7:3d:8e:02:4f:ad: 9a:81:65:54:2e:ac:05:11:f2:32:11:98:3d:4a:5d:3a: 7d:42:f0:92:04:9e:86:86:b2:67:ee:12:7e:88:2d:a9: b4:4a:c5:e9:4a:a0:37:d1:60:84:d3:8f:e8:cd:1b:ce: 6f:b1:b2:c1:52:f3:d6:46:75:7e:64:ab:7f:ff:c9:88: 69:5e:7c:f9:c1:17:88:ae:0d:cb:3b:69:d4:0c:93:05: 68:45:aa:2d:0c:b1:9b:d7:7b:2b:07:74:02:5c:60:a6: 88:94:c2:cb:ef:50:bd:b2:cd:38:c1:e2:1e:1c:85:93: 30:eb:04:87:07:23:b4:c8:47:f7:7c:f6:93:b2:bb:7a: c7:85:d3:1b:93:ac:ac:e2:d8:e8:54:56:28:78:cc:56: f8:71:97:43:b7:cb:c5:e9:33:49:20:03:ec:df:72:7a Fingerprint (SHA-256): 52:53:F6:6C:5E:67:51:1D:B0:13:97:B8:97:A2:6B:38:87:94:99:AE:76:B8:43:57:8D:E7:1E:26:9A:4C:94:34 Fingerprint (SHA1): 51:EE:81:FA:CE:AC:6E:7B:5B:DA:AE:D1:96:FE:F1:64:7E:60:80:B0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1250: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1251: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222735 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1252: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1253: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1254: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1255: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 116222736 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1256: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1257: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1258: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1259: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 116222737 --extCP --extIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1260: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1261: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1262: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1263: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 116222738 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1264: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1265: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1266: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -2 -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1267: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 116222739 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1268: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1269: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1270: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -2 -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1271: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 116222740 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1272: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1273: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #1274: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -2 -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1275: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 116222741 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1276: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1277: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1278: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #1279: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #1280: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1281: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #1282: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222735 (0x6ed6b0f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 23:43:13 2020 Not After : Thu Jan 16 23:43:13 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:2a:de:6c:22:97:7d:84:fe:98:4f:0b:b1:17:8c:8b: 10:bb:e2:f4:a8:53:f2:61:5c:1d:9c:ec:a9:bc:ec:58: fd:7d:e9:1d:50:a7:17:bc:c9:e6:11:37:e4:2b:da:df: fa:db:90:b4:ef:1b:01:b4:64:19:19:cc:d1:04:8f:57: b8:d2:7e:8a:ab:aa:83:fb:aa:7b:33:55:33:1e:57:4b: 50:f9:2e:e5:b1:c3:b6:8a:f0:43:8f:42:3d:f2:4c:28: 90:e4:93:03:39:fa:f6:a3:65:b8:b6:6a:fa:48:06:28: 9e:12:4f:b5:45:1f:43:5c:fe:77:d7:71:3f:59:2c:e2: 34:ba:40:07:46:b5:46:f7:7c:f6:62:0d:e5:77:68:bb: 0e:56:fc:e9:9c:b7:d1:15:d5:fd:32:7f:75:1f:36:a4: 0c:57:21:91:52:39:6b:77:89:ee:e4:d7:62:10:49:4d: 08:39:24:9a:41:c9:12:eb:d6:0c:ff:61:e1:c3:a4:f4: 8c:bf:20:0b:03:1c:4c:d8:e9:08:e1:61:c9:16:78:e6: ba:4b:95:85:fe:1b:d1:a9:3b:80:3e:f0:79:65:bf:04: 29:e6:a0:8f:a9:2d:37:5b:41:0b:97:ea:12:a0:73:c9: fb:fb:1b:f7:83:04:c2:87:d1:a6:a2:ea:39:be:c9:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:bc:eb:87:5b:95:5b:68:1a:20:0d:76:2e:79:f0:91: f4:4a:0c:b0:8b:60:16:aa:99:ff:c5:c1:d9:76:7d:47: 15:d4:f6:f6:4e:ec:82:9b:f5:c1:cf:59:13:c1:56:45: 0d:72:91:e9:b5:54:cc:3a:6d:5c:d1:68:ec:62:c1:a4: 44:52:db:79:ce:4f:a7:0f:81:f0:24:f1:d0:72:92:a8: c7:24:4f:b8:3d:b8:ad:75:0a:93:a9:8a:8b:e1:c2:ed: c9:d4:9d:0e:49:95:83:91:8b:a1:43:d8:dd:76:e8:41: 3b:6d:99:7c:c4:ff:e8:7f:28:54:d3:ba:0a:6d:f3:28: 7d:18:51:2c:19:33:1e:df:ee:45:b6:14:18:40:4a:25: 1b:fa:1b:d7:d9:a5:86:2e:6c:25:66:91:33:7d:c0:b5: a9:04:6b:71:3c:9f:50:a6:af:53:1a:8a:db:df:4e:38: bf:8f:32:26:74:13:26:13:d8:d6:19:fd:02:b3:10:e3: 42:e5:c4:c3:61:2a:bc:71:e1:4f:59:ca:8d:f6:c0:f7: c4:53:03:e8:cd:b8:03:3f:75:8d:be:86:fd:86:d0:ac: 0a:16:01:11:05:86:e0:35:9b:1b:af:c4:49:ac:36:4e: f2:96:9c:c4:88:ca:f7:fa:86:3f:74:4c:6e:c7:c9:01 Fingerprint (SHA-256): DE:0F:F8:62:0B:0C:3A:7B:D6:90:81:7A:5F:7B:92:DA:94:29:DB:11:50:4F:34:A3:3A:2C:2A:21:38:96:52:FD Fingerprint (SHA1): 3F:95:7E:9F:80:D8:D4:7A:4C:8F:8B:F3:80:28:86:38:32:BA:81:17 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1283: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1284: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1285: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1286: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222735 (0x6ed6b0f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 23:43:13 2020 Not After : Thu Jan 16 23:43:13 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:2a:de:6c:22:97:7d:84:fe:98:4f:0b:b1:17:8c:8b: 10:bb:e2:f4:a8:53:f2:61:5c:1d:9c:ec:a9:bc:ec:58: fd:7d:e9:1d:50:a7:17:bc:c9:e6:11:37:e4:2b:da:df: fa:db:90:b4:ef:1b:01:b4:64:19:19:cc:d1:04:8f:57: b8:d2:7e:8a:ab:aa:83:fb:aa:7b:33:55:33:1e:57:4b: 50:f9:2e:e5:b1:c3:b6:8a:f0:43:8f:42:3d:f2:4c:28: 90:e4:93:03:39:fa:f6:a3:65:b8:b6:6a:fa:48:06:28: 9e:12:4f:b5:45:1f:43:5c:fe:77:d7:71:3f:59:2c:e2: 34:ba:40:07:46:b5:46:f7:7c:f6:62:0d:e5:77:68:bb: 0e:56:fc:e9:9c:b7:d1:15:d5:fd:32:7f:75:1f:36:a4: 0c:57:21:91:52:39:6b:77:89:ee:e4:d7:62:10:49:4d: 08:39:24:9a:41:c9:12:eb:d6:0c:ff:61:e1:c3:a4:f4: 8c:bf:20:0b:03:1c:4c:d8:e9:08:e1:61:c9:16:78:e6: ba:4b:95:85:fe:1b:d1:a9:3b:80:3e:f0:79:65:bf:04: 29:e6:a0:8f:a9:2d:37:5b:41:0b:97:ea:12:a0:73:c9: fb:fb:1b:f7:83:04:c2:87:d1:a6:a2:ea:39:be:c9:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:bc:eb:87:5b:95:5b:68:1a:20:0d:76:2e:79:f0:91: f4:4a:0c:b0:8b:60:16:aa:99:ff:c5:c1:d9:76:7d:47: 15:d4:f6:f6:4e:ec:82:9b:f5:c1:cf:59:13:c1:56:45: 0d:72:91:e9:b5:54:cc:3a:6d:5c:d1:68:ec:62:c1:a4: 44:52:db:79:ce:4f:a7:0f:81:f0:24:f1:d0:72:92:a8: c7:24:4f:b8:3d:b8:ad:75:0a:93:a9:8a:8b:e1:c2:ed: c9:d4:9d:0e:49:95:83:91:8b:a1:43:d8:dd:76:e8:41: 3b:6d:99:7c:c4:ff:e8:7f:28:54:d3:ba:0a:6d:f3:28: 7d:18:51:2c:19:33:1e:df:ee:45:b6:14:18:40:4a:25: 1b:fa:1b:d7:d9:a5:86:2e:6c:25:66:91:33:7d:c0:b5: a9:04:6b:71:3c:9f:50:a6:af:53:1a:8a:db:df:4e:38: bf:8f:32:26:74:13:26:13:d8:d6:19:fd:02:b3:10:e3: 42:e5:c4:c3:61:2a:bc:71:e1:4f:59:ca:8d:f6:c0:f7: c4:53:03:e8:cd:b8:03:3f:75:8d:be:86:fd:86:d0:ac: 0a:16:01:11:05:86:e0:35:9b:1b:af:c4:49:ac:36:4e: f2:96:9c:c4:88:ca:f7:fa:86:3f:74:4c:6e:c7:c9:01 Fingerprint (SHA-256): DE:0F:F8:62:0B:0C:3A:7B:D6:90:81:7A:5F:7B:92:DA:94:29:DB:11:50:4F:34:A3:3A:2C:2A:21:38:96:52:FD Fingerprint (SHA1): 3F:95:7E:9F:80:D8:D4:7A:4C:8F:8B:F3:80:28:86:38:32:BA:81:17 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1287: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1288: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1289: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222742 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1290: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1291: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1292: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1293: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 116222743 --extCP --extIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1294: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1295: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #1296: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1297: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 116222744 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1298: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1299: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #1300: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1301: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 116222745 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1302: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1303: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1304: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1305: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 116222746 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1306: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1307: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #1308: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1309: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 116222747 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1310: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1311: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #1312: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1313: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 116222748 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1314: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1315: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1316: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1317: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 116222749 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1318: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1319: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #1320: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1321: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 116222750 --extCP --extIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1322: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1323: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #1324: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1325: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 116222751 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1326: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1327: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1328: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -2 -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1329: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 116222752 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1330: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1331: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #1332: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1333: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 116222753 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1334: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1335: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #1336: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1337: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 116222754 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1338: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1339: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1340: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -2 -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1341: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 116222755 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1342: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1343: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #1344: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1345: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 116222756 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1346: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1347: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #1348: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1349: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 116222757 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1350: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1351: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #1352: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -2 -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1353: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 116222758 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1354: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1355: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #1356: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1357: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 116222759 --extCP --extIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1358: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1359: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #1360: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1361: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 116222760 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1362: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1363: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #1364: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -2 -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1365: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 116222761 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1366: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1367: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #1368: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1369: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 116222762 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1370: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1371: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #1372: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -2 -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1373: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 116222763 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1374: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1375: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #1376: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1377: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 116222764 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1378: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1379: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #1380: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -2 -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1381: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 116222765 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1382: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1383: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #1384: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1385: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 116222766 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1386: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1387: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #1388: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -2 -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1389: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 116222767 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1390: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1391: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #1392: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1393: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 116222768 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1394: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1395: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #1396: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -2 -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1397: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 116222769 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1398: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1399: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #1400: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1401: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 116222770 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1402: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1403: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #1404: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -2 -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1405: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 116222771 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1406: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1407: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1408: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222742 (0x6ed6b16) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 23:45:34 2020 Not After : Thu Jan 16 23:45:34 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:8d:1d:0a:7a:53:65:a2:f1:3d:61:67:aa:af:66:e2: dd:b8:33:cd:31:b9:48:ba:08:3c:3f:50:80:27:58:f6: 72:47:84:d9:63:a3:fe:63:8a:94:78:51:1d:f7:3c:9f: c0:c7:1c:43:79:58:4b:51:85:06:b9:cf:38:7b:23:61: 75:49:06:a8:64:83:66:f2:ca:a0:d7:5c:11:ff:52:51: 2b:63:51:7d:92:07:ba:66:2a:95:c1:bb:a7:f0:88:1e: b2:61:0f:b7:e5:77:ed:13:8b:7c:1d:98:9b:e1:8f:d1: 4b:58:2e:1d:d6:41:48:cc:2a:6e:2d:c0:a1:d8:9a:89: 94:ce:3f:99:cb:1c:f2:ce:24:93:40:d0:ac:11:39:6d: 25:68:19:50:3a:8b:e3:23:86:8f:cd:7f:c0:33:fa:69: 79:f6:be:26:d4:a9:fd:9a:8c:e5:a8:60:e6:2b:78:14: 51:66:45:12:e1:6d:6c:76:c7:0b:76:db:33:4e:81:78: 39:58:15:14:58:d6:8b:bd:ca:91:92:77:22:2f:ed:92: ef:e2:94:54:12:2b:28:3d:c0:2a:6d:82:b2:c8:20:6f: 50:74:05:bb:9c:be:41:b1:74:42:4f:40:bc:bb:20:52: cd:b3:a5:7a:25:54:9b:06:67:32:f8:5e:f0:6f:ff:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:1d:e5:63:64:02:f5:b5:10:3d:86:54:7e:ca:fe:3a: ce:5e:b6:66:21:8a:e2:7c:f7:d8:07:9f:e9:fa:a7:75: 23:28:1f:e2:3c:d1:bf:b6:23:43:92:65:8b:48:9b:b3: d5:14:0e:46:46:1a:e4:55:6b:d6:f6:ed:03:d3:9a:93: 18:b3:a9:ab:ef:18:11:bf:93:ec:23:42:eb:3a:01:16: ab:d8:44:53:99:1c:b4:0c:ff:01:b7:e6:34:71:a5:54: c6:ab:ff:37:69:20:19:e3:07:40:c8:b9:83:0c:74:ca: fe:ca:88:30:77:14:49:8a:8e:21:da:37:e4:43:d4:52: e9:c3:88:54:0f:d7:5b:d7:ba:fd:9e:6f:82:af:0f:c7: c9:30:7b:e3:a6:29:23:23:60:7e:c8:35:c0:36:f8:43: 02:75:31:0d:26:42:95:09:81:6a:e1:c2:23:67:71:68: 16:cb:4c:05:2f:0d:78:80:4f:48:f9:90:49:7a:f6:a1: ef:8e:35:a4:8a:24:8a:33:46:8c:d6:37:51:bc:c8:0e: 9d:64:c2:55:64:2a:25:99:7e:9e:29:90:cd:27:8c:04: 28:f5:db:a9:ef:9c:97:c1:61:2f:72:4c:52:2d:43:3a: a2:be:e8:82:9b:13:c5:11:75:4a:4d:c8:a2:02:7c:17 Fingerprint (SHA-256): 3C:B2:AE:78:C3:20:B3:5E:50:1C:C7:D8:5A:37:10:35:54:2C:67:28:8A:C5:E4:D4:79:15:C3:7B:B3:D0:86:62 Fingerprint (SHA1): C7:E0:71:30:4B:58:A6:C1:32:4D:1F:84:08:25:1E:8C:AF:68:7A:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1409: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1410: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222742 (0x6ed6b16) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 23:45:34 2020 Not After : Thu Jan 16 23:45:34 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:8d:1d:0a:7a:53:65:a2:f1:3d:61:67:aa:af:66:e2: dd:b8:33:cd:31:b9:48:ba:08:3c:3f:50:80:27:58:f6: 72:47:84:d9:63:a3:fe:63:8a:94:78:51:1d:f7:3c:9f: c0:c7:1c:43:79:58:4b:51:85:06:b9:cf:38:7b:23:61: 75:49:06:a8:64:83:66:f2:ca:a0:d7:5c:11:ff:52:51: 2b:63:51:7d:92:07:ba:66:2a:95:c1:bb:a7:f0:88:1e: b2:61:0f:b7:e5:77:ed:13:8b:7c:1d:98:9b:e1:8f:d1: 4b:58:2e:1d:d6:41:48:cc:2a:6e:2d:c0:a1:d8:9a:89: 94:ce:3f:99:cb:1c:f2:ce:24:93:40:d0:ac:11:39:6d: 25:68:19:50:3a:8b:e3:23:86:8f:cd:7f:c0:33:fa:69: 79:f6:be:26:d4:a9:fd:9a:8c:e5:a8:60:e6:2b:78:14: 51:66:45:12:e1:6d:6c:76:c7:0b:76:db:33:4e:81:78: 39:58:15:14:58:d6:8b:bd:ca:91:92:77:22:2f:ed:92: ef:e2:94:54:12:2b:28:3d:c0:2a:6d:82:b2:c8:20:6f: 50:74:05:bb:9c:be:41:b1:74:42:4f:40:bc:bb:20:52: cd:b3:a5:7a:25:54:9b:06:67:32:f8:5e:f0:6f:ff:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:1d:e5:63:64:02:f5:b5:10:3d:86:54:7e:ca:fe:3a: ce:5e:b6:66:21:8a:e2:7c:f7:d8:07:9f:e9:fa:a7:75: 23:28:1f:e2:3c:d1:bf:b6:23:43:92:65:8b:48:9b:b3: d5:14:0e:46:46:1a:e4:55:6b:d6:f6:ed:03:d3:9a:93: 18:b3:a9:ab:ef:18:11:bf:93:ec:23:42:eb:3a:01:16: ab:d8:44:53:99:1c:b4:0c:ff:01:b7:e6:34:71:a5:54: c6:ab:ff:37:69:20:19:e3:07:40:c8:b9:83:0c:74:ca: fe:ca:88:30:77:14:49:8a:8e:21:da:37:e4:43:d4:52: e9:c3:88:54:0f:d7:5b:d7:ba:fd:9e:6f:82:af:0f:c7: c9:30:7b:e3:a6:29:23:23:60:7e:c8:35:c0:36:f8:43: 02:75:31:0d:26:42:95:09:81:6a:e1:c2:23:67:71:68: 16:cb:4c:05:2f:0d:78:80:4f:48:f9:90:49:7a:f6:a1: ef:8e:35:a4:8a:24:8a:33:46:8c:d6:37:51:bc:c8:0e: 9d:64:c2:55:64:2a:25:99:7e:9e:29:90:cd:27:8c:04: 28:f5:db:a9:ef:9c:97:c1:61:2f:72:4c:52:2d:43:3a: a2:be:e8:82:9b:13:c5:11:75:4a:4d:c8:a2:02:7c:17 Fingerprint (SHA-256): 3C:B2:AE:78:C3:20:B3:5E:50:1C:C7:D8:5A:37:10:35:54:2C:67:28:8A:C5:E4:D4:79:15:C3:7B:B3:D0:86:62 Fingerprint (SHA1): C7:E0:71:30:4B:58:A6:C1:32:4D:1F:84:08:25:1E:8C:AF:68:7A:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1411: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1412: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1413: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1414: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222742 (0x6ed6b16) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 23:45:34 2020 Not After : Thu Jan 16 23:45:34 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:8d:1d:0a:7a:53:65:a2:f1:3d:61:67:aa:af:66:e2: dd:b8:33:cd:31:b9:48:ba:08:3c:3f:50:80:27:58:f6: 72:47:84:d9:63:a3:fe:63:8a:94:78:51:1d:f7:3c:9f: c0:c7:1c:43:79:58:4b:51:85:06:b9:cf:38:7b:23:61: 75:49:06:a8:64:83:66:f2:ca:a0:d7:5c:11:ff:52:51: 2b:63:51:7d:92:07:ba:66:2a:95:c1:bb:a7:f0:88:1e: b2:61:0f:b7:e5:77:ed:13:8b:7c:1d:98:9b:e1:8f:d1: 4b:58:2e:1d:d6:41:48:cc:2a:6e:2d:c0:a1:d8:9a:89: 94:ce:3f:99:cb:1c:f2:ce:24:93:40:d0:ac:11:39:6d: 25:68:19:50:3a:8b:e3:23:86:8f:cd:7f:c0:33:fa:69: 79:f6:be:26:d4:a9:fd:9a:8c:e5:a8:60:e6:2b:78:14: 51:66:45:12:e1:6d:6c:76:c7:0b:76:db:33:4e:81:78: 39:58:15:14:58:d6:8b:bd:ca:91:92:77:22:2f:ed:92: ef:e2:94:54:12:2b:28:3d:c0:2a:6d:82:b2:c8:20:6f: 50:74:05:bb:9c:be:41:b1:74:42:4f:40:bc:bb:20:52: cd:b3:a5:7a:25:54:9b:06:67:32:f8:5e:f0:6f:ff:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:1d:e5:63:64:02:f5:b5:10:3d:86:54:7e:ca:fe:3a: ce:5e:b6:66:21:8a:e2:7c:f7:d8:07:9f:e9:fa:a7:75: 23:28:1f:e2:3c:d1:bf:b6:23:43:92:65:8b:48:9b:b3: d5:14:0e:46:46:1a:e4:55:6b:d6:f6:ed:03:d3:9a:93: 18:b3:a9:ab:ef:18:11:bf:93:ec:23:42:eb:3a:01:16: ab:d8:44:53:99:1c:b4:0c:ff:01:b7:e6:34:71:a5:54: c6:ab:ff:37:69:20:19:e3:07:40:c8:b9:83:0c:74:ca: fe:ca:88:30:77:14:49:8a:8e:21:da:37:e4:43:d4:52: e9:c3:88:54:0f:d7:5b:d7:ba:fd:9e:6f:82:af:0f:c7: c9:30:7b:e3:a6:29:23:23:60:7e:c8:35:c0:36:f8:43: 02:75:31:0d:26:42:95:09:81:6a:e1:c2:23:67:71:68: 16:cb:4c:05:2f:0d:78:80:4f:48:f9:90:49:7a:f6:a1: ef:8e:35:a4:8a:24:8a:33:46:8c:d6:37:51:bc:c8:0e: 9d:64:c2:55:64:2a:25:99:7e:9e:29:90:cd:27:8c:04: 28:f5:db:a9:ef:9c:97:c1:61:2f:72:4c:52:2d:43:3a: a2:be:e8:82:9b:13:c5:11:75:4a:4d:c8:a2:02:7c:17 Fingerprint (SHA-256): 3C:B2:AE:78:C3:20:B3:5E:50:1C:C7:D8:5A:37:10:35:54:2C:67:28:8A:C5:E4:D4:79:15:C3:7B:B3:D0:86:62 Fingerprint (SHA1): C7:E0:71:30:4B:58:A6:C1:32:4D:1F:84:08:25:1E:8C:AF:68:7A:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1415: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1416: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1417: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1418: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222742 (0x6ed6b16) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 23:45:34 2020 Not After : Thu Jan 16 23:45:34 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:8d:1d:0a:7a:53:65:a2:f1:3d:61:67:aa:af:66:e2: dd:b8:33:cd:31:b9:48:ba:08:3c:3f:50:80:27:58:f6: 72:47:84:d9:63:a3:fe:63:8a:94:78:51:1d:f7:3c:9f: c0:c7:1c:43:79:58:4b:51:85:06:b9:cf:38:7b:23:61: 75:49:06:a8:64:83:66:f2:ca:a0:d7:5c:11:ff:52:51: 2b:63:51:7d:92:07:ba:66:2a:95:c1:bb:a7:f0:88:1e: b2:61:0f:b7:e5:77:ed:13:8b:7c:1d:98:9b:e1:8f:d1: 4b:58:2e:1d:d6:41:48:cc:2a:6e:2d:c0:a1:d8:9a:89: 94:ce:3f:99:cb:1c:f2:ce:24:93:40:d0:ac:11:39:6d: 25:68:19:50:3a:8b:e3:23:86:8f:cd:7f:c0:33:fa:69: 79:f6:be:26:d4:a9:fd:9a:8c:e5:a8:60:e6:2b:78:14: 51:66:45:12:e1:6d:6c:76:c7:0b:76:db:33:4e:81:78: 39:58:15:14:58:d6:8b:bd:ca:91:92:77:22:2f:ed:92: ef:e2:94:54:12:2b:28:3d:c0:2a:6d:82:b2:c8:20:6f: 50:74:05:bb:9c:be:41:b1:74:42:4f:40:bc:bb:20:52: cd:b3:a5:7a:25:54:9b:06:67:32:f8:5e:f0:6f:ff:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:1d:e5:63:64:02:f5:b5:10:3d:86:54:7e:ca:fe:3a: ce:5e:b6:66:21:8a:e2:7c:f7:d8:07:9f:e9:fa:a7:75: 23:28:1f:e2:3c:d1:bf:b6:23:43:92:65:8b:48:9b:b3: d5:14:0e:46:46:1a:e4:55:6b:d6:f6:ed:03:d3:9a:93: 18:b3:a9:ab:ef:18:11:bf:93:ec:23:42:eb:3a:01:16: ab:d8:44:53:99:1c:b4:0c:ff:01:b7:e6:34:71:a5:54: c6:ab:ff:37:69:20:19:e3:07:40:c8:b9:83:0c:74:ca: fe:ca:88:30:77:14:49:8a:8e:21:da:37:e4:43:d4:52: e9:c3:88:54:0f:d7:5b:d7:ba:fd:9e:6f:82:af:0f:c7: c9:30:7b:e3:a6:29:23:23:60:7e:c8:35:c0:36:f8:43: 02:75:31:0d:26:42:95:09:81:6a:e1:c2:23:67:71:68: 16:cb:4c:05:2f:0d:78:80:4f:48:f9:90:49:7a:f6:a1: ef:8e:35:a4:8a:24:8a:33:46:8c:d6:37:51:bc:c8:0e: 9d:64:c2:55:64:2a:25:99:7e:9e:29:90:cd:27:8c:04: 28:f5:db:a9:ef:9c:97:c1:61:2f:72:4c:52:2d:43:3a: a2:be:e8:82:9b:13:c5:11:75:4a:4d:c8:a2:02:7c:17 Fingerprint (SHA-256): 3C:B2:AE:78:C3:20:B3:5E:50:1C:C7:D8:5A:37:10:35:54:2C:67:28:8A:C5:E4:D4:79:15:C3:7B:B3:D0:86:62 Fingerprint (SHA1): C7:E0:71:30:4B:58:A6:C1:32:4D:1F:84:08:25:1E:8C:AF:68:7A:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1419: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222742 (0x6ed6b16) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 23:45:34 2020 Not After : Thu Jan 16 23:45:34 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:8d:1d:0a:7a:53:65:a2:f1:3d:61:67:aa:af:66:e2: dd:b8:33:cd:31:b9:48:ba:08:3c:3f:50:80:27:58:f6: 72:47:84:d9:63:a3:fe:63:8a:94:78:51:1d:f7:3c:9f: c0:c7:1c:43:79:58:4b:51:85:06:b9:cf:38:7b:23:61: 75:49:06:a8:64:83:66:f2:ca:a0:d7:5c:11:ff:52:51: 2b:63:51:7d:92:07:ba:66:2a:95:c1:bb:a7:f0:88:1e: b2:61:0f:b7:e5:77:ed:13:8b:7c:1d:98:9b:e1:8f:d1: 4b:58:2e:1d:d6:41:48:cc:2a:6e:2d:c0:a1:d8:9a:89: 94:ce:3f:99:cb:1c:f2:ce:24:93:40:d0:ac:11:39:6d: 25:68:19:50:3a:8b:e3:23:86:8f:cd:7f:c0:33:fa:69: 79:f6:be:26:d4:a9:fd:9a:8c:e5:a8:60:e6:2b:78:14: 51:66:45:12:e1:6d:6c:76:c7:0b:76:db:33:4e:81:78: 39:58:15:14:58:d6:8b:bd:ca:91:92:77:22:2f:ed:92: ef:e2:94:54:12:2b:28:3d:c0:2a:6d:82:b2:c8:20:6f: 50:74:05:bb:9c:be:41:b1:74:42:4f:40:bc:bb:20:52: cd:b3:a5:7a:25:54:9b:06:67:32:f8:5e:f0:6f:ff:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:1d:e5:63:64:02:f5:b5:10:3d:86:54:7e:ca:fe:3a: ce:5e:b6:66:21:8a:e2:7c:f7:d8:07:9f:e9:fa:a7:75: 23:28:1f:e2:3c:d1:bf:b6:23:43:92:65:8b:48:9b:b3: d5:14:0e:46:46:1a:e4:55:6b:d6:f6:ed:03:d3:9a:93: 18:b3:a9:ab:ef:18:11:bf:93:ec:23:42:eb:3a:01:16: ab:d8:44:53:99:1c:b4:0c:ff:01:b7:e6:34:71:a5:54: c6:ab:ff:37:69:20:19:e3:07:40:c8:b9:83:0c:74:ca: fe:ca:88:30:77:14:49:8a:8e:21:da:37:e4:43:d4:52: e9:c3:88:54:0f:d7:5b:d7:ba:fd:9e:6f:82:af:0f:c7: c9:30:7b:e3:a6:29:23:23:60:7e:c8:35:c0:36:f8:43: 02:75:31:0d:26:42:95:09:81:6a:e1:c2:23:67:71:68: 16:cb:4c:05:2f:0d:78:80:4f:48:f9:90:49:7a:f6:a1: ef:8e:35:a4:8a:24:8a:33:46:8c:d6:37:51:bc:c8:0e: 9d:64:c2:55:64:2a:25:99:7e:9e:29:90:cd:27:8c:04: 28:f5:db:a9:ef:9c:97:c1:61:2f:72:4c:52:2d:43:3a: a2:be:e8:82:9b:13:c5:11:75:4a:4d:c8:a2:02:7c:17 Fingerprint (SHA-256): 3C:B2:AE:78:C3:20:B3:5E:50:1C:C7:D8:5A:37:10:35:54:2C:67:28:8A:C5:E4:D4:79:15:C3:7B:B3:D0:86:62 Fingerprint (SHA1): C7:E0:71:30:4B:58:A6:C1:32:4D:1F:84:08:25:1E:8C:AF:68:7A:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1420: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1421: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222742 (0x6ed6b16) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 23:45:34 2020 Not After : Thu Jan 16 23:45:34 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:8d:1d:0a:7a:53:65:a2:f1:3d:61:67:aa:af:66:e2: dd:b8:33:cd:31:b9:48:ba:08:3c:3f:50:80:27:58:f6: 72:47:84:d9:63:a3:fe:63:8a:94:78:51:1d:f7:3c:9f: c0:c7:1c:43:79:58:4b:51:85:06:b9:cf:38:7b:23:61: 75:49:06:a8:64:83:66:f2:ca:a0:d7:5c:11:ff:52:51: 2b:63:51:7d:92:07:ba:66:2a:95:c1:bb:a7:f0:88:1e: b2:61:0f:b7:e5:77:ed:13:8b:7c:1d:98:9b:e1:8f:d1: 4b:58:2e:1d:d6:41:48:cc:2a:6e:2d:c0:a1:d8:9a:89: 94:ce:3f:99:cb:1c:f2:ce:24:93:40:d0:ac:11:39:6d: 25:68:19:50:3a:8b:e3:23:86:8f:cd:7f:c0:33:fa:69: 79:f6:be:26:d4:a9:fd:9a:8c:e5:a8:60:e6:2b:78:14: 51:66:45:12:e1:6d:6c:76:c7:0b:76:db:33:4e:81:78: 39:58:15:14:58:d6:8b:bd:ca:91:92:77:22:2f:ed:92: ef:e2:94:54:12:2b:28:3d:c0:2a:6d:82:b2:c8:20:6f: 50:74:05:bb:9c:be:41:b1:74:42:4f:40:bc:bb:20:52: cd:b3:a5:7a:25:54:9b:06:67:32:f8:5e:f0:6f:ff:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:1d:e5:63:64:02:f5:b5:10:3d:86:54:7e:ca:fe:3a: ce:5e:b6:66:21:8a:e2:7c:f7:d8:07:9f:e9:fa:a7:75: 23:28:1f:e2:3c:d1:bf:b6:23:43:92:65:8b:48:9b:b3: d5:14:0e:46:46:1a:e4:55:6b:d6:f6:ed:03:d3:9a:93: 18:b3:a9:ab:ef:18:11:bf:93:ec:23:42:eb:3a:01:16: ab:d8:44:53:99:1c:b4:0c:ff:01:b7:e6:34:71:a5:54: c6:ab:ff:37:69:20:19:e3:07:40:c8:b9:83:0c:74:ca: fe:ca:88:30:77:14:49:8a:8e:21:da:37:e4:43:d4:52: e9:c3:88:54:0f:d7:5b:d7:ba:fd:9e:6f:82:af:0f:c7: c9:30:7b:e3:a6:29:23:23:60:7e:c8:35:c0:36:f8:43: 02:75:31:0d:26:42:95:09:81:6a:e1:c2:23:67:71:68: 16:cb:4c:05:2f:0d:78:80:4f:48:f9:90:49:7a:f6:a1: ef:8e:35:a4:8a:24:8a:33:46:8c:d6:37:51:bc:c8:0e: 9d:64:c2:55:64:2a:25:99:7e:9e:29:90:cd:27:8c:04: 28:f5:db:a9:ef:9c:97:c1:61:2f:72:4c:52:2d:43:3a: a2:be:e8:82:9b:13:c5:11:75:4a:4d:c8:a2:02:7c:17 Fingerprint (SHA-256): 3C:B2:AE:78:C3:20:B3:5E:50:1C:C7:D8:5A:37:10:35:54:2C:67:28:8A:C5:E4:D4:79:15:C3:7B:B3:D0:86:62 Fingerprint (SHA1): C7:E0:71:30:4B:58:A6:C1:32:4D:1F:84:08:25:1E:8C:AF:68:7A:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1422: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1423: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1424: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1425: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222742 (0x6ed6b16) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 23:45:34 2020 Not After : Thu Jan 16 23:45:34 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:8d:1d:0a:7a:53:65:a2:f1:3d:61:67:aa:af:66:e2: dd:b8:33:cd:31:b9:48:ba:08:3c:3f:50:80:27:58:f6: 72:47:84:d9:63:a3:fe:63:8a:94:78:51:1d:f7:3c:9f: c0:c7:1c:43:79:58:4b:51:85:06:b9:cf:38:7b:23:61: 75:49:06:a8:64:83:66:f2:ca:a0:d7:5c:11:ff:52:51: 2b:63:51:7d:92:07:ba:66:2a:95:c1:bb:a7:f0:88:1e: b2:61:0f:b7:e5:77:ed:13:8b:7c:1d:98:9b:e1:8f:d1: 4b:58:2e:1d:d6:41:48:cc:2a:6e:2d:c0:a1:d8:9a:89: 94:ce:3f:99:cb:1c:f2:ce:24:93:40:d0:ac:11:39:6d: 25:68:19:50:3a:8b:e3:23:86:8f:cd:7f:c0:33:fa:69: 79:f6:be:26:d4:a9:fd:9a:8c:e5:a8:60:e6:2b:78:14: 51:66:45:12:e1:6d:6c:76:c7:0b:76:db:33:4e:81:78: 39:58:15:14:58:d6:8b:bd:ca:91:92:77:22:2f:ed:92: ef:e2:94:54:12:2b:28:3d:c0:2a:6d:82:b2:c8:20:6f: 50:74:05:bb:9c:be:41:b1:74:42:4f:40:bc:bb:20:52: cd:b3:a5:7a:25:54:9b:06:67:32:f8:5e:f0:6f:ff:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:1d:e5:63:64:02:f5:b5:10:3d:86:54:7e:ca:fe:3a: ce:5e:b6:66:21:8a:e2:7c:f7:d8:07:9f:e9:fa:a7:75: 23:28:1f:e2:3c:d1:bf:b6:23:43:92:65:8b:48:9b:b3: d5:14:0e:46:46:1a:e4:55:6b:d6:f6:ed:03:d3:9a:93: 18:b3:a9:ab:ef:18:11:bf:93:ec:23:42:eb:3a:01:16: ab:d8:44:53:99:1c:b4:0c:ff:01:b7:e6:34:71:a5:54: c6:ab:ff:37:69:20:19:e3:07:40:c8:b9:83:0c:74:ca: fe:ca:88:30:77:14:49:8a:8e:21:da:37:e4:43:d4:52: e9:c3:88:54:0f:d7:5b:d7:ba:fd:9e:6f:82:af:0f:c7: c9:30:7b:e3:a6:29:23:23:60:7e:c8:35:c0:36:f8:43: 02:75:31:0d:26:42:95:09:81:6a:e1:c2:23:67:71:68: 16:cb:4c:05:2f:0d:78:80:4f:48:f9:90:49:7a:f6:a1: ef:8e:35:a4:8a:24:8a:33:46:8c:d6:37:51:bc:c8:0e: 9d:64:c2:55:64:2a:25:99:7e:9e:29:90:cd:27:8c:04: 28:f5:db:a9:ef:9c:97:c1:61:2f:72:4c:52:2d:43:3a: a2:be:e8:82:9b:13:c5:11:75:4a:4d:c8:a2:02:7c:17 Fingerprint (SHA-256): 3C:B2:AE:78:C3:20:B3:5E:50:1C:C7:D8:5A:37:10:35:54:2C:67:28:8A:C5:E4:D4:79:15:C3:7B:B3:D0:86:62 Fingerprint (SHA1): C7:E0:71:30:4B:58:A6:C1:32:4D:1F:84:08:25:1E:8C:AF:68:7A:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1426: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222742 (0x6ed6b16) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 23:45:34 2020 Not After : Thu Jan 16 23:45:34 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:8d:1d:0a:7a:53:65:a2:f1:3d:61:67:aa:af:66:e2: dd:b8:33:cd:31:b9:48:ba:08:3c:3f:50:80:27:58:f6: 72:47:84:d9:63:a3:fe:63:8a:94:78:51:1d:f7:3c:9f: c0:c7:1c:43:79:58:4b:51:85:06:b9:cf:38:7b:23:61: 75:49:06:a8:64:83:66:f2:ca:a0:d7:5c:11:ff:52:51: 2b:63:51:7d:92:07:ba:66:2a:95:c1:bb:a7:f0:88:1e: b2:61:0f:b7:e5:77:ed:13:8b:7c:1d:98:9b:e1:8f:d1: 4b:58:2e:1d:d6:41:48:cc:2a:6e:2d:c0:a1:d8:9a:89: 94:ce:3f:99:cb:1c:f2:ce:24:93:40:d0:ac:11:39:6d: 25:68:19:50:3a:8b:e3:23:86:8f:cd:7f:c0:33:fa:69: 79:f6:be:26:d4:a9:fd:9a:8c:e5:a8:60:e6:2b:78:14: 51:66:45:12:e1:6d:6c:76:c7:0b:76:db:33:4e:81:78: 39:58:15:14:58:d6:8b:bd:ca:91:92:77:22:2f:ed:92: ef:e2:94:54:12:2b:28:3d:c0:2a:6d:82:b2:c8:20:6f: 50:74:05:bb:9c:be:41:b1:74:42:4f:40:bc:bb:20:52: cd:b3:a5:7a:25:54:9b:06:67:32:f8:5e:f0:6f:ff:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:1d:e5:63:64:02:f5:b5:10:3d:86:54:7e:ca:fe:3a: ce:5e:b6:66:21:8a:e2:7c:f7:d8:07:9f:e9:fa:a7:75: 23:28:1f:e2:3c:d1:bf:b6:23:43:92:65:8b:48:9b:b3: d5:14:0e:46:46:1a:e4:55:6b:d6:f6:ed:03:d3:9a:93: 18:b3:a9:ab:ef:18:11:bf:93:ec:23:42:eb:3a:01:16: ab:d8:44:53:99:1c:b4:0c:ff:01:b7:e6:34:71:a5:54: c6:ab:ff:37:69:20:19:e3:07:40:c8:b9:83:0c:74:ca: fe:ca:88:30:77:14:49:8a:8e:21:da:37:e4:43:d4:52: e9:c3:88:54:0f:d7:5b:d7:ba:fd:9e:6f:82:af:0f:c7: c9:30:7b:e3:a6:29:23:23:60:7e:c8:35:c0:36:f8:43: 02:75:31:0d:26:42:95:09:81:6a:e1:c2:23:67:71:68: 16:cb:4c:05:2f:0d:78:80:4f:48:f9:90:49:7a:f6:a1: ef:8e:35:a4:8a:24:8a:33:46:8c:d6:37:51:bc:c8:0e: 9d:64:c2:55:64:2a:25:99:7e:9e:29:90:cd:27:8c:04: 28:f5:db:a9:ef:9c:97:c1:61:2f:72:4c:52:2d:43:3a: a2:be:e8:82:9b:13:c5:11:75:4a:4d:c8:a2:02:7c:17 Fingerprint (SHA-256): 3C:B2:AE:78:C3:20:B3:5E:50:1C:C7:D8:5A:37:10:35:54:2C:67:28:8A:C5:E4:D4:79:15:C3:7B:B3:D0:86:62 Fingerprint (SHA1): C7:E0:71:30:4B:58:A6:C1:32:4D:1F:84:08:25:1E:8C:AF:68:7A:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1427: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222742 (0x6ed6b16) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 23:45:34 2020 Not After : Thu Jan 16 23:45:34 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:8d:1d:0a:7a:53:65:a2:f1:3d:61:67:aa:af:66:e2: dd:b8:33:cd:31:b9:48:ba:08:3c:3f:50:80:27:58:f6: 72:47:84:d9:63:a3:fe:63:8a:94:78:51:1d:f7:3c:9f: c0:c7:1c:43:79:58:4b:51:85:06:b9:cf:38:7b:23:61: 75:49:06:a8:64:83:66:f2:ca:a0:d7:5c:11:ff:52:51: 2b:63:51:7d:92:07:ba:66:2a:95:c1:bb:a7:f0:88:1e: b2:61:0f:b7:e5:77:ed:13:8b:7c:1d:98:9b:e1:8f:d1: 4b:58:2e:1d:d6:41:48:cc:2a:6e:2d:c0:a1:d8:9a:89: 94:ce:3f:99:cb:1c:f2:ce:24:93:40:d0:ac:11:39:6d: 25:68:19:50:3a:8b:e3:23:86:8f:cd:7f:c0:33:fa:69: 79:f6:be:26:d4:a9:fd:9a:8c:e5:a8:60:e6:2b:78:14: 51:66:45:12:e1:6d:6c:76:c7:0b:76:db:33:4e:81:78: 39:58:15:14:58:d6:8b:bd:ca:91:92:77:22:2f:ed:92: ef:e2:94:54:12:2b:28:3d:c0:2a:6d:82:b2:c8:20:6f: 50:74:05:bb:9c:be:41:b1:74:42:4f:40:bc:bb:20:52: cd:b3:a5:7a:25:54:9b:06:67:32:f8:5e:f0:6f:ff:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:1d:e5:63:64:02:f5:b5:10:3d:86:54:7e:ca:fe:3a: ce:5e:b6:66:21:8a:e2:7c:f7:d8:07:9f:e9:fa:a7:75: 23:28:1f:e2:3c:d1:bf:b6:23:43:92:65:8b:48:9b:b3: d5:14:0e:46:46:1a:e4:55:6b:d6:f6:ed:03:d3:9a:93: 18:b3:a9:ab:ef:18:11:bf:93:ec:23:42:eb:3a:01:16: ab:d8:44:53:99:1c:b4:0c:ff:01:b7:e6:34:71:a5:54: c6:ab:ff:37:69:20:19:e3:07:40:c8:b9:83:0c:74:ca: fe:ca:88:30:77:14:49:8a:8e:21:da:37:e4:43:d4:52: e9:c3:88:54:0f:d7:5b:d7:ba:fd:9e:6f:82:af:0f:c7: c9:30:7b:e3:a6:29:23:23:60:7e:c8:35:c0:36:f8:43: 02:75:31:0d:26:42:95:09:81:6a:e1:c2:23:67:71:68: 16:cb:4c:05:2f:0d:78:80:4f:48:f9:90:49:7a:f6:a1: ef:8e:35:a4:8a:24:8a:33:46:8c:d6:37:51:bc:c8:0e: 9d:64:c2:55:64:2a:25:99:7e:9e:29:90:cd:27:8c:04: 28:f5:db:a9:ef:9c:97:c1:61:2f:72:4c:52:2d:43:3a: a2:be:e8:82:9b:13:c5:11:75:4a:4d:c8:a2:02:7c:17 Fingerprint (SHA-256): 3C:B2:AE:78:C3:20:B3:5E:50:1C:C7:D8:5A:37:10:35:54:2C:67:28:8A:C5:E4:D4:79:15:C3:7B:B3:D0:86:62 Fingerprint (SHA1): C7:E0:71:30:4B:58:A6:C1:32:4D:1F:84:08:25:1E:8C:AF:68:7A:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1428: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222742 (0x6ed6b16) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 23:45:34 2020 Not After : Thu Jan 16 23:45:34 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:8d:1d:0a:7a:53:65:a2:f1:3d:61:67:aa:af:66:e2: dd:b8:33:cd:31:b9:48:ba:08:3c:3f:50:80:27:58:f6: 72:47:84:d9:63:a3:fe:63:8a:94:78:51:1d:f7:3c:9f: c0:c7:1c:43:79:58:4b:51:85:06:b9:cf:38:7b:23:61: 75:49:06:a8:64:83:66:f2:ca:a0:d7:5c:11:ff:52:51: 2b:63:51:7d:92:07:ba:66:2a:95:c1:bb:a7:f0:88:1e: b2:61:0f:b7:e5:77:ed:13:8b:7c:1d:98:9b:e1:8f:d1: 4b:58:2e:1d:d6:41:48:cc:2a:6e:2d:c0:a1:d8:9a:89: 94:ce:3f:99:cb:1c:f2:ce:24:93:40:d0:ac:11:39:6d: 25:68:19:50:3a:8b:e3:23:86:8f:cd:7f:c0:33:fa:69: 79:f6:be:26:d4:a9:fd:9a:8c:e5:a8:60:e6:2b:78:14: 51:66:45:12:e1:6d:6c:76:c7:0b:76:db:33:4e:81:78: 39:58:15:14:58:d6:8b:bd:ca:91:92:77:22:2f:ed:92: ef:e2:94:54:12:2b:28:3d:c0:2a:6d:82:b2:c8:20:6f: 50:74:05:bb:9c:be:41:b1:74:42:4f:40:bc:bb:20:52: cd:b3:a5:7a:25:54:9b:06:67:32:f8:5e:f0:6f:ff:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:1d:e5:63:64:02:f5:b5:10:3d:86:54:7e:ca:fe:3a: ce:5e:b6:66:21:8a:e2:7c:f7:d8:07:9f:e9:fa:a7:75: 23:28:1f:e2:3c:d1:bf:b6:23:43:92:65:8b:48:9b:b3: d5:14:0e:46:46:1a:e4:55:6b:d6:f6:ed:03:d3:9a:93: 18:b3:a9:ab:ef:18:11:bf:93:ec:23:42:eb:3a:01:16: ab:d8:44:53:99:1c:b4:0c:ff:01:b7:e6:34:71:a5:54: c6:ab:ff:37:69:20:19:e3:07:40:c8:b9:83:0c:74:ca: fe:ca:88:30:77:14:49:8a:8e:21:da:37:e4:43:d4:52: e9:c3:88:54:0f:d7:5b:d7:ba:fd:9e:6f:82:af:0f:c7: c9:30:7b:e3:a6:29:23:23:60:7e:c8:35:c0:36:f8:43: 02:75:31:0d:26:42:95:09:81:6a:e1:c2:23:67:71:68: 16:cb:4c:05:2f:0d:78:80:4f:48:f9:90:49:7a:f6:a1: ef:8e:35:a4:8a:24:8a:33:46:8c:d6:37:51:bc:c8:0e: 9d:64:c2:55:64:2a:25:99:7e:9e:29:90:cd:27:8c:04: 28:f5:db:a9:ef:9c:97:c1:61:2f:72:4c:52:2d:43:3a: a2:be:e8:82:9b:13:c5:11:75:4a:4d:c8:a2:02:7c:17 Fingerprint (SHA-256): 3C:B2:AE:78:C3:20:B3:5E:50:1C:C7:D8:5A:37:10:35:54:2C:67:28:8A:C5:E4:D4:79:15:C3:7B:B3:D0:86:62 Fingerprint (SHA1): C7:E0:71:30:4B:58:A6:C1:32:4D:1F:84:08:25:1E:8C:AF:68:7A:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1429: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222742 (0x6ed6b16) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 23:45:34 2020 Not After : Thu Jan 16 23:45:34 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:8d:1d:0a:7a:53:65:a2:f1:3d:61:67:aa:af:66:e2: dd:b8:33:cd:31:b9:48:ba:08:3c:3f:50:80:27:58:f6: 72:47:84:d9:63:a3:fe:63:8a:94:78:51:1d:f7:3c:9f: c0:c7:1c:43:79:58:4b:51:85:06:b9:cf:38:7b:23:61: 75:49:06:a8:64:83:66:f2:ca:a0:d7:5c:11:ff:52:51: 2b:63:51:7d:92:07:ba:66:2a:95:c1:bb:a7:f0:88:1e: b2:61:0f:b7:e5:77:ed:13:8b:7c:1d:98:9b:e1:8f:d1: 4b:58:2e:1d:d6:41:48:cc:2a:6e:2d:c0:a1:d8:9a:89: 94:ce:3f:99:cb:1c:f2:ce:24:93:40:d0:ac:11:39:6d: 25:68:19:50:3a:8b:e3:23:86:8f:cd:7f:c0:33:fa:69: 79:f6:be:26:d4:a9:fd:9a:8c:e5:a8:60:e6:2b:78:14: 51:66:45:12:e1:6d:6c:76:c7:0b:76:db:33:4e:81:78: 39:58:15:14:58:d6:8b:bd:ca:91:92:77:22:2f:ed:92: ef:e2:94:54:12:2b:28:3d:c0:2a:6d:82:b2:c8:20:6f: 50:74:05:bb:9c:be:41:b1:74:42:4f:40:bc:bb:20:52: cd:b3:a5:7a:25:54:9b:06:67:32:f8:5e:f0:6f:ff:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:1d:e5:63:64:02:f5:b5:10:3d:86:54:7e:ca:fe:3a: ce:5e:b6:66:21:8a:e2:7c:f7:d8:07:9f:e9:fa:a7:75: 23:28:1f:e2:3c:d1:bf:b6:23:43:92:65:8b:48:9b:b3: d5:14:0e:46:46:1a:e4:55:6b:d6:f6:ed:03:d3:9a:93: 18:b3:a9:ab:ef:18:11:bf:93:ec:23:42:eb:3a:01:16: ab:d8:44:53:99:1c:b4:0c:ff:01:b7:e6:34:71:a5:54: c6:ab:ff:37:69:20:19:e3:07:40:c8:b9:83:0c:74:ca: fe:ca:88:30:77:14:49:8a:8e:21:da:37:e4:43:d4:52: e9:c3:88:54:0f:d7:5b:d7:ba:fd:9e:6f:82:af:0f:c7: c9:30:7b:e3:a6:29:23:23:60:7e:c8:35:c0:36:f8:43: 02:75:31:0d:26:42:95:09:81:6a:e1:c2:23:67:71:68: 16:cb:4c:05:2f:0d:78:80:4f:48:f9:90:49:7a:f6:a1: ef:8e:35:a4:8a:24:8a:33:46:8c:d6:37:51:bc:c8:0e: 9d:64:c2:55:64:2a:25:99:7e:9e:29:90:cd:27:8c:04: 28:f5:db:a9:ef:9c:97:c1:61:2f:72:4c:52:2d:43:3a: a2:be:e8:82:9b:13:c5:11:75:4a:4d:c8:a2:02:7c:17 Fingerprint (SHA-256): 3C:B2:AE:78:C3:20:B3:5E:50:1C:C7:D8:5A:37:10:35:54:2C:67:28:8A:C5:E4:D4:79:15:C3:7B:B3:D0:86:62 Fingerprint (SHA1): C7:E0:71:30:4B:58:A6:C1:32:4D:1F:84:08:25:1E:8C:AF:68:7A:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1430: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222742 (0x6ed6b16) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Jan 16 23:45:34 2020 Not After : Thu Jan 16 23:45:34 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:8d:1d:0a:7a:53:65:a2:f1:3d:61:67:aa:af:66:e2: dd:b8:33:cd:31:b9:48:ba:08:3c:3f:50:80:27:58:f6: 72:47:84:d9:63:a3:fe:63:8a:94:78:51:1d:f7:3c:9f: c0:c7:1c:43:79:58:4b:51:85:06:b9:cf:38:7b:23:61: 75:49:06:a8:64:83:66:f2:ca:a0:d7:5c:11:ff:52:51: 2b:63:51:7d:92:07:ba:66:2a:95:c1:bb:a7:f0:88:1e: b2:61:0f:b7:e5:77:ed:13:8b:7c:1d:98:9b:e1:8f:d1: 4b:58:2e:1d:d6:41:48:cc:2a:6e:2d:c0:a1:d8:9a:89: 94:ce:3f:99:cb:1c:f2:ce:24:93:40:d0:ac:11:39:6d: 25:68:19:50:3a:8b:e3:23:86:8f:cd:7f:c0:33:fa:69: 79:f6:be:26:d4:a9:fd:9a:8c:e5:a8:60:e6:2b:78:14: 51:66:45:12:e1:6d:6c:76:c7:0b:76:db:33:4e:81:78: 39:58:15:14:58:d6:8b:bd:ca:91:92:77:22:2f:ed:92: ef:e2:94:54:12:2b:28:3d:c0:2a:6d:82:b2:c8:20:6f: 50:74:05:bb:9c:be:41:b1:74:42:4f:40:bc:bb:20:52: cd:b3:a5:7a:25:54:9b:06:67:32:f8:5e:f0:6f:ff:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:1d:e5:63:64:02:f5:b5:10:3d:86:54:7e:ca:fe:3a: ce:5e:b6:66:21:8a:e2:7c:f7:d8:07:9f:e9:fa:a7:75: 23:28:1f:e2:3c:d1:bf:b6:23:43:92:65:8b:48:9b:b3: d5:14:0e:46:46:1a:e4:55:6b:d6:f6:ed:03:d3:9a:93: 18:b3:a9:ab:ef:18:11:bf:93:ec:23:42:eb:3a:01:16: ab:d8:44:53:99:1c:b4:0c:ff:01:b7:e6:34:71:a5:54: c6:ab:ff:37:69:20:19:e3:07:40:c8:b9:83:0c:74:ca: fe:ca:88:30:77:14:49:8a:8e:21:da:37:e4:43:d4:52: e9:c3:88:54:0f:d7:5b:d7:ba:fd:9e:6f:82:af:0f:c7: c9:30:7b:e3:a6:29:23:23:60:7e:c8:35:c0:36:f8:43: 02:75:31:0d:26:42:95:09:81:6a:e1:c2:23:67:71:68: 16:cb:4c:05:2f:0d:78:80:4f:48:f9:90:49:7a:f6:a1: ef:8e:35:a4:8a:24:8a:33:46:8c:d6:37:51:bc:c8:0e: 9d:64:c2:55:64:2a:25:99:7e:9e:29:90:cd:27:8c:04: 28:f5:db:a9:ef:9c:97:c1:61:2f:72:4c:52:2d:43:3a: a2:be:e8:82:9b:13:c5:11:75:4a:4d:c8:a2:02:7c:17 Fingerprint (SHA-256): 3C:B2:AE:78:C3:20:B3:5E:50:1C:C7:D8:5A:37:10:35:54:2C:67:28:8A:C5:E4:D4:79:15:C3:7B:B3:D0:86:62 Fingerprint (SHA1): C7:E0:71:30:4B:58:A6:C1:32:4D:1F:84:08:25:1E:8C:AF:68:7A:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1431: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1432: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1433: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222772 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1434: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1435: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #1436: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1437: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 116222773 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1438: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1439: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #1440: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1441: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 116222774 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1442: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1443: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #1444: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1445: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 116222775 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1446: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1447: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #1448: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -2 -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1449: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 116222776 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1450: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1451: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #1452: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -2 -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1453: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 116222777 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1454: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1455: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #1456: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -2 -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1457: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 116222778 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1458: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1459: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1460: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222772 (0x6ed6b34) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:55:24 2020 Not After : Thu Jan 16 23:55:24 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:0b:a8:52:2e:43:8a:90:44:ea:ef:c7:12:ba:c9:46: d1:14:b4:18:35:41:7d:cc:55:e9:6f:1f:66:fa:64:0c: b0:8c:df:ba:d8:f9:44:59:55:53:5a:2d:ca:0c:3f:4a: 7d:cb:18:c2:18:cb:bd:21:e4:90:21:10:02:3c:6a:9c: ea:57:0b:b2:ba:1b:cb:06:24:8d:a1:1b:8b:f7:8b:e7: 94:f7:69:b0:e2:d4:8b:d4:4b:38:ed:9f:53:3f:8f:c4: c9:7f:ae:ba:ed:2f:df:80:4d:d3:61:49:43:15:0e:a2: 9e:f0:3d:a9:06:67:06:5a:ec:ac:8e:58:df:40:da:9d: 11:7c:0e:d2:e1:00:a5:14:e4:86:72:ad:53:e7:aa:1c: f9:7d:c9:5c:e5:99:5c:71:39:b4:83:ac:e5:d4:03:45: cd:54:c0:8f:ab:27:62:cb:e7:c6:c9:4a:66:ee:3d:cb: 17:1a:b9:cb:76:d7:50:4b:3a:69:16:e5:a4:46:5a:6d: 2f:e6:99:77:a6:5f:97:8d:46:8f:f0:4e:df:1a:e7:ea: af:f2:31:a9:32:e8:34:80:d9:df:82:a8:06:e9:b2:ee: ca:c1:3d:48:a0:c7:cd:00:f5:af:d1:40:0a:84:51:80: d4:0a:68:fc:60:70:bb:74:80:a6:09:af:11:bf:6f:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:48:a4:eb:18:3d:d3:36:a9:0d:f9:91:74:9f:c1:80: 35:ba:38:99:a1:a1:6c:bc:51:78:79:2b:1a:43:92:ac: 4d:4d:d1:d4:5d:c4:19:49:74:00:03:1e:1b:7b:f3:b4: 09:a9:83:18:da:cd:73:e2:e8:48:76:93:55:9b:99:52: bc:a0:5d:c4:ed:9b:fc:3d:6d:8a:05:ff:fd:9d:04:94: 56:5f:19:8f:76:5f:31:7a:4a:2f:3b:da:69:29:8d:00: 60:de:a9:98:3f:a4:f5:3b:b5:14:57:e4:49:56:99:07: 2b:48:6a:1b:3d:42:53:9a:46:20:5a:ea:94:58:de:6a: f7:0c:93:de:67:ff:ef:c8:3d:72:97:7c:70:88:7c:96: e4:1d:bb:e0:bc:e0:c1:54:b1:44:e8:68:88:cf:4d:e3: b9:2b:33:ec:7a:5d:22:f4:cf:66:24:d7:36:17:48:ff: e5:5e:a7:c2:ef:25:44:e0:75:a0:12:b9:24:d1:77:3a: fe:d5:bd:b6:40:32:0c:dc:54:5e:2e:bd:70:f3:2e:60: fe:08:b2:5c:b1:2b:68:68:26:48:29:37:a7:79:36:d4: be:56:0d:e7:2e:42:ef:58:9d:ae:d8:9a:a0:fa:4a:17: 4a:3d:a4:67:26:a7:ab:82:2c:57:2c:cd:89:3d:45:be Fingerprint (SHA-256): 61:E6:0E:A9:CC:8F:2E:52:4C:AD:40:B8:E2:18:12:F2:46:EA:A0:68:B4:7C:BC:25:A0:AF:63:AD:FB:C9:39:F5 Fingerprint (SHA1): 62:30:A6:40:3D:37:6E:80:EC:16:BB:C5:FF:D6:43:EF:10:42:39:A4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1461: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1462: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1463: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1464: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222772 (0x6ed6b34) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:55:24 2020 Not After : Thu Jan 16 23:55:24 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:0b:a8:52:2e:43:8a:90:44:ea:ef:c7:12:ba:c9:46: d1:14:b4:18:35:41:7d:cc:55:e9:6f:1f:66:fa:64:0c: b0:8c:df:ba:d8:f9:44:59:55:53:5a:2d:ca:0c:3f:4a: 7d:cb:18:c2:18:cb:bd:21:e4:90:21:10:02:3c:6a:9c: ea:57:0b:b2:ba:1b:cb:06:24:8d:a1:1b:8b:f7:8b:e7: 94:f7:69:b0:e2:d4:8b:d4:4b:38:ed:9f:53:3f:8f:c4: c9:7f:ae:ba:ed:2f:df:80:4d:d3:61:49:43:15:0e:a2: 9e:f0:3d:a9:06:67:06:5a:ec:ac:8e:58:df:40:da:9d: 11:7c:0e:d2:e1:00:a5:14:e4:86:72:ad:53:e7:aa:1c: f9:7d:c9:5c:e5:99:5c:71:39:b4:83:ac:e5:d4:03:45: cd:54:c0:8f:ab:27:62:cb:e7:c6:c9:4a:66:ee:3d:cb: 17:1a:b9:cb:76:d7:50:4b:3a:69:16:e5:a4:46:5a:6d: 2f:e6:99:77:a6:5f:97:8d:46:8f:f0:4e:df:1a:e7:ea: af:f2:31:a9:32:e8:34:80:d9:df:82:a8:06:e9:b2:ee: ca:c1:3d:48:a0:c7:cd:00:f5:af:d1:40:0a:84:51:80: d4:0a:68:fc:60:70:bb:74:80:a6:09:af:11:bf:6f:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:48:a4:eb:18:3d:d3:36:a9:0d:f9:91:74:9f:c1:80: 35:ba:38:99:a1:a1:6c:bc:51:78:79:2b:1a:43:92:ac: 4d:4d:d1:d4:5d:c4:19:49:74:00:03:1e:1b:7b:f3:b4: 09:a9:83:18:da:cd:73:e2:e8:48:76:93:55:9b:99:52: bc:a0:5d:c4:ed:9b:fc:3d:6d:8a:05:ff:fd:9d:04:94: 56:5f:19:8f:76:5f:31:7a:4a:2f:3b:da:69:29:8d:00: 60:de:a9:98:3f:a4:f5:3b:b5:14:57:e4:49:56:99:07: 2b:48:6a:1b:3d:42:53:9a:46:20:5a:ea:94:58:de:6a: f7:0c:93:de:67:ff:ef:c8:3d:72:97:7c:70:88:7c:96: e4:1d:bb:e0:bc:e0:c1:54:b1:44:e8:68:88:cf:4d:e3: b9:2b:33:ec:7a:5d:22:f4:cf:66:24:d7:36:17:48:ff: e5:5e:a7:c2:ef:25:44:e0:75:a0:12:b9:24:d1:77:3a: fe:d5:bd:b6:40:32:0c:dc:54:5e:2e:bd:70:f3:2e:60: fe:08:b2:5c:b1:2b:68:68:26:48:29:37:a7:79:36:d4: be:56:0d:e7:2e:42:ef:58:9d:ae:d8:9a:a0:fa:4a:17: 4a:3d:a4:67:26:a7:ab:82:2c:57:2c:cd:89:3d:45:be Fingerprint (SHA-256): 61:E6:0E:A9:CC:8F:2E:52:4C:AD:40:B8:E2:18:12:F2:46:EA:A0:68:B4:7C:BC:25:A0:AF:63:AD:FB:C9:39:F5 Fingerprint (SHA1): 62:30:A6:40:3D:37:6E:80:EC:16:BB:C5:FF:D6:43:EF:10:42:39:A4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1465: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1466: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1467: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1468: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222779 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1469: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1470: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1471: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1472: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 116222780 --extCP --extPM < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1473: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1474: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1475: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1476: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 116222781 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1477: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1478: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1479: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1480: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 116222782 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1481: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1482: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1483: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1484: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1485: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1486: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222779 (0x6ed6b3b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:57:49 2020 Not After : Thu Jan 16 23:57:49 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:5b:27:57:8d:53:36:9f:05:ca:00:f9:79:20:1e:52: 0a:f1:d5:d6:83:36:aa:09:60:c3:a9:e4:34:b4:a1:61: 5c:4f:31:f1:50:89:d2:6c:5c:f8:47:38:82:2d:f5:88: 63:76:d2:62:4a:a6:0d:02:9c:80:b7:d3:e3:c2:d1:db: d8:90:bc:6a:4c:a1:00:12:63:24:f2:89:aa:8c:84:86: d3:81:73:bc:9f:f7:07:c7:88:a3:84:42:7a:d9:c1:1f: c9:f8:3e:5b:40:6b:58:ad:df:4a:06:ba:cf:4a:7b:30: 74:a0:ad:4b:3f:b4:76:d5:60:8c:89:13:ae:c5:a4:5d: ab:77:d5:d2:c6:18:fe:80:8a:81:9b:01:7b:21:3d:ba: 64:4d:42:ca:74:ae:27:f9:e8:21:26:74:95:d4:ec:cc: ae:07:4d:e6:78:84:da:85:69:6f:f0:73:a4:b1:a7:aa: 70:57:d9:13:85:5f:21:2c:db:16:37:fb:64:44:e5:79: 8b:22:80:22:8e:2d:c3:ac:71:71:70:2d:ab:11:7d:32: c2:5b:4f:75:a9:aa:61:a2:60:28:b8:d0:8a:b2:ce:2b: 2f:a5:b7:ab:2a:1f:93:19:f4:66:2c:f4:86:f0:28:d3: 95:ac:1c:76:77:40:39:93:ba:61:a1:b4:6c:1a:78:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:70:8b:1f:0d:52:21:31:ed:76:09:03:9f:a5:4c:eb: de:b1:1f:e6:b2:31:7e:42:6f:23:5e:d6:e5:ab:04:c5: 78:5b:05:63:c0:c8:e7:23:be:a0:f0:48:71:91:5d:26: 52:98:2a:94:16:4b:5b:a8:51:64:09:cf:15:57:2e:d9: e4:98:9c:cd:1d:a1:01:d5:e9:79:12:08:74:96:f9:d2: 1d:81:13:6b:a8:9e:b8:0b:22:44:97:e8:27:75:e0:55: c5:b2:e0:67:5d:76:7b:6a:56:bf:c5:47:08:27:02:ee: 4c:27:9c:4e:f6:60:36:9a:79:c7:bb:14:73:e3:b8:e7: 1d:5e:92:7f:3f:6e:d6:a7:11:60:d6:42:5d:f8:ab:32: 73:2d:e7:ca:90:02:5e:c3:b7:cd:a3:9e:81:3f:82:e2: 15:ee:ab:0f:69:0d:f0:2a:2f:2b:a7:38:a9:1c:64:2f: 9b:54:32:a4:3e:18:e6:f1:0a:91:0b:53:43:92:23:ba: 56:e0:1a:fa:3f:24:f9:4d:63:dc:3c:93:df:04:7d:82: da:73:ce:c6:f2:d8:7d:a1:13:8c:b4:9f:11:ba:98:a7: 25:40:28:9a:4c:75:87:29:1f:ad:92:c4:14:62:8c:ef: a1:d8:46:9f:1a:e0:52:f6:91:ca:4b:79:25:ff:fa:bd Fingerprint (SHA-256): 9E:35:07:9D:04:6C:57:08:F7:64:83:20:85:0F:44:8D:AB:2A:FC:A5:48:DC:01:0A:D2:BA:D4:DD:45:C2:14:A0 Fingerprint (SHA1): 1E:FD:FC:F7:DF:06:37:3F:61:D0:56:76:C2:02:EC:7B:20:7A:62:A8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1487: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1488: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1489: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222780 (0x6ed6b3c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:58:12 2020 Not After : Thu Jan 16 23:58:12 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:6b:a9:f8:35:07:d5:96:ae:7c:52:db:a0:a3:7b:d7: 7e:07:54:87:a4:9d:f1:63:dd:d0:ce:08:7c:ae:0c:4f: ca:93:af:a9:ce:8b:da:b1:b4:e1:35:ab:7d:18:11:90: 61:93:da:0c:f1:30:9e:cc:32:d7:4d:53:fc:f2:07:63: 67:67:3e:20:fe:11:46:9c:fa:45:12:e4:d4:44:4b:67: 55:88:72:06:39:26:1e:90:a7:63:1e:b3:42:75:a5:32: 7d:83:a1:15:b6:ef:c7:2a:40:01:7d:0e:3a:3b:34:9d: bf:fb:24:2e:7b:a2:88:ec:44:77:f2:0d:0c:bd:24:46: 42:14:c3:a6:5d:b7:7e:01:93:60:85:57:46:c5:56:4b: be:cf:51:cf:3d:2c:6f:9f:99:7b:61:c9:9a:1d:47:47: 49:66:4c:ac:c1:a5:67:29:ae:56:3e:c0:a8:dd:d1:d3: ed:5b:c3:42:f5:47:39:97:3b:f1:1b:43:e8:d2:c4:a1: 14:35:47:2c:a7:19:fa:71:84:dd:e9:66:91:92:04:4c: 32:ec:a1:8c:41:35:12:ef:c8:ee:5d:eb:8b:5d:17:99: 14:33:d6:4f:db:eb:6e:26:2d:cd:ac:b4:cf:fd:af:5b: 75:e8:35:fa:5e:fa:c4:2b:de:75:0b:51:1e:1f:23:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c5:0c:28:d1:e3:d4:f0:61:d0:f8:34:89:28:dc:b6:64: f2:7e:6b:89:33:7c:9e:81:2d:1a:16:bc:8e:7f:86:b4: 73:43:56:6c:53:da:f8:b7:7b:34:ab:bf:c3:08:ac:a9: 63:c9:2b:09:03:f1:80:f5:bc:9a:3a:a8:9a:f3:37:6e: db:a7:a7:e3:a2:27:e0:61:65:80:36:3c:ac:33:93:ad: 86:85:55:2f:28:e5:48:6e:9d:2e:59:2f:c7:86:45:50: f1:52:c5:b8:4d:b6:53:0f:c6:2c:f6:6e:bb:15:10:3b: 0a:95:1c:cd:87:8a:d1:5f:79:f9:b4:b9:e8:ad:e1:c7: 5e:6e:4a:6c:b7:af:bf:75:7d:4d:06:bd:ec:44:62:8e: 9f:01:ce:8e:8c:c4:32:fa:e6:57:da:d3:12:2e:77:bc: 91:ad:9e:8a:12:d2:25:8b:a6:d3:5b:7d:d1:15:c5:82: 2a:98:c0:b7:94:20:22:fd:bf:59:b8:54:5f:c2:73:67: 38:53:d4:85:ae:3a:f6:76:7a:6d:c1:a4:c8:ba:93:ac: 14:6b:96:28:6c:a8:1d:61:68:67:1f:73:dd:cf:32:bb: 0a:5c:4d:f8:e4:ea:60:89:9f:85:89:5f:ee:cc:33:dd: b6:19:4a:fc:31:d9:21:ef:23:48:b4:cc:a8:c6:07:87 Fingerprint (SHA-256): D6:75:15:4B:BF:6B:67:9E:B2:26:CC:CF:90:94:09:5E:67:39:AC:38:F4:08:23:8D:E6:2E:26:C1:E0:42:5F:76 Fingerprint (SHA1): FC:C0:9A:D5:B8:6E:F9:D2:1B:C9:6C:0A:AF:E2:0B:B8:17:A8:A1:38 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1490: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1491: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222781 (0x6ed6b3d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Jan 16 23:58:30 2020 Not After : Thu Jan 16 23:58:30 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:d6:d7:8d:74:89:67:e0:2b:9f:4e:2a:6b:fb:5b:3b: 89:65:bb:d2:bf:d4:14:6d:3e:a4:8d:57:2b:48:32:0b: 71:5d:9b:02:53:65:68:24:f5:7f:43:e4:a6:78:d4:84: 84:08:3b:0a:99:46:95:4a:40:e7:bf:5c:7c:05:8b:b4: a0:97:69:1d:b1:a4:7a:20:fc:8d:95:47:58:69:a3:50: a6:9a:e8:90:ab:e4:8a:d1:eb:8d:f3:04:b7:52:38:86: c2:7e:e4:60:85:47:d6:63:38:04:ca:12:13:0e:05:e6: ea:cf:27:c2:e9:cf:3d:63:fc:7c:27:a4:fe:d8:a9:a0: 84:03:5f:48:e2:9c:8f:6e:df:3b:29:1c:8e:de:8c:c4: c4:dc:9f:47:c0:38:f6:b3:bc:4c:96:8d:5f:80:e1:f7: 86:5f:25:89:37:68:05:ac:82:46:c5:a2:52:5f:81:13: 7e:fc:d8:30:38:31:92:77:22:56:11:66:a7:43:c0:51: 8c:3a:ed:b8:55:b0:10:3c:fd:5d:e0:e0:cd:f3:d7:e5: 8f:63:b0:41:1a:1d:72:9e:d2:c9:ed:94:cc:68:41:8f: 9c:a0:1f:4b:c5:a5:46:6a:a7:fb:24:78:45:6e:b5:27: 71:27:ac:d4:c4:5a:b3:db:06:3e:b9:df:36:34:5e:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 10:a2:87:59:2e:c6:28:33:4f:d9:60:b4:b9:1c:25:73: a2:de:a6:77:5f:e0:d9:55:a3:07:88:d4:01:83:bf:24: c5:02:a8:f5:8f:e8:6a:4b:61:db:bd:50:65:48:00:29: 8f:a4:cd:d0:ef:16:a9:df:fd:14:bf:58:a9:5f:c1:b3: f9:31:bf:f0:00:0b:d3:4d:69:aa:63:27:6f:00:31:93: 3b:12:c8:ad:a4:f3:dd:04:90:ea:f1:32:1f:f9:cb:4d: b2:59:64:7c:9a:82:ca:c5:91:4a:b1:db:b9:64:5d:94: e4:fd:8d:d4:47:90:9e:72:04:2e:2b:a4:c5:e7:06:6b: 1b:3e:5c:70:ec:84:85:b6:23:4e:c1:b3:22:f8:86:61: b0:12:e9:ea:ad:84:3e:f2:55:e5:10:0e:19:5d:30:fc: 0e:c1:9f:b4:09:d4:57:34:55:d7:66:e6:40:a8:b7:f6: 3e:05:32:58:27:ae:1a:3a:cd:89:40:c5:4f:cf:7e:4a: 3b:c3:3f:99:9e:13:ad:07:cf:83:20:01:73:fa:38:09: 2d:ca:69:d9:53:b1:07:2f:1e:9a:ba:59:43:51:8f:5f: da:cb:66:9d:a0:ca:d5:db:0b:84:78:5d:98:7d:a4:a1: b9:9c:46:a2:2b:f9:e1:e5:fc:f7:67:a9:32:1c:a2:16 Fingerprint (SHA-256): EA:D4:F3:4E:8E:E4:25:64:EA:25:4F:47:D2:70:61:9F:48:66:3B:33:15:01:94:3C:6B:71:72:75:E1:4F:46:A0 Fingerprint (SHA1): C8:10:00:C9:28:67:CE:C2:22:CB:E7:4A:58:6D:23:7D:65:EE:E8:3A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1492: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1493: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222783 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1494: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1495: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1496: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1497: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 116222784 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1498: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1499: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1500: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1501: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 116222785 --extCP --extPM < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1502: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1503: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1504: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1505: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 116222786 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1506: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1507: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1508: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1509: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 116222787 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1510: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1511: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1512: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1513: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1514: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1515: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #1516: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222783 (0x6ed6b3f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:59:20 2020 Not After : Thu Jan 16 23:59:20 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:8c:14:80:90:34:73:12:90:7f:c6:d5:c4:24:51:85: 79:8b:44:58:76:89:a7:00:fd:ef:f7:15:29:60:2b:dd: 01:44:3a:97:a5:a0:bb:76:a0:26:30:9d:2b:ce:30:48: 26:17:a3:67:f4:fc:71:ef:96:30:7e:8b:96:73:6a:48: 1b:c8:c6:61:5b:79:45:21:c4:09:8f:c1:ca:b7:ee:14: db:83:44:57:63:fd:bd:0c:f7:65:3b:eb:3a:51:bf:45: d4:65:fe:91:de:ff:48:dd:08:e8:7d:e1:2d:d0:c4:3d: a9:ce:6c:d6:5d:61:b2:fd:70:04:ed:f4:24:2a:0c:cb: f9:e4:46:70:dc:ea:32:b6:0f:05:c0:af:83:b4:70:ce: 9f:4a:a5:b3:72:4c:1e:b8:1c:21:45:dd:6f:2e:d5:c0: 17:0c:9b:6d:d2:f5:a6:b9:f7:b3:a2:27:2d:d4:86:b7: 34:79:3e:61:58:4c:5e:2b:98:b6:e0:88:3f:c6:2a:73: 19:46:12:60:3a:49:33:02:e3:83:69:02:16:10:3f:fa: 1e:3b:6d:82:5e:6f:8e:55:01:e6:e3:d1:f5:8c:19:ae: 19:ae:31:e4:ff:89:90:ec:1f:fd:03:74:07:d3:cc:27: 77:f4:d0:1b:9c:43:be:75:f6:6e:1d:5f:e8:68:8e:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bf:d8:f3:2a:31:13:0f:6f:c5:d9:d0:d0:0f:c7:dd:c8: 29:39:4a:37:be:ea:1b:18:a5:8b:31:34:da:ae:e7:5c: a8:64:07:a7:7a:0f:67:d1:7c:87:b7:91:6e:27:fe:64: d1:b7:b8:c4:72:21:85:d0:ec:71:44:da:a5:e6:b1:d2: c5:17:26:d9:75:ad:52:47:d8:b5:51:f3:cf:2e:0d:c1: 53:23:96:3a:b3:98:37:b2:21:73:3f:97:9a:da:81:20: ee:79:cf:27:7f:ad:ab:18:b2:8b:f8:d8:ba:c7:da:b6: 56:b4:ad:bd:76:6a:67:18:5c:7e:3d:99:7a:29:5a:6e: fd:26:f4:1a:3a:e2:8a:1c:79:6a:5a:d4:62:d6:65:11: 5d:e8:6a:6b:24:1b:4e:9e:7f:ab:ae:f6:05:70:43:9c: ed:f7:60:19:55:88:ee:ee:81:13:57:59:1e:cb:ee:8c: 0e:77:4c:10:1d:83:6e:bc:51:19:13:f3:09:14:c9:e6: 7f:22:28:8d:15:23:52:ef:38:2c:19:80:e7:00:3d:6b: ee:61:c5:71:44:9e:5d:ff:f6:c3:2c:54:50:d6:de:d0: 19:2a:a5:cc:01:5b:1f:b6:64:ef:1c:92:2d:10:51:14: 7a:64:d9:b1:33:07:ce:83:b4:98:3d:b2:ed:2e:03:26 Fingerprint (SHA-256): DA:8A:CD:EA:CC:C8:BF:33:79:A2:CB:55:AE:36:A0:9A:25:B7:81:48:7F:D3:70:39:93:19:25:2E:BA:CC:68:CB Fingerprint (SHA1): 03:6E:E2:46:30:0F:06:FE:25:88:01:06:F7:BD:0D:90:ED:79:DE:46 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1517: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1518: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222784 (0x6ed6b40) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Jan 16 23:59:46 2020 Not After : Thu Jan 16 23:59:46 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:bf:94:c9:27:86:ac:20:49:2d:5e:f9:c7:82:f8:01: 15:fd:20:87:2f:25:2a:ff:69:b7:e4:bc:4f:66:2e:b3: 09:51:e1:98:b2:b0:bd:ef:05:de:f4:fe:02:ff:b5:bf: b2:ba:43:20:15:2d:f5:fb:3d:1a:b7:90:05:92:e6:90: 6a:af:21:b3:4f:f2:d1:88:26:e4:04:6a:8c:d3:74:07: 82:da:a6:69:e0:7b:e9:30:13:99:98:3c:e7:c8:6c:b6: f2:1f:c3:7e:31:45:69:e5:7f:52:e8:7a:13:c9:fc:1a: 88:a0:b3:15:37:03:d7:35:2e:3f:39:aa:ec:ce:60:1a: d9:a8:68:41:c4:a5:ad:0d:35:ae:74:48:c5:b0:1b:dd: 44:ce:1f:b7:40:33:bd:38:03:54:c7:02:60:47:75:62: 6c:68:c5:27:e9:c4:99:71:92:9d:63:42:95:3a:b3:f1: cd:c3:5a:4c:ea:01:67:d4:37:03:2d:23:a0:1a:4e:35: 4c:6e:21:29:91:64:d5:4b:df:06:16:bf:50:7e:a6:76: 58:3a:35:b6:4d:80:6e:eb:b3:76:7a:db:f7:6a:d3:3c: 7e:25:b1:b9:6b:36:af:77:d2:fd:16:bf:4a:53:83:1e: 2c:ff:17:db:91:0f:77:df:b2:e2:8c:1e:39:88:8b:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d3:d2:91:b5:21:aa:0d:9d:74:e8:a8:cd:af:8c:63:b3: a0:29:9e:5f:3d:c7:ec:40:c2:6b:8f:1f:76:3f:44:2b: ce:0e:e5:37:1f:79:75:79:bc:2c:66:00:0f:2b:b9:74: 59:2f:ad:89:65:cf:37:9a:c6:f6:b9:00:b1:b1:1f:ad: 40:79:f8:8e:08:6e:1e:28:e8:d8:86:a3:68:d8:d5:be: 3c:16:17:05:c4:e8:5b:d3:75:8f:88:fe:6f:75:21:8f: 5d:29:52:1d:a5:6c:92:08:ab:a6:6e:d7:47:99:34:87: 4f:b0:54:85:47:0e:84:14:08:23:b1:fa:73:73:4c:10: 64:19:c6:f9:c1:b8:ab:18:76:ad:23:0d:06:69:a2:20: d8:8f:3c:07:c4:ab:f8:fd:a1:d2:73:15:2a:97:3f:fa: 41:e7:00:d6:9c:89:9e:7d:cc:23:a6:21:21:52:7b:8e: 76:91:79:58:2b:db:7d:8a:41:15:42:af:5d:f5:94:a7: 59:b7:3c:a6:a7:c4:21:8e:6e:c7:1b:e8:5d:45:22:5c: 3d:aa:fa:38:67:d2:5e:34:08:84:f3:38:1a:b1:10:ad: 40:65:a8:3a:61:08:3f:ba:52:34:cf:b8:b3:57:6f:d9: 73:6a:6c:17:8f:02:fa:0d:74:35:d8:6f:98:ec:a3:73 Fingerprint (SHA-256): B7:21:D1:D7:BD:0F:A1:44:CA:DA:05:1D:74:F9:B8:C0:32:4E:A7:AA:D7:67:CE:4F:01:F3:0D:B2:B3:4A:B0:6C Fingerprint (SHA1): CC:81:C8:76:F6:70:CC:2B:63:CD:55:18:CC:57:6B:F4:D2:2D:E2:AD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1519: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1520: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1521: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222785 (0x6ed6b41) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Jan 17 00:00:04 2020 Not After : Fri Jan 17 00:00:04 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:b2:31:fe:75:e3:bc:e9:8a:01:cd:0f:d8:e3:c6:cd: c1:28:2c:2a:85:b7:ef:cb:ac:6e:0e:a4:de:1b:31:98: 85:b4:84:5c:5a:aa:1f:dd:b1:37:46:05:a5:85:02:fa: 73:b5:1d:80:ad:12:fd:63:b1:c6:1b:db:ae:a5:c2:98: 56:4b:d1:56:a0:d8:8a:80:53:41:3f:bf:16:c2:4b:5d: 80:fd:74:e9:fb:64:68:77:30:d5:9e:e2:c1:b5:74:0a: 2a:6e:9e:16:70:af:b5:f3:83:32:01:3e:24:e8:85:c2: f0:88:58:34:89:1d:52:ea:b1:8a:10:66:bc:91:43:c8: 1b:36:fe:bc:b6:c6:1b:bf:7e:65:1b:9f:8b:64:75:bc: ca:c4:1b:ba:72:33:89:31:9a:58:ad:e0:3d:06:b6:55: e6:e2:cc:6a:b2:56:e0:e0:a2:e1:38:ee:a5:7c:f7:83: 10:3c:44:c6:c8:8e:ba:ce:74:12:8f:c8:6c:42:24:1b: 47:9a:d6:9f:3b:96:0a:8f:8e:dd:df:ce:4c:79:1a:d0: 67:de:fd:1b:60:b7:fe:1c:f4:fc:2a:6b:44:b8:22:3c: 7f:69:55:d2:cc:cc:e0:d5:b3:d3:41:09:4c:45:33:b2: 39:09:24:4a:3d:89:59:d5:d3:07:63:68:8f:d2:40:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ce:0e:e7:07:82:07:97:66:d3:c2:81:d4:7d:43:99:d5: 50:c8:cd:93:70:83:fa:bc:57:64:73:e2:bf:be:6b:db: 20:40:b1:54:9a:c5:47:42:e8:16:d4:67:61:aa:34:db: 7a:5f:f7:97:16:08:4d:e5:75:28:55:db:9f:42:67:f8: 2a:d7:10:b9:f1:54:6c:b5:76:22:b1:1c:ae:08:35:67: be:af:88:89:e5:9d:ca:8d:40:d6:8e:4a:50:f5:6f:27: 91:9b:d7:45:e5:cb:02:b7:fe:17:c7:fe:1a:fe:48:31: c1:96:0d:4a:41:3e:42:30:ed:e1:cd:8e:2d:26:06:69: c1:02:18:cc:65:80:53:a1:15:4e:63:d9:c2:65:85:d7: de:07:5b:2d:b4:d1:8f:ac:f1:bb:20:26:70:3f:6f:57: 7b:7b:40:c0:9d:72:c5:95:3a:8d:db:66:3b:a5:69:93: 83:f0:38:8d:b2:fc:23:ba:b8:e1:b9:41:43:d0:77:e3: e4:8c:24:ab:bc:b1:79:c8:fa:b6:c6:7f:29:5e:27:9e: 74:e7:10:85:2b:ee:20:38:e4:fe:52:f9:10:05:2d:91: a5:c0:0b:62:1d:58:ee:87:e1:88:91:31:3c:c0:3f:25: e4:00:d7:3a:c9:76:77:b3:2d:6d:f0:f1:ec:5b:14:ff Fingerprint (SHA-256): D6:A4:F3:07:F0:E7:33:27:3C:F8:44:C4:F6:76:11:EA:13:EC:AF:45:22:53:36:26:FA:F3:C5:0F:8B:31:B9:93 Fingerprint (SHA1): AE:D4:66:8C:09:37:55:6D:40:66:5C:48:8B:02:BC:3A:A1:09:BC:E6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1522: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1523: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222788 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1524: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1525: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1526: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1527: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 116222789 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1528: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1529: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1530: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1531: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 116222790 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-CA1Root-116222551.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1532: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1533: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1534: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1535: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 116222791 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1536: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1537: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #1538: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222788 (0x6ed6b44) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 00:01:11 2020 Not After : Fri Jan 17 00:01:11 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:df:43:94:2e:55:d4:99:8c:90:30:f1:08:72:47:ae: 53:e2:61:68:cc:e5:f3:c1:6e:65:5d:76:ca:12:e2:e9: 7e:ac:a8:36:7a:47:2a:d1:81:d7:4e:b8:be:51:c4:ee: 4d:9f:ec:32:c8:70:20:ad:f3:6a:e8:f1:65:07:39:d1: 97:a9:9b:53:8f:f7:05:c8:19:2a:9c:7c:d4:03:08:1c: 51:ee:16:f2:5b:1f:2b:c5:74:c0:d5:0d:45:03:62:5f: 35:11:91:29:a2:82:78:cd:5d:d0:b9:63:a9:7a:3a:ec: 55:ba:6d:e0:63:32:8b:93:d4:64:5c:ac:dd:f8:9e:ea: 63:22:3d:32:b6:a3:1d:84:f1:36:81:27:37:c1:5d:ed: 61:e8:82:20:56:3d:a3:1a:bd:2e:1b:6e:c4:fe:b7:b7: 4f:4c:fa:0e:50:87:c6:52:b6:01:a3:91:53:59:3f:2f: 07:cc:42:9b:cc:80:e1:21:2b:52:cb:24:e3:d2:ed:fd: 63:44:29:1f:f5:c6:4e:a7:bb:f2:34:64:ac:c0:b8:5e: 69:bf:52:4d:6c:a0:e1:76:66:13:da:ec:9e:f5:11:02: 9e:d9:53:ad:c2:ab:e7:71:07:f5:33:4a:43:43:a9:7e: 02:90:df:a1:84:53:56:67:eb:54:20:59:c8:df:d5:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 47:eb:17:6e:e1:16:82:f6:be:dd:5b:bd:ba:92:ed:51: e0:14:1a:d4:17:b9:2c:03:14:e8:4c:ee:7d:d6:45:5c: cd:9a:ef:47:b7:bf:57:52:d4:61:c3:3a:8c:6f:aa:34: 18:38:2d:44:46:75:0b:47:ac:1f:95:91:52:f1:04:da: 5c:ca:3e:b7:ff:1b:c6:32:d7:04:eb:74:0d:b3:30:59: c7:3d:a5:8a:22:40:57:5e:f3:59:cb:9b:d2:12:8f:25: d2:66:e8:8d:aa:bb:02:b7:2e:ca:30:52:6e:90:ac:ec: 76:db:c1:c4:bf:3e:db:dd:ef:34:1b:3b:59:31:b4:cc: a0:26:20:7e:80:20:dd:e7:42:fa:a4:ab:4f:4e:8b:27: c9:27:0c:2d:fd:30:f3:53:08:6c:23:56:ce:2e:11:97: 6a:b7:2d:f8:ab:62:0d:c5:2f:7e:5e:33:33:55:3e:2b: 36:a1:fa:22:fb:fa:0f:d1:d5:98:a8:82:d0:6f:23:2b: 44:04:9a:42:e9:56:cb:cb:04:84:50:4a:59:d3:1f:93: e1:48:7d:b2:90:1d:d1:54:ba:c4:a2:35:af:b3:44:08: 10:e3:ae:ce:b1:a6:73:fa:96:e7:b8:c2:81:f4:5e:db: a6:67:2a:f1:4b:f3:af:16:20:13:17:e5:f1:92:48:42 Fingerprint (SHA-256): 9C:DB:A5:A1:86:91:12:19:BA:C3:12:6D:92:7A:8A:CF:8A:28:48:23:E3:41:81:78:9D:95:6E:79:C0:1B:85:22 Fingerprint (SHA1): C0:D7:84:BE:31:69:8C:92:F8:53:1B:3A:76:B0:22:0A:48:1E:D0:3E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1539: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1540: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222792 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1541: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1542: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1543: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222793 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1544: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1545: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1546: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1547: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 116222794 -7 Bridge@Army < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1548: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1549: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 116222795 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1550: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1551: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1552: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1553: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1554: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 116222796 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-Bridge-116222552.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1555: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1556: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1557: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1558: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 116222797 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1559: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1560: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1561: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222792 (0x6ed6b48) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Jan 17 00:02:29 2020 Not After : Fri Jan 17 00:02:29 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:26:e6:af:3f:9e:82:fc:d2:63:ce:ba:c0:4d:0a:be: ea:b3:10:75:4d:b3:65:42:21:f8:a0:46:35:42:72:18: 4b:a4:98:49:4c:6d:ab:85:07:e4:41:2f:ec:92:0b:be: 17:39:b5:e5:02:b6:08:06:e6:0a:f0:5c:d5:24:12:a1: dd:6e:37:6d:f0:33:5a:82:e5:4d:8e:20:9e:48:d9:6a: fd:dc:8a:47:a6:16:fa:3d:60:36:cd:03:a3:f5:3a:5c: c8:fb:2b:4c:e9:85:40:ee:07:91:c9:41:3a:de:dc:2a: bd:38:cc:63:d7:6d:65:50:ad:a2:54:dd:22:62:f4:ef: 14:d3:05:21:f0:12:0a:2e:2f:bd:8e:2e:79:79:03:30: a9:77:d0:21:4a:72:f4:8e:0a:5d:78:89:66:45:b4:c7: 3d:0c:d5:a6:04:3a:3a:d0:f2:65:a3:58:43:8f:58:9b: 3a:b0:b4:9b:46:98:77:68:33:b3:8c:87:44:62:a1:04: 5f:ce:05:d3:c6:5c:81:b6:bb:56:c8:46:5a:81:e1:fa: c2:f2:a9:32:f1:5d:ef:aa:86:d1:8e:27:c3:79:ff:09: ce:8a:89:fc:79:77:03:90:b3:85:40:26:ee:99:19:3e: 5c:2b:9b:d8:4c:8f:1a:9d:91:5e:f3:aa:24:9c:4f:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:37:4a:bc:a6:75:c8:dc:c6:80:1a:36:a2:b3:f4:6e: 4d:7f:22:81:6b:38:0b:af:d8:6e:47:45:42:13:f4:57: 3a:79:e2:bd:95:cc:2e:6f:c5:32:5d:a1:0f:d3:23:a0: c4:f0:6b:be:1d:e0:6c:db:e5:ae:82:18:fb:a0:20:d1: e5:a7:92:22:35:20:fc:c2:46:30:65:d4:fa:43:27:0b: cc:14:1a:9b:79:01:5c:51:6d:73:84:47:79:24:2c:03: c7:2c:33:94:c1:0c:97:af:82:92:64:e9:51:74:cd:d5: 25:6b:b3:14:01:a5:e4:5f:6e:5e:34:5b:22:bd:c9:f0: 6c:eb:17:26:91:12:97:da:83:52:a9:28:df:9e:7c:32: 50:7b:8d:5e:ae:17:20:97:c3:9b:3f:b0:28:e9:22:cd: 34:37:e8:0e:ff:a5:c0:c0:48:b7:ca:7d:34:ee:c4:76: 6a:a5:8a:89:6d:51:ad:18:d7:67:c6:61:82:18:6f:2e: e6:29:2c:93:86:a4:fc:2b:6b:b9:af:87:90:b1:82:93: d8:15:dd:8b:7c:1a:7b:13:dd:70:74:52:8c:a0:6e:eb: 90:49:64:b1:1b:bc:7a:5e:a7:8d:f5:27:f7:d5:64:47: 15:37:68:fb:eb:9d:81:ef:b1:82:3f:ae:66:f5:b3:d4 Fingerprint (SHA-256): 34:40:7B:D0:F0:7A:FC:0C:DB:97:EB:2E:5C:48:0C:F9:9D:A0:71:01:E1:A7:21:FD:4C:EF:E8:15:2D:00:9F:E8 Fingerprint (SHA1): 1D:56:93:7B:30:7F:87:C6:E3:CA:F6:05:7C:F1:95:F0:73:FD:E7:6E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1562: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222793 (0x6ed6b49) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 00:02:51 2020 Not After : Fri Jan 17 00:02:51 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:7e:c5:54:9c:f1:32:b4:6a:73:85:d2:76:14:d5:52: a7:c6:ae:3e:e0:9a:11:25:c2:26:1e:a0:9d:98:ae:fa: a6:9b:3d:f0:3e:d3:97:51:db:78:54:0d:0c:5e:5b:ce: 89:bc:e8:f9:29:fc:47:ad:d5:a9:fd:e3:e0:e7:66:ba: f8:b2:8b:07:11:27:be:d3:50:c1:f3:35:42:70:63:7c: 24:45:78:da:88:63:5c:ab:0c:ba:f7:9a:e9:e0:eb:e8: d3:00:da:53:8c:a8:36:70:a7:1e:9e:56:cc:61:ed:3b: 44:84:7a:db:a0:52:1a:27:b5:22:b9:b5:34:e1:ce:8b: 70:bc:3c:10:f0:c4:c5:4f:4e:83:9c:82:ff:ba:99:10: 3f:20:69:7e:90:8d:43:dc:e3:19:41:38:02:ce:c2:d9: 93:29:9c:ad:e5:13:12:40:75:68:8c:4f:60:82:c2:1f: 5c:51:1a:bc:f1:d8:cd:41:c6:0a:0b:90:b9:12:73:78: a6:f9:68:11:b2:07:95:09:da:0d:e0:e9:9a:e8:c8:09: 02:4b:11:1c:a6:d5:02:03:f3:16:ff:dc:a3:29:b4:63: a2:02:9e:71:84:5c:7a:4e:75:6b:3e:ae:26:05:48:a3: ce:22:f1:ab:99:51:d0:37:06:4f:d6:7b:fa:88:ea:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d0:96:a2:bf:b2:19:a2:d1:cc:9d:e9:35:bd:ef:38:92: fd:5a:91:95:0f:a4:0d:a8:e6:ca:f1:60:f7:bc:3d:71: 2a:14:f4:b3:28:f2:b6:9a:c0:0d:01:58:ae:a8:06:48: 3a:e9:80:1a:1b:72:e2:42:45:2e:ef:9e:3e:43:b6:2f: 76:f3:39:5b:18:75:cc:19:d3:70:13:51:4c:cf:30:17: 52:63:96:cf:75:c9:72:4c:d0:5f:68:65:15:cd:7a:5e: a5:78:13:7f:06:3f:91:b0:e6:57:7f:25:42:23:85:dd: 5d:e4:c9:44:7d:9a:72:88:56:8e:06:71:db:06:e3:65: cb:6f:07:24:5b:2d:42:cb:76:23:db:07:78:9c:87:3e: 8b:79:8b:76:56:73:6b:d0:48:98:fe:d2:a3:9b:8f:ff: 56:3d:2e:c2:41:29:73:6c:47:d9:f0:1c:90:43:44:94: 81:00:6e:8b:9f:01:a3:92:26:af:71:30:9f:87:ac:7f: b6:ad:50:12:b9:cd:12:91:e6:39:2a:1a:5b:ac:db:ed: 40:82:8a:78:68:ac:ce:18:97:88:5f:57:b8:b6:72:13: 91:80:4f:5d:b3:d7:ee:eb:2f:86:2c:6c:dd:8a:0c:90: 62:ff:85:5b:04:2e:f5:d9:59:29:be:ee:92:1b:69:04 Fingerprint (SHA-256): 7D:7B:53:64:F1:DE:F5:1A:02:97:9A:A9:A6:D6:F8:14:48:48:1F:6D:E9:D9:72:CB:7D:62:0E:F7:D0:75:7E:D7 Fingerprint (SHA1): 4D:A3:DB:0F:AA:D1:AF:AF:7A:33:F1:15:31:CD:59:AA:1D:BD:9F:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1563: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222793 (0x6ed6b49) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 00:02:51 2020 Not After : Fri Jan 17 00:02:51 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:7e:c5:54:9c:f1:32:b4:6a:73:85:d2:76:14:d5:52: a7:c6:ae:3e:e0:9a:11:25:c2:26:1e:a0:9d:98:ae:fa: a6:9b:3d:f0:3e:d3:97:51:db:78:54:0d:0c:5e:5b:ce: 89:bc:e8:f9:29:fc:47:ad:d5:a9:fd:e3:e0:e7:66:ba: f8:b2:8b:07:11:27:be:d3:50:c1:f3:35:42:70:63:7c: 24:45:78:da:88:63:5c:ab:0c:ba:f7:9a:e9:e0:eb:e8: d3:00:da:53:8c:a8:36:70:a7:1e:9e:56:cc:61:ed:3b: 44:84:7a:db:a0:52:1a:27:b5:22:b9:b5:34:e1:ce:8b: 70:bc:3c:10:f0:c4:c5:4f:4e:83:9c:82:ff:ba:99:10: 3f:20:69:7e:90:8d:43:dc:e3:19:41:38:02:ce:c2:d9: 93:29:9c:ad:e5:13:12:40:75:68:8c:4f:60:82:c2:1f: 5c:51:1a:bc:f1:d8:cd:41:c6:0a:0b:90:b9:12:73:78: a6:f9:68:11:b2:07:95:09:da:0d:e0:e9:9a:e8:c8:09: 02:4b:11:1c:a6:d5:02:03:f3:16:ff:dc:a3:29:b4:63: a2:02:9e:71:84:5c:7a:4e:75:6b:3e:ae:26:05:48:a3: ce:22:f1:ab:99:51:d0:37:06:4f:d6:7b:fa:88:ea:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d0:96:a2:bf:b2:19:a2:d1:cc:9d:e9:35:bd:ef:38:92: fd:5a:91:95:0f:a4:0d:a8:e6:ca:f1:60:f7:bc:3d:71: 2a:14:f4:b3:28:f2:b6:9a:c0:0d:01:58:ae:a8:06:48: 3a:e9:80:1a:1b:72:e2:42:45:2e:ef:9e:3e:43:b6:2f: 76:f3:39:5b:18:75:cc:19:d3:70:13:51:4c:cf:30:17: 52:63:96:cf:75:c9:72:4c:d0:5f:68:65:15:cd:7a:5e: a5:78:13:7f:06:3f:91:b0:e6:57:7f:25:42:23:85:dd: 5d:e4:c9:44:7d:9a:72:88:56:8e:06:71:db:06:e3:65: cb:6f:07:24:5b:2d:42:cb:76:23:db:07:78:9c:87:3e: 8b:79:8b:76:56:73:6b:d0:48:98:fe:d2:a3:9b:8f:ff: 56:3d:2e:c2:41:29:73:6c:47:d9:f0:1c:90:43:44:94: 81:00:6e:8b:9f:01:a3:92:26:af:71:30:9f:87:ac:7f: b6:ad:50:12:b9:cd:12:91:e6:39:2a:1a:5b:ac:db:ed: 40:82:8a:78:68:ac:ce:18:97:88:5f:57:b8:b6:72:13: 91:80:4f:5d:b3:d7:ee:eb:2f:86:2c:6c:dd:8a:0c:90: 62:ff:85:5b:04:2e:f5:d9:59:29:be:ee:92:1b:69:04 Fingerprint (SHA-256): 7D:7B:53:64:F1:DE:F5:1A:02:97:9A:A9:A6:D6:F8:14:48:48:1F:6D:E9:D9:72:CB:7D:62:0E:F7:D0:75:7E:D7 Fingerprint (SHA1): 4D:A3:DB:0F:AA:D1:AF:AF:7A:33:F1:15:31:CD:59:AA:1D:BD:9F:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1564: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1565: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222798 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1566: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1567: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1568: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222799 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1569: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1570: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1571: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1572: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 116222800 -7 Bridge@Army < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1573: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1574: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 116222801 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1575: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1576: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1577: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1578: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1579: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 116222802 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-Bridge-116222553.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1580: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1581: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1582: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1583: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 116222803 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1584: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1585: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1586: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1587: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 116222804 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-BridgeNavy-116222554.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1588: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1589: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1590: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1591: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 116222805 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1592: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1593: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1594: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222798 (0x6ed6b4e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Jan 17 00:04:14 2020 Not After : Fri Jan 17 00:04:14 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:0f:d7:06:fb:67:6d:64:31:53:fa:12:bb:70:b5:33: 78:70:1a:4e:3d:25:a3:a7:e4:8c:c0:93:fd:2c:60:ae: 0e:3d:81:14:6c:5b:dc:96:45:25:ae:3c:d9:46:4f:da: ef:bd:55:17:7c:20:06:e1:ac:94:b9:94:9d:69:ae:d2: 2f:c1:61:c1:f0:79:ea:f0:e8:36:1d:4b:b2:b9:d6:d4: 52:0f:f7:48:7b:3f:3c:6b:42:62:d0:11:6c:eb:51:cf: 9c:0f:1a:f4:66:77:c9:ef:53:75:42:20:6b:4e:2d:d3: 1f:27:c9:ac:35:52:b5:5d:ce:85:73:38:ba:bd:d9:81: 76:80:40:8e:65:8c:72:c4:39:f6:c5:e7:77:8a:a6:fb: 25:f2:d0:db:56:a9:1e:ca:e9:cf:82:08:3f:00:7d:32: 7f:6f:97:31:b2:f4:c2:4b:92:ee:d2:40:53:03:b4:66: 74:46:5c:26:82:0e:6e:00:c5:40:5d:40:b1:6e:f1:d4: 9b:89:04:6a:78:59:3a:a5:9c:75:74:3e:b1:08:07:52: 7f:b6:c1:5f:e3:80:f9:de:b2:ed:d0:0b:5d:3f:f2:db: 70:52:43:25:0b:e4:ca:77:86:b6:c7:2a:5f:b9:2e:7e: 09:1a:f1:d0:80:24:78:bf:64:5c:3e:02:f1:0f:d3:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:de:b3:47:4e:76:c4:29:81:1f:76:ff:5a:08:22:d8: 1c:a6:a2:33:d7:d8:e4:7d:5b:a1:bd:ed:e3:0b:36:af: f8:35:e3:dc:62:f3:e3:c4:2f:b7:ba:93:5b:90:77:47: 42:59:9e:d6:05:d7:5d:c5:77:73:da:3c:0d:58:cc:67: 40:14:2d:2e:bd:78:bb:32:21:10:eb:a0:a8:4e:e5:bf: ae:fb:d1:a7:86:19:12:df:c0:2d:4e:b3:c3:e5:38:77: 6e:7f:3b:ba:38:20:01:39:20:55:ea:5a:eb:fd:c0:8b: 3c:79:d2:d5:17:01:bd:47:48:03:a0:65:9c:62:d8:0d: 8b:5a:bf:ea:aa:f8:23:45:6b:b4:63:82:35:7c:ff:22: 1f:67:36:7d:a0:8e:28:96:23:36:d5:b3:70:ab:9f:39: d4:89:8b:66:14:00:98:44:3d:27:0c:fc:57:b3:29:ef: 64:bd:19:11:c7:a4:f4:c6:8d:58:95:52:9c:10:58:7b: 31:2a:43:7a:ae:29:d4:9f:fa:ed:32:17:25:cb:88:7b: 86:91:03:ce:8a:65:6f:21:fa:ae:60:5c:fc:d7:0e:c2: 52:36:d3:d5:e0:ee:28:5e:8b:4e:9a:f2:86:6c:af:1b: a4:1f:b2:65:ea:e3:ed:ea:7f:3c:40:04:d3:c0:5d:4c Fingerprint (SHA-256): 03:88:06:6F:89:3A:51:B1:7E:72:A1:4E:03:5A:7E:CC:B4:EA:41:DC:E3:E1:24:07:A9:AA:F8:C0:CA:E4:5E:00 Fingerprint (SHA1): 0A:63:50:59:EF:A0:98:F4:3E:93:AA:DE:EA:BD:B5:32:C0:ED:E2:F7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1595: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222799 (0x6ed6b4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 00:04:32 2020 Not After : Fri Jan 17 00:04:32 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:5a:52:bc:ed:bb:0d:10:af:0e:d7:aa:22:b8:5b:c7: 23:10:b4:2c:6a:96:09:46:39:24:81:bb:43:cb:bd:87: 81:65:e9:0d:ed:fd:1d:2b:8e:c4:19:f4:a8:39:7f:cc: 49:ef:d6:f8:2d:ac:aa:04:5a:94:b2:29:0d:dc:e6:25: 2c:3f:73:dc:e7:5a:87:b3:d1:ae:bd:38:60:7a:4d:c3: 5e:23:10:75:02:29:27:d1:42:6d:2f:fc:2b:ec:ac:20: 01:0c:9f:34:e9:42:01:37:76:bc:c7:b1:bd:e7:89:b0: 68:d0:7b:7d:22:ba:d1:6b:88:1d:a5:d9:af:a1:01:60: f7:a1:fb:84:c6:a1:dd:b5:1a:5c:d8:7a:30:db:ee:d2: 7b:49:2e:df:79:f5:3a:c5:54:a6:b8:3a:be:23:d9:a9: db:21:ae:f6:0a:98:1d:c7:c4:3d:76:a8:e7:ef:c8:0f: 80:19:5d:45:4b:ab:ed:c2:48:ba:88:9b:56:c8:4f:c6: 35:ff:5c:e0:4c:08:c6:d1:3e:40:03:02:b6:a5:2b:9b: 6e:e0:f5:eb:91:d4:e4:45:cf:47:a6:ec:0c:d5:41:e0: cf:0d:2e:53:e4:b8:27:99:8c:1a:99:e3:68:3b:84:75: f5:80:8c:86:4e:61:cf:bf:40:aa:b8:82:78:12:50:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:ce:35:38:2f:dc:60:97:8c:fc:6b:78:6b:12:2a:27: ad:5f:15:17:75:10:76:59:75:de:0e:32:02:73:8c:80: 42:61:74:67:67:af:50:e1:61:cf:9b:6f:2d:3e:d2:19: c2:92:5d:d9:bf:f4:81:cd:17:53:36:04:c0:36:98:48: 9e:b4:07:f1:89:fe:4a:b1:b3:a7:e6:96:3a:68:02:e4: 8d:4b:cf:7c:0c:be:54:aa:96:67:73:c5:f7:8a:b3:6e: b4:5f:3f:a6:a7:87:8d:9e:64:97:48:ce:18:4a:a8:91: 62:a3:0a:e3:48:03:ba:4b:c5:9e:2b:0b:c4:b4:44:49: 61:70:25:ed:49:cd:be:29:8e:88:30:12:5d:a7:a6:53: 34:81:98:ce:1c:b9:fd:b1:c9:5e:5f:a0:7c:b0:c2:cd: a9:c6:90:3f:7e:11:46:b4:01:f6:4e:76:db:85:68:b3: e3:1c:1e:06:4e:08:83:63:cb:d8:4b:1b:12:f9:c8:1c: 74:df:83:67:0c:96:b6:66:19:ab:e4:52:48:be:ab:6b: 21:01:aa:0c:4d:e6:cc:64:89:3f:cf:5a:fb:55:10:6b: 86:3e:16:7b:a6:f1:ee:d0:57:8b:36:8b:2b:6c:68:06: ac:ce:3c:dd:64:56:b7:e9:56:10:18:28:ce:0b:92:ca Fingerprint (SHA-256): 5B:9D:2D:42:6A:17:B1:80:F2:74:A3:18:E4:44:8D:71:36:8E:5D:4E:CF:BB:45:49:10:10:3C:58:83:9E:A1:29 Fingerprint (SHA1): CF:3F:49:C0:0C:81:F9:AB:3A:9A:68:AD:17:E0:F3:57:25:85:BF:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1596: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222799 (0x6ed6b4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 00:04:32 2020 Not After : Fri Jan 17 00:04:32 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:5a:52:bc:ed:bb:0d:10:af:0e:d7:aa:22:b8:5b:c7: 23:10:b4:2c:6a:96:09:46:39:24:81:bb:43:cb:bd:87: 81:65:e9:0d:ed:fd:1d:2b:8e:c4:19:f4:a8:39:7f:cc: 49:ef:d6:f8:2d:ac:aa:04:5a:94:b2:29:0d:dc:e6:25: 2c:3f:73:dc:e7:5a:87:b3:d1:ae:bd:38:60:7a:4d:c3: 5e:23:10:75:02:29:27:d1:42:6d:2f:fc:2b:ec:ac:20: 01:0c:9f:34:e9:42:01:37:76:bc:c7:b1:bd:e7:89:b0: 68:d0:7b:7d:22:ba:d1:6b:88:1d:a5:d9:af:a1:01:60: f7:a1:fb:84:c6:a1:dd:b5:1a:5c:d8:7a:30:db:ee:d2: 7b:49:2e:df:79:f5:3a:c5:54:a6:b8:3a:be:23:d9:a9: db:21:ae:f6:0a:98:1d:c7:c4:3d:76:a8:e7:ef:c8:0f: 80:19:5d:45:4b:ab:ed:c2:48:ba:88:9b:56:c8:4f:c6: 35:ff:5c:e0:4c:08:c6:d1:3e:40:03:02:b6:a5:2b:9b: 6e:e0:f5:eb:91:d4:e4:45:cf:47:a6:ec:0c:d5:41:e0: cf:0d:2e:53:e4:b8:27:99:8c:1a:99:e3:68:3b:84:75: f5:80:8c:86:4e:61:cf:bf:40:aa:b8:82:78:12:50:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:ce:35:38:2f:dc:60:97:8c:fc:6b:78:6b:12:2a:27: ad:5f:15:17:75:10:76:59:75:de:0e:32:02:73:8c:80: 42:61:74:67:67:af:50:e1:61:cf:9b:6f:2d:3e:d2:19: c2:92:5d:d9:bf:f4:81:cd:17:53:36:04:c0:36:98:48: 9e:b4:07:f1:89:fe:4a:b1:b3:a7:e6:96:3a:68:02:e4: 8d:4b:cf:7c:0c:be:54:aa:96:67:73:c5:f7:8a:b3:6e: b4:5f:3f:a6:a7:87:8d:9e:64:97:48:ce:18:4a:a8:91: 62:a3:0a:e3:48:03:ba:4b:c5:9e:2b:0b:c4:b4:44:49: 61:70:25:ed:49:cd:be:29:8e:88:30:12:5d:a7:a6:53: 34:81:98:ce:1c:b9:fd:b1:c9:5e:5f:a0:7c:b0:c2:cd: a9:c6:90:3f:7e:11:46:b4:01:f6:4e:76:db:85:68:b3: e3:1c:1e:06:4e:08:83:63:cb:d8:4b:1b:12:f9:c8:1c: 74:df:83:67:0c:96:b6:66:19:ab:e4:52:48:be:ab:6b: 21:01:aa:0c:4d:e6:cc:64:89:3f:cf:5a:fb:55:10:6b: 86:3e:16:7b:a6:f1:ee:d0:57:8b:36:8b:2b:6c:68:06: ac:ce:3c:dd:64:56:b7:e9:56:10:18:28:ce:0b:92:ca Fingerprint (SHA-256): 5B:9D:2D:42:6A:17:B1:80:F2:74:A3:18:E4:44:8D:71:36:8E:5D:4E:CF:BB:45:49:10:10:3C:58:83:9E:A1:29 Fingerprint (SHA1): CF:3F:49:C0:0C:81:F9:AB:3A:9A:68:AD:17:E0:F3:57:25:85:BF:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1597: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #1598: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222798 (0x6ed6b4e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Jan 17 00:04:14 2020 Not After : Fri Jan 17 00:04:14 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:0f:d7:06:fb:67:6d:64:31:53:fa:12:bb:70:b5:33: 78:70:1a:4e:3d:25:a3:a7:e4:8c:c0:93:fd:2c:60:ae: 0e:3d:81:14:6c:5b:dc:96:45:25:ae:3c:d9:46:4f:da: ef:bd:55:17:7c:20:06:e1:ac:94:b9:94:9d:69:ae:d2: 2f:c1:61:c1:f0:79:ea:f0:e8:36:1d:4b:b2:b9:d6:d4: 52:0f:f7:48:7b:3f:3c:6b:42:62:d0:11:6c:eb:51:cf: 9c:0f:1a:f4:66:77:c9:ef:53:75:42:20:6b:4e:2d:d3: 1f:27:c9:ac:35:52:b5:5d:ce:85:73:38:ba:bd:d9:81: 76:80:40:8e:65:8c:72:c4:39:f6:c5:e7:77:8a:a6:fb: 25:f2:d0:db:56:a9:1e:ca:e9:cf:82:08:3f:00:7d:32: 7f:6f:97:31:b2:f4:c2:4b:92:ee:d2:40:53:03:b4:66: 74:46:5c:26:82:0e:6e:00:c5:40:5d:40:b1:6e:f1:d4: 9b:89:04:6a:78:59:3a:a5:9c:75:74:3e:b1:08:07:52: 7f:b6:c1:5f:e3:80:f9:de:b2:ed:d0:0b:5d:3f:f2:db: 70:52:43:25:0b:e4:ca:77:86:b6:c7:2a:5f:b9:2e:7e: 09:1a:f1:d0:80:24:78:bf:64:5c:3e:02:f1:0f:d3:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:de:b3:47:4e:76:c4:29:81:1f:76:ff:5a:08:22:d8: 1c:a6:a2:33:d7:d8:e4:7d:5b:a1:bd:ed:e3:0b:36:af: f8:35:e3:dc:62:f3:e3:c4:2f:b7:ba:93:5b:90:77:47: 42:59:9e:d6:05:d7:5d:c5:77:73:da:3c:0d:58:cc:67: 40:14:2d:2e:bd:78:bb:32:21:10:eb:a0:a8:4e:e5:bf: ae:fb:d1:a7:86:19:12:df:c0:2d:4e:b3:c3:e5:38:77: 6e:7f:3b:ba:38:20:01:39:20:55:ea:5a:eb:fd:c0:8b: 3c:79:d2:d5:17:01:bd:47:48:03:a0:65:9c:62:d8:0d: 8b:5a:bf:ea:aa:f8:23:45:6b:b4:63:82:35:7c:ff:22: 1f:67:36:7d:a0:8e:28:96:23:36:d5:b3:70:ab:9f:39: d4:89:8b:66:14:00:98:44:3d:27:0c:fc:57:b3:29:ef: 64:bd:19:11:c7:a4:f4:c6:8d:58:95:52:9c:10:58:7b: 31:2a:43:7a:ae:29:d4:9f:fa:ed:32:17:25:cb:88:7b: 86:91:03:ce:8a:65:6f:21:fa:ae:60:5c:fc:d7:0e:c2: 52:36:d3:d5:e0:ee:28:5e:8b:4e:9a:f2:86:6c:af:1b: a4:1f:b2:65:ea:e3:ed:ea:7f:3c:40:04:d3:c0:5d:4c Fingerprint (SHA-256): 03:88:06:6F:89:3A:51:B1:7E:72:A1:4E:03:5A:7E:CC:B4:EA:41:DC:E3:E1:24:07:A9:AA:F8:C0:CA:E4:5E:00 Fingerprint (SHA1): 0A:63:50:59:EF:A0:98:F4:3E:93:AA:DE:EA:BD:B5:32:C0:ED:E2:F7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1599: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222799 (0x6ed6b4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 00:04:32 2020 Not After : Fri Jan 17 00:04:32 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:5a:52:bc:ed:bb:0d:10:af:0e:d7:aa:22:b8:5b:c7: 23:10:b4:2c:6a:96:09:46:39:24:81:bb:43:cb:bd:87: 81:65:e9:0d:ed:fd:1d:2b:8e:c4:19:f4:a8:39:7f:cc: 49:ef:d6:f8:2d:ac:aa:04:5a:94:b2:29:0d:dc:e6:25: 2c:3f:73:dc:e7:5a:87:b3:d1:ae:bd:38:60:7a:4d:c3: 5e:23:10:75:02:29:27:d1:42:6d:2f:fc:2b:ec:ac:20: 01:0c:9f:34:e9:42:01:37:76:bc:c7:b1:bd:e7:89:b0: 68:d0:7b:7d:22:ba:d1:6b:88:1d:a5:d9:af:a1:01:60: f7:a1:fb:84:c6:a1:dd:b5:1a:5c:d8:7a:30:db:ee:d2: 7b:49:2e:df:79:f5:3a:c5:54:a6:b8:3a:be:23:d9:a9: db:21:ae:f6:0a:98:1d:c7:c4:3d:76:a8:e7:ef:c8:0f: 80:19:5d:45:4b:ab:ed:c2:48:ba:88:9b:56:c8:4f:c6: 35:ff:5c:e0:4c:08:c6:d1:3e:40:03:02:b6:a5:2b:9b: 6e:e0:f5:eb:91:d4:e4:45:cf:47:a6:ec:0c:d5:41:e0: cf:0d:2e:53:e4:b8:27:99:8c:1a:99:e3:68:3b:84:75: f5:80:8c:86:4e:61:cf:bf:40:aa:b8:82:78:12:50:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:ce:35:38:2f:dc:60:97:8c:fc:6b:78:6b:12:2a:27: ad:5f:15:17:75:10:76:59:75:de:0e:32:02:73:8c:80: 42:61:74:67:67:af:50:e1:61:cf:9b:6f:2d:3e:d2:19: c2:92:5d:d9:bf:f4:81:cd:17:53:36:04:c0:36:98:48: 9e:b4:07:f1:89:fe:4a:b1:b3:a7:e6:96:3a:68:02:e4: 8d:4b:cf:7c:0c:be:54:aa:96:67:73:c5:f7:8a:b3:6e: b4:5f:3f:a6:a7:87:8d:9e:64:97:48:ce:18:4a:a8:91: 62:a3:0a:e3:48:03:ba:4b:c5:9e:2b:0b:c4:b4:44:49: 61:70:25:ed:49:cd:be:29:8e:88:30:12:5d:a7:a6:53: 34:81:98:ce:1c:b9:fd:b1:c9:5e:5f:a0:7c:b0:c2:cd: a9:c6:90:3f:7e:11:46:b4:01:f6:4e:76:db:85:68:b3: e3:1c:1e:06:4e:08:83:63:cb:d8:4b:1b:12:f9:c8:1c: 74:df:83:67:0c:96:b6:66:19:ab:e4:52:48:be:ab:6b: 21:01:aa:0c:4d:e6:cc:64:89:3f:cf:5a:fb:55:10:6b: 86:3e:16:7b:a6:f1:ee:d0:57:8b:36:8b:2b:6c:68:06: ac:ce:3c:dd:64:56:b7:e9:56:10:18:28:ce:0b:92:ca Fingerprint (SHA-256): 5B:9D:2D:42:6A:17:B1:80:F2:74:A3:18:E4:44:8D:71:36:8E:5D:4E:CF:BB:45:49:10:10:3C:58:83:9E:A1:29 Fingerprint (SHA1): CF:3F:49:C0:0C:81:F9:AB:3A:9A:68:AD:17:E0:F3:57:25:85:BF:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1600: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222799 (0x6ed6b4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 00:04:32 2020 Not After : Fri Jan 17 00:04:32 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:5a:52:bc:ed:bb:0d:10:af:0e:d7:aa:22:b8:5b:c7: 23:10:b4:2c:6a:96:09:46:39:24:81:bb:43:cb:bd:87: 81:65:e9:0d:ed:fd:1d:2b:8e:c4:19:f4:a8:39:7f:cc: 49:ef:d6:f8:2d:ac:aa:04:5a:94:b2:29:0d:dc:e6:25: 2c:3f:73:dc:e7:5a:87:b3:d1:ae:bd:38:60:7a:4d:c3: 5e:23:10:75:02:29:27:d1:42:6d:2f:fc:2b:ec:ac:20: 01:0c:9f:34:e9:42:01:37:76:bc:c7:b1:bd:e7:89:b0: 68:d0:7b:7d:22:ba:d1:6b:88:1d:a5:d9:af:a1:01:60: f7:a1:fb:84:c6:a1:dd:b5:1a:5c:d8:7a:30:db:ee:d2: 7b:49:2e:df:79:f5:3a:c5:54:a6:b8:3a:be:23:d9:a9: db:21:ae:f6:0a:98:1d:c7:c4:3d:76:a8:e7:ef:c8:0f: 80:19:5d:45:4b:ab:ed:c2:48:ba:88:9b:56:c8:4f:c6: 35:ff:5c:e0:4c:08:c6:d1:3e:40:03:02:b6:a5:2b:9b: 6e:e0:f5:eb:91:d4:e4:45:cf:47:a6:ec:0c:d5:41:e0: cf:0d:2e:53:e4:b8:27:99:8c:1a:99:e3:68:3b:84:75: f5:80:8c:86:4e:61:cf:bf:40:aa:b8:82:78:12:50:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:ce:35:38:2f:dc:60:97:8c:fc:6b:78:6b:12:2a:27: ad:5f:15:17:75:10:76:59:75:de:0e:32:02:73:8c:80: 42:61:74:67:67:af:50:e1:61:cf:9b:6f:2d:3e:d2:19: c2:92:5d:d9:bf:f4:81:cd:17:53:36:04:c0:36:98:48: 9e:b4:07:f1:89:fe:4a:b1:b3:a7:e6:96:3a:68:02:e4: 8d:4b:cf:7c:0c:be:54:aa:96:67:73:c5:f7:8a:b3:6e: b4:5f:3f:a6:a7:87:8d:9e:64:97:48:ce:18:4a:a8:91: 62:a3:0a:e3:48:03:ba:4b:c5:9e:2b:0b:c4:b4:44:49: 61:70:25:ed:49:cd:be:29:8e:88:30:12:5d:a7:a6:53: 34:81:98:ce:1c:b9:fd:b1:c9:5e:5f:a0:7c:b0:c2:cd: a9:c6:90:3f:7e:11:46:b4:01:f6:4e:76:db:85:68:b3: e3:1c:1e:06:4e:08:83:63:cb:d8:4b:1b:12:f9:c8:1c: 74:df:83:67:0c:96:b6:66:19:ab:e4:52:48:be:ab:6b: 21:01:aa:0c:4d:e6:cc:64:89:3f:cf:5a:fb:55:10:6b: 86:3e:16:7b:a6:f1:ee:d0:57:8b:36:8b:2b:6c:68:06: ac:ce:3c:dd:64:56:b7:e9:56:10:18:28:ce:0b:92:ca Fingerprint (SHA-256): 5B:9D:2D:42:6A:17:B1:80:F2:74:A3:18:E4:44:8D:71:36:8E:5D:4E:CF:BB:45:49:10:10:3C:58:83:9E:A1:29 Fingerprint (SHA1): CF:3F:49:C0:0C:81:F9:AB:3A:9A:68:AD:17:E0:F3:57:25:85:BF:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1601: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1602: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222806 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1603: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1604: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1605: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222807 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1606: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1607: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #1608: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1609: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 116222808 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1610: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1611: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #1612: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1613: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 116222809 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1614: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1615: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1616: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1617: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 116222810 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1618: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1619: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 116222811 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1620: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1621: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #1622: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1623: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1624: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 116222812 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1625: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1626: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1627: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1628: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 116222813 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1629: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1630: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1631: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1632: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 116222814 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1633: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1634: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1635: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1636: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 116222815 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1637: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1638: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1639: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222806 (0x6ed6b56) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Jan 17 00:06:36 2020 Not After : Fri Jan 17 00:06:36 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: eb:52:cc:25:36:4a:a7:fb:f7:51:a0:62:d0:8e:ec:3b: fe:a1:0a:24:d7:50:05:36:4e:2b:40:cf:f3:58:fc:d3: ad:15:31:b1:db:f5:0a:f9:a1:91:c0:36:3d:2e:e0:2f: 4b:30:ec:3f:f0:89:21:54:d4:1b:ad:6b:15:70:a9:38: b9:3d:d7:d8:5f:03:b9:59:33:bb:8d:ce:ac:ca:a4:75: 56:09:97:21:f3:08:db:8b:d7:90:f7:58:a9:3e:22:29: c4:07:cf:a6:20:e0:40:3c:16:d6:f2:f4:53:59:e1:ca: 70:15:96:79:5e:8e:cf:d0:60:13:81:bd:23:84:35:f9: 9d:69:0e:cd:ad:f2:96:ca:4b:f2:74:05:b5:c2:84:ad: f6:13:2a:db:38:a9:df:18:6c:cb:ff:ea:b1:c3:c5:66: 65:86:5b:ac:34:b0:5b:0b:19:cd:fb:39:b8:21:ea:a0: 79:fc:21:f2:c4:7b:e4:1c:4b:c0:4f:71:6f:34:97:83: d9:0f:1e:2e:94:c1:e1:38:aa:63:bf:59:a2:39:01:20: f8:a3:6c:45:97:92:b9:23:63:01:eb:d4:21:5e:a6:4f: b8:89:18:6b:c3:fd:b4:bb:01:5c:1d:52:33:4c:14:7c: 59:b6:98:31:90:40:73:8a:b2:97:0e:cd:8c:65:df:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:92:78:97:cd:d9:e8:24:43:3a:9e:9f:57:86:05:e6: 2b:13:1a:60:cb:5f:90:b1:ef:fb:dd:9f:ac:e0:b0:f2: 19:4e:33:49:33:c3:37:24:62:a2:0b:33:0a:f6:91:16: b9:be:03:72:11:e7:76:13:c6:5b:43:9d:05:c5:c3:01: 0d:cf:21:5d:0a:21:30:df:1e:7d:fd:2c:3f:a8:41:c7: 41:c0:70:3a:d3:ba:09:2c:e0:c5:d0:e5:2a:8f:8e:0d: 6d:19:e7:c2:68:7f:24:55:d5:7a:b8:ab:dd:2f:3a:01: e6:8f:6b:82:ea:a3:c9:0d:3c:56:9d:00:88:4e:78:d4: bb:87:ea:ac:3a:f3:b2:1e:10:3b:7c:6a:cf:c9:5a:e9: db:85:ae:a4:d0:3e:b7:c9:1a:b5:63:13:c3:c0:15:cb: 8e:b6:d0:44:ba:cf:29:95:f6:54:0d:9c:cb:d4:ba:06: 9e:fa:d0:82:2f:d0:dc:1b:8e:cb:b6:84:90:04:08:4a: 52:cc:32:2c:17:5b:8b:a5:5d:08:e3:52:e2:99:65:1b: 39:15:90:c0:a7:80:c2:a3:5d:66:ce:42:43:b0:c2:f8: 8d:bc:4f:ce:e6:08:8a:20:8f:2f:9c:f3:af:ea:00:77: 54:ab:67:05:57:be:08:6e:90:15:7c:11:1f:91:9e:77 Fingerprint (SHA-256): F4:8F:28:A1:02:44:A0:E3:5C:F1:AA:25:DD:75:F7:45:51:84:59:17:BB:DB:98:85:49:F7:6D:0F:84:6E:96:FE Fingerprint (SHA1): 9D:13:29:0D:3D:7B:F2:97:2A:B4:43:73:3C:9B:5F:D9:59:1C:0C:FA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #1640: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1641: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1642: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1643: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1644: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1645: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1646: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1647: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1648: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222807 (0x6ed6b57) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 00:06:55 2020 Not After : Fri Jan 17 00:06:55 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:c8:27:7d:fa:78:bb:e6:3b:0d:71:a0:4e:27:17:cb: 72:15:72:0e:ce:b3:91:04:95:4f:b3:26:ea:43:be:17: b6:9b:4c:74:43:1e:08:b0:b1:63:9c:6b:7d:8e:af:5e: 0e:81:b7:2b:6c:9e:bd:bb:af:67:da:c6:54:a2:8c:2a: 02:7e:8c:b1:5b:1c:71:24:de:27:98:48:ac:ad:72:32: e4:e0:76:a1:47:b0:2a:9c:fd:83:1b:d7:a3:3c:3a:a0: 46:60:f8:4f:a8:37:52:10:38:d0:29:95:78:95:9b:b1: 65:22:0c:24:2a:4e:9f:5b:fb:83:e4:be:4f:5e:f6:04: 2d:5c:15:55:38:83:70:df:18:d2:fe:6c:c0:30:bd:77: aa:3c:15:03:37:76:73:a1:ad:f9:1e:3a:03:19:a0:03: 65:3d:ac:2d:97:14:d0:81:89:6a:fa:91:3a:e8:8b:32: 5b:65:de:93:32:16:e5:45:c1:54:1e:ee:8e:3c:84:a8: 3b:31:a0:a7:2d:4e:eb:61:ee:12:96:8d:46:05:90:38: a7:d3:ba:c1:ac:27:7f:3b:3f:bd:50:23:e0:d4:0a:dc: 77:8e:a9:16:80:66:88:4f:bb:74:a2:1a:17:b4:b6:9f: f2:e6:59:d5:e9:07:cf:53:e4:a1:bf:16:b7:74:ff:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:79:37:23:b7:fd:db:98:33:ce:c7:e7:41:e5:5d:d3: 0d:e4:1e:17:60:26:61:ba:32:0d:da:a9:61:69:d1:ac: ab:25:d1:b0:70:48:19:03:50:6d:a7:32:c5:e3:ad:7d: 2f:19:bb:87:3f:76:c9:86:dd:e4:6c:2b:34:41:7c:a1: 20:68:cc:14:db:38:3d:f4:2a:dc:08:82:91:60:82:54: 0c:00:ee:8b:6e:9a:6a:86:b4:77:db:e2:0d:d2:c5:f4: 2a:25:fd:53:9e:6e:a3:3c:4b:97:81:c3:03:b9:57:51: ff:1f:22:85:6a:f3:10:7f:10:cd:2b:ef:20:6f:af:68: d3:02:b5:be:df:c0:11:f5:5b:68:5d:41:9a:86:a0:6f: 8b:35:79:04:e7:8a:c2:bd:43:5c:cd:4e:31:91:4a:74: 8f:ed:d7:b7:e1:40:96:f8:5d:8c:5f:2a:d4:ef:c9:a1: bb:f2:ee:6d:08:e0:65:f1:95:56:bc:34:ec:1b:b4:44: e0:32:6a:70:31:b1:46:8d:a4:ce:58:29:8a:4c:62:87: 5a:84:a9:df:66:68:55:6a:24:91:36:14:4c:08:d1:b2: e5:7b:1f:86:94:ff:22:8d:a5:83:91:55:e5:94:82:66: 7a:f5:7f:76:38:eb:df:87:af:41:f3:3f:36:d7:d5:7d Fingerprint (SHA-256): 25:D3:A9:45:E0:19:44:B0:80:7C:7C:C6:F5:74:43:66:11:6A:4B:D3:0E:8D:2E:6C:5D:D1:F7:8A:4B:7D:37:CF Fingerprint (SHA1): 3A:58:A9:A6:92:BA:3C:7D:EB:B8:CD:DC:39:E3:AC:72:D7:BA:6D:F2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #1649: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1650: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1651: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1652: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1653: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1654: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1655: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #1656: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #1657: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #1658: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #1659: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #1660: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #1661: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #1662: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Mon Feb 04 19:52:53 2019 Not After : Mon Feb 04 19:52:53 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:c0:dd:8a:01:8d:97:4c:ab:2e:f1:fe:2a:40:c0:7f: 0c:10:51:0d:5b:aa:26:84:9a:67:6b:82:c6:fc:b2:4f: 9b:8b:f6:ce:96:ee:9b:c8:05:74:48:8a:63:67:ac:d5: 88:1c:8d:c5:70:9e:9d:07:5a:d8:fe:05:6f:a1:51:58: b2:0c:42:da:71:c2:87:47:0a:cd:4a:fb:34:e2:1f:84: 8c:81:c9:14:48:4b:f6:e8:1f:31:1e:d8:e6:38:3a:57: 36:38:91:3c:86:33:ec:8d:2f:b4:16:66:bb:88:3d:d9: 9d:a8:55:21:8e:56:a4:d8:52:65:c3:54:7a:f3:a5:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1f:35:21:7c:dc:15:57:14:4b:bf:ef:87:4d:a0:c6: 80:bb:2d:4d:bd:40:22:6c:75:80:54:07:65:6c:7b:4c: 40:a5:2f:a2:de:fa:89:eb:fa:be:5a:7c:13:73:a4:25: 7b:5e:7c:20:57:b6:67:a6:a5:c5:c2:00:47:8f:aa:97: 78:93:38:79:68:35:ef:9e:ff:cb:4d:1b:11:1b:8f:a6: 9b:8c:fb:f9:7f:08:71:4b:7c:e6:2c:7b:e9:cd:41:9e: 8c:68:a9:64:99:6a:36:83:d9:16:b7:fb:97:e5:de:f5: e5:69:99:e8:8b:bd:a0:84:4d:87:41:3d:97:cb:fc:6b Fingerprint (SHA-256): 44:A1:3C:76:77:A7:44:4F:28:8F:55:E5:14:23:7F:11:47:BE:DE:88:EF:FF:86:2E:50:09:AF:72:83:E5:A3:7C Fingerprint (SHA1): B1:55:97:11:C5:02:85:BC:AB:6F:DC:03:06:CD:3B:2B:8A:E7:27:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@example.com,O=BOGUS NSS,L= Mountain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1663: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Mon Feb 04 19:52:53 2019 Not After : Mon Feb 04 19:52:53 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:c0:dd:8a:01:8d:97:4c:ab:2e:f1:fe:2a:40:c0:7f: 0c:10:51:0d:5b:aa:26:84:9a:67:6b:82:c6:fc:b2:4f: 9b:8b:f6:ce:96:ee:9b:c8:05:74:48:8a:63:67:ac:d5: 88:1c:8d:c5:70:9e:9d:07:5a:d8:fe:05:6f:a1:51:58: b2:0c:42:da:71:c2:87:47:0a:cd:4a:fb:34:e2:1f:84: 8c:81:c9:14:48:4b:f6:e8:1f:31:1e:d8:e6:38:3a:57: 36:38:91:3c:86:33:ec:8d:2f:b4:16:66:bb:88:3d:d9: 9d:a8:55:21:8e:56:a4:d8:52:65:c3:54:7a:f3:a5:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1f:35:21:7c:dc:15:57:14:4b:bf:ef:87:4d:a0:c6: 80:bb:2d:4d:bd:40:22:6c:75:80:54:07:65:6c:7b:4c: 40:a5:2f:a2:de:fa:89:eb:fa:be:5a:7c:13:73:a4:25: 7b:5e:7c:20:57:b6:67:a6:a5:c5:c2:00:47:8f:aa:97: 78:93:38:79:68:35:ef:9e:ff:cb:4d:1b:11:1b:8f:a6: 9b:8c:fb:f9:7f:08:71:4b:7c:e6:2c:7b:e9:cd:41:9e: 8c:68:a9:64:99:6a:36:83:d9:16:b7:fb:97:e5:de:f5: e5:69:99:e8:8b:bd:a0:84:4d:87:41:3d:97:cb:fc:6b Fingerprint (SHA-256): 44:A1:3C:76:77:A7:44:4F:28:8F:55:E5:14:23:7F:11:47:BE:DE:88:EF:FF:86:2E:50:09:AF:72:83:E5:A3:7C Fingerprint (SHA1): B1:55:97:11:C5:02:85:BC:AB:6F:DC:03:06:CD:3B:2B:8A:E7:27:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@example.com,O=BOGUS NSS,L= Mountain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1664: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.2.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.2.1 /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=www.paypal.com,OU=CDN Support,O="PayPal, Inc.",L=S an Jose,ST=California,C=US,serialNumber=3014267,incorporationState=Delawa re,incorporationCountry=US,businessCategory=Private Organization" Certificate 2 Subject: "CN=DigiCert SHA2 Extended Validation Server CA,OU=www .digicert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #1665: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.2.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #1666: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1667: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222816 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1668: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1669: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1670: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1671: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 116222817 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1672: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1673: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1674: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1675: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 116222818 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1676: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1677: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1678: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1679: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 116222819 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1680: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1681: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1682: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1683: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 116222820 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1684: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1685: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1686: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1687: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 116222821 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1688: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1689: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1690: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -2 -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1691: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 116222822 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1692: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1693: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #1694: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1695: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 116222823 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1696: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1697: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1698: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -2 -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1699: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 116222824 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1700: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1701: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1702: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222816 (0x6ed6b60) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 00:09:58 2020 Not After : Fri Jan 17 00:09:58 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 3e:15:d5:61:96:6c:18:a1:25:4d:53:93:b9:b6:ab:43: 56:79:3b:0c:8d:0c:ac:d1:20:cd:83:ff:ee:a7:1d:8b: 1a:5d:b6:05:be:98:f3:81:7d:fb:96:5e:33:39:83:0d: 9a:7c:df:2c:85:d0:51:5d:e0:94:cb:fd:8a:8e:1d:0f: 85:47:89:96:14:eb:4d:a5:04:b2:54:fa:fd:4d:90:94: fa:d2:08:25:e7:72:90:bd:08:50:de:ff:e7:f9:c9:46: 58:17:04:e7:ab:e4:a9:2c:31:d5:f9:8f:d2:84:82:8f: 6c:b5:31:dc:de:3e:7e:10:57:51:36:b8:42:63:02:74: aa:b3:1c:aa:67:29:47:65:d5:66:7f:ac:0e:b7:b0:f4: fd:a3:8b:03:d6:b3:83:a0:b0:54:52:8d:23:d0:1c:60: 5f:a2:40:c4:8f:93:d5:5a:b8:80:d5:01:c8:df:a4:bd: 53:8c:d8:25:23:63:03:70:d5:4a:b5:6d:77:5d:02:fd: 79:13:06:cb:d4:16:8f:e9:44:9a:c7:bf:bb:8e:5e:58: 9b:b7:f8:ec:6b:46:e6:50:7a:1c:4f:eb:f2:ac:3b:b6: dc:fc:3f:fa:ba:5d:c2:d5:7c:69:d5:70:13:dc:0d:8d: 8f:1e:4c:43:2d:d7:a1:91:3d:3a:c4:23:aa:5a:1e:20 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:6b:8f:41:d6:a4:3f:3a:b7:45:e2:ba:7d: be:20:ad:5a:34:a3:e5:5e:c4:ca:04:51:b4:02:b9:7b: 02:1d:00:bb:8f:4b:22:08:40:5e:5a:42:cd:1c:9c:5c: ba:89:d2:6e:f0:fe:db:04:24:49:a4:72:ea:fc:05 Fingerprint (SHA-256): 31:5F:54:82:4A:C8:91:93:1F:29:88:42:05:27:85:65:E0:7E:9B:93:C6:CD:FA:5F:04:2A:35:E2:91:FE:4B:0D Fingerprint (SHA1): 81:D2:75:BB:BF:50:77:61:6D:07:A9:68:72:B4:44:01:D1:24:6D:89 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1703: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222816 (0x6ed6b60) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 00:09:58 2020 Not After : Fri Jan 17 00:09:58 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 3e:15:d5:61:96:6c:18:a1:25:4d:53:93:b9:b6:ab:43: 56:79:3b:0c:8d:0c:ac:d1:20:cd:83:ff:ee:a7:1d:8b: 1a:5d:b6:05:be:98:f3:81:7d:fb:96:5e:33:39:83:0d: 9a:7c:df:2c:85:d0:51:5d:e0:94:cb:fd:8a:8e:1d:0f: 85:47:89:96:14:eb:4d:a5:04:b2:54:fa:fd:4d:90:94: fa:d2:08:25:e7:72:90:bd:08:50:de:ff:e7:f9:c9:46: 58:17:04:e7:ab:e4:a9:2c:31:d5:f9:8f:d2:84:82:8f: 6c:b5:31:dc:de:3e:7e:10:57:51:36:b8:42:63:02:74: aa:b3:1c:aa:67:29:47:65:d5:66:7f:ac:0e:b7:b0:f4: fd:a3:8b:03:d6:b3:83:a0:b0:54:52:8d:23:d0:1c:60: 5f:a2:40:c4:8f:93:d5:5a:b8:80:d5:01:c8:df:a4:bd: 53:8c:d8:25:23:63:03:70:d5:4a:b5:6d:77:5d:02:fd: 79:13:06:cb:d4:16:8f:e9:44:9a:c7:bf:bb:8e:5e:58: 9b:b7:f8:ec:6b:46:e6:50:7a:1c:4f:eb:f2:ac:3b:b6: dc:fc:3f:fa:ba:5d:c2:d5:7c:69:d5:70:13:dc:0d:8d: 8f:1e:4c:43:2d:d7:a1:91:3d:3a:c4:23:aa:5a:1e:20 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:6b:8f:41:d6:a4:3f:3a:b7:45:e2:ba:7d: be:20:ad:5a:34:a3:e5:5e:c4:ca:04:51:b4:02:b9:7b: 02:1d:00:bb:8f:4b:22:08:40:5e:5a:42:cd:1c:9c:5c: ba:89:d2:6e:f0:fe:db:04:24:49:a4:72:ea:fc:05 Fingerprint (SHA-256): 31:5F:54:82:4A:C8:91:93:1F:29:88:42:05:27:85:65:E0:7E:9B:93:C6:CD:FA:5F:04:2A:35:E2:91:FE:4B:0D Fingerprint (SHA1): 81:D2:75:BB:BF:50:77:61:6D:07:A9:68:72:B4:44:01:D1:24:6D:89 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1704: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222816 (0x6ed6b60) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 00:09:58 2020 Not After : Fri Jan 17 00:09:58 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 3e:15:d5:61:96:6c:18:a1:25:4d:53:93:b9:b6:ab:43: 56:79:3b:0c:8d:0c:ac:d1:20:cd:83:ff:ee:a7:1d:8b: 1a:5d:b6:05:be:98:f3:81:7d:fb:96:5e:33:39:83:0d: 9a:7c:df:2c:85:d0:51:5d:e0:94:cb:fd:8a:8e:1d:0f: 85:47:89:96:14:eb:4d:a5:04:b2:54:fa:fd:4d:90:94: fa:d2:08:25:e7:72:90:bd:08:50:de:ff:e7:f9:c9:46: 58:17:04:e7:ab:e4:a9:2c:31:d5:f9:8f:d2:84:82:8f: 6c:b5:31:dc:de:3e:7e:10:57:51:36:b8:42:63:02:74: aa:b3:1c:aa:67:29:47:65:d5:66:7f:ac:0e:b7:b0:f4: fd:a3:8b:03:d6:b3:83:a0:b0:54:52:8d:23:d0:1c:60: 5f:a2:40:c4:8f:93:d5:5a:b8:80:d5:01:c8:df:a4:bd: 53:8c:d8:25:23:63:03:70:d5:4a:b5:6d:77:5d:02:fd: 79:13:06:cb:d4:16:8f:e9:44:9a:c7:bf:bb:8e:5e:58: 9b:b7:f8:ec:6b:46:e6:50:7a:1c:4f:eb:f2:ac:3b:b6: dc:fc:3f:fa:ba:5d:c2:d5:7c:69:d5:70:13:dc:0d:8d: 8f:1e:4c:43:2d:d7:a1:91:3d:3a:c4:23:aa:5a:1e:20 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:6b:8f:41:d6:a4:3f:3a:b7:45:e2:ba:7d: be:20:ad:5a:34:a3:e5:5e:c4:ca:04:51:b4:02:b9:7b: 02:1d:00:bb:8f:4b:22:08:40:5e:5a:42:cd:1c:9c:5c: ba:89:d2:6e:f0:fe:db:04:24:49:a4:72:ea:fc:05 Fingerprint (SHA-256): 31:5F:54:82:4A:C8:91:93:1F:29:88:42:05:27:85:65:E0:7E:9B:93:C6:CD:FA:5F:04:2A:35:E2:91:FE:4B:0D Fingerprint (SHA1): 81:D2:75:BB:BF:50:77:61:6D:07:A9:68:72:B4:44:01:D1:24:6D:89 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1705: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222816 (0x6ed6b60) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 00:09:58 2020 Not After : Fri Jan 17 00:09:58 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 3e:15:d5:61:96:6c:18:a1:25:4d:53:93:b9:b6:ab:43: 56:79:3b:0c:8d:0c:ac:d1:20:cd:83:ff:ee:a7:1d:8b: 1a:5d:b6:05:be:98:f3:81:7d:fb:96:5e:33:39:83:0d: 9a:7c:df:2c:85:d0:51:5d:e0:94:cb:fd:8a:8e:1d:0f: 85:47:89:96:14:eb:4d:a5:04:b2:54:fa:fd:4d:90:94: fa:d2:08:25:e7:72:90:bd:08:50:de:ff:e7:f9:c9:46: 58:17:04:e7:ab:e4:a9:2c:31:d5:f9:8f:d2:84:82:8f: 6c:b5:31:dc:de:3e:7e:10:57:51:36:b8:42:63:02:74: aa:b3:1c:aa:67:29:47:65:d5:66:7f:ac:0e:b7:b0:f4: fd:a3:8b:03:d6:b3:83:a0:b0:54:52:8d:23:d0:1c:60: 5f:a2:40:c4:8f:93:d5:5a:b8:80:d5:01:c8:df:a4:bd: 53:8c:d8:25:23:63:03:70:d5:4a:b5:6d:77:5d:02:fd: 79:13:06:cb:d4:16:8f:e9:44:9a:c7:bf:bb:8e:5e:58: 9b:b7:f8:ec:6b:46:e6:50:7a:1c:4f:eb:f2:ac:3b:b6: dc:fc:3f:fa:ba:5d:c2:d5:7c:69:d5:70:13:dc:0d:8d: 8f:1e:4c:43:2d:d7:a1:91:3d:3a:c4:23:aa:5a:1e:20 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:6b:8f:41:d6:a4:3f:3a:b7:45:e2:ba:7d: be:20:ad:5a:34:a3:e5:5e:c4:ca:04:51:b4:02:b9:7b: 02:1d:00:bb:8f:4b:22:08:40:5e:5a:42:cd:1c:9c:5c: ba:89:d2:6e:f0:fe:db:04:24:49:a4:72:ea:fc:05 Fingerprint (SHA-256): 31:5F:54:82:4A:C8:91:93:1F:29:88:42:05:27:85:65:E0:7E:9B:93:C6:CD:FA:5F:04:2A:35:E2:91:FE:4B:0D Fingerprint (SHA1): 81:D2:75:BB:BF:50:77:61:6D:07:A9:68:72:B4:44:01:D1:24:6D:89 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #1706: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1707: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 10 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1708: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1709: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1710: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1711: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1712: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1713: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1714: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1715: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1716: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1717: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1718: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -2 -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1719: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1720: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1721: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #1722: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -2 -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1723: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1724: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1725: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1726: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1727: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1728: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1729: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1730: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -2 -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1731: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1732: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1733: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20200117001400Z nextupdate=20210117001400Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Jan 17 00:14:00 2020 Next Update: Sun Jan 17 00:14:00 2021 CRL Extensions: chains.sh: #1734: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20200117001403Z nextupdate=20210117001403Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Jan 17 00:14:03 2020 Next Update: Sun Jan 17 00:14:03 2021 CRL Extensions: chains.sh: #1735: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20200117001406Z nextupdate=20210117001406Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Jan 17 00:14:06 2020 Next Update: Sun Jan 17 00:14:06 2021 CRL Extensions: chains.sh: #1736: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20200117001409Z nextupdate=20210117001409Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Jan 17 00:14:09 2020 Next Update: Sun Jan 17 00:14:09 2021 CRL Extensions: chains.sh: #1737: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20200117001412Z addcert 14 20200117001412Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Jan 17 00:14:12 2020 Next Update: Sun Jan 17 00:14:06 2021 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Fri Jan 17 00:14:12 2020 CRL Extensions: chains.sh: #1738: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20200117001415Z addcert 15 20200117001415Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Jan 17 00:14:15 2020 Next Update: Sun Jan 17 00:14:03 2021 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Fri Jan 17 00:14:15 2020 CRL Extensions: chains.sh: #1739: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1740: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1741: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1742: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #1743: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #1744: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #1745: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #1746: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #1747: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #1748: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 00:12:04 2020 Not After : Fri Jan 17 00:12:04 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:bb:2d:94:d0:a1:f5:90:aa:1b:77:db:59:95:8c:1c: fc:e4:ec:86:cb:a4:e9:83:b7:5f:e4:de:73:62:ff:4c: 21:c5:fb:d8:2e:d5:80:90:db:45:22:2c:b6:e9:e2:7a: dc:4b:0f:a2:c8:35:c0:63:24:59:c0:36:c2:e1:36:04: 3f:13:7b:af:c7:0e:b7:f7:48:f5:68:79:92:98:56:ed: 3f:08:96:07:d7:9a:0a:59:76:52:2f:cd:e6:84:06:5b: 7a:bd:2d:bd:7e:95:66:66:1f:6c:8a:5e:a9:c5:1a:61: 50:e4:ab:47:b6:b3:16:e1:7a:af:01:c2:25:96:9c:10: d5:56:7f:82:c0:c6:ec:1d:b3:0c:0e:99:80:7b:c9:a2: 1c:4d:d0:d2:0c:1d:04:7e:a5:49:79:61:63:20:9a:50: 7e:27:16:fb:e6:0c:25:dd:b8:6c:7c:81:24:02:a8:ce: 71:89:b9:df:eb:6b:07:d3:ef:2b:1d:b3:7d:b4:44:7b: 38:1c:c9:0e:43:f9:05:75:c5:a6:b9:ed:91:8e:fd:e9: 0c:ee:e1:5b:23:60:e2:c4:82:e8:d1:f5:8b:c7:6a:90: 3d:21:06:f9:be:a9:3a:7b:b6:cb:a8:b8:9b:53:73:f8: db:41:aa:49:ef:f4:38:a6:24:00:d4:f6:29:f6:b1:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:f3:2a:2e:9d:58:ea:5d:49:e6:fe:60:5c:2f:a6:13: b3:14:00:f6:84:f1:80:f9:b0:1d:5d:06:13:90:ad:6e: ec:90:3d:f6:04:21:99:5c:7b:cf:43:b2:e0:47:39:3f: 3a:42:05:59:12:67:81:5e:74:89:b8:b7:b6:14:75:34: 2e:4e:e0:bf:a3:1a:e8:9f:47:a5:ec:cf:aa:47:38:14: d6:07:67:e9:67:fa:2a:e9:34:a6:fe:45:1b:bf:5e:27: 11:56:a4:50:99:37:5a:e9:b2:11:75:3d:d7:ff:8d:39: 62:0f:f4:e1:06:2f:ff:2c:70:3d:96:0a:72:ce:31:14: 47:4c:78:f8:dd:57:02:33:f2:ed:c3:82:d2:4d:db:c8: 84:80:a3:ca:c7:11:7f:29:d3:75:55:9f:a8:4f:97:4b: b8:11:b7:b8:aa:95:4e:30:83:d2:b7:06:ba:e1:9d:c8: 85:9a:eb:a5:97:8c:01:3e:c9:a0:d3:4d:a6:fa:36:b2: 05:eb:be:a1:93:af:a4:a3:ad:2d:bd:0f:90:9e:7f:5f: 31:09:32:0d:e9:03:c0:0e:87:2e:f0:54:e2:6a:4c:7a: 42:0a:11:32:6b:57:dc:b1:cf:7e:b7:dd:c6:47:32:8d: a8:f6:22:fd:fd:13:99:c5:a0:7b:b5:c6:33:21:b6:4b Fingerprint (SHA-256): E5:CE:25:F5:1D:32:91:23:20:AD:BE:CC:64:C8:2E:A9:3C:3C:6C:1E:45:47:65:C6:C9:5C:18:F8:15:38:CA:E4 Fingerprint (SHA1): 32:8D:3B:32:8E:F4:29:41:30:19:C9:39:60:2F:7B:35:88:E9:1A:80 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1749: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1750: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 00:12:04 2020 Not After : Fri Jan 17 00:12:04 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:bb:2d:94:d0:a1:f5:90:aa:1b:77:db:59:95:8c:1c: fc:e4:ec:86:cb:a4:e9:83:b7:5f:e4:de:73:62:ff:4c: 21:c5:fb:d8:2e:d5:80:90:db:45:22:2c:b6:e9:e2:7a: dc:4b:0f:a2:c8:35:c0:63:24:59:c0:36:c2:e1:36:04: 3f:13:7b:af:c7:0e:b7:f7:48:f5:68:79:92:98:56:ed: 3f:08:96:07:d7:9a:0a:59:76:52:2f:cd:e6:84:06:5b: 7a:bd:2d:bd:7e:95:66:66:1f:6c:8a:5e:a9:c5:1a:61: 50:e4:ab:47:b6:b3:16:e1:7a:af:01:c2:25:96:9c:10: d5:56:7f:82:c0:c6:ec:1d:b3:0c:0e:99:80:7b:c9:a2: 1c:4d:d0:d2:0c:1d:04:7e:a5:49:79:61:63:20:9a:50: 7e:27:16:fb:e6:0c:25:dd:b8:6c:7c:81:24:02:a8:ce: 71:89:b9:df:eb:6b:07:d3:ef:2b:1d:b3:7d:b4:44:7b: 38:1c:c9:0e:43:f9:05:75:c5:a6:b9:ed:91:8e:fd:e9: 0c:ee:e1:5b:23:60:e2:c4:82:e8:d1:f5:8b:c7:6a:90: 3d:21:06:f9:be:a9:3a:7b:b6:cb:a8:b8:9b:53:73:f8: db:41:aa:49:ef:f4:38:a6:24:00:d4:f6:29:f6:b1:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:f3:2a:2e:9d:58:ea:5d:49:e6:fe:60:5c:2f:a6:13: b3:14:00:f6:84:f1:80:f9:b0:1d:5d:06:13:90:ad:6e: ec:90:3d:f6:04:21:99:5c:7b:cf:43:b2:e0:47:39:3f: 3a:42:05:59:12:67:81:5e:74:89:b8:b7:b6:14:75:34: 2e:4e:e0:bf:a3:1a:e8:9f:47:a5:ec:cf:aa:47:38:14: d6:07:67:e9:67:fa:2a:e9:34:a6:fe:45:1b:bf:5e:27: 11:56:a4:50:99:37:5a:e9:b2:11:75:3d:d7:ff:8d:39: 62:0f:f4:e1:06:2f:ff:2c:70:3d:96:0a:72:ce:31:14: 47:4c:78:f8:dd:57:02:33:f2:ed:c3:82:d2:4d:db:c8: 84:80:a3:ca:c7:11:7f:29:d3:75:55:9f:a8:4f:97:4b: b8:11:b7:b8:aa:95:4e:30:83:d2:b7:06:ba:e1:9d:c8: 85:9a:eb:a5:97:8c:01:3e:c9:a0:d3:4d:a6:fa:36:b2: 05:eb:be:a1:93:af:a4:a3:ad:2d:bd:0f:90:9e:7f:5f: 31:09:32:0d:e9:03:c0:0e:87:2e:f0:54:e2:6a:4c:7a: 42:0a:11:32:6b:57:dc:b1:cf:7e:b7:dd:c6:47:32:8d: a8:f6:22:fd:fd:13:99:c5:a0:7b:b5:c6:33:21:b6:4b Fingerprint (SHA-256): E5:CE:25:F5:1D:32:91:23:20:AD:BE:CC:64:C8:2E:A9:3C:3C:6C:1E:45:47:65:C6:C9:5C:18:F8:15:38:CA:E4 Fingerprint (SHA1): 32:8D:3B:32:8E:F4:29:41:30:19:C9:39:60:2F:7B:35:88:E9:1A:80 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1751: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1752: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED tstclnt -4 -h localhost.localdomain -p 9442 -q -t 20 chains.sh: #1753: Test that OCSP server is reachable - PASSED chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #1754: OCSP: Creating DB OCSPRootDB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRootDB database certutil -A -n OCSPRoot -t "CT,C,C" -d OCSPRootDB -f OCSPRootDB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #1755: OCSP: Importing certificate OCSPRoot.der to OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #1756: OCSP: Creating DB OCSPCA1DB - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -i ../OCSPD/OCSPCA1.p12 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #1757: OCSP: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20200117001512Z nextupdate=20210117001512Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Jan 17 00:15:12 2020 Next Update: Sun Jan 17 00:15:12 2021 CRL Extensions: chains.sh: #1758: OCSP: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20200117001515Z addcert 3 20200117001515Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Jan 17 00:15:15 2020 Next Update: Sun Jan 17 00:15:12 2021 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Fri Jan 17 00:15:15 2020 CRL Extensions: chains.sh: #1759: OCSP: Revoking certificate with SN 3 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20200117001518Z addcert 4 20200117001518Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Jan 17 00:15:18 2020 Next Update: Sun Jan 17 00:15:12 2021 Entry 1 (0x1): Serial Number: 4 (0x4) Revocation Date: Fri Jan 17 00:15:18 2020 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Fri Jan 17 00:15:15 2020 CRL Extensions: chains.sh: #1760: OCSP: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222543 (0x6ed6a4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Jan 16 22:25:56 2020 Not After : Thu Jan 16 22:25:56 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:29:3c:df:f8:46:d2:da:fd:5b:40:b2:16:d6:88:42: 12:83:91:73:94:18:8b:94:f8:31:a7:95:31:ee:a0:59: 72:ec:e5:82:dd:02:2b:08:52:99:fa:48:85:53:84:e0: 4b:91:05:b8:b3:f0:d8:e7:18:ce:f8:36:22:44:1f:0e: a7:50:69:44:7d:18:c3:0c:3e:4f:6e:93:39:c2:8d:6d: 5d:63:37:5d:17:75:f9:59:a8:af:bb:1f:e7:56:79:ae: 41:c3:7e:aa:f2:b4:2c:4a:9c:56:22:49:01:50:fb:8c: 9a:e9:08:34:4c:cc:81:38:b1:97:22:ff:5a:7d:65:70: 06:ac:b8:c9:fd:d4:31:8e:38:51:96:97:53:86:99:7c: 95:f9:ac:e1:3f:cd:2a:9e:6f:ce:de:72:4a:97:a0:0a: 50:54:82:7b:31:bb:de:e8:82:5a:46:22:8a:c5:62:f0: 25:60:b3:0f:f5:3e:f6:79:c5:9c:13:bd:b7:4e:e4:27: 79:10:00:0b:60:8a:4c:57:aa:e7:7b:04:e9:dd:f9:a6: 1c:20:a6:36:12:d1:53:e1:9a:c7:7b:7b:55:a9:e6:71: fa:4b:92:98:20:b9:60:3c:94:84:92:23:3c:08:d4:31: f6:bc:5d:6e:ee:6d:83:74:4d:df:de:f7:ee:27:a7:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:6d:ad:5d:6b:9b:24:35:3d:ed:1f:ad:f2:0b:f5:73: a8:7a:1b:e0:72:56:9d:93:e8:c9:29:3a:4a:73:61:fa: d1:d8:21:78:f8:c5:33:33:fc:cb:f0:8f:54:fd:d5:9c: ca:ee:54:f2:30:c9:60:73:f5:95:ab:42:4a:d8:2d:2a: c9:1d:32:89:cc:4e:14:4c:81:32:97:48:a9:79:aa:8e: da:35:ac:6c:0b:89:4e:70:cb:42:25:5a:90:dd:f3:1d: 1d:ec:9d:ed:69:3a:80:70:58:62:d4:5a:0d:6e:29:11: 88:93:20:9a:22:92:15:1e:b7:68:b2:eb:ea:f9:86:e4: b3:18:d3:d9:8c:ca:d8:4d:c8:18:5f:c0:78:4d:8e:87: 4e:bb:85:5b:c4:0c:c6:57:08:ec:b9:58:5c:10:88:bb: 22:87:7d:69:9b:ec:28:4e:17:3b:40:c4:9b:ef:5b:04: c0:6e:7d:9d:ee:4d:84:5e:e0:bc:e8:60:51:54:ef:8d: 9a:f5:1b:3a:5e:16:af:62:a5:8f:09:fa:13:ca:1e:89: 3d:a5:c2:3c:e3:97:0d:d1:43:28:a2:6a:a6:6c:49:e9: e5:6f:89:a8:66:b0:7b:5a:d9:66:51:9f:31:dd:70:a1: 4e:60:11:c2:45:ec:85:5c:bf:bc:42:2b:cf:66:f9:cd Fingerprint (SHA-256): D3:5A:EC:BB:26:BB:EB:2B:48:EC:F1:FA:A5:5A:AE:0E:B6:89:95:A0:05:6E:B8:3A:EB:FC:FD:F2:69:3C:FD:B5 Fingerprint (SHA1): 31:AB:E1:67:3A:4C:B7:21:66:82:F5:34:87:39:AD:8F:5F:5C:5E:95 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #1761: OCSP: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1762: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222543 (0x6ed6a4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Jan 16 22:25:56 2020 Not After : Thu Jan 16 22:25:56 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:29:3c:df:f8:46:d2:da:fd:5b:40:b2:16:d6:88:42: 12:83:91:73:94:18:8b:94:f8:31:a7:95:31:ee:a0:59: 72:ec:e5:82:dd:02:2b:08:52:99:fa:48:85:53:84:e0: 4b:91:05:b8:b3:f0:d8:e7:18:ce:f8:36:22:44:1f:0e: a7:50:69:44:7d:18:c3:0c:3e:4f:6e:93:39:c2:8d:6d: 5d:63:37:5d:17:75:f9:59:a8:af:bb:1f:e7:56:79:ae: 41:c3:7e:aa:f2:b4:2c:4a:9c:56:22:49:01:50:fb:8c: 9a:e9:08:34:4c:cc:81:38:b1:97:22:ff:5a:7d:65:70: 06:ac:b8:c9:fd:d4:31:8e:38:51:96:97:53:86:99:7c: 95:f9:ac:e1:3f:cd:2a:9e:6f:ce:de:72:4a:97:a0:0a: 50:54:82:7b:31:bb:de:e8:82:5a:46:22:8a:c5:62:f0: 25:60:b3:0f:f5:3e:f6:79:c5:9c:13:bd:b7:4e:e4:27: 79:10:00:0b:60:8a:4c:57:aa:e7:7b:04:e9:dd:f9:a6: 1c:20:a6:36:12:d1:53:e1:9a:c7:7b:7b:55:a9:e6:71: fa:4b:92:98:20:b9:60:3c:94:84:92:23:3c:08:d4:31: f6:bc:5d:6e:ee:6d:83:74:4d:df:de:f7:ee:27:a7:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:6d:ad:5d:6b:9b:24:35:3d:ed:1f:ad:f2:0b:f5:73: a8:7a:1b:e0:72:56:9d:93:e8:c9:29:3a:4a:73:61:fa: d1:d8:21:78:f8:c5:33:33:fc:cb:f0:8f:54:fd:d5:9c: ca:ee:54:f2:30:c9:60:73:f5:95:ab:42:4a:d8:2d:2a: c9:1d:32:89:cc:4e:14:4c:81:32:97:48:a9:79:aa:8e: da:35:ac:6c:0b:89:4e:70:cb:42:25:5a:90:dd:f3:1d: 1d:ec:9d:ed:69:3a:80:70:58:62:d4:5a:0d:6e:29:11: 88:93:20:9a:22:92:15:1e:b7:68:b2:eb:ea:f9:86:e4: b3:18:d3:d9:8c:ca:d8:4d:c8:18:5f:c0:78:4d:8e:87: 4e:bb:85:5b:c4:0c:c6:57:08:ec:b9:58:5c:10:88:bb: 22:87:7d:69:9b:ec:28:4e:17:3b:40:c4:9b:ef:5b:04: c0:6e:7d:9d:ee:4d:84:5e:e0:bc:e8:60:51:54:ef:8d: 9a:f5:1b:3a:5e:16:af:62:a5:8f:09:fa:13:ca:1e:89: 3d:a5:c2:3c:e3:97:0d:d1:43:28:a2:6a:a6:6c:49:e9: e5:6f:89:a8:66:b0:7b:5a:d9:66:51:9f:31:dd:70:a1: 4e:60:11:c2:45:ec:85:5c:bf:bc:42:2b:cf:66:f9:cd Fingerprint (SHA-256): D3:5A:EC:BB:26:BB:EB:2B:48:EC:F1:FA:A5:5A:AE:0E:B6:89:95:A0:05:6E:B8:3A:EB:FC:FD:F2:69:3C:FD:B5 Fingerprint (SHA1): 31:AB:E1:67:3A:4C:B7:21:66:82:F5:34:87:39:AD:8F:5F:5C:5E:95 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE15 EE,O=OCSPEE15,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #1763: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1764: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222543 (0x6ed6a4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Jan 16 22:25:56 2020 Not After : Thu Jan 16 22:25:56 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:29:3c:df:f8:46:d2:da:fd:5b:40:b2:16:d6:88:42: 12:83:91:73:94:18:8b:94:f8:31:a7:95:31:ee:a0:59: 72:ec:e5:82:dd:02:2b:08:52:99:fa:48:85:53:84:e0: 4b:91:05:b8:b3:f0:d8:e7:18:ce:f8:36:22:44:1f:0e: a7:50:69:44:7d:18:c3:0c:3e:4f:6e:93:39:c2:8d:6d: 5d:63:37:5d:17:75:f9:59:a8:af:bb:1f:e7:56:79:ae: 41:c3:7e:aa:f2:b4:2c:4a:9c:56:22:49:01:50:fb:8c: 9a:e9:08:34:4c:cc:81:38:b1:97:22:ff:5a:7d:65:70: 06:ac:b8:c9:fd:d4:31:8e:38:51:96:97:53:86:99:7c: 95:f9:ac:e1:3f:cd:2a:9e:6f:ce:de:72:4a:97:a0:0a: 50:54:82:7b:31:bb:de:e8:82:5a:46:22:8a:c5:62:f0: 25:60:b3:0f:f5:3e:f6:79:c5:9c:13:bd:b7:4e:e4:27: 79:10:00:0b:60:8a:4c:57:aa:e7:7b:04:e9:dd:f9:a6: 1c:20:a6:36:12:d1:53:e1:9a:c7:7b:7b:55:a9:e6:71: fa:4b:92:98:20:b9:60:3c:94:84:92:23:3c:08:d4:31: f6:bc:5d:6e:ee:6d:83:74:4d:df:de:f7:ee:27:a7:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:6d:ad:5d:6b:9b:24:35:3d:ed:1f:ad:f2:0b:f5:73: a8:7a:1b:e0:72:56:9d:93:e8:c9:29:3a:4a:73:61:fa: d1:d8:21:78:f8:c5:33:33:fc:cb:f0:8f:54:fd:d5:9c: ca:ee:54:f2:30:c9:60:73:f5:95:ab:42:4a:d8:2d:2a: c9:1d:32:89:cc:4e:14:4c:81:32:97:48:a9:79:aa:8e: da:35:ac:6c:0b:89:4e:70:cb:42:25:5a:90:dd:f3:1d: 1d:ec:9d:ed:69:3a:80:70:58:62:d4:5a:0d:6e:29:11: 88:93:20:9a:22:92:15:1e:b7:68:b2:eb:ea:f9:86:e4: b3:18:d3:d9:8c:ca:d8:4d:c8:18:5f:c0:78:4d:8e:87: 4e:bb:85:5b:c4:0c:c6:57:08:ec:b9:58:5c:10:88:bb: 22:87:7d:69:9b:ec:28:4e:17:3b:40:c4:9b:ef:5b:04: c0:6e:7d:9d:ee:4d:84:5e:e0:bc:e8:60:51:54:ef:8d: 9a:f5:1b:3a:5e:16:af:62:a5:8f:09:fa:13:ca:1e:89: 3d:a5:c2:3c:e3:97:0d:d1:43:28:a2:6a:a6:6c:49:e9: e5:6f:89:a8:66:b0:7b:5a:d9:66:51:9f:31:dd:70:a1: 4e:60:11:c2:45:ec:85:5c:bf:bc:42:2b:cf:66:f9:cd Fingerprint (SHA-256): D3:5A:EC:BB:26:BB:EB:2B:48:EC:F1:FA:A5:5A:AE:0E:B6:89:95:A0:05:6E:B8:3A:EB:FC:FD:F2:69:3C:FD:B5 Fingerprint (SHA1): 31:AB:E1:67:3A:4C:B7:21:66:82:F5:34:87:39:AD:8F:5F:5C:5E:95 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE21 EE,O=OCSPEE21,C=US" Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" Returned value is 0, expected result is pass chains.sh: #1765: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1766: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g chain -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g chain -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1767: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g chain -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222543 (0x6ed6a4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Jan 16 22:25:56 2020 Not After : Thu Jan 16 22:25:56 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:29:3c:df:f8:46:d2:da:fd:5b:40:b2:16:d6:88:42: 12:83:91:73:94:18:8b:94:f8:31:a7:95:31:ee:a0:59: 72:ec:e5:82:dd:02:2b:08:52:99:fa:48:85:53:84:e0: 4b:91:05:b8:b3:f0:d8:e7:18:ce:f8:36:22:44:1f:0e: a7:50:69:44:7d:18:c3:0c:3e:4f:6e:93:39:c2:8d:6d: 5d:63:37:5d:17:75:f9:59:a8:af:bb:1f:e7:56:79:ae: 41:c3:7e:aa:f2:b4:2c:4a:9c:56:22:49:01:50:fb:8c: 9a:e9:08:34:4c:cc:81:38:b1:97:22:ff:5a:7d:65:70: 06:ac:b8:c9:fd:d4:31:8e:38:51:96:97:53:86:99:7c: 95:f9:ac:e1:3f:cd:2a:9e:6f:ce:de:72:4a:97:a0:0a: 50:54:82:7b:31:bb:de:e8:82:5a:46:22:8a:c5:62:f0: 25:60:b3:0f:f5:3e:f6:79:c5:9c:13:bd:b7:4e:e4:27: 79:10:00:0b:60:8a:4c:57:aa:e7:7b:04:e9:dd:f9:a6: 1c:20:a6:36:12:d1:53:e1:9a:c7:7b:7b:55:a9:e6:71: fa:4b:92:98:20:b9:60:3c:94:84:92:23:3c:08:d4:31: f6:bc:5d:6e:ee:6d:83:74:4d:df:de:f7:ee:27:a7:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:6d:ad:5d:6b:9b:24:35:3d:ed:1f:ad:f2:0b:f5:73: a8:7a:1b:e0:72:56:9d:93:e8:c9:29:3a:4a:73:61:fa: d1:d8:21:78:f8:c5:33:33:fc:cb:f0:8f:54:fd:d5:9c: ca:ee:54:f2:30:c9:60:73:f5:95:ab:42:4a:d8:2d:2a: c9:1d:32:89:cc:4e:14:4c:81:32:97:48:a9:79:aa:8e: da:35:ac:6c:0b:89:4e:70:cb:42:25:5a:90:dd:f3:1d: 1d:ec:9d:ed:69:3a:80:70:58:62:d4:5a:0d:6e:29:11: 88:93:20:9a:22:92:15:1e:b7:68:b2:eb:ea:f9:86:e4: b3:18:d3:d9:8c:ca:d8:4d:c8:18:5f:c0:78:4d:8e:87: 4e:bb:85:5b:c4:0c:c6:57:08:ec:b9:58:5c:10:88:bb: 22:87:7d:69:9b:ec:28:4e:17:3b:40:c4:9b:ef:5b:04: c0:6e:7d:9d:ee:4d:84:5e:e0:bc:e8:60:51:54:ef:8d: 9a:f5:1b:3a:5e:16:af:62:a5:8f:09:fa:13:ca:1e:89: 3d:a5:c2:3c:e3:97:0d:d1:43:28:a2:6a:a6:6c:49:e9: e5:6f:89:a8:66:b0:7b:5a:d9:66:51:9f:31:dd:70:a1: 4e:60:11:c2:45:ec:85:5c:bf:bc:42:2b:cf:66:f9:cd Fingerprint (SHA-256): D3:5A:EC:BB:26:BB:EB:2B:48:EC:F1:FA:A5:5A:AE:0E:B6:89:95:A0:05:6E:B8:3A:EB:FC:FD:F2:69:3C:FD:B5 Fingerprint (SHA1): 31:AB:E1:67:3A:4C:B7:21:66:82:F5:34:87:39:AD:8F:5F:5C:5E:95 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE31 EE,O=OCSPEE31,C=US" Certificate 2 Subject: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" Returned value is 0, expected result is pass chains.sh: #1768: OCSP: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1769: OCSP: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s doNotUse -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s doNotUse ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222543 (0x6ed6a4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Jan 16 22:25:56 2020 Not After : Thu Jan 16 22:25:56 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:29:3c:df:f8:46:d2:da:fd:5b:40:b2:16:d6:88:42: 12:83:91:73:94:18:8b:94:f8:31:a7:95:31:ee:a0:59: 72:ec:e5:82:dd:02:2b:08:52:99:fa:48:85:53:84:e0: 4b:91:05:b8:b3:f0:d8:e7:18:ce:f8:36:22:44:1f:0e: a7:50:69:44:7d:18:c3:0c:3e:4f:6e:93:39:c2:8d:6d: 5d:63:37:5d:17:75:f9:59:a8:af:bb:1f:e7:56:79:ae: 41:c3:7e:aa:f2:b4:2c:4a:9c:56:22:49:01:50:fb:8c: 9a:e9:08:34:4c:cc:81:38:b1:97:22:ff:5a:7d:65:70: 06:ac:b8:c9:fd:d4:31:8e:38:51:96:97:53:86:99:7c: 95:f9:ac:e1:3f:cd:2a:9e:6f:ce:de:72:4a:97:a0:0a: 50:54:82:7b:31:bb:de:e8:82:5a:46:22:8a:c5:62:f0: 25:60:b3:0f:f5:3e:f6:79:c5:9c:13:bd:b7:4e:e4:27: 79:10:00:0b:60:8a:4c:57:aa:e7:7b:04:e9:dd:f9:a6: 1c:20:a6:36:12:d1:53:e1:9a:c7:7b:7b:55:a9:e6:71: fa:4b:92:98:20:b9:60:3c:94:84:92:23:3c:08:d4:31: f6:bc:5d:6e:ee:6d:83:74:4d:df:de:f7:ee:27:a7:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:6d:ad:5d:6b:9b:24:35:3d:ed:1f:ad:f2:0b:f5:73: a8:7a:1b:e0:72:56:9d:93:e8:c9:29:3a:4a:73:61:fa: d1:d8:21:78:f8:c5:33:33:fc:cb:f0:8f:54:fd:d5:9c: ca:ee:54:f2:30:c9:60:73:f5:95:ab:42:4a:d8:2d:2a: c9:1d:32:89:cc:4e:14:4c:81:32:97:48:a9:79:aa:8e: da:35:ac:6c:0b:89:4e:70:cb:42:25:5a:90:dd:f3:1d: 1d:ec:9d:ed:69:3a:80:70:58:62:d4:5a:0d:6e:29:11: 88:93:20:9a:22:92:15:1e:b7:68:b2:eb:ea:f9:86:e4: b3:18:d3:d9:8c:ca:d8:4d:c8:18:5f:c0:78:4d:8e:87: 4e:bb:85:5b:c4:0c:c6:57:08:ec:b9:58:5c:10:88:bb: 22:87:7d:69:9b:ec:28:4e:17:3b:40:c4:9b:ef:5b:04: c0:6e:7d:9d:ee:4d:84:5e:e0:bc:e8:60:51:54:ef:8d: 9a:f5:1b:3a:5e:16:af:62:a5:8f:09:fa:13:ca:1e:89: 3d:a5:c2:3c:e3:97:0d:d1:43:28:a2:6a:a6:6c:49:e9: e5:6f:89:a8:66:b0:7b:5a:d9:66:51:9f:31:dd:70:a1: 4e:60:11:c2:45:ec:85:5c:bf:bc:42:2b:cf:66:f9:cd Fingerprint (SHA-256): D3:5A:EC:BB:26:BB:EB:2B:48:EC:F1:FA:A5:5A:AE:0E:B6:89:95:A0:05:6E:B8:3A:EB:FC:FD:F2:69:3C:FD:B5 Fingerprint (SHA1): 31:AB:E1:67:3A:4C:B7:21:66:82:F5:34:87:39:AD:8F:5F:5C:5E:95 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #1770: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s doNotUse -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s forbidFetching -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s forbidFetching ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222543 (0x6ed6a4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Jan 16 22:25:56 2020 Not After : Thu Jan 16 22:25:56 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:29:3c:df:f8:46:d2:da:fd:5b:40:b2:16:d6:88:42: 12:83:91:73:94:18:8b:94:f8:31:a7:95:31:ee:a0:59: 72:ec:e5:82:dd:02:2b:08:52:99:fa:48:85:53:84:e0: 4b:91:05:b8:b3:f0:d8:e7:18:ce:f8:36:22:44:1f:0e: a7:50:69:44:7d:18:c3:0c:3e:4f:6e:93:39:c2:8d:6d: 5d:63:37:5d:17:75:f9:59:a8:af:bb:1f:e7:56:79:ae: 41:c3:7e:aa:f2:b4:2c:4a:9c:56:22:49:01:50:fb:8c: 9a:e9:08:34:4c:cc:81:38:b1:97:22:ff:5a:7d:65:70: 06:ac:b8:c9:fd:d4:31:8e:38:51:96:97:53:86:99:7c: 95:f9:ac:e1:3f:cd:2a:9e:6f:ce:de:72:4a:97:a0:0a: 50:54:82:7b:31:bb:de:e8:82:5a:46:22:8a:c5:62:f0: 25:60:b3:0f:f5:3e:f6:79:c5:9c:13:bd:b7:4e:e4:27: 79:10:00:0b:60:8a:4c:57:aa:e7:7b:04:e9:dd:f9:a6: 1c:20:a6:36:12:d1:53:e1:9a:c7:7b:7b:55:a9:e6:71: fa:4b:92:98:20:b9:60:3c:94:84:92:23:3c:08:d4:31: f6:bc:5d:6e:ee:6d:83:74:4d:df:de:f7:ee:27:a7:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:6d:ad:5d:6b:9b:24:35:3d:ed:1f:ad:f2:0b:f5:73: a8:7a:1b:e0:72:56:9d:93:e8:c9:29:3a:4a:73:61:fa: d1:d8:21:78:f8:c5:33:33:fc:cb:f0:8f:54:fd:d5:9c: ca:ee:54:f2:30:c9:60:73:f5:95:ab:42:4a:d8:2d:2a: c9:1d:32:89:cc:4e:14:4c:81:32:97:48:a9:79:aa:8e: da:35:ac:6c:0b:89:4e:70:cb:42:25:5a:90:dd:f3:1d: 1d:ec:9d:ed:69:3a:80:70:58:62:d4:5a:0d:6e:29:11: 88:93:20:9a:22:92:15:1e:b7:68:b2:eb:ea:f9:86:e4: b3:18:d3:d9:8c:ca:d8:4d:c8:18:5f:c0:78:4d:8e:87: 4e:bb:85:5b:c4:0c:c6:57:08:ec:b9:58:5c:10:88:bb: 22:87:7d:69:9b:ec:28:4e:17:3b:40:c4:9b:ef:5b:04: c0:6e:7d:9d:ee:4d:84:5e:e0:bc:e8:60:51:54:ef:8d: 9a:f5:1b:3a:5e:16:af:62:a5:8f:09:fa:13:ca:1e:89: 3d:a5:c2:3c:e3:97:0d:d1:43:28:a2:6a:a6:6c:49:e9: e5:6f:89:a8:66:b0:7b:5a:d9:66:51:9f:31:dd:70:a1: 4e:60:11:c2:45:ec:85:5c:bf:bc:42:2b:cf:66:f9:cd Fingerprint (SHA-256): D3:5A:EC:BB:26:BB:EB:2B:48:EC:F1:FA:A5:5A:AE:0E:B6:89:95:A0:05:6E:B8:3A:EB:FC:FD:F2:69:3C:FD:B5 Fingerprint (SHA1): 31:AB:E1:67:3A:4C:B7:21:66:82:F5:34:87:39:AD:8F:5F:5C:5E:95 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #1771: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s forbidFetching -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s failIfNoInfo ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8071: The OCSP server experienced an internal error. Returned value is 1, expected result is fail chains.sh: #1772: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s failIfNoInfo ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1773: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp -g leaf -h testLocalInfoFirst -m ocsp -t OCSPCA1 vfychain -d OCSPCA1DB -pp -vv -g leaf -h testLocalInfoFirst -m ocsp ../OCSPD/OCSPEE13OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPCA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Jan 16 22:26:48 2020 Not After : Thu Jan 16 22:26:48 2025 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:47:8e:27:51:61:53:23:75:5b:e0:9f:a4:0c:19:e1: 52:fa:59:db:09:7c:dd:1b:8a:97:98:5d:f2:48:39:b8: e1:0b:f3:f8:ad:42:79:41:42:3e:43:bc:44:9d:71:4b: 61:dd:de:30:c5:1c:c8:09:87:69:9f:43:b3:1d:a5:f9: 4c:48:27:65:99:1f:d0:d6:26:46:70:ef:b5:1b:96:3c: de:37:8d:8f:ea:8c:c6:c4:77:df:4a:42:48:7b:49:60: 4f:9c:06:2f:55:fb:af:9c:1e:4f:60:43:19:38:99:f4: 3e:f3:1e:67:55:82:e6:fa:a8:9b:b2:a4:f8:c5:61:0c: f6:ca:19:67:e3:ab:24:b2:f1:67:af:aa:21:9d:02:fc: 0b:ad:e8:31:b7:da:0a:ef:3e:c5:64:04:2e:ac:f6:d6: 84:40:8b:b8:da:60:db:5b:5a:2d:9c:43:07:e8:d9:a1: 9c:c3:e9:ad:4a:4b:7e:93:00:15:11:9c:6a:05:62:ac: ef:fa:39:73:ca:9e:75:8e:8d:59:6b:33:02:e7:f4:5d: 76:89:cd:9e:90:80:5e:90:c3:17:fc:6f:c5:11:c8:6e: 6e:d1:79:96:ad:c1:af:d7:20:de:d7:d3:b2:17:7f:5e: fd:e9:c6:f8:fe:38:65:a0:22:66:97:77:02:af:77:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Authority Information Access Method: PKIX Online Certificate Status Protocol Location: URI: "http://localhost.localdomain:9442/ocsp" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:ce:55:e4:a8:f6:b7:2a:c0:09:26:1b:9d:b8:7c:5e: 68:0a:4d:e4:d7:a5:f5:7c:f8:2a:63:87:ef:db:0c:17: a3:b7:db:f8:bf:fc:04:4f:89:87:d5:13:49:a7:80:04: 6e:1d:09:7c:03:7f:2e:90:13:35:0e:40:90:15:c8:26: d5:7b:44:28:65:f0:3d:da:00:41:af:19:b1:f5:ef:dd: b8:f5:57:84:0d:a0:18:fa:ab:42:97:85:87:e3:7f:f8: c6:8b:62:23:cb:e4:66:f3:a2:c6:d7:3b:af:1b:f7:56: 49:4f:bb:64:44:4a:ae:09:73:73:17:58:78:8c:37:0b: a3:18:17:3b:29:8e:09:9e:f6:ef:0d:5c:e7:4c:d4:a6: 59:38:85:91:9e:83:31:87:93:ba:d3:3d:b7:6d:04:89: ad:9e:43:56:98:15:91:be:84:18:c6:28:54:e3:b9:a4: f8:7a:a2:fa:af:b7:71:a6:7c:f5:bd:e4:dc:fd:ad:cf: b6:28:a6:6a:c4:fa:7b:24:4a:aa:51:63:bd:a5:2b:f8: 00:ce:65:86:96:78:9e:32:e3:5e:3c:79:40:6d:52:49: 33:82:82:be:17:a2:39:d6:59:a8:bd:19:83:a5:c6:a7: 8a:b0:d9:b9:d6:e5:b4:39:0d:4b:7f:48:0d:c7:e1:15 Fingerprint (SHA-256): 68:3F:E7:F0:B3:5D:0D:74:A0:FA:A8:0E:88:C5:F7:82:1D:22:60:03:14:62:88:C8:EB:F3:3F:75:11:12:2C:BB Fingerprint (SHA1): 4E:3F:CC:B3:52:90:F6:88:D9:88:B4:2E:7D:33:CF:F8:40:E1:01:E6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User Certificate 1 Subject: "CN=OCSPEE13 EE,O=OCSPEE13,C=US" Returned value is 0, expected result is pass chains.sh: #1774: OCSP: Verifying certificate(s) OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp -g leaf -h testLocalInfoFirst -m ocsp -t OCSPCA1 - PASSED chains.sh: Creating DB OCSPRoot1DB certutil -N -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd chains.sh: #1775: OCSP: Creating DB OCSPRoot1DB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRoot1DB database certutil -A -n OCSPRoot -t "CT,C,C" -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #1776: OCSP: Importing certificate OCSPRoot.der to OCSPRoot1DB database - PASSED chains.sh: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRoot1DB -pp -vv -g chain -m ocsp -g leaf -m ocsp ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1777: OCSP: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Creating DB OCSPRoot2DB certutil -N -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd chains.sh: #1778: OCSP: Creating DB OCSPRoot2DB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRoot2DB database certutil -A -n OCSPRoot -t "T,," -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #1779: OCSP: Importing certificate OCSPRoot.der to OCSPRoot2DB database - PASSED chains.sh: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRoot2DB -pp -vv -g chain -m ocsp -g leaf -m ocsp ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222543 (0x6ed6a4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Jan 16 22:25:56 2020 Not After : Thu Jan 16 22:25:56 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:29:3c:df:f8:46:d2:da:fd:5b:40:b2:16:d6:88:42: 12:83:91:73:94:18:8b:94:f8:31:a7:95:31:ee:a0:59: 72:ec:e5:82:dd:02:2b:08:52:99:fa:48:85:53:84:e0: 4b:91:05:b8:b3:f0:d8:e7:18:ce:f8:36:22:44:1f:0e: a7:50:69:44:7d:18:c3:0c:3e:4f:6e:93:39:c2:8d:6d: 5d:63:37:5d:17:75:f9:59:a8:af:bb:1f:e7:56:79:ae: 41:c3:7e:aa:f2:b4:2c:4a:9c:56:22:49:01:50:fb:8c: 9a:e9:08:34:4c:cc:81:38:b1:97:22:ff:5a:7d:65:70: 06:ac:b8:c9:fd:d4:31:8e:38:51:96:97:53:86:99:7c: 95:f9:ac:e1:3f:cd:2a:9e:6f:ce:de:72:4a:97:a0:0a: 50:54:82:7b:31:bb:de:e8:82:5a:46:22:8a:c5:62:f0: 25:60:b3:0f:f5:3e:f6:79:c5:9c:13:bd:b7:4e:e4:27: 79:10:00:0b:60:8a:4c:57:aa:e7:7b:04:e9:dd:f9:a6: 1c:20:a6:36:12:d1:53:e1:9a:c7:7b:7b:55:a9:e6:71: fa:4b:92:98:20:b9:60:3c:94:84:92:23:3c:08:d4:31: f6:bc:5d:6e:ee:6d:83:74:4d:df:de:f7:ee:27:a7:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:6d:ad:5d:6b:9b:24:35:3d:ed:1f:ad:f2:0b:f5:73: a8:7a:1b:e0:72:56:9d:93:e8:c9:29:3a:4a:73:61:fa: d1:d8:21:78:f8:c5:33:33:fc:cb:f0:8f:54:fd:d5:9c: ca:ee:54:f2:30:c9:60:73:f5:95:ab:42:4a:d8:2d:2a: c9:1d:32:89:cc:4e:14:4c:81:32:97:48:a9:79:aa:8e: da:35:ac:6c:0b:89:4e:70:cb:42:25:5a:90:dd:f3:1d: 1d:ec:9d:ed:69:3a:80:70:58:62:d4:5a:0d:6e:29:11: 88:93:20:9a:22:92:15:1e:b7:68:b2:eb:ea:f9:86:e4: b3:18:d3:d9:8c:ca:d8:4d:c8:18:5f:c0:78:4d:8e:87: 4e:bb:85:5b:c4:0c:c6:57:08:ec:b9:58:5c:10:88:bb: 22:87:7d:69:9b:ec:28:4e:17:3b:40:c4:9b:ef:5b:04: c0:6e:7d:9d:ee:4d:84:5e:e0:bc:e8:60:51:54:ef:8d: 9a:f5:1b:3a:5e:16:af:62:a5:8f:09:fa:13:ca:1e:89: 3d:a5:c2:3c:e3:97:0d:d1:43:28:a2:6a:a6:6c:49:e9: e5:6f:89:a8:66:b0:7b:5a:d9:66:51:9f:31:dd:70:a1: 4e:60:11:c2:45:ec:85:5c:bf:bc:42:2b:cf:66:f9:cd Fingerprint (SHA-256): D3:5A:EC:BB:26:BB:EB:2B:48:EC:F1:FA:A5:5A:AE:0E:B6:89:95:A0:05:6E:B8:3A:EB:FC:FD:F2:69:3C:FD:B5 Fingerprint (SHA1): 31:AB:E1:67:3A:4C:B7:21:66:82:F5:34:87:39:AD:8F:5F:5C:5E:95 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted Client CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=OCSPEE23 EE,O=OCSPEE23,C=US" Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" Returned value is 0, expected result is pass chains.sh: #1780: OCSP: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1781: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222825 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1782: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1783: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1784: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1785: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 116222826 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1786: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1787: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1788: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9442/localhost-20458-CA0-116222584.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1789: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-CA0Root-116222555.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1790: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1791: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1792: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -2 -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9442/localhost-20458-CA0-116222584.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1793: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 116222827 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1794: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1795: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1796: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9442/localhost-20458-CA0-116222584.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1797: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-CA0Root-116222556.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1798: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1799: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1800: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -2 -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1801: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 116222828 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1802: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1803: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1804: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9442/localhost-20458-CA0-116222584.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1805: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-CA0Root-116222557.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1806: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1807: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1808: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9442/localhost-20458-CA0-116222584.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1809: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-CA0Root-116222558.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1810: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1811: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20200117001906Z nextupdate=20210117001906Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Jan 17 00:19:06 2020 Next Update: Sun Jan 17 00:19:06 2021 CRL Extensions: chains.sh: #1812: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20200117001909Z nextupdate=20210117001909Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Jan 17 00:19:09 2020 Next Update: Sun Jan 17 00:19:09 2021 CRL Extensions: chains.sh: #1813: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20200117001912Z nextupdate=20210117001912Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Jan 17 00:19:12 2020 Next Update: Sun Jan 17 00:19:12 2021 CRL Extensions: chains.sh: #1814: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20200117001915Z nextupdate=20210117001915Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Jan 17 00:19:15 2020 Next Update: Sun Jan 17 00:19:15 2021 CRL Extensions: chains.sh: #1815: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20200117001918Z addcert 20 20200117001918Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Jan 17 00:19:18 2020 Next Update: Sun Jan 17 00:19:09 2021 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Jan 17 00:19:18 2020 CRL Extensions: chains.sh: #1816: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20200117001921Z addcert 40 20200117001921Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Jan 17 00:19:21 2020 Next Update: Sun Jan 17 00:19:09 2021 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Jan 17 00:19:18 2020 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Fri Jan 17 00:19:21 2020 CRL Extensions: chains.sh: #1817: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1818: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1819: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1820: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222825 (0x6ed6b69) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 00:16:47 2020 Not After : Fri Jan 17 00:16:47 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:55:39:96:2f:9f:b1:3a:19:64:d0:7c:1f:e3:45:15: 57:9a:4f:6e:e8:c9:cc:4d:dd:92:34:75:b7:ae:6c:c7: 5b:9e:43:ba:dc:e3:4d:71:0c:bd:07:48:d5:56:31:3d: 4e:54:ca:b6:8e:ee:21:23:56:1e:f0:e4:52:56:6d:75: 3b:92:22:c4:1c:35:a9:9d:be:af:ee:29:1a:20:08:a0: 22:15:e3:1c:d0:b1:d1:36:69:17:97:28:78:18:41:84: 90:26:62:fe:4a:6f:25:c5:16:a5:63:b5:22:c8:c5:27: 21:3e:e1:98:28:86:47:8c:c4:b7:db:c5:63:b8:09:df: e2:2f:24:fd:c8:47:73:99:43:86:6d:05:95:07:1c:b7: 5a:67:12:1a:22:fb:ab:b1:f7:f4:c4:50:e5:d3:de:6a: fd:97:9b:09:f3:b9:dd:9b:eb:4f:f8:c7:c4:c8:e6:67: 12:64:32:2c:59:aa:09:81:ec:9a:02:d3:e3:47:dc:cf: ea:bf:6f:b5:19:65:a7:2a:ac:39:73:a4:6d:8c:88:dd: 20:a8:a4:1e:4f:b1:e2:d2:49:fb:18:83:8e:ee:24:75: 95:1d:e5:ff:39:2e:bf:df:53:fc:6a:bf:24:2f:10:7b: 9e:0f:31:87:cc:04:c0:1a:89:f8:6c:4d:8c:6e:7e:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:8b:92:f8:c7:82:17:c8:e4:96:18:0f:63:92:b5:9d: e4:ab:0e:4a:b0:b2:e2:b0:c4:4e:ff:80:3a:12:80:df: 00:d5:29:d0:0e:3b:bf:ff:fc:e2:11:d1:eb:eb:28:b3: 5c:6d:e9:50:d2:76:c6:30:c5:c4:a4:cf:55:91:54:44: a7:a8:a3:9e:f0:08:5a:ef:1b:45:15:d6:e9:67:9c:97: 24:80:5b:f9:a9:4e:07:9f:08:1a:11:d1:44:c0:ac:43: 51:93:b3:8b:6b:51:85:0e:8e:a8:9c:7c:0e:71:f4:52: d8:e4:8f:92:b3:12:a9:98:f3:ec:87:6e:e0:0a:64:52: 13:c4:3b:82:3c:da:17:92:65:12:fc:d5:a5:24:d8:fd: f5:6c:c5:34:7b:3b:21:f9:0e:bb:fe:c4:e3:f0:72:19: 17:f0:92:31:4f:9d:d8:1c:e8:ba:68:64:d9:38:70:3b: 7c:2b:15:44:f5:68:1d:85:88:1c:d0:0f:50:f2:a2:a8: 87:69:ab:c3:2c:81:04:a2:c5:35:0e:5b:47:38:1d:ca: eb:05:c3:b5:25:90:a0:79:8f:66:96:2e:8e:66:f3:05: 3f:b4:cc:ce:13:4d:6e:04:a3:ef:d3:e2:db:97:54:e4: bb:27:4c:0e:dd:44:56:ae:48:ce:68:66:2f:1a:01:9b Fingerprint (SHA-256): EA:CA:26:B8:12:2F:0B:76:73:8D:22:92:0F:D7:67:5A:AD:38:4B:62:6E:0C:7B:1B:C6:24:96:7C:29:CE:F6:98 Fingerprint (SHA1): AE:DB:F5:2E:22:B0:58:02:96:FD:67:70:D7:A3:71:94:C0:13:05:94 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1821: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1822: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222825 (0x6ed6b69) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 00:16:47 2020 Not After : Fri Jan 17 00:16:47 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:55:39:96:2f:9f:b1:3a:19:64:d0:7c:1f:e3:45:15: 57:9a:4f:6e:e8:c9:cc:4d:dd:92:34:75:b7:ae:6c:c7: 5b:9e:43:ba:dc:e3:4d:71:0c:bd:07:48:d5:56:31:3d: 4e:54:ca:b6:8e:ee:21:23:56:1e:f0:e4:52:56:6d:75: 3b:92:22:c4:1c:35:a9:9d:be:af:ee:29:1a:20:08:a0: 22:15:e3:1c:d0:b1:d1:36:69:17:97:28:78:18:41:84: 90:26:62:fe:4a:6f:25:c5:16:a5:63:b5:22:c8:c5:27: 21:3e:e1:98:28:86:47:8c:c4:b7:db:c5:63:b8:09:df: e2:2f:24:fd:c8:47:73:99:43:86:6d:05:95:07:1c:b7: 5a:67:12:1a:22:fb:ab:b1:f7:f4:c4:50:e5:d3:de:6a: fd:97:9b:09:f3:b9:dd:9b:eb:4f:f8:c7:c4:c8:e6:67: 12:64:32:2c:59:aa:09:81:ec:9a:02:d3:e3:47:dc:cf: ea:bf:6f:b5:19:65:a7:2a:ac:39:73:a4:6d:8c:88:dd: 20:a8:a4:1e:4f:b1:e2:d2:49:fb:18:83:8e:ee:24:75: 95:1d:e5:ff:39:2e:bf:df:53:fc:6a:bf:24:2f:10:7b: 9e:0f:31:87:cc:04:c0:1a:89:f8:6c:4d:8c:6e:7e:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:8b:92:f8:c7:82:17:c8:e4:96:18:0f:63:92:b5:9d: e4:ab:0e:4a:b0:b2:e2:b0:c4:4e:ff:80:3a:12:80:df: 00:d5:29:d0:0e:3b:bf:ff:fc:e2:11:d1:eb:eb:28:b3: 5c:6d:e9:50:d2:76:c6:30:c5:c4:a4:cf:55:91:54:44: a7:a8:a3:9e:f0:08:5a:ef:1b:45:15:d6:e9:67:9c:97: 24:80:5b:f9:a9:4e:07:9f:08:1a:11:d1:44:c0:ac:43: 51:93:b3:8b:6b:51:85:0e:8e:a8:9c:7c:0e:71:f4:52: d8:e4:8f:92:b3:12:a9:98:f3:ec:87:6e:e0:0a:64:52: 13:c4:3b:82:3c:da:17:92:65:12:fc:d5:a5:24:d8:fd: f5:6c:c5:34:7b:3b:21:f9:0e:bb:fe:c4:e3:f0:72:19: 17:f0:92:31:4f:9d:d8:1c:e8:ba:68:64:d9:38:70:3b: 7c:2b:15:44:f5:68:1d:85:88:1c:d0:0f:50:f2:a2:a8: 87:69:ab:c3:2c:81:04:a2:c5:35:0e:5b:47:38:1d:ca: eb:05:c3:b5:25:90:a0:79:8f:66:96:2e:8e:66:f3:05: 3f:b4:cc:ce:13:4d:6e:04:a3:ef:d3:e2:db:97:54:e4: bb:27:4c:0e:dd:44:56:ae:48:ce:68:66:2f:1a:01:9b Fingerprint (SHA-256): EA:CA:26:B8:12:2F:0B:76:73:8D:22:92:0F:D7:67:5A:AD:38:4B:62:6E:0C:7B:1B:C6:24:96:7C:29:CE:F6:98 Fingerprint (SHA1): AE:DB:F5:2E:22:B0:58:02:96:FD:67:70:D7:A3:71:94:C0:13:05:94 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1823: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1824: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1825: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222829 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1826: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1827: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1828: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1829: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 116222830 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1830: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1831: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1832: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1833: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 116222831 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1834: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1835: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1836: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1837: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 116222832 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1838: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1839: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #1840: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -m 116222833 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1841: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #1842: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #1843: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1844: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 116222834 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1845: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1846: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1847: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1848: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 116222835 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1849: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1850: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #1851: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #1852: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #1853: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222829 (0x6ed6b6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 00:19:49 2020 Not After : Fri Jan 17 00:19:49 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:03:e2:7e:15:93:4f:3f:ed:48:da:19:26:61:96:e3: b8:c0:21:87:6a:ee:6a:08:8a:fb:ba:ee:f9:68:4e:93: 43:aa:b9:67:40:32:e2:0b:2b:7d:89:65:62:c2:92:04: 26:cb:ad:4f:7a:7e:b6:b1:b6:a2:6d:70:e4:31:d8:80: 7f:db:73:44:0a:02:fb:3a:c4:60:d3:92:c0:f8:17:00: 37:cd:7a:31:6d:72:98:66:44:7f:72:a2:c4:5a:43:50: 83:66:ea:68:54:1b:d6:e9:b6:d8:1e:76:ab:b8:1c:9c: bf:a5:db:2f:42:21:a5:22:ba:11:15:53:b3:a8:17:77: 39:d8:a5:b2:8c:69:04:e0:32:0f:2e:79:93:aa:2e:08: 10:93:8d:17:26:be:d9:47:48:98:91:44:4d:68:df:63: 67:d1:6f:7e:7c:d0:0b:4a:6c:a2:b7:d5:7f:75:1d:da: 7e:9d:79:49:1c:db:20:a3:a6:d0:70:e0:91:40:04:c2: f3:bd:76:0e:bc:a1:f6:44:37:d3:5f:d5:98:c6:7a:a7: ba:9e:07:01:68:b4:55:b2:d9:58:f0:4f:50:ec:1b:cb: 6f:a2:5b:27:f7:e0:84:c8:18:23:7a:90:4d:20:aa:d8: 67:a3:4d:6f:ac:e8:6a:5c:21:1c:b4:8d:60:3f:b4:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9e:11:53:09:20:21:a6:84:db:11:4c:de:be:2c:b6:19: 4e:4c:9c:54:cf:36:d0:81:ab:b1:86:35:0e:ec:a2:38: 03:4a:63:3b:ce:ea:cb:da:e5:5b:6b:e8:35:c0:63:d3: 7a:7e:a1:4d:52:89:41:d7:81:c9:d5:f2:92:75:dc:c1: 04:91:27:2a:f0:ba:00:3c:c3:9b:18:3e:28:02:91:8c: 5d:63:38:4b:31:29:45:96:4f:b3:79:3f:c1:1d:fd:6a: 45:0e:f6:a1:4f:39:05:a9:e5:d6:d9:e8:37:64:50:e8: 5e:ad:f8:0a:36:23:da:28:31:eb:23:d7:58:fb:f3:f2: dd:6d:89:a6:42:90:00:dd:b0:0f:21:fb:6a:30:e0:f4: 80:bf:cf:38:e6:fd:e9:0e:77:f6:b2:a9:ae:54:7a:4f: 8d:be:26:c4:af:43:d9:54:ba:88:b1:9d:f1:cb:6c:26: 4a:e4:c0:b1:5c:8f:4a:57:3a:27:25:15:f6:5b:12:d5: 5f:93:af:a1:01:8a:72:5a:45:10:f8:fd:f6:8b:42:87: fb:96:4c:b0:d2:50:94:53:5e:01:20:78:48:f9:d4:62: bf:3b:24:b1:c3:83:9c:c3:3d:fd:ea:7f:9e:d5:b4:cb: ec:55:2c:c9:86:17:85:1b:6f:76:5d:7d:a6:b7:04:f2 Fingerprint (SHA-256): 43:E9:83:37:07:8E:D9:BF:1D:56:1B:BE:FC:78:48:4B:97:A8:05:F3:43:56:EA:03:22:AA:DD:6F:1F:1E:03:D9 Fingerprint (SHA1): CA:6B:15:5F:1B:69:36:39:65:06:34:1F:FF:12:A4:74:BB:87:65:5A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1854: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222831 (0x6ed6b6f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Jan 17 00:20:30 2020 Not After : Fri Jan 17 00:20:30 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 95:c6:af:b7:83:e0:25:66:da:9b:88:17:3b:1a:33:2c: 44:db:96:8d:5a:58:43:2c:28:13:ae:d0:e9:07:b6:88: dd:75:ec:7a:b3:9f:68:55:f7:74:27:5f:3e:fb:88:b0: 8e:5d:63:da:82:3a:96:7f:12:80:4b:6a:81:b5:60:e1: a9:75:35:5c:92:46:e6:f7:de:b8:5c:5f:09:3a:bd:e7: ec:9a:91:04:d6:f2:ea:c6:66:a0:ea:a4:7b:f6:83:46: 2a:b8:bf:a8:01:db:d8:85:6f:92:72:d1:76:0a:8d:5c: 90:be:8a:59:ce:9f:6b:b0:12:06:ab:5b:f3:ec:fd:af: f9:e9:ae:67:0a:6d:d9:c1:e4:21:2b:c7:63:42:cb:ea: 87:68:d5:a0:54:79:0e:8e:f8:34:b5:64:7f:53:1b:26: 60:16:d0:16:06:37:93:e8:da:c6:dd:9c:5a:ad:4b:ed: 5a:d9:85:fc:ec:46:c3:9c:70:ef:0f:bf:d9:ad:b2:b7: dc:a8:de:b1:c3:08:3e:d8:86:fe:86:37:02:86:3b:1c: 7e:b9:15:64:28:d8:32:23:cc:c3:7e:ff:6c:97:cc:d6: a2:39:3a:4f:c2:c7:99:2e:be:0d:87:36:5f:2b:de:62: 44:f4:1e:8d:42:c3:82:c2:bb:e4:0c:66:67:ad:e7:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:a7:22:5a:72:d1:d6:25:50:a5:07:51:24:c3:13:37: d3:86:bc:d7:b5:2d:76:d7:56:97:1b:13:13:e3:a7:d0: 71:9c:85:b0:f1:c4:fd:36:13:dd:a9:dd:5a:00:1a:53: b3:f0:e9:31:5a:d8:15:46:30:a2:ce:b8:9b:e7:6d:53: d3:b2:8d:8b:fe:ac:93:3e:5b:fa:76:ce:49:99:75:7e: 64:16:8f:46:75:56:b8:dd:b7:dd:1a:a2:8a:7e:54:d6: 16:bd:1e:38:8a:d6:6d:3c:dd:41:45:1c:a7:a9:82:00: 7c:8f:20:f4:21:bf:76:2a:d6:c1:d2:06:d5:7a:15:89: cb:7d:c1:52:b9:e3:9b:af:fc:68:3c:a7:d0:cd:89:86: c6:d8:c6:ad:1c:89:9b:51:44:48:74:e5:09:e6:c9:15: ec:42:68:3f:4a:df:83:74:e8:e4:2c:ff:67:2f:6a:af: 1f:8d:21:53:25:db:1f:04:3f:fd:f9:ba:ac:e2:0e:49: 9e:c1:47:1b:65:0a:c7:eb:9c:5c:4e:f6:ab:67:39:f8: f7:b0:53:3f:f4:0b:69:fd:60:4d:86:70:e6:a8:ab:18: 4d:74:f3:3d:9a:80:04:2a:10:bc:68:3f:e2:21:d8:a9: 5a:1e:2e:27:68:ee:7d:bc:28:dd:11:ad:26:91:5f:6a Fingerprint (SHA-256): D9:8B:D9:49:6C:F6:0E:A8:A6:19:B9:2A:29:53:4B:EA:36:68:DC:BD:FC:36:F2:F0:4E:2D:EB:BF:F3:37:AE:E2 Fingerprint (SHA1): 5E:CB:E1:32:CA:FD:6F:B3:6B:7B:C3:43:0C:3E:13:EC:34:97:58:64 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1855: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222829 (0x6ed6b6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 00:19:49 2020 Not After : Fri Jan 17 00:19:49 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:03:e2:7e:15:93:4f:3f:ed:48:da:19:26:61:96:e3: b8:c0:21:87:6a:ee:6a:08:8a:fb:ba:ee:f9:68:4e:93: 43:aa:b9:67:40:32:e2:0b:2b:7d:89:65:62:c2:92:04: 26:cb:ad:4f:7a:7e:b6:b1:b6:a2:6d:70:e4:31:d8:80: 7f:db:73:44:0a:02:fb:3a:c4:60:d3:92:c0:f8:17:00: 37:cd:7a:31:6d:72:98:66:44:7f:72:a2:c4:5a:43:50: 83:66:ea:68:54:1b:d6:e9:b6:d8:1e:76:ab:b8:1c:9c: bf:a5:db:2f:42:21:a5:22:ba:11:15:53:b3:a8:17:77: 39:d8:a5:b2:8c:69:04:e0:32:0f:2e:79:93:aa:2e:08: 10:93:8d:17:26:be:d9:47:48:98:91:44:4d:68:df:63: 67:d1:6f:7e:7c:d0:0b:4a:6c:a2:b7:d5:7f:75:1d:da: 7e:9d:79:49:1c:db:20:a3:a6:d0:70:e0:91:40:04:c2: f3:bd:76:0e:bc:a1:f6:44:37:d3:5f:d5:98:c6:7a:a7: ba:9e:07:01:68:b4:55:b2:d9:58:f0:4f:50:ec:1b:cb: 6f:a2:5b:27:f7:e0:84:c8:18:23:7a:90:4d:20:aa:d8: 67:a3:4d:6f:ac:e8:6a:5c:21:1c:b4:8d:60:3f:b4:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9e:11:53:09:20:21:a6:84:db:11:4c:de:be:2c:b6:19: 4e:4c:9c:54:cf:36:d0:81:ab:b1:86:35:0e:ec:a2:38: 03:4a:63:3b:ce:ea:cb:da:e5:5b:6b:e8:35:c0:63:d3: 7a:7e:a1:4d:52:89:41:d7:81:c9:d5:f2:92:75:dc:c1: 04:91:27:2a:f0:ba:00:3c:c3:9b:18:3e:28:02:91:8c: 5d:63:38:4b:31:29:45:96:4f:b3:79:3f:c1:1d:fd:6a: 45:0e:f6:a1:4f:39:05:a9:e5:d6:d9:e8:37:64:50:e8: 5e:ad:f8:0a:36:23:da:28:31:eb:23:d7:58:fb:f3:f2: dd:6d:89:a6:42:90:00:dd:b0:0f:21:fb:6a:30:e0:f4: 80:bf:cf:38:e6:fd:e9:0e:77:f6:b2:a9:ae:54:7a:4f: 8d:be:26:c4:af:43:d9:54:ba:88:b1:9d:f1:cb:6c:26: 4a:e4:c0:b1:5c:8f:4a:57:3a:27:25:15:f6:5b:12:d5: 5f:93:af:a1:01:8a:72:5a:45:10:f8:fd:f6:8b:42:87: fb:96:4c:b0:d2:50:94:53:5e:01:20:78:48:f9:d4:62: bf:3b:24:b1:c3:83:9c:c3:3d:fd:ea:7f:9e:d5:b4:cb: ec:55:2c:c9:86:17:85:1b:6f:76:5d:7d:a6:b7:04:f2 Fingerprint (SHA-256): 43:E9:83:37:07:8E:D9:BF:1D:56:1B:BE:FC:78:48:4B:97:A8:05:F3:43:56:EA:03:22:AA:DD:6F:1F:1E:03:D9 Fingerprint (SHA1): CA:6B:15:5F:1B:69:36:39:65:06:34:1F:FF:12:A4:74:BB:87:65:5A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1856: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #1857: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222829 (0x6ed6b6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 00:19:49 2020 Not After : Fri Jan 17 00:19:49 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:03:e2:7e:15:93:4f:3f:ed:48:da:19:26:61:96:e3: b8:c0:21:87:6a:ee:6a:08:8a:fb:ba:ee:f9:68:4e:93: 43:aa:b9:67:40:32:e2:0b:2b:7d:89:65:62:c2:92:04: 26:cb:ad:4f:7a:7e:b6:b1:b6:a2:6d:70:e4:31:d8:80: 7f:db:73:44:0a:02:fb:3a:c4:60:d3:92:c0:f8:17:00: 37:cd:7a:31:6d:72:98:66:44:7f:72:a2:c4:5a:43:50: 83:66:ea:68:54:1b:d6:e9:b6:d8:1e:76:ab:b8:1c:9c: bf:a5:db:2f:42:21:a5:22:ba:11:15:53:b3:a8:17:77: 39:d8:a5:b2:8c:69:04:e0:32:0f:2e:79:93:aa:2e:08: 10:93:8d:17:26:be:d9:47:48:98:91:44:4d:68:df:63: 67:d1:6f:7e:7c:d0:0b:4a:6c:a2:b7:d5:7f:75:1d:da: 7e:9d:79:49:1c:db:20:a3:a6:d0:70:e0:91:40:04:c2: f3:bd:76:0e:bc:a1:f6:44:37:d3:5f:d5:98:c6:7a:a7: ba:9e:07:01:68:b4:55:b2:d9:58:f0:4f:50:ec:1b:cb: 6f:a2:5b:27:f7:e0:84:c8:18:23:7a:90:4d:20:aa:d8: 67:a3:4d:6f:ac:e8:6a:5c:21:1c:b4:8d:60:3f:b4:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9e:11:53:09:20:21:a6:84:db:11:4c:de:be:2c:b6:19: 4e:4c:9c:54:cf:36:d0:81:ab:b1:86:35:0e:ec:a2:38: 03:4a:63:3b:ce:ea:cb:da:e5:5b:6b:e8:35:c0:63:d3: 7a:7e:a1:4d:52:89:41:d7:81:c9:d5:f2:92:75:dc:c1: 04:91:27:2a:f0:ba:00:3c:c3:9b:18:3e:28:02:91:8c: 5d:63:38:4b:31:29:45:96:4f:b3:79:3f:c1:1d:fd:6a: 45:0e:f6:a1:4f:39:05:a9:e5:d6:d9:e8:37:64:50:e8: 5e:ad:f8:0a:36:23:da:28:31:eb:23:d7:58:fb:f3:f2: dd:6d:89:a6:42:90:00:dd:b0:0f:21:fb:6a:30:e0:f4: 80:bf:cf:38:e6:fd:e9:0e:77:f6:b2:a9:ae:54:7a:4f: 8d:be:26:c4:af:43:d9:54:ba:88:b1:9d:f1:cb:6c:26: 4a:e4:c0:b1:5c:8f:4a:57:3a:27:25:15:f6:5b:12:d5: 5f:93:af:a1:01:8a:72:5a:45:10:f8:fd:f6:8b:42:87: fb:96:4c:b0:d2:50:94:53:5e:01:20:78:48:f9:d4:62: bf:3b:24:b1:c3:83:9c:c3:3d:fd:ea:7f:9e:d5:b4:cb: ec:55:2c:c9:86:17:85:1b:6f:76:5d:7d:a6:b7:04:f2 Fingerprint (SHA-256): 43:E9:83:37:07:8E:D9:BF:1D:56:1B:BE:FC:78:48:4B:97:A8:05:F3:43:56:EA:03:22:AA:DD:6F:1F:1E:03:D9 Fingerprint (SHA1): CA:6B:15:5F:1B:69:36:39:65:06:34:1F:FF:12:A4:74:BB:87:65:5A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1858: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222831 (0x6ed6b6f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Jan 17 00:20:30 2020 Not After : Fri Jan 17 00:20:30 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 95:c6:af:b7:83:e0:25:66:da:9b:88:17:3b:1a:33:2c: 44:db:96:8d:5a:58:43:2c:28:13:ae:d0:e9:07:b6:88: dd:75:ec:7a:b3:9f:68:55:f7:74:27:5f:3e:fb:88:b0: 8e:5d:63:da:82:3a:96:7f:12:80:4b:6a:81:b5:60:e1: a9:75:35:5c:92:46:e6:f7:de:b8:5c:5f:09:3a:bd:e7: ec:9a:91:04:d6:f2:ea:c6:66:a0:ea:a4:7b:f6:83:46: 2a:b8:bf:a8:01:db:d8:85:6f:92:72:d1:76:0a:8d:5c: 90:be:8a:59:ce:9f:6b:b0:12:06:ab:5b:f3:ec:fd:af: f9:e9:ae:67:0a:6d:d9:c1:e4:21:2b:c7:63:42:cb:ea: 87:68:d5:a0:54:79:0e:8e:f8:34:b5:64:7f:53:1b:26: 60:16:d0:16:06:37:93:e8:da:c6:dd:9c:5a:ad:4b:ed: 5a:d9:85:fc:ec:46:c3:9c:70:ef:0f:bf:d9:ad:b2:b7: dc:a8:de:b1:c3:08:3e:d8:86:fe:86:37:02:86:3b:1c: 7e:b9:15:64:28:d8:32:23:cc:c3:7e:ff:6c:97:cc:d6: a2:39:3a:4f:c2:c7:99:2e:be:0d:87:36:5f:2b:de:62: 44:f4:1e:8d:42:c3:82:c2:bb:e4:0c:66:67:ad:e7:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:a7:22:5a:72:d1:d6:25:50:a5:07:51:24:c3:13:37: d3:86:bc:d7:b5:2d:76:d7:56:97:1b:13:13:e3:a7:d0: 71:9c:85:b0:f1:c4:fd:36:13:dd:a9:dd:5a:00:1a:53: b3:f0:e9:31:5a:d8:15:46:30:a2:ce:b8:9b:e7:6d:53: d3:b2:8d:8b:fe:ac:93:3e:5b:fa:76:ce:49:99:75:7e: 64:16:8f:46:75:56:b8:dd:b7:dd:1a:a2:8a:7e:54:d6: 16:bd:1e:38:8a:d6:6d:3c:dd:41:45:1c:a7:a9:82:00: 7c:8f:20:f4:21:bf:76:2a:d6:c1:d2:06:d5:7a:15:89: cb:7d:c1:52:b9:e3:9b:af:fc:68:3c:a7:d0:cd:89:86: c6:d8:c6:ad:1c:89:9b:51:44:48:74:e5:09:e6:c9:15: ec:42:68:3f:4a:df:83:74:e8:e4:2c:ff:67:2f:6a:af: 1f:8d:21:53:25:db:1f:04:3f:fd:f9:ba:ac:e2:0e:49: 9e:c1:47:1b:65:0a:c7:eb:9c:5c:4e:f6:ab:67:39:f8: f7:b0:53:3f:f4:0b:69:fd:60:4d:86:70:e6:a8:ab:18: 4d:74:f3:3d:9a:80:04:2a:10:bc:68:3f:e2:21:d8:a9: 5a:1e:2e:27:68:ee:7d:bc:28:dd:11:ad:26:91:5f:6a Fingerprint (SHA-256): D9:8B:D9:49:6C:F6:0E:A8:A6:19:B9:2A:29:53:4B:EA:36:68:DC:BD:FC:36:F2:F0:4E:2D:EB:BF:F3:37:AE:E2 Fingerprint (SHA1): 5E:CB:E1:32:CA:FD:6F:B3:6B:7B:C3:43:0C:3E:13:EC:34:97:58:64 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1859: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #1860: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #1861: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #1862: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222829 (0x6ed6b6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 00:19:49 2020 Not After : Fri Jan 17 00:19:49 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:03:e2:7e:15:93:4f:3f:ed:48:da:19:26:61:96:e3: b8:c0:21:87:6a:ee:6a:08:8a:fb:ba:ee:f9:68:4e:93: 43:aa:b9:67:40:32:e2:0b:2b:7d:89:65:62:c2:92:04: 26:cb:ad:4f:7a:7e:b6:b1:b6:a2:6d:70:e4:31:d8:80: 7f:db:73:44:0a:02:fb:3a:c4:60:d3:92:c0:f8:17:00: 37:cd:7a:31:6d:72:98:66:44:7f:72:a2:c4:5a:43:50: 83:66:ea:68:54:1b:d6:e9:b6:d8:1e:76:ab:b8:1c:9c: bf:a5:db:2f:42:21:a5:22:ba:11:15:53:b3:a8:17:77: 39:d8:a5:b2:8c:69:04:e0:32:0f:2e:79:93:aa:2e:08: 10:93:8d:17:26:be:d9:47:48:98:91:44:4d:68:df:63: 67:d1:6f:7e:7c:d0:0b:4a:6c:a2:b7:d5:7f:75:1d:da: 7e:9d:79:49:1c:db:20:a3:a6:d0:70:e0:91:40:04:c2: f3:bd:76:0e:bc:a1:f6:44:37:d3:5f:d5:98:c6:7a:a7: ba:9e:07:01:68:b4:55:b2:d9:58:f0:4f:50:ec:1b:cb: 6f:a2:5b:27:f7:e0:84:c8:18:23:7a:90:4d:20:aa:d8: 67:a3:4d:6f:ac:e8:6a:5c:21:1c:b4:8d:60:3f:b4:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9e:11:53:09:20:21:a6:84:db:11:4c:de:be:2c:b6:19: 4e:4c:9c:54:cf:36:d0:81:ab:b1:86:35:0e:ec:a2:38: 03:4a:63:3b:ce:ea:cb:da:e5:5b:6b:e8:35:c0:63:d3: 7a:7e:a1:4d:52:89:41:d7:81:c9:d5:f2:92:75:dc:c1: 04:91:27:2a:f0:ba:00:3c:c3:9b:18:3e:28:02:91:8c: 5d:63:38:4b:31:29:45:96:4f:b3:79:3f:c1:1d:fd:6a: 45:0e:f6:a1:4f:39:05:a9:e5:d6:d9:e8:37:64:50:e8: 5e:ad:f8:0a:36:23:da:28:31:eb:23:d7:58:fb:f3:f2: dd:6d:89:a6:42:90:00:dd:b0:0f:21:fb:6a:30:e0:f4: 80:bf:cf:38:e6:fd:e9:0e:77:f6:b2:a9:ae:54:7a:4f: 8d:be:26:c4:af:43:d9:54:ba:88:b1:9d:f1:cb:6c:26: 4a:e4:c0:b1:5c:8f:4a:57:3a:27:25:15:f6:5b:12:d5: 5f:93:af:a1:01:8a:72:5a:45:10:f8:fd:f6:8b:42:87: fb:96:4c:b0:d2:50:94:53:5e:01:20:78:48:f9:d4:62: bf:3b:24:b1:c3:83:9c:c3:3d:fd:ea:7f:9e:d5:b4:cb: ec:55:2c:c9:86:17:85:1b:6f:76:5d:7d:a6:b7:04:f2 Fingerprint (SHA-256): 43:E9:83:37:07:8E:D9:BF:1D:56:1B:BE:FC:78:48:4B:97:A8:05:F3:43:56:EA:03:22:AA:DD:6F:1F:1E:03:D9 Fingerprint (SHA1): CA:6B:15:5F:1B:69:36:39:65:06:34:1F:FF:12:A4:74:BB:87:65:5A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1863: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222833 (0x6ed6b71) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Jan 17 00:21:14 2020 Not After : Fri Jan 17 00:21:14 2070 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:2d:a2:85:8f:6d:4d:14:d4:d2:f5:d5:b6:09:19:ee: f1:2e:9f:ed:2a:0a:cf:3f:d0:16:d8:27:0d:74:8c:2c: 86:4c:af:48:3d:e0:70:0b:be:ec:8a:93:f5:73:02:3d: 28:5f:cf:75:b7:c1:a7:fa:6b:88:17:5e:f1:e8:7f:30: bd:8d:b0:7c:f0:90:05:e1:8c:ff:e3:f8:50:15:e3:ad: 6b:17:be:4d:2f:3b:fe:38:20:84:22:db:a5:ee:94:b8: 24:d4:5e:62:0f:36:14:01:c5:e6:02:e8:1c:89:f4:10: 6d:6d:bb:de:08:c4:6c:36:fc:44:ad:57:91:dc:0f:52: 27:e9:c8:c9:36:19:db:d3:c3:45:5d:be:f5:45:fe:b7: d2:29:c0:04:24:88:b5:f9:93:b0:2c:51:58:4d:cb:8f: 22:6b:12:6b:7b:c0:7a:ae:6c:d3:98:d6:9d:a9:23:e2: 0c:d8:8f:4e:8b:02:42:36:57:a9:59:91:c0:25:ee:66: 76:73:17:e9:51:d0:f9:11:0f:df:d8:f8:6d:bf:b0:ca: fd:f8:3f:57:93:bc:6b:d6:a8:6f:62:89:23:a7:37:87: 4a:c3:69:ed:a2:2d:f9:ec:9e:82:90:31:48:69:9d:a1: 13:0e:12:17:40:30:b1:91:b1:b1:fa:5b:db:3f:11:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:75:cf:81:bb:4a:29:91:78:a2:ab:ad:11:20:3b:f6: e4:c0:bc:b5:85:36:05:c0:0b:79:79:b3:8d:db:86:9e: 59:4b:7a:17:4b:b6:34:24:c4:29:15:7f:85:63:ad:43: e4:b8:27:53:bf:1e:28:d1:84:02:6b:75:4f:13:34:a6: ce:ad:22:3a:1b:b5:96:0b:fd:23:4c:f2:c7:86:a8:57: cd:c2:8e:50:f7:0c:ff:dc:6a:ac:9f:b9:a6:d5:19:85: 99:dc:37:3e:d5:a5:fc:f0:8c:e2:82:62:d1:d6:3d:ee: 6f:86:37:a6:63:c1:41:ae:3d:f3:d3:4e:f9:fc:74:7f: 5a:2b:26:b5:04:82:76:67:69:2c:5a:2a:28:81:70:b2: de:fd:ac:9b:f1:e6:62:8e:16:4a:50:0f:88:1c:e2:8d: 62:65:61:47:b3:27:34:0d:41:7f:92:31:71:f4:7f:ca: 04:67:60:36:f0:51:8a:cd:5b:ba:1d:dc:b5:93:86:8a: fb:a3:63:7a:42:0b:1e:e7:8e:dd:fe:5e:3a:21:cb:c7: c1:10:c0:8a:f7:3c:54:e8:73:79:5b:40:c2:32:60:83: 34:76:1e:98:9c:f5:5e:0e:8a:74:09:7e:d7:b6:bb:5b: 3a:3d:7b:cf:aa:43:59:fb:58:12:f5:52:28:2d:0b:bb Fingerprint (SHA-256): A2:64:43:ED:62:27:7E:97:F9:82:B6:44:97:37:AE:B1:E8:F7:FA:A0:4E:87:8A:F6:A0:6D:41:98:0A:32:AB:07 Fingerprint (SHA1): 1C:50:82:FF:92:AD:4C:95:C9:99:60:BC:91:59:8E:DC:53:63:B2:94 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #1864: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222829 (0x6ed6b6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 00:19:49 2020 Not After : Fri Jan 17 00:19:49 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:03:e2:7e:15:93:4f:3f:ed:48:da:19:26:61:96:e3: b8:c0:21:87:6a:ee:6a:08:8a:fb:ba:ee:f9:68:4e:93: 43:aa:b9:67:40:32:e2:0b:2b:7d:89:65:62:c2:92:04: 26:cb:ad:4f:7a:7e:b6:b1:b6:a2:6d:70:e4:31:d8:80: 7f:db:73:44:0a:02:fb:3a:c4:60:d3:92:c0:f8:17:00: 37:cd:7a:31:6d:72:98:66:44:7f:72:a2:c4:5a:43:50: 83:66:ea:68:54:1b:d6:e9:b6:d8:1e:76:ab:b8:1c:9c: bf:a5:db:2f:42:21:a5:22:ba:11:15:53:b3:a8:17:77: 39:d8:a5:b2:8c:69:04:e0:32:0f:2e:79:93:aa:2e:08: 10:93:8d:17:26:be:d9:47:48:98:91:44:4d:68:df:63: 67:d1:6f:7e:7c:d0:0b:4a:6c:a2:b7:d5:7f:75:1d:da: 7e:9d:79:49:1c:db:20:a3:a6:d0:70:e0:91:40:04:c2: f3:bd:76:0e:bc:a1:f6:44:37:d3:5f:d5:98:c6:7a:a7: ba:9e:07:01:68:b4:55:b2:d9:58:f0:4f:50:ec:1b:cb: 6f:a2:5b:27:f7:e0:84:c8:18:23:7a:90:4d:20:aa:d8: 67:a3:4d:6f:ac:e8:6a:5c:21:1c:b4:8d:60:3f:b4:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9e:11:53:09:20:21:a6:84:db:11:4c:de:be:2c:b6:19: 4e:4c:9c:54:cf:36:d0:81:ab:b1:86:35:0e:ec:a2:38: 03:4a:63:3b:ce:ea:cb:da:e5:5b:6b:e8:35:c0:63:d3: 7a:7e:a1:4d:52:89:41:d7:81:c9:d5:f2:92:75:dc:c1: 04:91:27:2a:f0:ba:00:3c:c3:9b:18:3e:28:02:91:8c: 5d:63:38:4b:31:29:45:96:4f:b3:79:3f:c1:1d:fd:6a: 45:0e:f6:a1:4f:39:05:a9:e5:d6:d9:e8:37:64:50:e8: 5e:ad:f8:0a:36:23:da:28:31:eb:23:d7:58:fb:f3:f2: dd:6d:89:a6:42:90:00:dd:b0:0f:21:fb:6a:30:e0:f4: 80:bf:cf:38:e6:fd:e9:0e:77:f6:b2:a9:ae:54:7a:4f: 8d:be:26:c4:af:43:d9:54:ba:88:b1:9d:f1:cb:6c:26: 4a:e4:c0:b1:5c:8f:4a:57:3a:27:25:15:f6:5b:12:d5: 5f:93:af:a1:01:8a:72:5a:45:10:f8:fd:f6:8b:42:87: fb:96:4c:b0:d2:50:94:53:5e:01:20:78:48:f9:d4:62: bf:3b:24:b1:c3:83:9c:c3:3d:fd:ea:7f:9e:d5:b4:cb: ec:55:2c:c9:86:17:85:1b:6f:76:5d:7d:a6:b7:04:f2 Fingerprint (SHA-256): 43:E9:83:37:07:8E:D9:BF:1D:56:1B:BE:FC:78:48:4B:97:A8:05:F3:43:56:EA:03:22:AA:DD:6F:1F:1E:03:D9 Fingerprint (SHA1): CA:6B:15:5F:1B:69:36:39:65:06:34:1F:FF:12:A4:74:BB:87:65:5A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1865: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #1866: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #1867: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #1868: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #1869: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #1870: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 116222834 (0x6ed6b72) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Jan 17 00:21:33 2020 Not After : Fri Jan 17 00:21:33 2025 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:9a:09:7d:62:26:e9:80:72:66:8e:52:0b:ec:4c:62: ba:fe:51:fb:f4:d6:b1:dd:33:07:87:ff:06:78:ea:eb: cc:ee:67:94:9a:5f:d8:bf:c9:d9:bd:2c:08:86:ff:cf: ca:07:93:6d:5a:ff:26:22:38:58:cd:6d:47:b0:84:04: 3d:db:4e:e0:79:e9:a6:7d:74:7f:44:0f:0d:3e:2b:c2: 0a:d1:71:c8:c6:14:5a:dd:29:67:dd:94:d1:1e:a7:b0: fd:d3:3b:68:fc:bc:46:0f:78:a8:c0:04:7f:38:18:d2: ab:87:6d:2f:20:26:83:ca:b0:41:e1:2f:43:dd:7c:be: 22:aa:5f:da:e5:4b:87:98:91:d8:10:db:86:ae:e5:cf: 9e:96:43:8c:a9:70:47:79:51:d1:52:97:14:53:43:fa: f0:f1:5e:5e:6d:cd:13:64:d0:ac:69:70:24:7d:ce:b0: c9:25:80:41:37:60:c2:34:29:e3:ce:f9:90:07:88:6a: d5:45:e4:ac:f0:b2:41:61:7a:80:f6:a9:d4:aa:0b:b6: 6a:28:91:40:dd:b7:68:e2:e7:60:01:37:c9:92:7c:0f: d5:b3:e2:fc:5d:57:11:f1:97:dd:8e:c5:09:a1:91:5e: 5b:24:af:c3:46:ed:d7:11:44:0c:c9:39:cf:4b:dd:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4d:33:8a:39:9e:14:69:63:ab:1f:3c:3b:e0:28:98:2e: 39:50:7b:bf:59:25:b3:6e:d4:c4:63:bf:5e:be:50:b2: 4f:26:13:73:3a:0f:78:12:7c:e5:af:b1:54:6e:64:61: b9:9d:3b:1c:f9:d3:30:14:34:7f:79:ed:10:5a:39:d5: 5f:b0:5f:ad:ad:a1:0e:ce:6c:92:73:b0:76:d4:39:80: b6:0a:d1:49:19:bf:be:b7:bd:5e:df:40:e5:28:59:29: 15:78:33:a3:83:e3:63:60:7f:03:b5:33:2b:1f:31:c7: 70:c2:09:b6:08:f7:4b:d6:1e:62:9d:5e:1f:bb:03:bd: 0c:da:95:9f:bc:32:4e:94:3d:b4:8c:98:67:8f:ad:50: db:53:cf:75:5a:79:55:92:1b:0e:c2:0f:60:50:e1:47: 13:9e:d6:94:01:d5:f3:12:bb:98:13:f0:01:5c:69:fa: a2:19:6e:97:7e:15:cb:52:3d:53:4c:eb:c6:a5:b6:ed: 08:6c:bd:d5:ca:fd:14:8b:5e:4f:9d:3b:42:33:ea:30: 24:31:2c:28:45:7d:47:8b:e2:ba:fc:ac:94:df:1f:c4: 8f:27:85:57:40:88:c6:15:c5:e2:5e:26:16:3a:ca:ca: 25:9d:d4:87:e9:7e:6e:a5:2e:04:a0:cf:84:5c:1e:a3 Fingerprint (SHA-256): 74:73:D1:C9:51:34:1B:D9:D1:EF:5D:B4:E6:36:8E:DF:58:FB:3A:2B:9E:34:F9:F4:DB:F4:E7:B2:80:C3:A7:E0 Fingerprint (SHA1): 6F:7F:5D:62:B8:55:74:C5:70:80:83:8E:EC:A4:A0:88:6D:8C:0A:0F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #1871: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #1872: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #1873: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #1874: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #1875: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ipaca.cert to trustanchorsDB database certutil -A -n NameConstraints.ipaca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.ipaca.cert chains.sh: #1876: TrustAnchors: Importing certificate NameConstraints.ipaca.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1877: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1878: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1879: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1880: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1881: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1882: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1883: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1884: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1885: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1886: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1887: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1888: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1889: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1890: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1891: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1892: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1893: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1894: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1895: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 10 vfychain -d trustanchorsDB -pp -vv -u 10 /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.ocsp1.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 00:d1:8b:53:69:d4:7b:9f:8e Signature Algorithm: PKCS #1 SHA-384 With RSA Encryption Issuer: "CN=Test CA,O=Red Hat,L=Brisbane,ST=Queensland,C=AU" Validity: Not Before: Mon Jan 21 06:03:26 2019 Not After : Thu Jan 18 06:03:26 2029 Subject: "CN=Certificate Authority,O=IPA.LOCAL 201901211552" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:8d:ec:9a:83:bf:44:d6:80:fe:be:5b:47:5c:ab:b7: 87:a4:7d:04:37:de:8a:eb:39:3d:50:99:e8:47:c3:55: b9:38:ca:9f:a4:9a:fc:9d:0f:b6:dc:c0:d2:02:da:1c: 39:c1:57:eb:5c:0d:4c:74:90:8d:c3:79:43:7a:60:24: e8:df:f0:3b:b1:44:82:3d:c7:a6:b4:8f:be:48:63:2e: fe:dd:af:1e:6e:ec:f7:bb:b3:3d:ff:e6:93:f1:e7:e0: 9c:d8:5b:6b:9e:89:ae:6e:da:23:e3:4f:db:64:1c:31: 5e:41:d3:07:9f:10:e1:9a:86:0b:6a:60:33:c4:d6:ea: cb:22:fa:61:ba:85:ad:4a:d0:73:72:05:c8:5a:05:a6: f2:d0:54:70:65:19:82:e9:dc:c9:b6:c5:45:30:ed:ef: bc:d9:80:3b:bb:c1:d9:4c:92:b9:f2:52:86:11:7f:8c: 3d:c7:96:74:ff:03:ac:2d:15:ee:a2:2c:64:95:ca:dc: ca:6a:0f:15:9b:b1:dc:18:d4:3a:fa:ef:82:f3:b8:4f: aa:f7:0f:04:21:cd:05:50:36:bb:45:a2:93:3c:d4:82: 07:2a:a1:75:de:cf:f9:59:37:18:36:3e:14:57:a4:5a: c6:4e:fb:92:73:07:ca:94:82:9d:e9:92:5d:48:13:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: 6f:58:66:af:0b:a3:a1:20:90:2e:c8:b8:97:d5:0f:fb: 28:ed:42:b8 Name: Certificate Authority Key Identifier Key ID: 48:5b:7b:d3:ed:03:b0:38:58:aa:73:ef:0f:57:6e:d7: 23:1c:05:2d Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Certificate Signing CRL Signing Name: Certificate Name Constraints Permitted Subtree: DNS name: "ipa.local" DNS name: ".ipa.local" Directory Name: "O=IPA.LOCAL 201901211552" Signature Algorithm: PKCS #1 SHA-384 With RSA Encryption Signature: 4a:e5:27:bb:70:f4:56:01:ca:29:59:70:6f:77:58:29: cf:ea:84:4f:9e:0d:dc:17:60:0c:5e:be:0a:7b:eb:5e: be:0d:08:34:55:09:d3:51:23:77:42:03:7f:96:29:bc: 57:70:79:f1:f8:5c:e5:2f:5e:2a:0d:91:67:09:a6:7a: b6:5d:04:e1:5a:3b:30:00:6f:b5:b2:74:7f:6e:3e:92: 2c:a9:40:fe:70:c8:f9:f9:67:2c:1c:1d:4a:2c:ad:e3: 16:01:63:90:42:8c:b2:8b:fa:19:72:84:0a:ca:d9:d2: 0a:36:44:07:9f:bc:c9:bb:2e:0d:a0:13:db:35:8f:c9: 75:71:d6:3f:ee:5f:a0:8e:04:4f:67:95:b7:ef:04:34: 34:86:bb:b8:91:cf:04:79:bb:45:45:ef:47:e4:ef:22: da:88:d3:21:2a:7b:eb:7d:a7:77:c6:4e:b9:43:b0:3d: eb:49:6a:1e:29:66:14:c1:03:b3:bb:47:8a:35:fe:7c: d2:96:f0:43:29:ab:b5:45:ef:6b:3d:22:2e:1a:22:e3: bb:5e:84:de:2f:0b:18:e8:cf:e9:bc:cb:44:c5:9d:65: 2f:fb:ad:7c:91:32:a6:f6:99:fd:ca:ab:70:21:82:53: b8:d5:fa:ce:5e:6d:0a:38:00:b1:82:37:11:1a:34:15 Fingerprint (SHA-256): 48:E6:BD:34:BB:C2:AA:1A:35:FB:24:85:22:89:96:B5:10:70:E4:1D:EF:F0:9A:DD:E6:33:2F:2E:B1:1D:26:0E Fingerprint (SHA1): D2:85:FF:A1:92:67:76:4F:CE:66:6D:45:43:38:0E:84:A2:B0:33:EE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSP Subsystem,O=IPA.LOCAL 201901211552" Returned value is 0, expected result is pass chains.sh: #1896: TrustAnchors: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 10 - PASSED trying to kill httpserv with PID 19962 at Fri Jan 17 00:22:59 UTC 2020 kill -USR1 19962 httpserv: normal termination httpserv -b -p 9442 2>/dev/null; httpserv with PID 19962 killed at Fri Jan 17 00:22:59 UTC 2020 TIMESTAMP chains END: Fri Jan 17 00:22:59 UTC 2020 Running tests for ec TIMESTAMP ec BEGIN: Fri Jan 17 00:22:59 UTC 2020 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Fri Jan 17 00:22:59 UTC 2020 ecperf.sh: ecperf test =============================== Testing NIST-P256 using freebl implementation... ECDH_Derive count: 100 sec: 1.18 op/sec: 84.96 ECDSA_Sign count: 100 sec: 0.26 op/sec: 384.95 ECDHE max rate = 117.48 ECDSA_Verify count: 100 sec: 0.78 op/sec: 127.61 ... okay. Testing NIST-P384 using freebl implementation... ECDH_Derive count: 100 sec: 3.95 op/sec: 25.34 ECDSA_Sign count: 100 sec: 2.13 op/sec: 46.97 ECDHE max rate = 18.08 ECDSA_Verify count: 100 sec: 3.57 op/sec: 28.01 ... okay. Testing NIST-P521 using freebl implementation... ECDH_Derive count: 100 sec: 5.34 op/sec: 18.72 ECDSA_Sign count: 100 sec: 2.89 op/sec: 34.55 ECDHE max rate = 13.32 ECDSA_Verify count: 100 sec: 4.58 op/sec: 21.84 ... okay. Testing Curve25519 using freebl implementation... ECDH_Derive count: 100 sec: 0.20 op/sec: 506.78 ... okay. ecperf.sh: #1: ec(perf) test - PASSED TIMESTAMP ecperf END: Fri Jan 17 00:23:25 UTC 2020 Running ec tests for ectest TIMESTAMP ectest BEGIN: Fri Jan 17 00:23:25 UTC 2020 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #1: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #2: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #3: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #5: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #6: freebl ec tests - PASSED ectest.sh: #7: pk11 ec tests - PASSED TIMESTAMP ectest END: Fri Jan 17 00:23:41 UTC 2020 TIMESTAMP ec END: Fri Jan 17 00:23:41 UTC 2020 Running tests for gtests TIMESTAMP gtests BEGIN: Fri Jan 17 00:23:41 UTC 2020 /builddir/build/BUILD/nss-3.49/nss/tests/gtests gtests: prng_gtest certhigh_gtest certdb_gtest der_gtest pk11_gtest util_gtest freebl_gtest softoken_gtest sysinit_gtest blake2b_gtest smime_gtest mozpkix_gtest gtests.sh: #1: Skipping prng_gtest (not built) - UNKNOWN gtests.sh: certhigh_gtest =============================== /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/certhigh_gtest --empty-password /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/certhigh_gtest -n dummy -s CN=dummy -t ,, -x -m 1 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #2: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/certhigh_gtest ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests executing certhigh_gtest [==========] Running 1 test from 1 test case. [----------] Global test environment set-up. [----------] 1 test from CERT_FormatNameUnitTest [ RUN ] CERT_FormatNameUnitTest.Overflow [ OK ] CERT_FormatNameUnitTest.Overflow (0 ms) [----------] 1 test from CERT_FormatNameUnitTest (0 ms total) [----------] Global test environment tear-down [==========] 1 test from 1 test case ran. (1 ms total) [ PASSED ] 1 test. gtests.sh: #3: certhigh_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/certhigh_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4: 'CERT_FormatNameUnitTest: Overflow' - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests gtests.sh: certdb_gtest =============================== /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/certdb_gtest --empty-password /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/certdb_gtest -n dummy -s CN=dummy -t ,, -x -m 2 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #4: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/certdb_gtest ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests executing certdb_gtest [==========] Running 21 tests from 5 test cases. [----------] Global test environment set-up. [----------] 2 tests from Alg1485Test [ RUN ] Alg1485Test.ShortOIDTest [ OK ] Alg1485Test.ShortOIDTest (0 ms) [ RUN ] Alg1485Test.BrokenOIDTest [ OK ] Alg1485Test.BrokenOIDTest (0 ms) [----------] 2 tests from Alg1485Test (0 ms total) [----------] 2 tests from CertTest [ RUN ] CertTest.GetCertDer [ OK ] CertTest.GetCertDer (5 ms) [ RUN ] CertTest.GetCertDerBad [ OK ] CertTest.GetCertDerBad (4 ms) [----------] 2 tests from CertTest (9 ms total) [----------] 1 test from DecodeCertsTest [ RUN ] DecodeCertsTest.EmptyCertPackage [ OK ] DecodeCertsTest.EmptyCertPackage (0 ms) [----------] 1 test from DecodeCertsTest (1 ms total) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 (0 ms) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest (1 ms total) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 (1 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 (0 ms) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest (1 ms total) [----------] Global test environment tear-down [==========] 21 tests from 5 test cases ran. (13 ms total) [ PASSED ] 21 tests. gtests.sh: #5: certdb_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/certdb_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #6: 'Alg1485Test: ShortOIDTest' - PASSED gtests.sh: #7: 'Alg1485Test: BrokenOIDTest' - PASSED gtests.sh: #8: 'CertTest: GetCertDer' - PASSED gtests.sh: #9: 'CertTest: GetCertDerBad' - PASSED gtests.sh: #10: 'DecodeCertsTest: EmptyCertPackage' - PASSED gtests.sh: #11: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/0 40-byte object <70-B4 B1-AA 2A-00 00-00 51-00 00-00 00-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/1 40-byte object <70-B4 B1-AA 2A-00 00-00 52-00 00-00 00-00 00-00 52-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #13: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/2 40-byte object <70-B4 B1-AA 2A-00 00-00 51-00 00-00 00-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #14: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/3 40-byte object <B0-A9 B1-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/4 40-byte object <A0-B9 B1-AA 2A-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #16: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/5 40-byte object <50-B4 B1-AA 2A-00 00-00 0C-00 00-00 00-00 00-00 32-2E 35-2E 34-2E 36-3D F0-9F 98-91 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #17: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/6 40-byte object <50-B4 B1-AA 2A-00 00-00 0F-00 00-00 00-00 00-00 4F-49 44-2E 6D-6F 6F-63 6F-77 3D-F0 9F-98 91-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #18: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/7 40-byte object <50-B4 B1-AA 2A-00 00-00 07-00 00-00 00-00 00-00 33-2E 32-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #19: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/8 40-byte object <50-B4 B1-AA 2A-00 00-00 0B-00 00-00 00-00 00-00 32-35 36-2E 32-35 37-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #20: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/9 40-byte object <50-B4 B1-AA 2A-00 00-00 05-00 00-00 00-00 00-00 59-4F 3D-4C 4F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #21: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/10 40-byte object <A0-B9 B1-AA 2A-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #22: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/0 72-byte object <00-E0 B1-AA 2A-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E0 B1-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #23: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/1 72-byte object <30-E0 B1-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-E0 B1-AA 2A-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #24: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/2 72-byte object <C0-E1 B1-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-E0 B1-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #25: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/3 72-byte object <60-E0 B1-AA 2A-00 00-00 23-00 00-00 00-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-E5 B1-AA 2A-00 00-00 23-00 00-00 00-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #26: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/4 72-byte object <10-E9 B1-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-E4 B1-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests gtests.sh: der_gtest =============================== /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/der_gtest --empty-password /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/der_gtest -n dummy -s CN=dummy -t ,, -x -m 3 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #6: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/der_gtest ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests executing der_gtest [==========] Running 20 tests from 3 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (1 ms total) [----------] 1 test from PK12ImportTest [ RUN ] PK12ImportTest.ImportPK12With2P7 [ OK ] PK12ImportTest.ImportPK12With2P7 (41 ms) [----------] 1 test from PK12ImportTest (41 ms total) [----------] 6 tests from QuickderTestsInvalidLengths/QuickDERTest [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/3 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/3 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/4 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/4 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/5 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/5 (0 ms) [----------] 6 tests from QuickderTestsInvalidLengths/QuickDERTest (1 ms total) [----------] Global test environment tear-down [==========] 20 tests from 3 test cases ran. (44 ms total) [ PASSED ] 20 tests. gtests.sh: #7: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #8: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #9: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #10: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #11: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #12: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #13: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #14: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #15: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #16: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #17: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #18: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #19: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #20: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #21: 'PK12ImportTest: ImportPK12With2P7' - PASSED gtests.sh: #22: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/0 32-byte object <18-70 AE-AA 2A-00 00-00 00-00 00-00 00-00 00-00 40-10 B0-AA 2A-00 00-00 03-00 00-00 00-00 00-00>' - PASSED gtests.sh: #23: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/1 32-byte object <18-70 AE-AA 2A-00 00-00 00-00 00-00 00-00 00-00 08-10 B0-AA 2A-00 00-00 05-00 00-00 00-00 00-00>' - PASSED gtests.sh: #24: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/2 32-byte object <18-70 AE-AA 2A-00 00-00 00-00 00-00 00-00 00-00 10-10 B0-AA 2A-00 00-00 05-00 00-00 00-00 00-00>' - PASSED gtests.sh: #25: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/3 32-byte object <D8-6F AE-AA 2A-00 00-00 00-00 00-00 00-00 00-00 18-10 B0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #26: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/4 32-byte object <D8-6F AE-AA 2A-00 00-00 00-00 00-00 00-00 00-00 20-10 B0-AA 2A-00 00-00 03-00 00-00 00-00 00-00>' - PASSED gtests.sh: #27: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/5 32-byte object <D8-6F AE-AA 2A-00 00-00 00-00 00-00 00-00 00-00 28-10 B0-AA 2A-00 00-00 12-00 00-00 00-00 00-00>' - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests gtests.sh: pk11_gtest =============================== /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/pk11_gtest --empty-password /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/pk11_gtest -n dummy -s CN=dummy -t ,, -x -m 4 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #8: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/pk11_gtest ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests executing pk11_gtest [==========] Running 812 tests from 32 test cases. [----------] Global test environment set-up. [----------] 3 tests from Pkcs11AesGcmTest [ RUN ] Pkcs11AesGcmTest.ZeroLengthIV [ OK ] Pkcs11AesGcmTest.ZeroLengthIV (0 ms) [ RUN ] Pkcs11AesGcmTest.AllZeroIV [ OK ] Pkcs11AesGcmTest.AllZeroIV (0 ms) [ RUN ] Pkcs11AesGcmTest.TwelveByteZeroIV [ OK ] Pkcs11AesGcmTest.TwelveByteZeroIV (0 ms) [----------] 3 tests from Pkcs11AesGcmTest (1 ms total) [----------] 10 tests from Pkcs11AESKeyWrapPadTest [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapECKey [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapECKey (20 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRsaKey [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRsaKey (199 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_EvenBlock [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_EvenBlock (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock1 [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock1 (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock2 [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock2 (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_PaddingTooLong [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_PaddingTooLong (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_NoPadding [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_NoPadding (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding1 [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding1 (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding2 [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding2 (1 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_ShortValidPadding [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_ShortValidPadding (0 ms) [----------] 10 tests from Pkcs11AESKeyWrapPadTest (221 ms total) [----------] 1 test from Pkcs11CbcPadTest [ RUN ] Pkcs11CbcPadTest.FailEncryptShortParam [ OK ] Pkcs11CbcPadTest.FailEncryptShortParam (0 ms) [----------] 1 test from Pkcs11CbcPadTest (0 ms total) [----------] 4 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (1 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.Xor [ OK ] Pkcs11ChaCha20Poly1305Test.Xor (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateXor [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateXor (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.XorInvalidParams [ OK ] Pkcs11ChaCha20Poly1305Test.XorInvalidParams (0 ms) [----------] 4 tests from Pkcs11ChaCha20Poly1305Test (1 ms total) [----------] 4 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (218 ms) [ RUN ] DERPrivateKeyImportTest.ImportEcdsaKey [ OK ] DERPrivateKeyImportTest.ImportEcdsaKey (220 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 4 tests from DERPrivateKeyImportTest (438 ms total) [----------] 4 tests from Pkcs11DesTest [ RUN ] Pkcs11DesTest.ZeroLengthIV [ OK ] Pkcs11DesTest.ZeroLengthIV (0 ms) [ RUN ] Pkcs11DesTest.IVTooShort [ OK ] Pkcs11DesTest.IVTooShort (1 ms) [ RUN ] Pkcs11DesTest.WrongLengthIV [ OK ] Pkcs11DesTest.WrongLengthIV (0 ms) [ RUN ] Pkcs11DesTest.AllGood [ OK ] Pkcs11DesTest.AllGood (0 ms) [----------] 4 tests from Pkcs11DesTest (1 ms total) [----------] 10 tests from Pkcs11EcdsaSha256Test [ RUN ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams (3 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams (3 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams (3 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoPublicKey [ OK ] Pkcs11EcdsaSha256Test.ImportNoPublicKey (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve (0 ms) [----------] 10 tests from Pkcs11EcdsaSha256Test (10 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (1 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (1 ms total) [----------] 6 tests from PK11FindRawCertsBySubjectTest [ RUN ] PK11FindRawCertsBySubjectTest.TestNoCertsImportedNoCertsFound [ OK ] PK11FindRawCertsBySubjectTest.TestNoCertsImportedNoCertsFound (187 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestOneCertImportedNoCertsFound [ OK ] PK11FindRawCertsBySubjectTest.TestOneCertImportedNoCertsFound (274 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestMultipleMatchingCertsFound [ OK ] PK11FindRawCertsBySubjectTest.TestMultipleMatchingCertsFound (432 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestNoCertsOnInternalSlots [ OK ] PK11FindRawCertsBySubjectTest.TestNoCertsOnInternalSlots (277 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestFindEmptySubject [ OK ] PK11FindRawCertsBySubjectTest.TestFindEmptySubject (278 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestSearchForNullSubject [ OK ] PK11FindRawCertsBySubjectTest.TestSearchForNullSubject (288 ms) [----------] 6 tests from PK11FindRawCertsBySubjectTest (1738 ms total) [----------] 4 tests from PK11GetCertsMatchingPrivateKeyTest [ RUN ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsAtAll [ OK ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsAtAll (206 ms) [ RUN ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsForKey [ OK ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsForKey (293 ms) [ RUN ] PK11GetCertsMatchingPrivateKeyTest.TestOneCertForKey [ OK ] PK11GetCertsMatchingPrivateKeyTest.TestOneCertForKey (325 ms) [ RUN ] PK11GetCertsMatchingPrivateKeyTest.TestTwoCertsForKey [ OK ] PK11GetCertsMatchingPrivateKeyTest.TestTwoCertsForKey (380 ms) [----------] 4 tests from PK11GetCertsMatchingPrivateKeyTest (1205 ms total) [----------] 1 test from Pkcs11DhNullKeyTest [ RUN ] Pkcs11DhNullKeyTest.UseNullPublicValue Generate DH pair [ OK ] Pkcs11DhNullKeyTest.UseNullPublicValue (21984 ms) [----------] 1 test from Pkcs11DhNullKeyTest (21984 ms total) [----------] 3 tests from Pkcs11ModuleTest [ RUN ] Pkcs11ModuleTest.LoadUnload [ OK ] Pkcs11ModuleTest.LoadUnload (3 ms) [ RUN ] Pkcs11ModuleTest.ListSlots loaded slot: NSS User Private Key and Certificate Services loaded slot: NSS Internal Cryptographic Services loaded slot: Test PKCS11 Public Certs Slot loaded slot: Test PKCS11 Slot 二 [ OK ] Pkcs11ModuleTest.ListSlots (3 ms) [ RUN ] Pkcs11ModuleTest.PublicCertificatesToken [ OK ] Pkcs11ModuleTest.PublicCertificatesToken (3 ms) [----------] 3 tests from Pkcs11ModuleTest (10 ms total) [----------] 3 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (516 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (743 ms) [ RUN ] Pkcs11Pbkdf2Test.KeyLenSizes [ OK ] Pkcs11Pbkdf2Test.KeyLenSizes (1 ms) [----------] 3 tests from Pkcs11Pbkdf2Test (1260 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (1 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (1 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (2 ms total) [----------] 1 test from RsaPkcs1Test [ RUN ] RsaPkcs1Test.RequireNullParameter [ OK ] RsaPkcs1Test.RequireNullParameter (1 ms) [----------] 1 test from RsaPkcs1Test (1 ms total) [----------] 2 tests from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (285 ms) [ RUN ] Pkcs11RsaPssTest.NoLeakWithInvalidExponent [ OK ] Pkcs11RsaPssTest.NoLeakWithInvalidExponent (0 ms) [----------] 2 tests from Pkcs11RsaPssTest (286 ms total) [----------] 2 tests from Pkcs11SeedCbcTest [ RUN ] Pkcs11SeedCbcTest.SeedCBC_ValidArgs [ OK ] Pkcs11SeedCbcTest.SeedCBC_ValidArgs (0 ms) [ RUN ] Pkcs11SeedCbcTest.SeedCBC_InvalidArgs [ OK ] Pkcs11SeedCbcTest.SeedCBC_InvalidArgs (1 ms) [----------] 2 tests from Pkcs11SeedCbcTest (1 ms total) [----------] 19 tests from NISTTestVector/Pkcs11AesGcmTest [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/0 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/0 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/1 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/1 (1 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/2 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/2 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/3 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/3 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/4 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/4 (1 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/5 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/5 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/6 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/6 (1 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/7 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/7 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/8 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/8 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/9 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/9 (1 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/10 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/10 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/11 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/11 (1 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/12 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/12 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/13 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/13 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/14 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/14 (1 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/15 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/15 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/16 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/16 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/17 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/17 (1 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/18 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/18 (0 ms) [----------] 19 tests from NISTTestVector/Pkcs11AesGcmTest (7 ms total) [----------] 217 tests from WycheproofTestVector/Pkcs11AesGcmTest [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/0 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/0 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/1 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/1 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/2 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/2 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/3 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/3 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/4 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/4 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/5 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/5 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/6 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/6 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/7 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/7 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/8 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/8 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/9 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/9 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/10 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/10 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/11 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/11 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/12 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/12 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/13 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/13 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/14 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/14 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/15 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/15 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/16 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/16 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/17 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/17 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/18 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/18 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/19 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/19 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/20 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/20 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/21 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/21 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/22 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/22 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/23 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/23 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/24 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/24 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/25 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/25 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/26 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/26 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/27 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/27 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/28 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/28 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/29 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/29 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/30 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/30 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/31 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/31 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/32 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/32 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/33 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/33 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/34 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/34 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/35 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/35 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/36 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/36 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/37 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/37 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/38 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/38 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/39 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/39 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/40 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/40 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/41 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/41 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/42 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/42 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/43 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/43 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/44 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/44 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/45 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/45 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/46 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/46 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/47 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/47 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/48 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/48 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/49 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/49 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/50 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/50 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/51 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/51 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/52 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/52 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/53 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/53 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/54 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/54 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/55 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/55 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/56 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/56 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/57 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/57 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/58 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/58 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/59 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/59 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/60 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/60 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/61 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/61 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/62 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/62 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/63 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/63 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/64 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/64 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/65 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/65 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/66 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/66 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/67 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/67 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/68 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/68 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/69 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/69 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/70 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/70 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/71 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/71 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/72 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/72 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/73 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/73 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/74 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/74 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/75 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/75 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/76 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/76 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/77 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/77 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/78 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/78 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/79 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/79 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/80 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/80 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/81 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/81 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/82 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/82 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/83 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/83 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/84 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/84 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/85 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/85 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/86 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/86 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/87 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/87 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/88 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/88 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/89 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/89 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/90 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/90 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/91 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/91 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/92 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/92 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/93 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/93 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/94 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/94 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/95 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/95 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/96 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/96 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/97 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/97 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/98 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/98 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/99 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/99 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/100 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/100 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/101 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/101 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/102 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/102 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/103 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/103 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/104 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/104 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/105 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/105 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/106 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/106 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/107 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/107 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/108 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/108 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/109 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/109 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/110 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/110 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/111 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/111 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/112 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/112 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/113 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/113 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/114 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/114 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/115 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/115 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/116 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/116 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/117 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/117 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/118 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/118 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/119 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/119 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/120 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/120 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/121 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/121 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/122 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/122 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/123 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/123 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/124 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/124 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/125 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/125 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/126 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/126 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/127 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/127 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/128 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/128 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/129 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/129 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/130 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/130 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/131 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/131 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/132 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/132 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/133 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/133 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/134 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/134 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/135 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/135 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/136 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/136 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/137 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/137 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/138 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/138 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/139 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/139 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/140 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/140 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/141 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/141 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/142 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/142 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/143 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/143 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/144 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/144 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/145 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/145 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/146 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/146 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/147 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/147 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/148 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/148 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/149 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/149 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/150 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/150 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/151 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/151 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/152 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/152 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/153 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/153 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/154 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/154 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/155 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/155 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/156 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/156 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/157 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/157 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/158 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/158 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/159 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/159 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/160 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/160 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/161 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/161 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/162 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/162 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/163 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/163 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/164 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/164 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/165 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/165 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/166 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/166 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/167 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/167 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/168 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/168 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/169 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/169 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/170 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/170 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/171 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/171 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/172 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/172 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/173 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/173 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/174 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/174 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/175 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/175 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/176 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/176 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/177 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/177 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/178 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/178 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/179 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/179 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/180 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/180 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/181 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/181 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/182 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/182 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/183 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/183 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/184 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/184 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/185 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/185 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/186 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/186 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/187 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/187 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/188 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/188 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/189 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/189 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/190 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/190 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/191 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/191 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/192 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/192 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/193 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/193 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/194 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/194 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/195 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/195 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/196 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/196 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/197 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/197 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/198 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/198 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/199 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/199 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/200 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/200 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/201 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/201 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/202 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/202 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/203 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/203 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/204 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/204 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/205 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/205 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/206 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/206 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/207 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/207 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/208 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/208 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/209 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/209 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/210 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/210 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/211 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/211 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/212 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/212 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/213 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/213 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/214 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/214 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/215 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/215 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/216 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/216 (0 ms) [----------] 217 tests from WycheproofTestVector/Pkcs11AesGcmTest (73 ms total) [----------] 163 tests from Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/0 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/0 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/1 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/1 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/2 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/2 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/3 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/3 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/4 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/4 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/5 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/5 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/6 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/6 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/7 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/7 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/8 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/8 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/9 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/9 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/10 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/10 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/11 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/11 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/12 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/12 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/13 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/13 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/14 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/14 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/15 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/15 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/16 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/16 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/17 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/17 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/18 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/18 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/19 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/19 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/20 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/20 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/21 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/21 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/22 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/22 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/23 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/23 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/24 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/24 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/25 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/25 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/26 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/26 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/27 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/27 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/28 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/28 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/29 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/29 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/30 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/30 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/31 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/31 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/32 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/32 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/33 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/33 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/34 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/34 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/35 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/35 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/36 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/36 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/37 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/37 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/38 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/38 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/39 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/39 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/40 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/40 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/41 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/41 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/42 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/42 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/43 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/43 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/44 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/44 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/45 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/45 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/46 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/46 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/47 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/47 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/48 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/48 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/49 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/49 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/50 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/50 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/51 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/51 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/52 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/52 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/53 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/53 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/54 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/54 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/55 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/55 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/56 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/56 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/57 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/57 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/58 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/58 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/59 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/59 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/60 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/60 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/61 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/61 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/62 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/62 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/63 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/63 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/64 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/64 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/65 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/65 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/66 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/66 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/67 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/67 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/68 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/68 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/69 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/69 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/70 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/70 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/71 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/71 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/72 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/72 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/73 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/73 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/74 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/74 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/75 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/75 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/76 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/76 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/77 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/77 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/78 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/78 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/79 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/79 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/80 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/80 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/81 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/81 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/82 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/82 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/83 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/83 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/84 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/84 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/85 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/85 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/86 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/86 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/87 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/87 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/88 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/88 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/89 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/89 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/90 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/90 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/91 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/91 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/92 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/92 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/93 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/93 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/94 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/94 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/95 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/95 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/96 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/96 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/97 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/97 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/98 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/98 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/99 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/99 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/100 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/100 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/101 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/101 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/102 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/102 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/103 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/103 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/104 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/104 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/105 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/105 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/106 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/106 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/107 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/107 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/108 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/108 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/109 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/109 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/110 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/110 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/111 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/111 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/112 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/112 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/113 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/113 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/114 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/114 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/115 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/115 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/116 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/116 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/117 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/117 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/118 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/118 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/119 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/119 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/120 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/120 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/121 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/121 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/122 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/122 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/123 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/123 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/124 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/124 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/125 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/125 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/126 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/126 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/127 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/127 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/128 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/128 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/129 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/129 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/130 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/130 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/131 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/131 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/132 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/132 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/133 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/133 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/134 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/134 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/135 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/135 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/136 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/136 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/137 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/137 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/138 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/138 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/139 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/139 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/140 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/140 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/141 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/141 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/142 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/142 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/143 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/143 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/144 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/144 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/145 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/145 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/146 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/146 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/147 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/147 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/148 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/148 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/149 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/149 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/150 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/150 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/151 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/151 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/152 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/152 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/153 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/153 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/154 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/154 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/155 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/155 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/156 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/156 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/157 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/157 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/158 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/158 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/159 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/159 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/160 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/160 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/161 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/161 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/162 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/162 (0 ms) [----------] 163 tests from Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest (47 ms total) [----------] 52 tests from EncryptDecrypt/Pkcs11CbcPadTest [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/2 (1 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/0 (1 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/2 (1 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/3 (0 ms) [----------] 52 tests from EncryptDecrypt/Pkcs11CbcPadTest (12 ms total) [----------] 2 tests from NSSTestVector/Pkcs11ChaCha20Poly1305Test [ RUN ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0 [ OK ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0 (0 ms) [ RUN ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1 [ OK ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1 (1 ms) [----------] 2 tests from NSSTestVector/Pkcs11ChaCha20Poly1305Test (1 ms total) [----------] 151 tests from WycheproofTestVector/Pkcs11ChaCha20Poly1305Test [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/2 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/2 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/3 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/3 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/4 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/4 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/5 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/5 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/6 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/6 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/7 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/7 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/8 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/8 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/9 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/9 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/10 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/10 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/11 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/11 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/12 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/12 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/13 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/13 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/14 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/14 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/15 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/15 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/16 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/16 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/17 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/17 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/18 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/18 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/19 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/19 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/20 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/20 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/21 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/21 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/22 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/22 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/23 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/23 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/24 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/24 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/25 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/25 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/26 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/26 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/27 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/27 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/28 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/28 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/29 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/29 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/30 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/30 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/31 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/31 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/32 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/32 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/33 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/33 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/34 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/34 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/35 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/35 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/36 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/36 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/37 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/37 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/38 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/38 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/39 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/39 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/40 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/40 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/41 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/41 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/42 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/42 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/43 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/43 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/44 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/44 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/45 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/45 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/46 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/46 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/47 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/47 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/48 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/48 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/49 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/49 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/50 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/50 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/51 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/51 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/52 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/52 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/53 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/53 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/54 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/54 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/55 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/55 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/56 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/56 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/57 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/57 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/58 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/58 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/59 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/59 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/60 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/60 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/61 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/61 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/62 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/62 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/63 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/63 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/64 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/64 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/65 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/65 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/66 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/66 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/67 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/67 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/68 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/68 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/69 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/69 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/70 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/70 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/71 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/71 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/72 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/72 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/73 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/73 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/74 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/74 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/75 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/75 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/76 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/76 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/77 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/77 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/78 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/78 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/79 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/79 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/80 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/80 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/81 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/81 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/82 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/82 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/83 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/83 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/84 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/84 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/85 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/85 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/86 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/86 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/87 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/87 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/88 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/88 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/89 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/89 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/90 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/90 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/91 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/91 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/92 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/92 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/93 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/93 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/94 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/94 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/95 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/95 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/96 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/96 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/97 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/97 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/98 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/98 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/99 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/99 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/100 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/100 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/101 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/101 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/102 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/102 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/103 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/103 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/104 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/104 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/105 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/105 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/106 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/106 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/107 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/107 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/108 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/108 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/109 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/109 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/110 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/110 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/111 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/111 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/112 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/112 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/113 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/113 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/114 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/114 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/115 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/115 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/116 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/116 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/117 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/117 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/118 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/118 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/119 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/119 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/120 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/120 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/121 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/121 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/122 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/122 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/123 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/123 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/124 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/124 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/125 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/125 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/126 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/126 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/127 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/127 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/128 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/128 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/129 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/129 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/130 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/130 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/131 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/131 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/132 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/132 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/133 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/133 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/134 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/134 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/135 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/135 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/136 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/136 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/137 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/137 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/138 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/138 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/139 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/139 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/140 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/140 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/141 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/141 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/142 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/142 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/143 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/143 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/144 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/144 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/145 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/145 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/146 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/146 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/147 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/147 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/148 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/148 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/149 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/149 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/150 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/150 (0 ms) [----------] 151 tests from WycheproofTestVector/Pkcs11ChaCha20Poly1305Test (49 ms total) [----------] 6 tests from NSSTestVector/Pkcs11Curve25519Test [ RUN ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/0 [ OK ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/0 (281 ms) [ RUN ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/1 [ OK ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/1 (1 ms) [ RUN ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/2 [ OK ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/2 (0 ms) [ RUN ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/3 [ OK ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/3 (199 ms) [ RUN ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/4 [ OK ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/4 (1 ms) [ RUN ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/5 [ OK ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/5 (0 ms) [----------] 6 tests from NSSTestVector/Pkcs11Curve25519Test (482 ms total) [----------] 87 tests from WycheproofTestVector/Pkcs11Curve25519Test [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/0 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/0 (199 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/1 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/1 (200 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/2 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/2 (200 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/3 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/3 (200 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/4 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/4 (240 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/5 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/5 (230 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/6 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/6 (220 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/7 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/7 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/8 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/8 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/9 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/9 (229 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/10 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/10 (240 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/11 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/11 (220 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/12 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/12 (200 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/13 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/13 (220 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/14 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/14 (230 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/15 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/15 (240 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/16 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/16 (210 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/17 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/17 (210 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/18 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/18 (200 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/19 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/19 (200 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/20 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/20 (220 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/21 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/21 (230 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/22 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/22 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/23 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/23 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/24 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/24 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/25 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/25 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/26 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/26 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/27 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/27 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/28 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/28 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/29 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/29 (3 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/30 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/30 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/31 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/31 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/32 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/32 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/33 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/33 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/34 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/34 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/35 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/35 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/36 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/36 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/37 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/37 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/38 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/38 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/39 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/39 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/40 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/40 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/41 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/41 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/42 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/42 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/43 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/43 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/44 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/44 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/45 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/45 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/46 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/46 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/47 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/47 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/48 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/48 (234 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/49 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/49 (220 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/50 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/50 (220 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/51 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/51 (230 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/52 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/52 (200 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/53 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/53 (210 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/54 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/54 (250 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/55 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/55 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/56 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/56 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/57 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/57 (219 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/58 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/58 (220 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/59 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/59 (202 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/60 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/60 (208 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/61 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/61 (210 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/62 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/62 (200 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/63 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/63 (210 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/64 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/64 (220 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/65 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/65 (220 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/66 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/66 (230 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/67 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/67 (220 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/68 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/68 (230 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/69 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/69 (220 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/70 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/70 (230 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/71 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/71 (210 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/72 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/72 (200 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/73 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/73 (200 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/74 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/74 (210 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/75 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/75 (210 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/76 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/76 (200 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/77 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/77 (210 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/78 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/78 (200 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/79 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/79 (230 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/80 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/80 (250 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/81 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/81 (230 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/82 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/82 (230 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/83 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/83 (210 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/84 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/84 (210 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/85 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/85 (210 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/86 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/86 (260 ms) [----------] 87 tests from WycheproofTestVector/Pkcs11Curve25519Test (12449 ms total) [----------] 8 tests from EcdsaSignVerify/Pkcs11EcdsaTest [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 (14 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 (14 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 (55 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/3 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/3 (72 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 (17 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 (17 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 (76 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/3 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/3 (102 ms) [----------] 8 tests from EcdsaSignVerify/Pkcs11EcdsaTest (368 ms total) [----------] 9 tests from EncryptDeriveTests/EncryptDeriveTest [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/0 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/0 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/1 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/1 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/2 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/2 (1 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/3 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/3 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/4 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/4 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/5 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/5 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/6 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/6 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/7 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/7 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/8 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/8 (0 ms) [----------] 9 tests from EncryptDeriveTests/EncryptDeriveTest (2 ms total) [----------] 2 tests from Encrypt3DeriveTests/EncryptDerive3Test [ RUN ] Encrypt3DeriveTests/EncryptDerive3Test.Test/0 [ OK ] Encrypt3DeriveTests/EncryptDerive3Test.Test/0 (0 ms) [ RUN ] Encrypt3DeriveTests/EncryptDerive3Test.Test/1 [ OK ] Encrypt3DeriveTests/EncryptDerive3Test.Test/1 (0 ms) [----------] 2 tests from Encrypt3DeriveTests/EncryptDerive3Test (0 ms total) [----------] 3 tests from Pk11KeyImportTest/Pk11KeyImportTest [ RUN ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/0 Generate RSA pair [ OK ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/0 (546 ms) [ RUN ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/1 Generate DSA pair [ OK ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/1 (7240 ms) [ RUN ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/2 Generate DH pair [ OK ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/2 (17947 ms) [----------] 3 tests from Pk11KeyImportTest/Pk11KeyImportTest (25733 ms total) [----------] 4 tests from Pk11KeyImportTestEC/Pk11KeyImportTestEC [ RUN ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/0 Generate EC pair on 208 [ OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/0 (218 ms) [ RUN ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/1 Generate EC pair on 220 [ OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/1 (310 ms) [ RUN ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/2 Generate EC pair on 221 [ OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/2 (374 ms) [ RUN ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/3 Generate EC pair on 355 [ OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/3 (208 ms) [----------] 4 tests from Pk11KeyImportTestEC/Pk11KeyImportTestEC (1118 ms total) [----------] 4 tests from Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest [ RUN ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/0 Generate EC pair on 208 [ OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/0 (21 ms) [ RUN ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/1 Generate EC pair on 220 [ OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/1 (99 ms) [ RUN ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/2 Generate EC pair on 221 [ OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/2 (132 ms) [ RUN ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/3 Generate EC pair on 355 [ OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/3 (4 ms) [----------] 4 tests from Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest (263 ms total) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 (11 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 (12 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 (12 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 (13 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 (13 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 (12 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 (13 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 (13 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 (29 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 (60 ms) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest (201 ms total) [----------] Global test environment tear-down [==========] 812 tests from 32 test cases ran. (67973 ms total) [ PASSED ] 812 tests. gtests.sh: #9: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #10: 'Pkcs11AesGcmTest: ZeroLengthIV' - PASSED gtests.sh: #11: 'Pkcs11AesGcmTest: AllZeroIV' - PASSED gtests.sh: #12: 'Pkcs11AesGcmTest: TwelveByteZeroIV' - PASSED gtests.sh: #13: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapECKey' - PASSED gtests.sh: #14: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRsaKey' - PASSED gtests.sh: #15: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_EvenBlock' - PASSED gtests.sh: #16: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_OddBlock1' - PASSED gtests.sh: #17: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_OddBlock2' - PASSED gtests.sh: #18: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_PaddingTooLong' - PASSED gtests.sh: #19: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_NoPadding' - PASSED gtests.sh: #20: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_BadPadding1' - PASSED gtests.sh: #21: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_BadPadding2' - PASSED gtests.sh: #22: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_ShortValidPadding' - PASSED gtests.sh: #23: 'Pkcs11CbcPadTest: FailEncryptShortParam' - PASSED gtests.sh: #24: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #25: 'Pkcs11ChaCha20Poly1305Test: Xor' - PASSED gtests.sh: #26: 'Pkcs11ChaCha20Poly1305Test: GenerateXor' - PASSED gtests.sh: #27: 'Pkcs11ChaCha20Poly1305Test: XorInvalidParams' - PASSED gtests.sh: #28: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #29: 'DERPrivateKeyImportTest: ImportEcdsaKey' - PASSED gtests.sh: #30: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #31: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: #32: 'Pkcs11DesTest: ZeroLengthIV' - PASSED gtests.sh: #33: 'Pkcs11DesTest: IVTooShort' - PASSED gtests.sh: #34: 'Pkcs11DesTest: WrongLengthIV' - PASSED gtests.sh: #35: 'Pkcs11DesTest: AllGood' - PASSED gtests.sh: #36: 'Pkcs11EcdsaSha256Test: ImportNoCurveOIDOrAlgorithmParams' - PASSED gtests.sh: #37: 'Pkcs11EcdsaSha256Test: ImportOnlyAlgorithmParams' - PASSED gtests.sh: #38: 'Pkcs11EcdsaSha256Test: ImportMatchingCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #39: 'Pkcs11EcdsaSha256Test: ImportDissimilarCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #40: 'Pkcs11EcdsaSha256Test: ImportNoAlgorithmParams' - PASSED gtests.sh: #41: 'Pkcs11EcdsaSha256Test: ImportInvalidAlgorithmParams' - PASSED gtests.sh: #42: 'Pkcs11EcdsaSha256Test: ImportPointNotOnCurve' - PASSED gtests.sh: #43: 'Pkcs11EcdsaSha256Test: ImportNoPublicKey' - PASSED gtests.sh: #44: 'Pkcs11EcdsaSha256Test: ImportSpkiNoAlgorithmParams' - PASSED gtests.sh: #45: 'Pkcs11EcdsaSha256Test: ImportSpkiPointNotOnCurve' - PASSED gtests.sh: #46: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #47: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #48: 'PK11FindRawCertsBySubjectTest: TestNoCertsImportedNoCertsFound' - PASSED gtests.sh: #49: 'PK11FindRawCertsBySubjectTest: TestOneCertImportedNoCertsFound' - PASSED gtests.sh: #50: 'PK11FindRawCertsBySubjectTest: TestMultipleMatchingCertsFound' - PASSED gtests.sh: #51: 'PK11FindRawCertsBySubjectTest: TestNoCertsOnInternalSlots' - PASSED gtests.sh: #52: 'PK11FindRawCertsBySubjectTest: TestFindEmptySubject' - PASSED gtests.sh: #53: 'PK11FindRawCertsBySubjectTest: TestSearchForNullSubject' - PASSED gtests.sh: #54: 'PK11GetCertsMatchingPrivateKeyTest: TestNoCertsAtAll' - PASSED gtests.sh: #55: 'PK11GetCertsMatchingPrivateKeyTest: TestNoCertsForKey' - PASSED gtests.sh: #56: 'PK11GetCertsMatchingPrivateKeyTest: TestOneCertForKey' - PASSED gtests.sh: #57: 'PK11GetCertsMatchingPrivateKeyTest: TestTwoCertsForKey' - PASSED gtests.sh: #58: 'Pkcs11DhNullKeyTest: UseNullPublicValue' - PASSED gtests.sh: #59: 'Pkcs11ModuleTest: LoadUnload' - PASSED gtests.sh: #60: 'Pkcs11ModuleTest: ListSlots' - PASSED gtests.sh: #61: 'Pkcs11ModuleTest: PublicCertificatesToken' - PASSED gtests.sh: #62: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #63: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #64: 'Pkcs11Pbkdf2Test: KeyLenSizes' - PASSED gtests.sh: #65: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #66: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #67: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #68: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #69: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #70: 'RsaPkcs1Test: RequireNullParameter' - PASSED gtests.sh: #71: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #72: 'Pkcs11RsaPssTest: NoLeakWithInvalidExponent' - PASSED gtests.sh: #73: 'Pkcs11SeedCbcTest: SeedCBC_ValidArgs' - PASSED gtests.sh: #74: 'Pkcs11SeedCbcTest: SeedCBC_InvalidArgs' - PASSED gtests.sh: #75: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/0 240-byte object <01-00 00-00 00-00 00-00 60-6E C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-70 C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #76: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/1 240-byte object <02-00 00-00 00-00 00-00 E0-70 C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-71 C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-7C C8-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #77: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/2 240-byte object <03-00 00-00 00-00 00-00 F0-6F C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-83 C8-AA 2A-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-83 C8-AA 2A-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #78: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/3 240-byte object <04-00 00-00 00-00 00-00 B0-70 C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-83 C8-AA 2A-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-83 C8-AA 2A-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #79: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/4 240-byte object <05-00 00-00 00-00 00-00 50-70 C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-83 C8-AA 2A-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-83 C8-AA 2A-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #80: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/5 240-byte object <06-00 00-00 00-00 00-00 F0-93 C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-83 C8-AA 2A-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-83 C8-AA 2A-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #81: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/6 240-byte object <07-00 00-00 00-00 00-00 E0-8C C8-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-6E C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #82: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/7 240-byte object <08-00 00-00 00-00 00-00 E0-8C C8-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-6F C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-A9 C8-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #83: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/8 240-byte object <09-00 00-00 00-00 00-00 E0-8C C8-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-83 C8-AA 2A-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-83 C8-AA 2A-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #84: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/9 240-byte object <0A-00 00-00 00-00 00-00 E0-8C C8-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-83 C8-AA 2A-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-83 C8-AA 2A-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #85: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/10 240-byte object <0B-00 00-00 00-00 00-00 E0-8C C8-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-83 C8-AA 2A-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-83 C8-AA 2A-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #86: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/11 240-byte object <0C-00 00-00 00-00 00-00 E0-8C C8-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-83 C8-AA 2A-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-83 C8-AA 2A-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #87: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/12 240-byte object <0D-00 00-00 00-00 00-00 50-CB C8-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-C2 C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #88: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/13 240-byte object <0E-00 00-00 00-00 00-00 50-CB C8-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-B0 C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-CB C8-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #89: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/14 240-byte object <0F-00 00-00 00-00 00-00 50-CB C8-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-83 C8-AA 2A-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-83 C8-AA 2A-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #90: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/15 240-byte object <10-00 00-00 00-00 00-00 50-CB C8-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-83 C8-AA 2A-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-83 C8-AA 2A-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #91: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/16 240-byte object <11-00 00-00 00-00 00-00 50-CB C8-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-83 C8-AA 2A-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-83 C8-AA 2A-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #92: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/17 240-byte object <12-00 00-00 00-00 00-00 50-CB C8-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-83 C8-AA 2A-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-83 C8-AA 2A-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #93: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/18 240-byte object <13-00 00-00 00-00 00-00 A8-6E C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-CB C8-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #94: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/0 240-byte object <01-00 00-00 00-00 00-00 20-81 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-81 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-81 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #95: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/1 240-byte object <02-00 00-00 00-00 00-00 90-82 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-82 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-81 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #96: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/2 240-byte object <03-00 00-00 00-00 00-00 B0-81 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-81 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-81 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #97: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/3 240-byte object <04-00 00-00 00-00 00-00 20-8A CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 02-00 00-00 00-00 00-00 33-35 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-83 CA-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #98: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/4 240-byte object <05-00 00-00 00-00 00-00 60-82 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-8B CA-AA 2A-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #99: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/5 240-byte object <06-00 00-00 00-00 00-00 60-9C CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-9C CA-AA 2A-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-A2 CA-AA 2A-00 00-00 3E-00 00-00 00-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #100: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/6 240-byte object <07-00 00-00 00-00 00-00 70-8B CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-81 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-A2 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #101: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/7 240-byte object <08-00 00-00 00-00 00-00 D0-A1 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-81 CA-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-A2 CA-AA 2A-00 00-00 42-00 00-00 00-00 00-00 42-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #102: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/8 240-byte object <09-00 00-00 00-00 00-00 60-9C CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #103: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/9 240-byte object <0A-00 00-00 00-00 00-00 30-B4 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #104: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/10 240-byte object <0B-00 00-00 00-00 00-00 30-BA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #105: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/11 240-byte object <0C-00 00-00 00-00 00-00 70-BF CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #106: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/12 240-byte object <0D-00 00-00 00-00 00-00 B0-81 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #107: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/13 240-byte object <0E-00 00-00 00-00 00-00 30-CB CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-CB CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #108: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/14 240-byte object <0F-00 00-00 00-00 00-00 60-82 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-BA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #109: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/15 240-byte object <10-00 00-00 00-00 00-00 90-D1 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-BA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #110: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/16 240-byte object <11-00 00-00 00-00 00-00 30-CB CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-B4 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #111: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/17 240-byte object <12-00 00-00 00-00 00-00 60-82 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-CB CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #112: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/18 240-byte object <13-00 00-00 00-00 00-00 90-D1 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-BA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #113: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/19 240-byte object <14-00 00-00 00-00 00-00 30-CB CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-BA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #114: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/20 240-byte object <15-00 00-00 00-00 00-00 60-82 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-B4 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #115: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/21 240-byte object <16-00 00-00 00-00 00-00 90-D1 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-CB CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #116: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/22 240-byte object <17-00 00-00 00-00 00-00 30-CB CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-BA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #117: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/23 240-byte object <18-00 00-00 00-00 00-00 60-82 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-BA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #118: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/24 240-byte object <19-00 00-00 00-00 00-00 90-D1 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-B4 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #119: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/25 240-byte object <1A-00 00-00 00-00 00-00 30-CB CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-CB CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #120: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/26 240-byte object <1B-00 00-00 00-00 00-00 60-82 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-BA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #121: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/27 240-byte object <1C-00 00-00 00-00 00-00 90-D1 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-BA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #122: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/28 240-byte object <1D-00 00-00 00-00 00-00 30-CB CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-B4 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #123: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/29 240-byte object <1E-00 00-00 00-00 00-00 60-82 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-CB CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #124: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/30 240-byte object <1F-00 00-00 00-00 00-00 90-D1 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-BA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #125: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/31 240-byte object <20-00 00-00 00-00 00-00 30-CB CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-BA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #126: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/32 240-byte object <21-00 00-00 00-00 00-00 60-82 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-B4 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #127: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/33 240-byte object <22-00 00-00 00-00 00-00 90-D1 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-CB CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #128: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/34 240-byte object <23-00 00-00 00-00 00-00 30-CB CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-BA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #129: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/35 240-byte object <24-00 00-00 00-00 00-00 60-82 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-BA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #130: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/36 240-byte object <25-00 00-00 00-00 00-00 90-D1 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-B4 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #131: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/37 240-byte object <26-00 00-00 00-00 00-00 30-CB CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-CB CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #132: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/38 240-byte object <27-00 00-00 00-00 00-00 60-82 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-BA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #133: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/39 240-byte object <28-00 00-00 00-00 00-00 90-D1 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-BA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #134: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/40 240-byte object <29-00 00-00 00-00 00-00 30-CB CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-B4 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #135: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/41 240-byte object <2A-00 00-00 00-00 00-00 60-82 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-CB CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #136: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/42 240-byte object <2B-00 00-00 00-00 00-00 90-D1 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-BA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #137: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/43 240-byte object <2C-00 00-00 00-00 00-00 D0-78 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-79 CB-AA 2A-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-D1 CA-AA 2A-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #138: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/44 240-byte object <2D-00 00-00 00-00 00-00 80-7E CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #139: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/45 240-byte object <2E-00 00-00 00-00 00-00 F0-83 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 02-00 00-00 00-00 00-00 30-31 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-D1 CA-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #140: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/46 240-byte object <2F-00 00-00 00-00 00-00 00-B4 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-C5 CA-AA 2A-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-7E CB-AA 2A-00 00-00 3E-00 00-00 00-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #141: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/47 240-byte object <30-00 00-00 00-00 00-00 A0-89 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-D1 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-7E CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #142: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/48 240-byte object <31-00 00-00 00-00 00-00 F0-83 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-7E CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-9B CB-AA 2A-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #143: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/49 240-byte object <32-00 00-00 00-00 00-00 E0-9A CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #144: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/50 240-byte object <33-00 00-00 00-00 00-00 B0-A1 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #145: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/51 240-byte object <34-00 00-00 00-00 00-00 E0-A8 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #146: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/52 240-byte object <35-00 00-00 00-00 00-00 90-AE CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #147: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/53 240-byte object <36-00 00-00 00-00 00-00 40-B4 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #148: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/54 240-byte object <37-00 00-00 00-00 00-00 40-BA CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #149: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/55 240-byte object <38-00 00-00 00-00 00-00 40-C0 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #150: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/56 240-byte object <39-00 00-00 00-00 00-00 40-C6 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #151: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/57 240-byte object <3A-00 00-00 00-00 00-00 40-CC CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #152: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/58 240-byte object <3B-00 00-00 00-00 00-00 40-D2 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #153: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/59 240-byte object <3C-00 00-00 00-00 00-00 40-D8 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #154: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/60 240-byte object <3D-00 00-00 00-00 00-00 40-DE CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #155: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/61 240-byte object <3E-00 00-00 00-00 00-00 40-E4 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E4 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #156: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/62 240-byte object <3F-00 00-00 00-00 00-00 B0-81 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-C5 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #157: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/63 240-byte object <40-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-8B CA-AA 2A-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 34-00 00-00 00-00 00-00 34-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #158: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/64 240-byte object <41-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-F6 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #159: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/65 240-byte object <42-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 02-00 00-00 00-00 00-00 32-61 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-EA CB-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #160: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/66 240-byte object <43-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-8B CA-AA 2A-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #161: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/67 240-byte object <44-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-81 CA-AA 2A-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-05 CC-AA 2A-00 00-00 3E-00 00-00 00-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #162: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/68 240-byte object <45-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-0E CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-05 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #163: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/69 240-byte object <46-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-15 CC-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-05 CC-AA 2A-00 00-00 42-00 00-00 00-00 00-00 42-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #164: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/70 240-byte object <47-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #165: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/71 240-byte object <48-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #166: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/72 240-byte object <49-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #167: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/73 240-byte object <4A-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #168: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/74 240-byte object <4B-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #169: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/75 240-byte object <4C-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-26 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #170: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/76 240-byte object <4D-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-3E CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #171: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/77 240-byte object <4E-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-45 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #172: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/78 240-byte object <4F-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-4B CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #173: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/79 240-byte object <50-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-50 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #174: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/80 240-byte object <51-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-56 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #175: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/81 240-byte object <52-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-5C CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #176: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/82 240-byte object <53-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-62 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #177: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/83 240-byte object <54-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-67 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #178: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/84 240-byte object <55-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-6D CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #179: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/85 240-byte object <56-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-73 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #180: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/86 240-byte object <57-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-79 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #181: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/87 240-byte object <58-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-7E CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #182: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/88 240-byte object <59-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-84 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #183: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/89 240-byte object <5A-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-8A CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #184: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/90 240-byte object <5B-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-90 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #185: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/91 240-byte object <5C-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-95 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #186: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/92 240-byte object <5D-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-9B CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #187: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/93 240-byte object <5E-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-A1 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #188: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/94 240-byte object <5F-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-A7 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #189: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/95 240-byte object <60-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-AC CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #190: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/96 240-byte object <61-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-B2 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #191: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/97 240-byte object <62-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-B8 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #192: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/98 240-byte object <63-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-BE CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #193: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/99 240-byte object <64-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-C3 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #194: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/100 240-byte object <65-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-C9 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #195: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/101 240-byte object <66-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-CF CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #196: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/102 240-byte object <67-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D5 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #197: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/103 240-byte object <68-00 00-00 00-00 00-00 A0-EA CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-DA CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #198: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/104 240-byte object <69-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #199: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/105 240-byte object <6A-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #200: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/106 240-byte object <6B-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #201: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/107 240-byte object <6C-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #202: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/108 240-byte object <6D-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #203: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/109 240-byte object <6E-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #204: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/110 240-byte object <6F-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #205: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/111 240-byte object <70-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #206: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/112 240-byte object <71-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #207: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/113 240-byte object <72-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #208: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/114 240-byte object <73-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #209: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/115 240-byte object <74-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #210: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/116 240-byte object <75-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-20 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-2C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #211: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/117 240-byte object <76-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-2C CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-2C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #212: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/118 240-byte object <77-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 02-00 00-00 00-00 00-00 34-36 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-20 CD-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #213: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/119 240-byte object <78-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-38 CD-AA 2A-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-2D CD-AA 2A-00 00-00 3E-00 00-00 00-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #214: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/120 240-byte object <79-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-3D CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-2D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #215: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/121 240-byte object <7A-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-2D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-9B CB-AA 2A-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #216: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/122 240-byte object <7B-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-20 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-2D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #217: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/123 240-byte object <7C-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-4F CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-2D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #218: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/124 240-byte object <7D-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 02-00 00-00 00-00 00-00 65-33 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-20 CD-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #219: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/125 240-byte object <7E-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-8B CA-AA 2A-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #220: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/126 240-byte object <7F-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-44 CD-AA 2A-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-55 CD-AA 2A-00 00-00 3E-00 00-00 00-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #221: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/127 240-byte object <80-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-65 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-55 CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #222: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/128 240-byte object <81-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-6B CD-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-55 CD-AA 2A-00 00-00 42-00 00-00 00-00 00-00 42-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #223: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/129 240-byte object <82-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #224: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/130 240-byte object <83-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-9D CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #225: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/131 240-byte object <84-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-9D CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #226: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/132 240-byte object <85-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-9D CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #227: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/133 240-byte object <86-00 00-00 00-00 00-00 C0-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-9D CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #228: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/134 240-byte object <87-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-84 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #229: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/135 240-byte object <88-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-9C CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #230: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/136 240-byte object <89-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-A3 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #231: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/137 240-byte object <8A-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-A8 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #232: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/138 240-byte object <8B-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-AE CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #233: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/139 240-byte object <8C-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-B3 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #234: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/140 240-byte object <8D-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-B9 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #235: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/141 240-byte object <8E-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-BE CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #236: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/142 240-byte object <8F-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C4 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #237: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/143 240-byte object <90-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-CA CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #238: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/144 240-byte object <91-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-CF CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #239: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/145 240-byte object <92-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-D5 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #240: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/146 240-byte object <93-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-DB CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #241: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/147 240-byte object <94-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-E0 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #242: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/148 240-byte object <95-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E6 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #243: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/149 240-byte object <96-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-EC CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #244: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/150 240-byte object <97-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-F1 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #245: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/151 240-byte object <98-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-F7 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #246: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/152 240-byte object <99-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-FD CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #247: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/153 240-byte object <9A-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-02 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #248: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/154 240-byte object <9B-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-08 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #249: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/155 240-byte object <9C-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-0E CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #250: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/156 240-byte object <9D-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-13 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #251: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/157 240-byte object <9E-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-19 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #252: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/158 240-byte object <9F-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-1F CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #253: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/159 240-byte object <A0-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-25 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #254: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/160 240-byte object <A1-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-2A CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #255: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/161 240-byte object <A2-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #256: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/162 240-byte object <A3-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #257: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/163 240-byte object <A4-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #258: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/164 240-byte object <A5-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #259: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/165 240-byte object <A6-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #260: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/166 240-byte object <A7-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #261: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/167 240-byte object <A8-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #262: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/168 240-byte object <A9-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #263: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/169 240-byte object <AA-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #264: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/170 240-byte object <AB-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #265: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/171 240-byte object <AC-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #266: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/172 240-byte object <AD-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B4 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-A2 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #267: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/173 240-byte object <AE-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-73 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-73 CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #268: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/174 240-byte object <AF-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-7F CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-73 CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #269: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/175 240-byte object <B0-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 02-00 00-00 00-00 00-00 65-64 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-73 CE-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #270: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/176 240-byte object <B1-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-8C CE-AA 2A-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-7F CE-AA 2A-00 00-00 3E-00 00-00 00-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #271: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/177 240-byte object <B2-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-90 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-7F CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #272: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/178 240-byte object <B3-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-7F CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-9B CB-AA 2A-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #273: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/179 240-byte object <B4-00 00-00 00-00 00-00 F0-72 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-5A CE-AA 2A-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #274: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/180 240-byte object <B5-00 00-00 00-00 00-00 30-97 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-8C CE-AA 2A-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #275: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/181 240-byte object <B6-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A8 CE-AA 2A-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #276: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/182 240-byte object <B7-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-A2 CE-AA 2A-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #277: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/183 240-byte object <B8-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-B2 CE-AA 2A-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #278: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/184 240-byte object <B9-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-72 CE-AA 2A-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-B3 CE-AA 2A-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #279: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/185 240-byte object <BA-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-B8 CE-AA 2A-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-B3 CE-AA 2A-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #280: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/186 240-byte object <BB-00 00-00 00-00 00-00 10-9D CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-C5 CE-AA 2A-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-B3 CE-AA 2A-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #281: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/187 240-byte object <BC-00 00-00 00-00 00-00 A0-B8 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-CB CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #282: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/188 240-byte object <BD-00 00-00 00-00 00-00 B0-D0 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-D0 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-B3 CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #283: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/189 240-byte object <BE-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-D6 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #284: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/190 240-byte object <BF-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-B8 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-C0 CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #285: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/191 240-byte object <C0-00 00-00 00-00 00-00 10-C0 CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-D0 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #286: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/192 240-byte object <C1-00 00-00 00-00 00-00 10-C0 CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-DF CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-DF CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #287: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/193 240-byte object <C2-00 00-00 00-00 00-00 B0-E4 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-E9 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #288: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/194 240-byte object <C3-00 00-00 00-00 00-00 40-F0 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-F0 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-DF CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #289: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/195 240-byte object <C4-00 00-00 00-00 00-00 70-F5 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-E4 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #290: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/196 240-byte object <C5-00 00-00 00-00 00-00 40-FA CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-FA CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-EA CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #291: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/197 240-byte object <C6-00 00-00 00-00 00-00 10-FF CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-F5 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #292: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/198 240-byte object <C7-00 00-00 00-00 00-00 D0-04 CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-05 CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-FF CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #293: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/199 240-byte object <C8-00 00-00 00-00 00-00 A0-09 CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-FF CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #294: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/200 240-byte object <C9-00 00-00 00-00 00-00 60-0F CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-0F CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-0A CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #295: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/201 240-byte object <CA-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-14 CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #296: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/202 240-byte object <CB-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-E9 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-14 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #297: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/203 240-byte object <CC-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-0F CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #298: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/204 240-byte object <CD-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-1E CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1E CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #299: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/205 240-byte object <CE-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-E9 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #300: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/206 240-byte object <CF-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-29 CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-29 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #301: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/207 240-byte object <D0-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-1E CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #302: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/208 240-byte object <D1-00 00-00 00-00 00-00 40-9D CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-34 CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-34 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #303: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/209 240-byte object <D2-00 00-00 00-00 00-00 30-34 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-29 CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #304: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/210 240-byte object <D3-00 00-00 00-00 00-00 30-34 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-3E CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-3F CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #305: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/211 240-byte object <D4-00 00-00 00-00 00-00 30-34 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-34 CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #306: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/212 240-byte object <D5-00 00-00 00-00 00-00 30-34 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-49 CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-49 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #307: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/213 240-byte object <D6-00 00-00 00-00 00-00 30-34 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-3E CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #308: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/214 240-byte object <D7-00 00-00 00-00 00-00 30-34 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-54 CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-4A CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #309: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/215 240-byte object <D8-00 00-00 00-00 00-00 30-34 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-6E C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-49 CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #310: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/216 240-byte object <D9-00 00-00 00-00 00-00 30-34 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-5F CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-55 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #311: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/0 128-byte object <01-00 00-00 2A-00 00-00 40-1D CA-AA 2A-00 00-00 50-1D CA-AA 2A-00 00-00 50-1D CA-AA 2A-00 00-00 60-1D CA-AA 2A-00 00-00 70-1D CA-AA 2A-00 00-00 70-1D CA-AA 2A-00 00-00 80-1D CA-AA 2A-00 00-00 98-1D CA-AA 2A-00 00-00 98-1D CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 A0-1D CA-AA 2A-00 00-00 A0-1D CA-AA 2A-00 00-00 E0-1D CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #312: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/1 128-byte object <02-00 00-00 2A-00 00-00 40-1D CA-AA 2A-00 00-00 50-1D CA-AA 2A-00 00-00 50-1D CA-AA 2A-00 00-00 60-1D CA-AA 2A-00 00-00 70-1D CA-AA 2A-00 00-00 70-1D CA-AA 2A-00 00-00 80-1D CA-AA 2A-00 00-00 98-1D CA-AA 2A-00 00-00 98-1D CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 A0-1D CA-AA 2A-00 00-00 A0-1D CA-AA 2A-00 00-00 E0-1D CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #313: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/2 128-byte object <03-00 00-00 2A-00 00-00 80-1D CA-AA 2A-00 00-00 90-1D CA-AA 2A-00 00-00 90-1D CA-AA 2A-00 00-00 20-1E CA-AA 2A-00 00-00 30-1E CA-AA 2A-00 00-00 30-1E CA-AA 2A-00 00-00 40-1E CA-AA 2A-00 00-00 58-1E CA-AA 2A-00 00-00 58-1E CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 E0-1D CA-AA 2A-00 00-00 E0-1D CA-AA 2A-00 00-00 80-1E CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #314: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/3 128-byte object <04-00 00-00 2A-00 00-00 60-1E CA-AA 2A-00 00-00 70-1E CA-AA 2A-00 00-00 70-1E CA-AA 2A-00 00-00 E0-20 CA-AA 2A-00 00-00 F8-20 CA-AA 2A-00 00-00 F8-20 CA-AA 2A-00 00-00 80-1B CA-AA 2A-00 00-00 A0-1B CA-AA 2A-00 00-00 A0-1B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 80-1E CA-AA 2A-00 00-00 80-1E CA-AA 2A-00 00-00 C0-1E CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #315: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/4 128-byte object <05-00 00-00 2A-00 00-00 E0-20 CA-AA 2A-00 00-00 F0-20 CA-AA 2A-00 00-00 F0-20 CA-AA 2A-00 00-00 80-26 CA-AA 2A-00 00-00 98-26 CA-AA 2A-00 00-00 98-26 CA-AA 2A-00 00-00 80-1B CA-AA 2A-00 00-00 A0-1B CA-AA 2A-00 00-00 A0-1B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-1E CA-AA 2A-00 00-00 C0-1E CA-AA 2A-00 00-00 C0-25 CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #316: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/5 128-byte object <06-00 00-00 2A-00 00-00 E0-20 CA-AA 2A-00 00-00 F0-20 CA-AA 2A-00 00-00 F0-20 CA-AA 2A-00 00-00 80-26 CA-AA 2A-00 00-00 98-26 CA-AA 2A-00 00-00 98-26 CA-AA 2A-00 00-00 80-1B CA-AA 2A-00 00-00 A0-1B CA-AA 2A-00 00-00 A0-1B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-25 CA-AA 2A-00 00-00 C0-25 CA-AA 2A-00 00-00 70-2A CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #317: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/6 128-byte object <07-00 00-00 00-00 00-00 E0-20 CA-AA 2A-00 00-00 F0-20 CA-AA 2A-00 00-00 F0-20 CA-AA 2A-00 00-00 80-1B CA-AA 2A-00 00-00 A0-1B CA-AA 2A-00 00-00 A0-1B CA-AA 2A-00 00-00 90-20 CA-AA 2A-00 00-00 B8-20 CA-AA 2A-00 00-00 B8-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 70-2A CA-AA 2A-00 00-00 70-2A CA-AA 2A-00 00-00 A0-2E CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #318: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/7 128-byte object <08-00 00-00 00-00 00-00 E0-20 CA-AA 2A-00 00-00 F0-20 CA-AA 2A-00 00-00 F0-20 CA-AA 2A-00 00-00 80-1B CA-AA 2A-00 00-00 A0-1B CA-AA 2A-00 00-00 A0-1B CA-AA 2A-00 00-00 90-20 CA-AA 2A-00 00-00 B8-20 CA-AA 2A-00 00-00 B8-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 A0-2E CA-AA 2A-00 00-00 A0-2E CA-AA 2A-00 00-00 30-33 CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #319: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/8 128-byte object <09-00 00-00 00-00 00-00 E0-20 CA-AA 2A-00 00-00 F0-20 CA-AA 2A-00 00-00 F0-20 CA-AA 2A-00 00-00 80-1B CA-AA 2A-00 00-00 A0-1B CA-AA 2A-00 00-00 A0-1B CA-AA 2A-00 00-00 90-20 CA-AA 2A-00 00-00 B8-20 CA-AA 2A-00 00-00 B8-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-33 CA-AA 2A-00 00-00 30-33 CA-AA 2A-00 00-00 30-37 CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #320: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/9 128-byte object <0A-00 00-00 00-00 00-00 E0-20 CA-AA 2A-00 00-00 F0-20 CA-AA 2A-00 00-00 F0-20 CA-AA 2A-00 00-00 00-1F CA-AA 2A-00 00-00 80-20 CA-AA 2A-00 00-00 80-20 CA-AA 2A-00 00-00 30-4C CA-AA 2A-00 00-00 B8-4D CA-AA 2A-00 00-00 B8-4D CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-37 CA-AA 2A-00 00-00 30-37 CA-AA 2A-00 00-00 50-3B CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #321: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/10 128-byte object <0B-00 00-00 00-00 00-00 E0-20 CA-AA 2A-00 00-00 F0-20 CA-AA 2A-00 00-00 F0-20 CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-26 CA-AA 2A-00 00-00 88-26 CA-AA 2A-00 00-00 88-26 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-3B CA-AA 2A-00 00-00 50-3B CA-AA 2A-00 00-00 C0-40 CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #322: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/11 128-byte object <0C-00 00-00 00-00 00-00 E0-20 CA-AA 2A-00 00-00 F0-20 CA-AA 2A-00 00-00 F0-20 CA-AA 2A-00 00-00 80-26 CA-AA 2A-00 00-00 88-26 CA-AA 2A-00 00-00 88-26 CA-AA 2A-00 00-00 C0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-40 CA-AA 2A-00 00-00 C0-40 CA-AA 2A-00 00-00 D0-45 CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #323: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/12 128-byte object <0D-00 00-00 00-00 00-00 C0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 90-5B CA-AA 2A-00 00-00 91-5B CA-AA 2A-00 00-00 91-5B CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 D0-45 CA-AA 2A-00 00-00 D0-45 CA-AA 2A-00 00-00 E0-4A CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #324: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/13 128-byte object <0E-00 00-00 00-00 00-00 C0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 90-5B CA-AA 2A-00 00-00 92-5B CA-AA 2A-00 00-00 92-5B CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 E0-4A CA-AA 2A-00 00-00 E0-4A CA-AA 2A-00 00-00 D0-5A CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #325: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/14 128-byte object <0F-00 00-00 00-00 00-00 C0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 90-5B CA-AA 2A-00 00-00 93-5B CA-AA 2A-00 00-00 93-5B CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 D0-5A CA-AA 2A-00 00-00 D0-5A CA-AA 2A-00 00-00 10-4A C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #326: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/15 128-byte object <10-00 00-00 00-00 00-00 C0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 90-5B CA-AA 2A-00 00-00 94-5B CA-AA 2A-00 00-00 94-5B CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 10-4A C9-AA 2A-00 00-00 10-4A C9-AA 2A-00 00-00 20-4F C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #327: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/16 128-byte object <11-00 00-00 00-00 00-00 C0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 90-5B CA-AA 2A-00 00-00 95-5B CA-AA 2A-00 00-00 95-5B CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 20-4F C9-AA 2A-00 00-00 20-4F C9-AA 2A-00 00-00 D0-53 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #328: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/17 128-byte object <12-00 00-00 00-00 00-00 C0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 90-5B CA-AA 2A-00 00-00 96-5B CA-AA 2A-00 00-00 96-5B CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 D0-53 C9-AA 2A-00 00-00 D0-53 C9-AA 2A-00 00-00 D0-53 C9-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #329: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/18 128-byte object <13-00 00-00 00-00 00-00 C0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 90-5B CA-AA 2A-00 00-00 97-5B CA-AA 2A-00 00-00 97-5B CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 D0-53 C9-AA 2A-00 00-00 D0-53 C9-AA 2A-00 00-00 A0-58 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #330: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/19 128-byte object <14-00 00-00 00-00 00-00 C0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 90-5B CA-AA 2A-00 00-00 A4-5B CA-AA 2A-00 00-00 A4-5B CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 A0-58 C9-AA 2A-00 00-00 A0-58 C9-AA 2A-00 00-00 90-5D C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #331: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/20 128-byte object <15-00 00-00 00-00 00-00 C0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 90-5D C9-AA 2A-00 00-00 90-5D C9-AA 2A-00 00-00 B0-67 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #332: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/21 128-byte object <16-00 00-00 00-00 00-00 C0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-5B CA-AA 2A-00 00-00 91-5B CA-AA 2A-00 00-00 91-5B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 B0-67 C9-AA 2A-00 00-00 B0-67 C9-AA 2A-00 00-00 F0-67 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #333: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/22 128-byte object <17-00 00-00 00-00 00-00 C0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-5B CA-AA 2A-00 00-00 94-5B CA-AA 2A-00 00-00 94-5B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 F0-67 C9-AA 2A-00 00-00 F0-67 C9-AA 2A-00 00-00 D0-71 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #334: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/23 128-byte object <18-00 00-00 00-00 00-00 C0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-5B CA-AA 2A-00 00-00 98-5B CA-AA 2A-00 00-00 98-5B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 D0-71 C9-AA 2A-00 00-00 D0-71 C9-AA 2A-00 00-00 C0-76 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #335: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/24 128-byte object <19-00 00-00 00-00 00-00 C0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-5B CA-AA 2A-00 00-00 9F-5B CA-AA 2A-00 00-00 9F-5B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-76 C9-AA 2A-00 00-00 C0-76 C9-AA 2A-00 00-00 70-7B C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #336: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/25 128-byte object <1A-00 00-00 00-00 00-00 C0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-5B CA-AA 2A-00 00-00 A1-5B CA-AA 2A-00 00-00 A1-5B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 70-7B C9-AA 2A-00 00-00 70-7B C9-AA 2A-00 00-00 80-80 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #337: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/26 128-byte object <1B-00 00-00 00-00 00-00 C0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-5B CA-AA 2A-00 00-00 A4-5B CA-AA 2A-00 00-00 A4-5B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 80-80 C9-AA 2A-00 00-00 80-80 C9-AA 2A-00 00-00 70-85 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #338: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/27 128-byte object <1C-00 00-00 00-00 00-00 C0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 D0-20 CA-AA 2A-00 00-00 90-5B CA-AA 2A-00 00-00 A0-5B CA-AA 2A-00 00-00 A0-5B CA-AA 2A-00 00-00 00-5C CA-AA 2A-00 00-00 18-5C CA-AA 2A-00 00-00 18-5C CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 70-85 C9-AA 2A-00 00-00 70-85 C9-AA 2A-00 00-00 60-8A C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #339: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/28 128-byte object <1C-00 00-00 00-00 00-00 00-5C CA-AA 2A-00 00-00 10-5C CA-AA 2A-00 00-00 10-5C CA-AA 2A-00 00-00 20-4B C9-AA 2A-00 00-00 30-4B C9-AA 2A-00 00-00 30-4B C9-AA 2A-00 00-00 90-20 CA-AA 2A-00 00-00 A9-20 CA-AA 2A-00 00-00 A9-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 60-8A C9-AA 2A-00 00-00 60-8A C9-AA 2A-00 00-00 60-8A C9-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #340: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/29 128-byte object <1D-00 00-00 00-00 00-00 00-5C CA-AA 2A-00 00-00 10-5C CA-AA 2A-00 00-00 10-5C CA-AA 2A-00 00-00 20-4B C9-AA 2A-00 00-00 30-4B C9-AA 2A-00 00-00 30-4B C9-AA 2A-00 00-00 40-4B C9-AA 2A-00 00-00 58-4B C9-AA 2A-00 00-00 58-4B C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 60-8A C9-AA 2A-00 00-00 60-8A C9-AA 2A-00 00-00 50-8F C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #341: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/30 128-byte object <1E-00 00-00 00-00 00-00 40-4B C9-AA 2A-00 00-00 50-4B C9-AA 2A-00 00-00 50-4B C9-AA 2A-00 00-00 80-7C C9-AA 2A-00 00-00 90-7C C9-AA 2A-00 00-00 90-7C C9-AA 2A-00 00-00 40-9A C9-AA 2A-00 00-00 58-9A C9-AA 2A-00 00-00 58-9A C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-8F C9-AA 2A-00 00-00 50-8F C9-AA 2A-00 00-00 40-94 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #342: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/31 128-byte object <1F-00 00-00 00-00 00-00 40-9A C9-AA 2A-00 00-00 50-9A C9-AA 2A-00 00-00 50-9A C9-AA 2A-00 00-00 60-9A C9-AA 2A-00 00-00 70-9A C9-AA 2A-00 00-00 70-9A C9-AA 2A-00 00-00 90-5B CA-AA 2A-00 00-00 A8-5B CA-AA 2A-00 00-00 A8-5B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-94 C9-AA 2A-00 00-00 40-94 C9-AA 2A-00 00-00 E0-9E C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #343: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/32 128-byte object <20-00 00-00 00-00 00-00 90-5B CA-AA 2A-00 00-00 A0-5B CA-AA 2A-00 00-00 A0-5B CA-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 40-A4 C9-AA 2A-00 00-00 40-A4 C9-AA 2A-00 00-00 50-A4 C9-AA 2A-00 00-00 68-A4 C9-AA 2A-00 00-00 68-A4 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 E0-9E C9-AA 2A-00 00-00 E0-9E C9-AA 2A-00 00-00 20-9F C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #344: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/33 128-byte object <21-00 00-00 2A-00 00-00 50-A4 C9-AA 2A-00 00-00 60-A4 C9-AA 2A-00 00-00 60-A4 C9-AA 2A-00 00-00 00-5C CA-AA 2A-00 00-00 10-5C CA-AA 2A-00 00-00 10-5C CA-AA 2A-00 00-00 20-4B C9-AA 2A-00 00-00 38-4B C9-AA 2A-00 00-00 38-4B C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 20-9F C9-AA 2A-00 00-00 20-9F C9-AA 2A-00 00-00 90-A8 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #345: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/34 128-byte object <22-00 00-00 00-00 00-00 20-4B C9-AA 2A-00 00-00 30-4B C9-AA 2A-00 00-00 30-4B C9-AA 2A-00 00-00 40-4B C9-AA 2A-00 00-00 50-4B C9-AA 2A-00 00-00 50-4B C9-AA 2A-00 00-00 80-7C C9-AA 2A-00 00-00 98-7C C9-AA 2A-00 00-00 98-7C C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 90-A8 C9-AA 2A-00 00-00 90-A8 C9-AA 2A-00 00-00 A0-AD C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #346: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/35 128-byte object <23-00 00-00 00-00 00-00 80-7C C9-AA 2A-00 00-00 90-7C C9-AA 2A-00 00-00 90-7C C9-AA 2A-00 00-00 40-9A C9-AA 2A-00 00-00 50-9A C9-AA 2A-00 00-00 50-9A C9-AA 2A-00 00-00 60-9A C9-AA 2A-00 00-00 78-9A C9-AA 2A-00 00-00 78-9A C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 A0-AD C9-AA 2A-00 00-00 A0-AD C9-AA 2A-00 00-00 B0-B2 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #347: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/36 128-byte object <24-00 00-00 00-00 00-00 60-9A C9-AA 2A-00 00-00 70-9A C9-AA 2A-00 00-00 70-9A C9-AA 2A-00 00-00 90-5B CA-AA 2A-00 00-00 A0-5B CA-AA 2A-00 00-00 A0-5B CA-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 B0-B2 C9-AA 2A-00 00-00 B0-B2 C9-AA 2A-00 00-00 C0-B7 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #348: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/37 128-byte object <25-00 00-00 00-00 00-00 30-A4 C9-AA 2A-00 00-00 40-A4 C9-AA 2A-00 00-00 40-A4 C9-AA 2A-00 00-00 50-A4 C9-AA 2A-00 00-00 60-A4 C9-AA 2A-00 00-00 60-A4 C9-AA 2A-00 00-00 00-5C CA-AA 2A-00 00-00 18-5C CA-AA 2A-00 00-00 18-5C CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-B7 C9-AA 2A-00 00-00 C0-B7 C9-AA 2A-00 00-00 40-BC C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #349: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/38 128-byte object <26-00 00-00 00-00 00-00 00-5C CA-AA 2A-00 00-00 10-5C CA-AA 2A-00 00-00 10-5C CA-AA 2A-00 00-00 20-4B C9-AA 2A-00 00-00 30-4B C9-AA 2A-00 00-00 30-4B C9-AA 2A-00 00-00 40-4B C9-AA 2A-00 00-00 58-4B C9-AA 2A-00 00-00 58-4B C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-BC C9-AA 2A-00 00-00 40-BC C9-AA 2A-00 00-00 50-C1 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #350: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/39 128-byte object <27-00 00-00 00-00 00-00 40-4B C9-AA 2A-00 00-00 50-4B C9-AA 2A-00 00-00 50-4B C9-AA 2A-00 00-00 80-7C C9-AA 2A-00 00-00 90-7C C9-AA 2A-00 00-00 90-7C C9-AA 2A-00 00-00 40-9A C9-AA 2A-00 00-00 58-9A C9-AA 2A-00 00-00 58-9A C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-C1 C9-AA 2A-00 00-00 50-C1 C9-AA 2A-00 00-00 60-C6 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #351: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/40 128-byte object <28-00 00-00 00-00 00-00 40-9A C9-AA 2A-00 00-00 50-9A C9-AA 2A-00 00-00 50-9A C9-AA 2A-00 00-00 60-9A C9-AA 2A-00 00-00 70-9A C9-AA 2A-00 00-00 70-9A C9-AA 2A-00 00-00 90-5B CA-AA 2A-00 00-00 A8-5B CA-AA 2A-00 00-00 A8-5B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 60-C6 C9-AA 2A-00 00-00 60-C6 C9-AA 2A-00 00-00 70-CB C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #352: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/41 128-byte object <29-00 00-00 00-00 00-00 90-5B CA-AA 2A-00 00-00 A0-5B CA-AA 2A-00 00-00 A0-5B CA-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 40-A4 C9-AA 2A-00 00-00 40-A4 C9-AA 2A-00 00-00 50-A4 C9-AA 2A-00 00-00 68-A4 C9-AA 2A-00 00-00 68-A4 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 70-CB C9-AA 2A-00 00-00 70-CB C9-AA 2A-00 00-00 80-D0 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #353: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/42 128-byte object <2A-00 00-00 00-00 00-00 50-A4 C9-AA 2A-00 00-00 68-A4 C9-AA 2A-00 00-00 68-A4 C9-AA 2A-00 00-00 00-5C CA-AA 2A-00 00-00 10-5C CA-AA 2A-00 00-00 10-5C CA-AA 2A-00 00-00 20-4B C9-AA 2A-00 00-00 38-4B C9-AA 2A-00 00-00 38-4B C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 80-D0 C9-AA 2A-00 00-00 80-D0 C9-AA 2A-00 00-00 90-D5 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #354: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/43 128-byte object <2B-00 00-00 00-00 00-00 20-4B C9-AA 2A-00 00-00 38-4B C9-AA 2A-00 00-00 38-4B C9-AA 2A-00 00-00 40-4B C9-AA 2A-00 00-00 50-4B C9-AA 2A-00 00-00 50-4B C9-AA 2A-00 00-00 80-7C C9-AA 2A-00 00-00 98-7C C9-AA 2A-00 00-00 98-7C C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 90-D5 C9-AA 2A-00 00-00 90-D5 C9-AA 2A-00 00-00 A0-DA C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #355: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/44 128-byte object <2C-00 00-00 00-00 00-00 80-7C C9-AA 2A-00 00-00 98-7C C9-AA 2A-00 00-00 98-7C C9-AA 2A-00 00-00 40-9A C9-AA 2A-00 00-00 50-9A C9-AA 2A-00 00-00 50-9A C9-AA 2A-00 00-00 60-9A C9-AA 2A-00 00-00 78-9A C9-AA 2A-00 00-00 78-9A C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 A0-DA C9-AA 2A-00 00-00 A0-DA C9-AA 2A-00 00-00 B0-DF C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #356: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/45 128-byte object <2D-00 00-00 00-00 00-00 60-9A C9-AA 2A-00 00-00 78-9A C9-AA 2A-00 00-00 78-9A C9-AA 2A-00 00-00 90-5B CA-AA 2A-00 00-00 A8-5B CA-AA 2A-00 00-00 A8-5B CA-AA 2A-00 00-00 90-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 B0-DF C9-AA 2A-00 00-00 B0-DF C9-AA 2A-00 00-00 C0-E4 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #357: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/46 128-byte object <2E-00 00-00 00-00 00-00 60-9A C9-AA 2A-00 00-00 78-9A C9-AA 2A-00 00-00 78-9A C9-AA 2A-00 00-00 90-5B CA-AA 2A-00 00-00 A8-5B CA-AA 2A-00 00-00 A8-5B CA-AA 2A-00 00-00 90-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-E4 C9-AA 2A-00 00-00 C0-E4 C9-AA 2A-00 00-00 D0-E9 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #358: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/47 128-byte object <2F-00 00-00 00-00 00-00 60-9A C9-AA 2A-00 00-00 78-9A C9-AA 2A-00 00-00 78-9A C9-AA 2A-00 00-00 90-5B CA-AA 2A-00 00-00 A8-5B CA-AA 2A-00 00-00 A8-5B CA-AA 2A-00 00-00 90-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 D0-E9 C9-AA 2A-00 00-00 D0-E9 C9-AA 2A-00 00-00 E0-EE C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #359: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/48 128-byte object <30-00 00-00 00-00 00-00 60-9A C9-AA 2A-00 00-00 78-9A C9-AA 2A-00 00-00 78-9A C9-AA 2A-00 00-00 90-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 60-2F CA-AA 2A-00 00-00 88-2F CA-AA 2A-00 00-00 88-2F CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 E0-EE C9-AA 2A-00 00-00 E0-EE C9-AA 2A-00 00-00 F0-F3 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #360: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/49 128-byte object <31-00 00-00 00-00 00-00 60-9A C9-AA 2A-00 00-00 78-9A C9-AA 2A-00 00-00 78-9A C9-AA 2A-00 00-00 90-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 60-2F CA-AA 2A-00 00-00 88-2F CA-AA 2A-00 00-00 88-2F CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 F0-F3 C9-AA 2A-00 00-00 F0-F3 C9-AA 2A-00 00-00 30-F9 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #361: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/50 128-byte object <32-00 00-00 00-00 00-00 60-9A C9-AA 2A-00 00-00 78-9A C9-AA 2A-00 00-00 78-9A C9-AA 2A-00 00-00 90-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 60-2F CA-AA 2A-00 00-00 88-2F CA-AA 2A-00 00-00 88-2F CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-F9 C9-AA 2A-00 00-00 30-F9 C9-AA 2A-00 00-00 30-FE C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #362: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/51 128-byte object <33-00 00-00 00-00 00-00 60-9A C9-AA 2A-00 00-00 78-9A C9-AA 2A-00 00-00 78-9A C9-AA 2A-00 00-00 30-4C CA-AA 2A-00 00-00 B0-4D CA-AA 2A-00 00-00 B0-4D CA-AA 2A-00 00-00 B0-1B CA-AA 2A-00 00-00 38-1D CA-AA 2A-00 00-00 38-1D CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-FE C9-AA 2A-00 00-00 30-FE C9-AA 2A-00 00-00 50-03 CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #363: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/52 128-byte object <34-00 00-00 00-00 00-00 60-9A C9-AA 2A-00 00-00 78-9A C9-AA 2A-00 00-00 78-9A C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-5B CA-AA 2A-00 00-00 98-5B CA-AA 2A-00 00-00 98-5B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-03 CA-AA 2A-00 00-00 50-03 CA-AA 2A-00 00-00 C0-08 CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #364: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/53 128-byte object <35-00 00-00 00-00 00-00 60-9A C9-AA 2A-00 00-00 78-9A C9-AA 2A-00 00-00 78-9A C9-AA 2A-00 00-00 90-5B CA-AA 2A-00 00-00 98-5B CA-AA 2A-00 00-00 98-5B CA-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 40-A4 C9-AA 2A-00 00-00 40-A4 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-08 CA-AA 2A-00 00-00 C0-08 CA-AA 2A-00 00-00 D0-0D CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #365: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/54 128-byte object <36-00 00-00 00-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 D0-72 CF-AA 2A-00 00-00 D1-72 CF-AA 2A-00 00-00 D1-72 CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 D0-0D CA-AA 2A-00 00-00 D0-0D CA-AA 2A-00 00-00 E0-12 CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #366: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/55 128-byte object <37-00 00-00 00-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 D0-72 CF-AA 2A-00 00-00 D2-72 CF-AA 2A-00 00-00 D2-72 CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 E0-12 CA-AA 2A-00 00-00 E0-12 CA-AA 2A-00 00-00 D0-18 CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #367: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/56 128-byte object <38-00 00-00 00-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 D0-72 CF-AA 2A-00 00-00 D3-72 CF-AA 2A-00 00-00 D3-72 CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 D0-18 CA-AA 2A-00 00-00 D0-18 CA-AA 2A-00 00-00 B0-76 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #368: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/57 128-byte object <39-00 00-00 00-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 D0-72 CF-AA 2A-00 00-00 D4-72 CF-AA 2A-00 00-00 D4-72 CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 B0-76 CF-AA 2A-00 00-00 B0-76 CF-AA 2A-00 00-00 F0-7B CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #369: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/58 128-byte object <3A-00 00-00 00-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 D0-72 CF-AA 2A-00 00-00 D5-72 CF-AA 2A-00 00-00 D5-72 CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 F0-7B CF-AA 2A-00 00-00 F0-7B CF-AA 2A-00 00-00 A0-80 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #370: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/59 128-byte object <3B-00 00-00 00-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 D0-72 CF-AA 2A-00 00-00 D6-72 CF-AA 2A-00 00-00 D6-72 CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 A0-80 CF-AA 2A-00 00-00 A0-80 CF-AA 2A-00 00-00 70-85 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #371: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/60 128-byte object <3C-00 00-00 00-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 D0-72 CF-AA 2A-00 00-00 D7-72 CF-AA 2A-00 00-00 D7-72 CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 70-85 CF-AA 2A-00 00-00 70-85 CF-AA 2A-00 00-00 60-8A CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #372: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/61 128-byte object <3D-00 00-00 00-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 D0-72 CF-AA 2A-00 00-00 E4-72 CF-AA 2A-00 00-00 E4-72 CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 60-8A CF-AA 2A-00 00-00 60-8A CF-AA 2A-00 00-00 50-8F CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #373: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/62 128-byte object <3E-00 00-00 00-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-8F CF-AA 2A-00 00-00 50-8F CF-AA 2A-00 00-00 40-94 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #374: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/63 128-byte object <3F-00 00-00 00-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-72 CF-AA 2A-00 00-00 D1-72 CF-AA 2A-00 00-00 D1-72 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-94 CF-AA 2A-00 00-00 40-94 CF-AA 2A-00 00-00 30-99 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #375: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/64 128-byte object <40-00 00-00 00-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-72 CF-AA 2A-00 00-00 D4-72 CF-AA 2A-00 00-00 D4-72 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-99 CF-AA 2A-00 00-00 30-99 CF-AA 2A-00 00-00 20-9E CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #376: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/65 128-byte object <41-00 00-00 00-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-72 CF-AA 2A-00 00-00 D8-72 CF-AA 2A-00 00-00 D8-72 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 20-9E CF-AA 2A-00 00-00 20-9E CF-AA 2A-00 00-00 10-A3 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #377: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/66 128-byte object <42-00 00-00 00-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-72 CF-AA 2A-00 00-00 DF-72 CF-AA 2A-00 00-00 DF-72 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 10-A3 CF-AA 2A-00 00-00 10-A3 CF-AA 2A-00 00-00 C0-A7 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #378: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/67 128-byte object <43-00 00-00 00-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-72 CF-AA 2A-00 00-00 E1-72 CF-AA 2A-00 00-00 E1-72 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-A7 CF-AA 2A-00 00-00 C0-A7 CF-AA 2A-00 00-00 D0-AC CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #379: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/68 128-byte object <44-00 00-00 00-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-72 CF-AA 2A-00 00-00 E4-72 CF-AA 2A-00 00-00 E4-72 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 D0-AC CF-AA 2A-00 00-00 D0-AC CF-AA 2A-00 00-00 C0-B1 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #380: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/69 128-byte object <45-00 00-00 00-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 D0-72 CF-AA 2A-00 00-00 E0-72 CF-AA 2A-00 00-00 E0-72 CF-AA 2A-00 00-00 90-19 CA-AA 2A-00 00-00 A9-19 CA-AA 2A-00 00-00 A9-19 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-B1 CF-AA 2A-00 00-00 C0-B1 CF-AA 2A-00 00-00 B0-B9 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #381: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/70 128-byte object <46-00 00-00 00-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 D0-72 CF-AA 2A-00 00-00 E0-72 CF-AA 2A-00 00-00 E0-72 CF-AA 2A-00 00-00 F0-72 CF-AA 2A-00 00-00 08-73 CF-AA 2A-00 00-00 08-73 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 B0-B9 CF-AA 2A-00 00-00 B0-B9 CF-AA 2A-00 00-00 A0-BE CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #382: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/71 128-byte object <47-00 00-00 00-00 00-00 F0-72 CF-AA 2A-00 00-00 08-73 CF-AA 2A-00 00-00 08-73 CF-AA 2A-00 00-00 C0-77 CF-AA 2A-00 00-00 D0-77 CF-AA 2A-00 00-00 D0-77 CF-AA 2A-00 00-00 E0-77 CF-AA 2A-00 00-00 F8-77 CF-AA 2A-00 00-00 F8-77 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 A0-BE CF-AA 2A-00 00-00 A0-BE CF-AA 2A-00 00-00 90-C3 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #383: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/72 128-byte object <48-00 00-00 00-00 00-00 E0-77 CF-AA 2A-00 00-00 F8-77 CF-AA 2A-00 00-00 F8-77 CF-AA 2A-00 00-00 D0-A8 CF-AA 2A-00 00-00 E0-A8 CF-AA 2A-00 00-00 E0-A8 CF-AA 2A-00 00-00 10-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 90-C3 CF-AA 2A-00 00-00 90-C3 CF-AA 2A-00 00-00 80-C8 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #384: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/73 128-byte object <49-00 00-00 00-00 00-00 10-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 30-CF CF-AA 2A-00 00-00 40-CF CF-AA 2A-00 00-00 40-CF CF-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 80-C8 CF-AA 2A-00 00-00 80-C8 CF-AA 2A-00 00-00 00-CE CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #385: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/74 128-byte object <4A-00 00-00 00-00 00-00 50-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 40-A4 C9-AA 2A-00 00-00 40-A4 C9-AA 2A-00 00-00 D0-72 CF-AA 2A-00 00-00 E8-72 CF-AA 2A-00 00-00 E8-72 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 00-CE CF-AA 2A-00 00-00 00-CE CF-AA 2A-00 00-00 10-D3 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #386: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/75 128-byte object <4B-00 00-00 00-00 00-00 D0-72 CF-AA 2A-00 00-00 E8-72 CF-AA 2A-00 00-00 E8-72 CF-AA 2A-00 00-00 F0-72 CF-AA 2A-00 00-00 00-73 CF-AA 2A-00 00-00 00-73 CF-AA 2A-00 00-00 C0-77 CF-AA 2A-00 00-00 D8-77 CF-AA 2A-00 00-00 D8-77 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 10-D3 CF-AA 2A-00 00-00 10-D3 CF-AA 2A-00 00-00 20-D8 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #387: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/76 128-byte object <4C-00 00-00 00-00 00-00 C0-77 CF-AA 2A-00 00-00 D8-77 CF-AA 2A-00 00-00 D8-77 CF-AA 2A-00 00-00 E0-77 CF-AA 2A-00 00-00 F0-77 CF-AA 2A-00 00-00 F0-77 CF-AA 2A-00 00-00 D0-A8 CF-AA 2A-00 00-00 E8-A8 CF-AA 2A-00 00-00 E8-A8 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 20-D8 CF-AA 2A-00 00-00 20-D8 CF-AA 2A-00 00-00 30-DD CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #388: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/77 128-byte object <4D-00 00-00 00-00 00-00 D0-A8 CF-AA 2A-00 00-00 E8-A8 CF-AA 2A-00 00-00 E8-A8 CF-AA 2A-00 00-00 10-CF CF-AA 2A-00 00-00 20-CF CF-AA 2A-00 00-00 20-CF CF-AA 2A-00 00-00 30-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-DD CF-AA 2A-00 00-00 30-DD CF-AA 2A-00 00-00 40-E2 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #389: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/78 128-byte object <4E-00 00-00 00-00 00-00 30-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-E2 CF-AA 2A-00 00-00 40-E2 CF-AA 2A-00 00-00 50-E7 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #390: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/79 128-byte object <4F-00 00-00 00-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 D0-72 CF-AA 2A-00 00-00 E0-72 CF-AA 2A-00 00-00 E0-72 CF-AA 2A-00 00-00 F0-72 CF-AA 2A-00 00-00 08-73 CF-AA 2A-00 00-00 08-73 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-E7 CF-AA 2A-00 00-00 50-E7 CF-AA 2A-00 00-00 60-EC CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #391: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/80 128-byte object <50-00 00-00 00-00 00-00 F0-72 CF-AA 2A-00 00-00 08-73 CF-AA 2A-00 00-00 08-73 CF-AA 2A-00 00-00 C0-77 CF-AA 2A-00 00-00 D0-77 CF-AA 2A-00 00-00 D0-77 CF-AA 2A-00 00-00 E0-77 CF-AA 2A-00 00-00 F8-77 CF-AA 2A-00 00-00 F8-77 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 60-EC CF-AA 2A-00 00-00 60-EC CF-AA 2A-00 00-00 70-F1 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #392: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/81 128-byte object <51-00 00-00 00-00 00-00 E0-77 CF-AA 2A-00 00-00 F8-77 CF-AA 2A-00 00-00 F8-77 CF-AA 2A-00 00-00 D0-A8 CF-AA 2A-00 00-00 E0-A8 CF-AA 2A-00 00-00 E0-A8 CF-AA 2A-00 00-00 10-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 70-F1 CF-AA 2A-00 00-00 70-F1 CF-AA 2A-00 00-00 80-F6 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #393: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/82 128-byte object <52-00 00-00 00-00 00-00 10-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 30-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 90-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 80-F6 CF-AA 2A-00 00-00 80-F6 CF-AA 2A-00 00-00 90-FB CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #394: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/83 128-byte object <53-00 00-00 00-00 00-00 10-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 30-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 90-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 90-FB CF-AA 2A-00 00-00 90-FB CF-AA 2A-00 00-00 A0-00 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #395: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/84 128-byte object <54-00 00-00 00-00 00-00 10-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 30-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 90-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 A0-00 D0-AA 2A-00 00-00 A0-00 D0-AA 2A-00 00-00 B0-05 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #396: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/85 128-byte object <55-00 00-00 00-00 00-00 10-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 30-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 90-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 B0-05 D0-AA 2A-00 00-00 B0-05 D0-AA 2A-00 00-00 C0-0A D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #397: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/86 128-byte object <56-00 00-00 00-00 00-00 10-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 30-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 90-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-0A D0-AA 2A-00 00-00 C0-0A D0-AA 2A-00 00-00 00-10 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #398: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/87 128-byte object <57-00 00-00 00-00 00-00 10-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 30-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 90-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 00-10 D0-AA 2A-00 00-00 00-10 D0-AA 2A-00 00-00 00-15 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #399: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/88 128-byte object <58-00 00-00 00-00 00-00 10-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 30-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 90-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 00-15 D0-AA 2A-00 00-00 00-15 D0-AA 2A-00 00-00 20-1A D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #400: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/89 128-byte object <59-00 00-00 00-00 00-00 10-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 30-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 90-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 20-1A D0-AA 2A-00 00-00 20-1A D0-AA 2A-00 00-00 40-1F D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #401: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/90 128-byte object <5A-00 00-00 00-00 00-00 10-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 30-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 90-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-1F D0-AA 2A-00 00-00 40-1F D0-AA 2A-00 00-00 60-24 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #402: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/91 128-byte object <5B-00 00-00 00-00 00-00 10-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 30-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 90-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 60-24 D0-AA 2A-00 00-00 60-24 D0-AA 2A-00 00-00 80-29 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #403: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/92 128-byte object <5C-00 00-00 00-00 00-00 10-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 30-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 90-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 80-29 D0-AA 2A-00 00-00 80-29 D0-AA 2A-00 00-00 A0-2E D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #404: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/93 128-byte object <5D-00 00-00 00-00 00-00 10-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 30-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 48-CF CF-AA 2A-00 00-00 90-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 A0-2E D0-AA 2A-00 00-00 A0-2E D0-AA 2A-00 00-00 C0-33 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #405: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/94 128-byte object <5E-00 00-00 00-00 00-00 10-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 28-CF CF-AA 2A-00 00-00 30-CF CF-AA 2A-00 00-00 40-CF CF-AA 2A-00 00-00 40-CF CF-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-33 D0-AA 2A-00 00-00 C0-33 D0-AA 2A-00 00-00 E0-38 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #406: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/95 128-byte object <5F-00 00-00 00-00 00-00 50-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 90-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 E0-38 D0-AA 2A-00 00-00 E0-38 D0-AA 2A-00 00-00 00-3E D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #407: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/96 128-byte object <60-00 00-00 00-00 00-00 90-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 00-3E D0-AA 2A-00 00-00 00-3E D0-AA 2A-00 00-00 20-43 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #408: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/97 128-byte object <61-00 00-00 00-00 00-00 90-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 20-43 D0-AA 2A-00 00-00 20-43 D0-AA 2A-00 00-00 40-48 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #409: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/98 128-byte object <62-00 00-00 00-00 00-00 90-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-48 D0-AA 2A-00 00-00 40-48 D0-AA 2A-00 00-00 50-4D D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #410: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/99 128-byte object <63-00 00-00 00-00 00-00 90-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 90-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-4D D0-AA 2A-00 00-00 50-4D D0-AA 2A-00 00-00 90-52 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #411: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/100 128-byte object <64-00 00-00 00-00 00-00 90-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 90-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 90-52 D0-AA 2A-00 00-00 90-52 D0-AA 2A-00 00-00 90-57 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #412: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/101 128-byte object <65-00 00-00 00-00 00-00 90-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 90-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 90-57 D0-AA 2A-00 00-00 90-57 D0-AA 2A-00 00-00 B0-5C D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #413: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/102 128-byte object <66-00 00-00 00-00 00-00 90-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 90-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 60-2F CA-AA 2A-00 00-00 88-2F CA-AA 2A-00 00-00 88-2F CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 B0-5C D0-AA 2A-00 00-00 B0-5C D0-AA 2A-00 00-00 D0-61 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #414: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/103 128-byte object <67-00 00-00 00-00 00-00 60-2F CA-AA 2A-00 00-00 80-2F CA-AA 2A-00 00-00 80-2F CA-AA 2A-00 00-00 60-4E D0-AA 2A-00 00-00 80-4E D0-AA 2A-00 00-00 80-4E D0-AA 2A-00 00-00 90-4E D0-AA 2A-00 00-00 B8-4E D0-AA 2A-00 00-00 B8-4E D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 D0-61 D0-AA 2A-00 00-00 D0-61 D0-AA 2A-00 00-00 40-67 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #415: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/104 128-byte object <68-00 00-00 00-00 00-00 90-4E D0-AA 2A-00 00-00 B0-4E D0-AA 2A-00 00-00 B0-4E D0-AA 2A-00 00-00 E0-62 D0-AA 2A-00 00-00 00-63 D0-AA 2A-00 00-00 00-63 D0-AA 2A-00 00-00 10-63 D0-AA 2A-00 00-00 38-63 D0-AA 2A-00 00-00 38-63 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-67 D0-AA 2A-00 00-00 40-67 D0-AA 2A-00 00-00 50-6C D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #416: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/105 128-byte object <69-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 B0-1B CA-AA 2A-00 00-00 30-1D CA-AA 2A-00 00-00 30-1D CA-AA 2A-00 00-00 00-1F CA-AA 2A-00 00-00 88-20 CA-AA 2A-00 00-00 88-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-6C D0-AA 2A-00 00-00 50-6C D0-AA 2A-00 00-00 60-71 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #417: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/106 128-byte object <6A-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-CF CF-AA 2A-00 00-00 58-CF CF-AA 2A-00 00-00 58-CF CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 60-71 D0-AA 2A-00 00-00 60-71 D0-AA 2A-00 00-00 00-77 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #418: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/107 128-byte object <6B-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 58-CF CF-AA 2A-00 00-00 58-CF CF-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 40-A4 C9-AA 2A-00 00-00 40-A4 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 00-77 D0-AA 2A-00 00-00 00-77 D0-AA 2A-00 00-00 40-7C D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #419: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/108 128-byte object <6C-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 51-CF CF-AA 2A-00 00-00 51-CF CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-7C D0-AA 2A-00 00-00 40-7C D0-AA 2A-00 00-00 80-81 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #420: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/109 128-byte object <6D-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 52-CF CF-AA 2A-00 00-00 52-CF CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 80-81 D0-AA 2A-00 00-00 80-81 D0-AA 2A-00 00-00 F0-88 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #421: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/110 128-byte object <6E-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 53-CF CF-AA 2A-00 00-00 53-CF CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 F0-88 D0-AA 2A-00 00-00 F0-88 D0-AA 2A-00 00-00 C0-8D D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #422: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/111 128-byte object <6F-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 54-CF CF-AA 2A-00 00-00 54-CF CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-8D D0-AA 2A-00 00-00 C0-8D D0-AA 2A-00 00-00 40-93 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #423: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/112 128-byte object <70-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 55-CF CF-AA 2A-00 00-00 55-CF CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-93 D0-AA 2A-00 00-00 40-93 D0-AA 2A-00 00-00 20-98 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #424: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/113 128-byte object <71-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 56-CF CF-AA 2A-00 00-00 56-CF CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 20-98 D0-AA 2A-00 00-00 20-98 D0-AA 2A-00 00-00 00-9D D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #425: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/114 128-byte object <72-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 57-CF CF-AA 2A-00 00-00 57-CF CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 00-9D D0-AA 2A-00 00-00 00-9D D0-AA 2A-00 00-00 E0-A1 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #426: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/115 128-byte object <73-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 64-CF CF-AA 2A-00 00-00 64-CF CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 E0-A1 D0-AA 2A-00 00-00 E0-A1 D0-AA 2A-00 00-00 E0-A6 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #427: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/116 128-byte object <74-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 E0-A6 D0-AA 2A-00 00-00 E0-A6 D0-AA 2A-00 00-00 E0-AB D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #428: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/117 128-byte object <75-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-CF CF-AA 2A-00 00-00 51-CF CF-AA 2A-00 00-00 51-CF CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 E0-AB D0-AA 2A-00 00-00 E0-AB D0-AA 2A-00 00-00 E0-B0 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #429: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/118 128-byte object <76-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-CF CF-AA 2A-00 00-00 54-CF CF-AA 2A-00 00-00 54-CF CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 E0-B0 D0-AA 2A-00 00-00 E0-B0 D0-AA 2A-00 00-00 E0-B5 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #430: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/119 128-byte object <77-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-CF CF-AA 2A-00 00-00 58-CF CF-AA 2A-00 00-00 58-CF CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 E0-B5 D0-AA 2A-00 00-00 E0-B5 D0-AA 2A-00 00-00 E0-BA D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #431: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/120 128-byte object <78-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-CF CF-AA 2A-00 00-00 5F-CF CF-AA 2A-00 00-00 5F-CF CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 E0-BA D0-AA 2A-00 00-00 E0-BA D0-AA 2A-00 00-00 C0-BF D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #432: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/121 128-byte object <79-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-CF CF-AA 2A-00 00-00 61-CF CF-AA 2A-00 00-00 61-CF CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-BF D0-AA 2A-00 00-00 C0-BF D0-AA 2A-00 00-00 C0-C4 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #433: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/122 128-byte object <7A-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-CF CF-AA 2A-00 00-00 64-CF CF-AA 2A-00 00-00 64-CF CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-C4 D0-AA 2A-00 00-00 C0-C4 D0-AA 2A-00 00-00 C0-C9 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #434: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/123 128-byte object <7B-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 70-72 D0-AA 2A-00 00-00 89-72 D0-AA 2A-00 00-00 89-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-C9 D0-AA 2A-00 00-00 C0-C9 D0-AA 2A-00 00-00 C0-CE D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #435: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/124 128-byte object <7C-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-CE D0-AA 2A-00 00-00 C0-CE D0-AA 2A-00 00-00 C0-D3 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #436: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/125 128-byte object <7D-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-D3 D0-AA 2A-00 00-00 C0-D3 D0-AA 2A-00 00-00 C0-D8 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #437: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/126 128-byte object <7E-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-D8 D0-AA 2A-00 00-00 C0-D8 D0-AA 2A-00 00-00 C0-DD D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #438: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/127 128-byte object <7F-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-DD D0-AA 2A-00 00-00 C0-DD D0-AA 2A-00 00-00 50-E3 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #439: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/128 128-byte object <80-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-E3 D0-AA 2A-00 00-00 50-E3 D0-AA 2A-00 00-00 70-E8 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #440: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/129 128-byte object <81-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 70-E8 D0-AA 2A-00 00-00 70-E8 D0-AA 2A-00 00-00 90-ED D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #441: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/130 128-byte object <82-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 90-ED D0-AA 2A-00 00-00 90-ED D0-AA 2A-00 00-00 B0-F2 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #442: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/131 128-byte object <83-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 B0-F2 D0-AA 2A-00 00-00 B0-F2 D0-AA 2A-00 00-00 D0-F7 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #443: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/132 128-byte object <84-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 D0-F7 D0-AA 2A-00 00-00 D0-F7 D0-AA 2A-00 00-00 F0-FC D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #444: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/133 128-byte object <85-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 F0-FC D0-AA 2A-00 00-00 F0-FC D0-AA 2A-00 00-00 20-0A D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #445: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/134 128-byte object <86-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 20-0A D1-AA 2A-00 00-00 20-0A D1-AA 2A-00 00-00 40-0F D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #446: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/135 128-byte object <87-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-0F D1-AA 2A-00 00-00 40-0F D1-AA 2A-00 00-00 60-14 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #447: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/136 128-byte object <88-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 70-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 60-14 D1-AA 2A-00 00-00 60-14 D1-AA 2A-00 00-00 80-19 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #448: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/137 128-byte object <89-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 70-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 80-19 D1-AA 2A-00 00-00 80-19 D1-AA 2A-00 00-00 A0-1E D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #449: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/138 128-byte object <8A-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 70-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 A0-1E D1-AA 2A-00 00-00 A0-1E D1-AA 2A-00 00-00 C0-23 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #450: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/139 128-byte object <8B-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 70-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-23 D1-AA 2A-00 00-00 C0-23 D1-AA 2A-00 00-00 E0-28 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #451: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/140 128-byte object <8C-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 70-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 E0-28 D1-AA 2A-00 00-00 E0-28 D1-AA 2A-00 00-00 50-2E D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #452: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/141 128-byte object <8D-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 70-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-2E D1-AA 2A-00 00-00 50-2E D1-AA 2A-00 00-00 60-33 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #453: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/142 128-byte object <8E-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 70-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 60-33 D1-AA 2A-00 00-00 60-33 D1-AA 2A-00 00-00 70-38 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #454: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/143 128-byte object <8F-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 70-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 70-38 D1-AA 2A-00 00-00 70-38 D1-AA 2A-00 00-00 A0-3D D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #455: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/144 128-byte object <90-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 70-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 A0-3D D1-AA 2A-00 00-00 A0-3D D1-AA 2A-00 00-00 D0-42 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #456: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/145 128-byte object <91-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 70-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 D0-42 D1-AA 2A-00 00-00 D0-42 D1-AA 2A-00 00-00 00-48 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #457: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/146 128-byte object <92-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 70-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 00-48 D1-AA 2A-00 00-00 00-48 D1-AA 2A-00 00-00 30-4D D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #458: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/147 128-byte object <93-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 70-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-4D D1-AA 2A-00 00-00 30-4D D1-AA 2A-00 00-00 60-52 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #459: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/148 128-byte object <94-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 70-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 A0-72 D0-AA 2A-00 00-00 C8-72 D0-AA 2A-00 00-00 C8-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 60-52 D1-AA 2A-00 00-00 60-52 D1-AA 2A-00 00-00 90-57 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #460: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/149 128-byte object <95-00 00-00 00-00 00-00 A0-72 D0-AA 2A-00 00-00 C0-72 D0-AA 2A-00 00-00 C0-72 D0-AA 2A-00 00-00 90-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 90-20 CA-AA 2A-00 00-00 B8-20 CA-AA 2A-00 00-00 B8-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 90-57 D1-AA 2A-00 00-00 90-57 D1-AA 2A-00 00-00 C0-5C D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #461: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/150 128-byte object <96-00 00-00 00-00 00-00 90-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 F0-29 D1-AA 2A-00 00-00 10-2A D1-AA 2A-00 00-00 10-2A D1-AA 2A-00 00-00 20-2A D1-AA 2A-00 00-00 48-2A D1-AA 2A-00 00-00 48-2A D1-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-5C D1-AA 2A-00 00-00 C0-5C D1-AA 2A-00 00-00 F0-61 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #462: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/151 128-byte object <97-00 00-00 00-00 00-00 20-2A D1-AA 2A-00 00-00 40-2A D1-AA 2A-00 00-00 40-2A D1-AA 2A-00 00-00 30-68 D1-AA 2A-00 00-00 50-68 D1-AA 2A-00 00-00 50-68 D1-AA 2A-00 00-00 60-68 D1-AA 2A-00 00-00 88-68 D1-AA 2A-00 00-00 88-68 D1-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 F0-61 D1-AA 2A-00 00-00 F0-61 D1-AA 2A-00 00-00 20-67 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #463: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/152 128-byte object <98-00 00-00 00-00 00-00 60-68 D1-AA 2A-00 00-00 80-68 D1-AA 2A-00 00-00 80-68 D1-AA 2A-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 70-72 D0-AA 2A-00 00-00 98-72 D0-AA 2A-00 00-00 98-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 20-67 D1-AA 2A-00 00-00 20-67 D1-AA 2A-00 00-00 C0-6C D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #464: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/153 128-byte object <99-00 00-00 00-00 00-00 70-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 A0-72 D0-AA 2A-00 00-00 C0-72 D0-AA 2A-00 00-00 C0-72 D0-AA 2A-00 00-00 90-19 CA-AA 2A-00 00-00 B8-19 CA-AA 2A-00 00-00 B8-19 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-6C D1-AA 2A-00 00-00 C0-6C D1-AA 2A-00 00-00 00-72 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #465: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/154 128-byte object <9A-00 00-00 00-00 00-00 90-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 90-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 F0-29 D1-AA 2A-00 00-00 18-2A D1-AA 2A-00 00-00 18-2A D1-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 00-72 D1-AA 2A-00 00-00 00-72 D1-AA 2A-00 00-00 40-77 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #466: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/155 128-byte object <9B-00 00-00 00-00 00-00 F0-29 D1-AA 2A-00 00-00 10-2A D1-AA 2A-00 00-00 10-2A D1-AA 2A-00 00-00 20-2A D1-AA 2A-00 00-00 40-2A D1-AA 2A-00 00-00 40-2A D1-AA 2A-00 00-00 30-68 D1-AA 2A-00 00-00 58-68 D1-AA 2A-00 00-00 58-68 D1-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-77 D1-AA 2A-00 00-00 40-77 D1-AA 2A-00 00-00 80-7C D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #467: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/156 128-byte object <9C-00 00-00 00-00 00-00 30-68 D1-AA 2A-00 00-00 50-68 D1-AA 2A-00 00-00 50-68 D1-AA 2A-00 00-00 60-68 D1-AA 2A-00 00-00 80-68 D1-AA 2A-00 00-00 80-68 D1-AA 2A-00 00-00 10-63 D0-AA 2A-00 00-00 38-63 D0-AA 2A-00 00-00 38-63 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 80-7C D1-AA 2A-00 00-00 80-7C D1-AA 2A-00 00-00 C0-81 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #468: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/157 128-byte object <9D-00 00-00 00-00 00-00 10-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 30-63 D0-AA 2A-00 00-00 70-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 90-72 D0-AA 2A-00 00-00 A0-72 D0-AA 2A-00 00-00 C8-72 D0-AA 2A-00 00-00 C8-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-81 D1-AA 2A-00 00-00 C0-81 D1-AA 2A-00 00-00 00-87 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #469: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/158 128-byte object <9E-00 00-00 00-00 00-00 A0-72 D0-AA 2A-00 00-00 C0-72 D0-AA 2A-00 00-00 C0-72 D0-AA 2A-00 00-00 90-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 B0-19 CA-AA 2A-00 00-00 90-20 CA-AA 2A-00 00-00 B8-20 CA-AA 2A-00 00-00 B8-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 00-87 D1-AA 2A-00 00-00 00-87 D1-AA 2A-00 00-00 40-8C D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #470: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/159 128-byte object <9F-00 00-00 00-00 00-00 90-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 B0-20 CA-AA 2A-00 00-00 F0-29 D1-AA 2A-00 00-00 10-2A D1-AA 2A-00 00-00 10-2A D1-AA 2A-00 00-00 20-2A D1-AA 2A-00 00-00 48-2A D1-AA 2A-00 00-00 48-2A D1-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-8C D1-AA 2A-00 00-00 40-8C D1-AA 2A-00 00-00 80-91 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #471: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/160 128-byte object <A0-00 00-00 00-00 00-00 20-2A D1-AA 2A-00 00-00 40-2A D1-AA 2A-00 00-00 40-2A D1-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 60-CF CF-AA 2A-00 00-00 30-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 48-A4 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 80-91 D1-AA 2A-00 00-00 80-91 D1-AA 2A-00 00-00 C0-96 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #472: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/161 128-byte object <A1-00 00-00 00-00 00-00 20-2A D1-AA 2A-00 00-00 40-2A D1-AA 2A-00 00-00 40-2A D1-AA 2A-00 00-00 50-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 68-CF CF-AA 2A-00 00-00 30-68 D1-AA 2A-00 00-00 50-68 D1-AA 2A-00 00-00 50-68 D1-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-96 D1-AA 2A-00 00-00 C0-96 D1-AA 2A-00 00-00 00-9C D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #473: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/162 128-byte object <A2-00 00-00 00-00 00-00 20-2A D1-AA 2A-00 00-00 40-2A D1-AA 2A-00 00-00 40-2A D1-AA 2A-00 00-00 30-68 D1-AA 2A-00 00-00 50-68 D1-AA 2A-00 00-00 50-68 D1-AA 2A-00 00-00 60-68 D1-AA 2A-00 00-00 88-68 D1-AA 2A-00 00-00 88-68 D1-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 00-9C D1-AA 2A-00 00-00 00-9C D1-AA 2A-00 00-00 40-A1 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #474: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt/0 4229' - PASSED gtests.sh: #475: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt/1 4226' - PASSED gtests.sh: #476: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt/2 310' - PASSED gtests.sh: #477: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt/3 307' - PASSED gtests.sh: #478: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecrypt/0 4229' - PASSED gtests.sh: #479: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecrypt/1 4226' - PASSED gtests.sh: #480: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecrypt/2 310' - PASSED gtests.sh: #481: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecrypt/3 307' - PASSED gtests.sh: #482: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecryptTwoParts/0 4229' - PASSED gtests.sh: #483: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecryptTwoParts/1 4226' - PASSED gtests.sh: #484: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecryptTwoParts/2 310' - PASSED gtests.sh: #485: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecryptTwoParts/3 307' - PASSED gtests.sh: #486: 'EncryptDecrypt/Pkcs11CbcPadTest: FailDecryptSimple/0 4229' - PASSED gtests.sh: #487: 'EncryptDecrypt/Pkcs11CbcPadTest: FailDecryptSimple/1 4226' - PASSED gtests.sh: #488: 'EncryptDecrypt/Pkcs11CbcPadTest: FailDecryptSimple/2 310' - PASSED gtests.sh: #489: 'EncryptDecrypt/Pkcs11CbcPadTest: FailDecryptSimple/3 307' - PASSED gtests.sh: #490: 'EncryptDecrypt/Pkcs11CbcPadTest: FailEncryptSimple/0 4229' - PASSED gtests.sh: #491: 'EncryptDecrypt/Pkcs11CbcPadTest: FailEncryptSimple/1 4226' - PASSED gtests.sh: #492: 'EncryptDecrypt/Pkcs11CbcPadTest: FailEncryptSimple/2 310' - PASSED gtests.sh: #493: 'EncryptDecrypt/Pkcs11CbcPadTest: FailEncryptSimple/3 307' - PASSED gtests.sh: #494: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptSimple/0 4229' - PASSED gtests.sh: #495: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptSimple/1 4226' - PASSED gtests.sh: #496: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptSimple/2 310' - PASSED gtests.sh: #497: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptSimple/3 307' - PASSED gtests.sh: #498: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptInvalidBlockSize/0 4229' - PASSED gtests.sh: #499: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptInvalidBlockSize/1 4226' - PASSED gtests.sh: #500: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptInvalidBlockSize/2 310' - PASSED gtests.sh: #501: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptInvalidBlockSize/3 307' - PASSED gtests.sh: #502: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_PaddingTooLong/0 4229' - PASSED gtests.sh: #503: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_PaddingTooLong/1 4226' - PASSED gtests.sh: #504: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_PaddingTooLong/2 310' - PASSED gtests.sh: #505: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_PaddingTooLong/3 307' - PASSED gtests.sh: #506: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding1/0 4229' - PASSED gtests.sh: #507: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding1/1 4226' - PASSED gtests.sh: #508: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding1/2 310' - PASSED gtests.sh: #509: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding1/3 307' - PASSED gtests.sh: #510: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding2/0 4229' - PASSED gtests.sh: #511: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding2/1 4226' - PASSED gtests.sh: #512: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding2/2 310' - PASSED gtests.sh: #513: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding2/3 307' - PASSED gtests.sh: #514: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ZeroLengthPadding/0 4229' - PASSED gtests.sh: #515: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ZeroLengthPadding/1 4226' - PASSED gtests.sh: #516: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ZeroLengthPadding/2 310' - PASSED gtests.sh: #517: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ZeroLengthPadding/3 307' - PASSED gtests.sh: #518: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_OverflowPadding/0 4229' - PASSED gtests.sh: #519: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_OverflowPadding/1 4226' - PASSED gtests.sh: #520: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_OverflowPadding/2 310' - PASSED gtests.sh: #521: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_OverflowPadding/3 307' - PASSED gtests.sh: #522: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortValidPadding/0 4229' - PASSED gtests.sh: #523: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortValidPadding/1 4226' - PASSED gtests.sh: #524: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortValidPadding/2 310' - PASSED gtests.sh: #525: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortValidPadding/3 307' - PASSED gtests.sh: #526: 'NSSTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/0 136-byte object <00-00 00-00 20-00 00-00 40-6B C8-AA 2A-00 00-00 B2-6B C8-AA 2A-00 00-00 B2-6B C8-AA 2A-00 00-00 00-EA C8-AA 2A-00 00-00 0C-EA C8-AA 2A-00 00-00 0C-EA C8-AA 2A-00 00-00 C0-DE CB-AA 2A-00 00-00 ... E0-DE CB-AA 2A-00 00-00 30-49 C8-AA 2A-00 00-00 3C-49 C8-AA 2A-00 00-00 3C-49 C8-AA 2A-00 00-00 F0-2E C9-AA 2A-00 00-00 72-2F C9-AA 2A-00 00-00 72-2F C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #527: 'NSSTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/1 136-byte object <01-00 00-00 2A-00 00-00 80-34 C9-AA 2A-00 00-00 89-35 C9-AA 2A-00 00-00 89-35 C9-AA 2A-00 00-00 00-EA C8-AA 2A-00 00-00 0C-EA C8-AA 2A-00 00-00 0C-EA C8-AA 2A-00 00-00 80-A3 CA-AA 2A-00 00-00 ... A0-A3 CA-AA 2A-00 00-00 30-49 C8-AA 2A-00 00-00 3C-49 C8-AA 2A-00 00-00 3C-49 C8-AA 2A-00 00-00 A0-35 C9-AA 2A-00 00-00 B9-36 C9-AA 2A-00 00-00 B9-36 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #528: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/0 136-byte object <00-00 00-00 00-00 00-00 20-42 C8-AA 2A-00 00-00 92-42 C8-AA 2A-00 00-00 92-42 C8-AA 2A-00 00-00 E0-CB C8-AA 2A-00 00-00 EC-CB C8-AA 2A-00 00-00 EC-CB C8-AA 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 20-FA C9-AA 2A-00 00-00 2C-FA C9-AA 2A-00 00-00 2C-FA C9-AA 2A-00 00-00 60-07 D2-AA 2A-00 00-00 E2-07 D2-AA 2A-00 00-00 E2-07 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #529: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/1 136-byte object <01-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 E0-CB C8-AA 2A-00 00-00 EC-CB C8-AA 2A-00 00-00 EC-CB C8-AA 2A-00 00-00 20-FA C9-AA 2A-00 00-00 30-FA C9-AA 2A-00 00-00 30-FA C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #530: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/2 136-byte object <02-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-CB C8-AA 2A-00 00-00 E8-CB C8-AA 2A-00 00-00 E8-CB C8-AA 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 20-FA C9-AA 2A-00 00-00 2C-FA C9-AA 2A-00 00-00 2C-FA C9-AA 2A-00 00-00 F0-FE C9-AA 2A-00 00-00 00-FF C9-AA 2A-00 00-00 00-FF C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #531: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/3 136-byte object <03-00 00-00 2A-00 00-00 10-04 CA-AA 2A-00 00-00 11-04 CA-AA 2A-00 00-00 11-04 CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 C0-0E CA-AA 2A-00 00-00 CC-0E CA-AA 2A-00 00-00 CC-0E CA-AA 2A-00 00-00 E0-9E CF-AA 2A-00 00-00 F1-9E CF-AA 2A-00 00-00 F1-9E CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #532: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/4 136-byte object <04-00 00-00 2A-00 00-00 E0-9E CF-AA 2A-00 00-00 E1-9E CF-AA 2A-00 00-00 E1-9E CF-AA 2A-00 00-00 B0-09 CA-AA 2A-00 00-00 B8-09 CA-AA 2A-00 00-00 B8-09 CA-AA 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 C0-B6 CF-AA 2A-00 00-00 CC-B6 CF-AA 2A-00 00-00 CC-B6 CF-AA 2A-00 00-00 A0-BA CF-AA 2A-00 00-00 B1-BA CF-AA 2A-00 00-00 B1-BA CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #533: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/5 136-byte object <05-00 00-00 2A-00 00-00 F0-FE C9-AA 2A-00 00-00 F2-FE C9-AA 2A-00 00-00 F2-FE C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 10-04 CA-AA 2A-00 00-00 1C-04 CA-AA 2A-00 00-00 1C-04 CA-AA 2A-00 00-00 90-81 CF-AA 2A-00 00-00 A2-81 CF-AA 2A-00 00-00 A2-81 CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #534: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/6 136-byte object <06-00 00-00 2A-00 00-00 C0-0E CA-AA 2A-00 00-00 C2-0E CA-AA 2A-00 00-00 C2-0E CA-AA 2A-00 00-00 90-01 D0-AA 2A-00 00-00 98-01 D0-AA 2A-00 00-00 98-01 D0-AA 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 F0-15 D0-AA 2A-00 00-00 FC-15 D0-AA 2A-00 00-00 FC-15 D0-AA 2A-00 00-00 F0-10 D0-AA 2A-00 00-00 02-11 D0-AA 2A-00 00-00 02-11 D0-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #535: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/7 136-byte object <07-00 00-00 2A-00 00-00 E0-CB C8-AA 2A-00 00-00 E7-CB C8-AA 2A-00 00-00 E7-CB C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 B0-09 CA-AA 2A-00 00-00 BC-09 CA-AA 2A-00 00-00 BC-09 CA-AA 2A-00 00-00 F0-FE C9-AA 2A-00 00-00 07-FF C9-AA 2A-00 00-00 07-FF C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #536: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/8 136-byte object <08-00 00-00 2A-00 00-00 F0-FE C9-AA 2A-00 00-00 F7-FE C9-AA 2A-00 00-00 F7-FE C9-AA 2A-00 00-00 90-81 CF-AA 2A-00 00-00 98-81 CF-AA 2A-00 00-00 98-81 CF-AA 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 10-04 CA-AA 2A-00 00-00 1C-04 CA-AA 2A-00 00-00 1C-04 CA-AA 2A-00 00-00 F0-49 C9-AA 2A-00 00-00 07-4A C9-AA 2A-00 00-00 07-4A C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #537: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/9 136-byte object <09-00 00-00 2A-00 00-00 C0-0E CA-AA 2A-00 00-00 C8-0E CA-AA 2A-00 00-00 C8-0E CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 E0-9E CF-AA 2A-00 00-00 EC-9E CF-AA 2A-00 00-00 EC-9E CF-AA 2A-00 00-00 E0-CB C8-AA 2A-00 00-00 F8-CB C8-AA 2A-00 00-00 F8-CB C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #538: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/10 136-byte object <0A-00 00-00 2A-00 00-00 E0-CB C8-AA 2A-00 00-00 E8-CB C8-AA 2A-00 00-00 E8-CB C8-AA 2A-00 00-00 B0-09 CA-AA 2A-00 00-00 B8-09 CA-AA 2A-00 00-00 B8-09 CA-AA 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 60-2D CD-AA 2A-00 00-00 6C-2D CD-AA 2A-00 00-00 6C-2D CD-AA 2A-00 00-00 A0-53 C8-AA 2A-00 00-00 B8-53 C8-AA 2A-00 00-00 B8-53 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #539: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/11 136-byte object <0B-00 00-00 2A-00 00-00 F0-FE C9-AA 2A-00 00-00 FC-FE C9-AA 2A-00 00-00 FC-FE C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 70-EB CB-AA 2A-00 00-00 7C-EB CB-AA 2A-00 00-00 7C-EB CB-AA 2A-00 00-00 10-FF C9-AA 2A-00 00-00 2C-FF C9-AA 2A-00 00-00 2C-FF C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #540: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/12 136-byte object <0C-00 00-00 2A-00 00-00 E0-9E CF-AA 2A-00 00-00 EC-9E CF-AA 2A-00 00-00 EC-9E CF-AA 2A-00 00-00 D0-FF CE-AA 2A-00 00-00 D8-FF CE-AA 2A-00 00-00 D8-FF CE-AA 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 60-65 C8-AA 2A-00 00-00 6C-65 C8-AA 2A-00 00-00 6C-65 C8-AA 2A-00 00-00 10-FF C9-AA 2A-00 00-00 2C-FF C9-AA 2A-00 00-00 2C-FF C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #541: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/13 136-byte object <0D-00 00-00 2A-00 00-00 A0-53 C8-AA 2A-00 00-00 AF-53 C8-AA 2A-00 00-00 AF-53 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 60-2D CD-AA 2A-00 00-00 6C-2D CD-AA 2A-00 00-00 6C-2D CD-AA 2A-00 00-00 10-FF C9-AA 2A-00 00-00 2F-FF C9-AA 2A-00 00-00 2F-FF C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #542: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/14 136-byte object <0E-00 00-00 2A-00 00-00 B0-09 CA-AA 2A-00 00-00 BF-09 CA-AA 2A-00 00-00 BF-09 CA-AA 2A-00 00-00 F0-FE C9-AA 2A-00 00-00 F8-FE C9-AA 2A-00 00-00 F8-FE C9-AA 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 C0-0E CA-AA 2A-00 00-00 CC-0E CA-AA 2A-00 00-00 CC-0E CA-AA 2A-00 00-00 10-FF C9-AA 2A-00 00-00 2F-FF C9-AA 2A-00 00-00 2F-FF C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #543: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/15 136-byte object <0F-00 00-00 2A-00 00-00 C0-0E CA-AA 2A-00 00-00 D0-0E CA-AA 2A-00 00-00 D0-0E CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 10-FF C9-AA 2A-00 00-00 30-FF C9-AA 2A-00 00-00 30-FF C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #544: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/16 136-byte object <10-00 00-00 2A-00 00-00 C0-0E CA-AA 2A-00 00-00 D0-0E CA-AA 2A-00 00-00 D0-0E CA-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 48-55 CF-AA 2A-00 00-00 48-55 CF-AA 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 C0-53 C8-AA 2A-00 00-00 CC-53 C8-AA 2A-00 00-00 CC-53 C8-AA 2A-00 00-00 10-FF C9-AA 2A-00 00-00 30-FF C9-AA 2A-00 00-00 30-FF C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #545: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/17 136-byte object <11-00 00-00 2A-00 00-00 C0-53 C8-AA 2A-00 00-00 D1-53 C8-AA 2A-00 00-00 D1-53 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 60-65 C8-AA 2A-00 00-00 6C-65 C8-AA 2A-00 00-00 6C-65 C8-AA 2A-00 00-00 10-FF C9-AA 2A-00 00-00 31-FF C9-AA 2A-00 00-00 31-FF C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #546: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/18 136-byte object <12-00 00-00 2A-00 00-00 C0-53 C8-AA 2A-00 00-00 D1-53 C8-AA 2A-00 00-00 D1-53 C8-AA 2A-00 00-00 60-65 C8-AA 2A-00 00-00 68-65 C8-AA 2A-00 00-00 68-65 C8-AA 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 D0-FF CE-AA 2A-00 00-00 DC-FF CE-AA 2A-00 00-00 DC-FF CE-AA 2A-00 00-00 10-FF C9-AA 2A-00 00-00 31-FF C9-AA 2A-00 00-00 31-FF C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #547: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/19 136-byte object <13-00 00-00 2A-00 00-00 D0-FF CE-AA 2A-00 00-00 E8-FF CE-AA 2A-00 00-00 E8-FF CE-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 A0-53 C8-AA 2A-00 00-00 AC-53 C8-AA 2A-00 00-00 AC-53 C8-AA 2A-00 00-00 10-FF C9-AA 2A-00 00-00 38-FF C9-AA 2A-00 00-00 38-FF C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #548: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/20 136-byte object <14-00 00-00 2A-00 00-00 D0-FF CE-AA 2A-00 00-00 E8-FF CE-AA 2A-00 00-00 E8-FF CE-AA 2A-00 00-00 A0-53 C8-AA 2A-00 00-00 A8-53 C8-AA 2A-00 00-00 A8-53 C8-AA 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 F0-FE C9-AA 2A-00 00-00 FC-FE C9-AA 2A-00 00-00 FC-FE C9-AA 2A-00 00-00 10-FF C9-AA 2A-00 00-00 38-FF C9-AA 2A-00 00-00 38-FF C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #549: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/21 136-byte object <15-00 00-00 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 0F-FA C9-AA 2A-00 00-00 0F-FA C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-FF C9-AA 2A-00 00-00 ... 30-FF C9-AA 2A-00 00-00 F0-FE C9-AA 2A-00 00-00 FC-FE C9-AA 2A-00 00-00 FC-FE C9-AA 2A-00 00-00 F0-60 C8-AA 2A-00 00-00 1F-61 C8-AA 2A-00 00-00 1F-61 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #550: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/22 136-byte object <16-00 00-00 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 0F-FA C9-AA 2A-00 00-00 0F-FA C9-AA 2A-00 00-00 F0-FE C9-AA 2A-00 00-00 F8-FE C9-AA 2A-00 00-00 F8-FE C9-AA 2A-00 00-00 10-FF C9-AA 2A-00 00-00 ... 30-FF C9-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 F0-60 C8-AA 2A-00 00-00 1F-61 C8-AA 2A-00 00-00 1F-61 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #551: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/23 136-byte object <17-00 00-00 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 10-FA C9-AA 2A-00 00-00 10-FA C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-FF C9-AA 2A-00 00-00 ... 30-FF C9-AA 2A-00 00-00 F0-FE C9-AA 2A-00 00-00 FC-FE C9-AA 2A-00 00-00 FC-FE C9-AA 2A-00 00-00 F0-60 C8-AA 2A-00 00-00 20-61 C8-AA 2A-00 00-00 20-61 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #552: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/24 136-byte object <18-00 00-00 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 10-FA C9-AA 2A-00 00-00 10-FA C9-AA 2A-00 00-00 F0-FE C9-AA 2A-00 00-00 F8-FE C9-AA 2A-00 00-00 F8-FE C9-AA 2A-00 00-00 10-FF C9-AA 2A-00 00-00 ... 30-FF C9-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 F0-60 C8-AA 2A-00 00-00 20-61 C8-AA 2A-00 00-00 20-61 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #553: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/25 136-byte object <19-00 00-00 2A-00 00-00 F0-60 C8-AA 2A-00 00-00 1F-61 C8-AA 2A-00 00-00 1F-61 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 F0-FE C9-AA 2A-00 00-00 FC-FE C9-AA 2A-00 00-00 FC-FE C9-AA 2A-00 00-00 20-8B CF-AA 2A-00 00-00 5F-8B CF-AA 2A-00 00-00 5F-8B CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #554: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/26 136-byte object <1A-00 00-00 2A-00 00-00 F0-60 C8-AA 2A-00 00-00 1F-61 C8-AA 2A-00 00-00 1F-61 C8-AA 2A-00 00-00 F0-FE C9-AA 2A-00 00-00 F8-FE C9-AA 2A-00 00-00 F8-FE C9-AA 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 20-8B CF-AA 2A-00 00-00 5F-8B CF-AA 2A-00 00-00 5F-8B CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #555: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/27 136-byte object <1B-00 00-00 2A-00 00-00 20-8B CF-AA 2A-00 00-00 60-8B CF-AA 2A-00 00-00 60-8B CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 F0-FE C9-AA 2A-00 00-00 FC-FE C9-AA 2A-00 00-00 FC-FE C9-AA 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #556: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/28 136-byte object <1C-00 00-00 2A-00 00-00 20-8B CF-AA 2A-00 00-00 60-8B CF-AA 2A-00 00-00 60-8B CF-AA 2A-00 00-00 F0-FE C9-AA 2A-00 00-00 F8-FE C9-AA 2A-00 00-00 F8-FE C9-AA 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #557: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/29 136-byte object <1D-00 00-00 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C1-83 D2-AA 2A-00 00-00 C1-83 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 F0-FE C9-AA 2A-00 00-00 FC-FE C9-AA 2A-00 00-00 FC-FE C9-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 91-42 C8-AA 2A-00 00-00 91-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #558: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/30 136-byte object <1E-00 00-00 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C1-83 D2-AA 2A-00 00-00 C1-83 D2-AA 2A-00 00-00 F0-FE C9-AA 2A-00 00-00 F8-FE C9-AA 2A-00 00-00 F8-FE C9-AA 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 91-42 C8-AA 2A-00 00-00 91-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #559: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/31 136-byte object <1F-00 00-00 2A-00 00-00 F0-FE C9-AA 2A-00 00-00 00-FF C9-AA 2A-00 00-00 00-FF C9-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 C1-43 D2-AA 2A-00 00-00 C1-43 D2-AA 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 10-FF C9-AA 2A-00 00-00 30-FF C9-AA 2A-00 00-00 30-FF C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #560: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/32 136-byte object <20-00 00-00 2A-00 00-00 40-55 CF-AA 2A-00 00-00 50-55 CF-AA 2A-00 00-00 50-55 CF-AA 2A-00 00-00 60-73 D2-AA 2A-00 00-00 62-73 D2-AA 2A-00 00-00 62-73 D2-AA 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 70-7E D2-AA 2A-00 00-00 7C-7E D2-AA 2A-00 00-00 7C-7E D2-AA 2A-00 00-00 10-FF C9-AA 2A-00 00-00 30-FF C9-AA 2A-00 00-00 30-FF C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #561: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/33 136-byte object <21-00 00-00 2A-00 00-00 70-7E D2-AA 2A-00 00-00 80-7E D2-AA 2A-00 00-00 80-7E D2-AA 2A-00 00-00 40-89 D2-AA 2A-00 00-00 4F-89 D2-AA 2A-00 00-00 4F-89 D2-AA 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 60-8E D2-AA 2A-00 00-00 6C-8E D2-AA 2A-00 00-00 6C-8E D2-AA 2A-00 00-00 10-FF C9-AA 2A-00 00-00 30-FF C9-AA 2A-00 00-00 30-FF C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #562: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/34 136-byte object <22-00 00-00 2A-00 00-00 60-8E D2-AA 2A-00 00-00 70-8E D2-AA 2A-00 00-00 70-8E D2-AA 2A-00 00-00 80-8E D2-AA 2A-00 00-00 90-8E D2-AA 2A-00 00-00 90-8E D2-AA 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 D0-8E D2-AA 2A-00 00-00 DC-8E D2-AA 2A-00 00-00 DC-8E D2-AA 2A-00 00-00 10-FF C9-AA 2A-00 00-00 30-FF C9-AA 2A-00 00-00 30-FF C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #563: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/35 136-byte object <23-00 00-00 2A-00 00-00 D0-8E D2-AA 2A-00 00-00 E0-8E D2-AA 2A-00 00-00 E0-8E D2-AA 2A-00 00-00 F0-FE C9-AA 2A-00 00-00 01-FF C9-AA 2A-00 00-00 01-FF C9-AA 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 ... 10-FA C9-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 10-FF C9-AA 2A-00 00-00 30-FF C9-AA 2A-00 00-00 30-FF C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #564: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/36 136-byte object <24-00 00-00 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 F0-F9 C9-AA 2A-00 00-00 0E-FA C9-AA 2A-00 00-00 0E-FA C9-AA 2A-00 00-00 10-FF C9-AA 2A-00 00-00 ... 30-FF C9-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 30-04 CA-AA 2A-00 00-00 50-04 CA-AA 2A-00 00-00 50-04 CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #565: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/37 136-byte object <25-00 00-00 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 30-04 CA-AA 2A-00 00-00 50-04 CA-AA 2A-00 00-00 50-04 CA-AA 2A-00 00-00 80-09 CA-AA 2A-00 00-00 ... A0-09 CA-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 90-0E CA-AA 2A-00 00-00 B0-0E CA-AA 2A-00 00-00 B0-0E CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #566: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/38 136-byte object <26-00 00-00 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 90-0E CA-AA 2A-00 00-00 B1-0E CA-AA 2A-00 00-00 B1-0E CA-AA 2A-00 00-00 30-8E D2-AA 2A-00 00-00 ... 50-8E D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #567: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/39 136-byte object <27-00 00-00 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 F0-60 C8-AA 2A-00 00-00 1F-61 C8-AA 2A-00 00-00 1F-61 C8-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #568: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/40 136-byte object <28-00 00-00 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 ... 20-AA D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 F0-60 C8-AA 2A-00 00-00 20-61 C8-AA 2A-00 00-00 20-61 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #569: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/41 136-byte object <29-00 00-00 2A-00 00-00 40-C3 D2-AA 2A-00 00-00 80-C3 D2-AA 2A-00 00-00 80-C3 D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #570: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/42 136-byte object <2A-00 00-00 2A-00 00-00 60-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 F0-C8 D2-AA 2A-00 00-00 80-C9 D2-AA 2A-00 00-00 80-C9 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #571: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/43 136-byte object <2B-00 00-00 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 ... 20-AA D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 F0-60 C8-AA 2A-00 00-00 20-61 C8-AA 2A-00 00-00 20-61 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #572: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/44 136-byte object <2C-00 00-00 2A-00 00-00 30-C4 D2-AA 2A-00 00-00 70-C4 D2-AA 2A-00 00-00 70-C4 D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #573: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/45 136-byte object <2D-00 00-00 2A-00 00-00 60-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 30-CA D2-AA 2A-00 00-00 C0-CA D2-AA 2A-00 00-00 C0-CA D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #574: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/46 136-byte object <2E-00 00-00 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 ... 20-AA D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 F0-60 C8-AA 2A-00 00-00 20-61 C8-AA 2A-00 00-00 20-61 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #575: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/47 136-byte object <2F-00 00-00 2A-00 00-00 D0-D5 D2-AA 2A-00 00-00 10-D6 D2-AA 2A-00 00-00 10-D6 D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #576: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/48 136-byte object <30-00 00-00 2A-00 00-00 60-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 90-DA D2-AA 2A-00 00-00 20-DB D2-AA 2A-00 00-00 20-DB D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #577: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/49 136-byte object <31-00 00-00 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 ... 20-AA D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 F0-60 C8-AA 2A-00 00-00 20-61 C8-AA 2A-00 00-00 20-61 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #578: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/50 136-byte object <32-00 00-00 2A-00 00-00 30-E6 D2-AA 2A-00 00-00 70-E6 D2-AA 2A-00 00-00 70-E6 D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #579: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/51 136-byte object <33-00 00-00 2A-00 00-00 60-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 F0-EA D2-AA 2A-00 00-00 80-EB D2-AA 2A-00 00-00 80-EB D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #580: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/52 136-byte object <34-00 00-00 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 ... 20-AA D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 F0-60 C8-AA 2A-00 00-00 20-61 C8-AA 2A-00 00-00 20-61 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #581: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/53 136-byte object <35-00 00-00 2A-00 00-00 90-F6 D2-AA 2A-00 00-00 D0-F6 D2-AA 2A-00 00-00 D0-F6 D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #582: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/54 136-byte object <36-00 00-00 2A-00 00-00 60-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 50-FB D2-AA 2A-00 00-00 E0-FB D2-AA 2A-00 00-00 E0-FB D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #583: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/55 136-byte object <37-00 00-00 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 ... 20-AA D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 F0-60 C8-AA 2A-00 00-00 20-61 C8-AA 2A-00 00-00 20-61 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #584: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/56 136-byte object <38-00 00-00 2A-00 00-00 F0-06 D3-AA 2A-00 00-00 30-07 D3-AA 2A-00 00-00 30-07 D3-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #585: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/57 136-byte object <39-00 00-00 2A-00 00-00 60-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 B0-0B D3-AA 2A-00 00-00 40-0C D3-AA 2A-00 00-00 40-0C D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #586: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/58 136-byte object <3A-00 00-00 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 ... 20-AA D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 F0-60 C8-AA 2A-00 00-00 20-61 C8-AA 2A-00 00-00 20-61 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #587: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/59 136-byte object <3B-00 00-00 2A-00 00-00 50-17 D3-AA 2A-00 00-00 90-17 D3-AA 2A-00 00-00 90-17 D3-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #588: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/60 136-byte object <3C-00 00-00 2A-00 00-00 60-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 10-1C D3-AA 2A-00 00-00 A0-1C D3-AA 2A-00 00-00 A0-1C D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #589: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/61 136-byte object <3D-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-43 D2-AA 2A-00 00-00 C3-43 D2-AA 2A-00 00-00 C3-43 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 60-73 D2-AA 2A-00 00-00 70-73 D2-AA 2A-00 00-00 70-73 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #590: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/62 136-byte object <3E-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-73 D2-AA 2A-00 00-00 63-73 D2-AA 2A-00 00-00 63-73 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 70-7E D2-AA 2A-00 00-00 7C-7E D2-AA 2A-00 00-00 7C-7E D2-AA 2A-00 00-00 40-89 D2-AA 2A-00 00-00 50-89 D2-AA 2A-00 00-00 50-89 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #591: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/63 136-byte object <3F-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-89 D2-AA 2A-00 00-00 43-89 D2-AA 2A-00 00-00 43-89 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 60-8E D2-AA 2A-00 00-00 6C-8E D2-AA 2A-00 00-00 6C-8E D2-AA 2A-00 00-00 60-32 D3-AA 2A-00 00-00 70-32 D3-AA 2A-00 00-00 70-32 D3-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #592: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/64 136-byte object <40-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-32 D3-AA 2A-00 00-00 63-32 D3-AA 2A-00 00-00 63-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 80-32 D3-AA 2A-00 00-00 8C-32 D3-AA 2A-00 00-00 8C-32 D3-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 B0-32 D3-AA 2A-00 00-00 B0-32 D3-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #593: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/65 136-byte object <41-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-32 D3-AA 2A-00 00-00 A3-32 D3-AA 2A-00 00-00 A3-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 50-55 CF-AA 2A-00 00-00 50-55 CF-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #594: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/66 136-byte object <42-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-55 CF-AA 2A-00 00-00 43-55 CF-AA 2A-00 00-00 43-55 CF-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 60-73 D2-AA 2A-00 00-00 6C-73 D2-AA 2A-00 00-00 6C-73 D2-AA 2A-00 00-00 70-7E D2-AA 2A-00 00-00 80-7E D2-AA 2A-00 00-00 80-7E D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #595: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/67 136-byte object <43-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-7E D2-AA 2A-00 00-00 73-7E D2-AA 2A-00 00-00 73-7E D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-89 D2-AA 2A-00 00-00 4C-89 D2-AA 2A-00 00-00 4C-89 D2-AA 2A-00 00-00 60-8E D2-AA 2A-00 00-00 70-8E D2-AA 2A-00 00-00 70-8E D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #596: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/68 136-byte object <44-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-8E D2-AA 2A-00 00-00 63-8E D2-AA 2A-00 00-00 63-8E D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 60-32 D3-AA 2A-00 00-00 6C-32 D3-AA 2A-00 00-00 6C-32 D3-AA 2A-00 00-00 80-32 D3-AA 2A-00 00-00 90-32 D3-AA 2A-00 00-00 90-32 D3-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #597: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/69 136-byte object <45-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-32 D3-AA 2A-00 00-00 83-32 D3-AA 2A-00 00-00 83-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #598: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/70 136-byte object <46-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-43 D2-AA 2A-00 00-00 C3-43 D2-AA 2A-00 00-00 C3-43 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 60-73 D2-AA 2A-00 00-00 70-73 D2-AA 2A-00 00-00 70-73 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #599: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/71 136-byte object <47-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-73 D2-AA 2A-00 00-00 63-73 D2-AA 2A-00 00-00 63-73 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 70-7E D2-AA 2A-00 00-00 7C-7E D2-AA 2A-00 00-00 7C-7E D2-AA 2A-00 00-00 40-89 D2-AA 2A-00 00-00 50-89 D2-AA 2A-00 00-00 50-89 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #600: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/72 136-byte object <48-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-89 D2-AA 2A-00 00-00 43-89 D2-AA 2A-00 00-00 43-89 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 60-8E D2-AA 2A-00 00-00 6C-8E D2-AA 2A-00 00-00 6C-8E D2-AA 2A-00 00-00 60-32 D3-AA 2A-00 00-00 70-32 D3-AA 2A-00 00-00 70-32 D3-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #601: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/73 136-byte object <49-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-32 D3-AA 2A-00 00-00 63-32 D3-AA 2A-00 00-00 63-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 80-32 D3-AA 2A-00 00-00 8C-32 D3-AA 2A-00 00-00 8C-32 D3-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 B0-32 D3-AA 2A-00 00-00 B0-32 D3-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #602: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/74 136-byte object <4A-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-32 D3-AA 2A-00 00-00 A3-32 D3-AA 2A-00 00-00 A3-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 50-55 CF-AA 2A-00 00-00 50-55 CF-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #603: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/75 136-byte object <4B-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-55 CF-AA 2A-00 00-00 43-55 CF-AA 2A-00 00-00 43-55 CF-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 60-73 D2-AA 2A-00 00-00 6C-73 D2-AA 2A-00 00-00 6C-73 D2-AA 2A-00 00-00 70-7E D2-AA 2A-00 00-00 80-7E D2-AA 2A-00 00-00 80-7E D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #604: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/76 136-byte object <4C-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-7E D2-AA 2A-00 00-00 73-7E D2-AA 2A-00 00-00 73-7E D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-89 D2-AA 2A-00 00-00 4C-89 D2-AA 2A-00 00-00 4C-89 D2-AA 2A-00 00-00 60-8E D2-AA 2A-00 00-00 70-8E D2-AA 2A-00 00-00 70-8E D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #605: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/77 136-byte object <4D-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-8E D2-AA 2A-00 00-00 63-8E D2-AA 2A-00 00-00 63-8E D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 60-32 D3-AA 2A-00 00-00 6C-32 D3-AA 2A-00 00-00 6C-32 D3-AA 2A-00 00-00 80-32 D3-AA 2A-00 00-00 90-32 D3-AA 2A-00 00-00 90-32 D3-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #606: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/78 136-byte object <4E-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-32 D3-AA 2A-00 00-00 83-32 D3-AA 2A-00 00-00 83-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #607: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/79 136-byte object <4F-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-43 D2-AA 2A-00 00-00 C3-43 D2-AA 2A-00 00-00 C3-43 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 60-73 D2-AA 2A-00 00-00 70-73 D2-AA 2A-00 00-00 70-73 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #608: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/80 136-byte object <50-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-73 D2-AA 2A-00 00-00 63-73 D2-AA 2A-00 00-00 63-73 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 70-7E D2-AA 2A-00 00-00 7C-7E D2-AA 2A-00 00-00 7C-7E D2-AA 2A-00 00-00 40-89 D2-AA 2A-00 00-00 50-89 D2-AA 2A-00 00-00 50-89 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #609: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/81 136-byte object <51-00 00-00 2A-00 00-00 40-89 D2-AA 2A-00 00-00 50-89 D2-AA 2A-00 00-00 50-89 D2-AA 2A-00 00-00 60-8E D2-AA 2A-00 00-00 63-8E D2-AA 2A-00 00-00 63-8E D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 60-32 D3-AA 2A-00 00-00 6C-32 D3-AA 2A-00 00-00 6C-32 D3-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #610: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/82 136-byte object <52-00 00-00 2A-00 00-00 60-32 D3-AA 2A-00 00-00 70-32 D3-AA 2A-00 00-00 70-32 D3-AA 2A-00 00-00 80-32 D3-AA 2A-00 00-00 83-32 D3-AA 2A-00 00-00 83-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #611: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/83 136-byte object <53-00 00-00 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 B0-32 D3-AA 2A-00 00-00 B0-32 D3-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 C3-43 D2-AA 2A-00 00-00 C3-43 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #612: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/84 136-byte object <54-00 00-00 2A-00 00-00 40-55 CF-AA 2A-00 00-00 50-55 CF-AA 2A-00 00-00 50-55 CF-AA 2A-00 00-00 60-73 D2-AA 2A-00 00-00 63-73 D2-AA 2A-00 00-00 63-73 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 70-7E D2-AA 2A-00 00-00 7C-7E D2-AA 2A-00 00-00 7C-7E D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #613: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/85 136-byte object <55-00 00-00 2A-00 00-00 70-7E D2-AA 2A-00 00-00 80-7E D2-AA 2A-00 00-00 80-7E D2-AA 2A-00 00-00 40-89 D2-AA 2A-00 00-00 43-89 D2-AA 2A-00 00-00 43-89 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 60-8E D2-AA 2A-00 00-00 6C-8E D2-AA 2A-00 00-00 6C-8E D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #614: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/86 136-byte object <56-00 00-00 2A-00 00-00 60-8E D2-AA 2A-00 00-00 70-8E D2-AA 2A-00 00-00 70-8E D2-AA 2A-00 00-00 60-32 D3-AA 2A-00 00-00 63-32 D3-AA 2A-00 00-00 63-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 80-32 D3-AA 2A-00 00-00 8C-32 D3-AA 2A-00 00-00 8C-32 D3-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #615: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/87 136-byte object <57-00 00-00 2A-00 00-00 80-32 D3-AA 2A-00 00-00 90-32 D3-AA 2A-00 00-00 90-32 D3-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A3-32 D3-AA 2A-00 00-00 A3-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #616: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/88 136-byte object <58-00 00-00 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 43-55 CF-AA 2A-00 00-00 43-55 CF-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 60-73 D2-AA 2A-00 00-00 6C-73 D2-AA 2A-00 00-00 6C-73 D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #617: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/89 136-byte object <59-00 00-00 2A-00 00-00 60-73 D2-AA 2A-00 00-00 70-73 D2-AA 2A-00 00-00 70-73 D2-AA 2A-00 00-00 70-7E D2-AA 2A-00 00-00 73-7E D2-AA 2A-00 00-00 73-7E D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-89 D2-AA 2A-00 00-00 4C-89 D2-AA 2A-00 00-00 4C-89 D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #618: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/90 136-byte object <5A-00 00-00 2A-00 00-00 40-89 D2-AA 2A-00 00-00 50-89 D2-AA 2A-00 00-00 50-89 D2-AA 2A-00 00-00 60-8E D2-AA 2A-00 00-00 63-8E D2-AA 2A-00 00-00 63-8E D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 60-32 D3-AA 2A-00 00-00 6C-32 D3-AA 2A-00 00-00 6C-32 D3-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #619: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/91 136-byte object <5B-00 00-00 2A-00 00-00 60-32 D3-AA 2A-00 00-00 70-32 D3-AA 2A-00 00-00 70-32 D3-AA 2A-00 00-00 80-32 D3-AA 2A-00 00-00 83-32 D3-AA 2A-00 00-00 83-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #620: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/92 136-byte object <5C-00 00-00 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 B0-32 D3-AA 2A-00 00-00 B0-32 D3-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 C3-43 D2-AA 2A-00 00-00 C3-43 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 4C-55 CF-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #621: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/93 136-byte object <5D-00 00-00 2A-00 00-00 40-55 CF-AA 2A-00 00-00 50-55 CF-AA 2A-00 00-00 50-55 CF-AA 2A-00 00-00 60-73 D2-AA 2A-00 00-00 63-73 D2-AA 2A-00 00-00 63-73 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 70-7E D2-AA 2A-00 00-00 7C-7E D2-AA 2A-00 00-00 7C-7E D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #622: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/94 136-byte object <5E-00 00-00 2A-00 00-00 70-7E D2-AA 2A-00 00-00 80-7E D2-AA 2A-00 00-00 80-7E D2-AA 2A-00 00-00 40-89 D2-AA 2A-00 00-00 43-89 D2-AA 2A-00 00-00 43-89 D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 60-8E D2-AA 2A-00 00-00 6C-8E D2-AA 2A-00 00-00 6C-8E D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #623: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/95 136-byte object <5F-00 00-00 2A-00 00-00 60-8E D2-AA 2A-00 00-00 70-8E D2-AA 2A-00 00-00 70-8E D2-AA 2A-00 00-00 60-32 D3-AA 2A-00 00-00 63-32 D3-AA 2A-00 00-00 63-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 80-32 D3-AA 2A-00 00-00 8C-32 D3-AA 2A-00 00-00 8C-32 D3-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #624: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/96 136-byte object <60-00 00-00 2A-00 00-00 80-32 D3-AA 2A-00 00-00 90-32 D3-AA 2A-00 00-00 90-32 D3-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A3-32 D3-AA 2A-00 00-00 A3-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #625: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/97 136-byte object <61-00 00-00 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 D0-43 D2-AA 2A-00 00-00 40-55 CF-AA 2A-00 00-00 43-55 CF-AA 2A-00 00-00 43-55 CF-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 60-73 D2-AA 2A-00 00-00 6C-73 D2-AA 2A-00 00-00 6C-73 D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #626: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/98 136-byte object <62-00 00-00 2A-00 00-00 60-73 D2-AA 2A-00 00-00 70-73 D2-AA 2A-00 00-00 70-73 D2-AA 2A-00 00-00 70-7E D2-AA 2A-00 00-00 73-7E D2-AA 2A-00 00-00 73-7E D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 40-89 D2-AA 2A-00 00-00 4C-89 D2-AA 2A-00 00-00 4C-89 D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #627: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/99 136-byte object <63-00 00-00 2A-00 00-00 40-89 D2-AA 2A-00 00-00 50-89 D2-AA 2A-00 00-00 50-89 D2-AA 2A-00 00-00 60-8E D2-AA 2A-00 00-00 63-8E D2-AA 2A-00 00-00 63-8E D2-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 60-32 D3-AA 2A-00 00-00 6C-32 D3-AA 2A-00 00-00 6C-32 D3-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #628: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/100 136-byte object <64-00 00-00 2A-00 00-00 60-32 D3-AA 2A-00 00-00 70-32 D3-AA 2A-00 00-00 70-32 D3-AA 2A-00 00-00 80-32 D3-AA 2A-00 00-00 83-32 D3-AA 2A-00 00-00 83-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 20-AA D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #629: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/101 136-byte object <65-00 00-00 2A-00 00-00 60-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 30-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #630: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/102 136-byte object <66-00 00-00 2A-00 00-00 60-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 30-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #631: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/103 136-byte object <67-00 00-00 2A-00 00-00 60-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 30-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #632: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/104 136-byte object <68-00 00-00 2A-00 00-00 60-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 30-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #633: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/105 136-byte object <69-00 00-00 2A-00 00-00 60-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 30-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #634: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/106 136-byte object <6A-00 00-00 2A-00 00-00 60-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 30-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #635: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/107 136-byte object <6B-00 00-00 2A-00 00-00 60-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 30-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #636: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/108 136-byte object <6C-00 00-00 2A-00 00-00 60-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 30-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #637: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/109 136-byte object <6D-00 00-00 2A-00 00-00 60-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 30-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #638: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/110 136-byte object <6E-00 00-00 2A-00 00-00 60-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 30-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #639: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/111 136-byte object <6F-00 00-00 2A-00 00-00 60-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 30-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #640: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/112 136-byte object <70-00 00-00 2A-00 00-00 60-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-07 D2-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 30-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 C0-F8 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #641: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/113 136-byte object <71-00 00-00 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 ... 20-AA D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #642: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/114 136-byte object <72-00 00-00 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 ... 20-AA D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #643: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/115 136-byte object <73-00 00-00 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 ... 20-AA D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #644: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/116 136-byte object <74-00 00-00 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 ... 20-AA D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #645: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/117 136-byte object <75-00 00-00 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 ... 20-AA D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #646: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/118 136-byte object <76-00 00-00 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 ... 20-AA D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #647: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/119 136-byte object <77-00 00-00 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 20-F8 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 C0-8E D2-AA 2A-00 00-00 00-AA D2-AA 2A-00 00-00 ... 20-AA D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 AC-32 D3-AA 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #648: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/120 136-byte object <78-00 00-00 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #649: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/121 136-byte object <79-00 00-00 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #650: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/122 136-byte object <7A-00 00-00 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #651: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/123 136-byte object <7B-00 00-00 2A-00 00-00 C0-76 D4-AA 2A-00 00-00 00-77 D4-AA 2A-00 00-00 00-77 D4-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #652: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/124 136-byte object <7C-00 00-00 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #653: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/125 136-byte object <7D-00 00-00 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #654: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/126 136-byte object <7E-00 00-00 2A-00 00-00 B0-77 D4-AA 2A-00 00-00 F0-77 D4-AA 2A-00 00-00 F0-77 D4-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #655: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/127 136-byte object <7F-00 00-00 2A-00 00-00 B0-77 D4-AA 2A-00 00-00 F0-77 D4-AA 2A-00 00-00 F0-77 D4-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #656: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/128 136-byte object <80-00 00-00 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #657: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/129 136-byte object <81-00 00-00 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #658: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/130 136-byte object <82-00 00-00 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #659: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/131 136-byte object <83-00 00-00 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #660: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/132 136-byte object <84-00 00-00 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #661: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/133 136-byte object <85-00 00-00 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #662: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/134 136-byte object <86-00 00-00 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #663: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/135 136-byte object <87-00 00-00 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #664: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/136 136-byte object <88-00 00-00 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #665: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/137 136-byte object <89-00 00-00 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #666: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/138 136-byte object <8A-00 00-00 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #667: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/139 136-byte object <8B-00 00-00 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #668: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/140 136-byte object <8C-00 00-00 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #669: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/141 136-byte object <8D-00 00-00 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #670: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/142 136-byte object <8E-00 00-00 2A-00 00-00 20-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 70-78 D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #671: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/143 136-byte object <8F-00 00-00 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #672: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/144 136-byte object <90-00 00-00 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #673: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/145 136-byte object <91-00 00-00 2A-00 00-00 60-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 C0-83 D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A4-32 D3-AA 2A-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 C0-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 CC-43 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #674: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/146 136-byte object <92-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 A8-32 D3-AA 2A-00 00-00 A8-32 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #675: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/147 136-byte object <93-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AA-32 D3-AA 2A-00 00-00 AA-32 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #676: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/148 136-byte object <94-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AB-32 D3-AA 2A-00 00-00 AB-32 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #677: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/149 136-byte object <95-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 AE-32 D3-AA 2A-00 00-00 AE-32 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #678: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/150 136-byte object <96-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-8E D2-AA 2A-00 00-00 ... C0-8E D2-AA 2A-00 00-00 A0-32 D3-AA 2A-00 00-00 B0-32 D3-AA 2A-00 00-00 B0-32 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #679: 'NSSTestVector/Pkcs11Curve25519Test: TestVectors/0 80-byte object <F0-42 C8-AA 2A-00 00-00 59-43 C8-AA 2A-00 00-00 59-43 C8-AA 2A-00 00-00 E0-ED D3-AA 2A-00 00-00 1B-EE D3-AA 2A-00 00-00 1B-EE D3-AA 2A-00 00-00 40-C7 C9-AA 2A-00 00-00 60-C7 C9-AA 2A-00 00-00 60-C7 C9-AA 2A-00 00-00 01-05 D7-69 80-BC 9C-CE>' - PASSED gtests.sh: #680: 'NSSTestVector/Pkcs11Curve25519Test: TestVectors/1 80-byte object <80-40 C8-AA 2A-00 00-00 E9-40 C8-AA 2A-00 00-00 E9-40 C8-AA 2A-00 00-00 E0-ED D3-AA 2A-00 00-00 1A-EE D3-AA 2A-00 00-00 1A-EE D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-05 D7-69 80-BC 9C-CE>' - PASSED gtests.sh: #681: 'NSSTestVector/Pkcs11Curve25519Test: TestVectors/2 80-byte object <80-40 C8-AA 2A-00 00-00 E9-40 C8-AA 2A-00 00-00 E9-40 C8-AA 2A-00 00-00 E0-ED D3-AA 2A-00 00-00 1C-EE D3-AA 2A-00 00-00 1C-EE D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-05 D7-69 80-BC 9C-CE>' - PASSED gtests.sh: #682: 'NSSTestVector/Pkcs11Curve25519Test: TestVectors/3 80-byte object <80-40 C8-AA 2A-00 00-00 E9-40 C8-AA 2A-00 00-00 E9-40 C8-AA 2A-00 00-00 40-1A D1-AA 2A-00 00-00 7B-1A D1-AA 2A-00 00-00 7B-1A D1-AA 2A-00 00-00 20-95 C9-AA 2A-00 00-00 40-95 C9-AA 2A-00 00-00 40-95 C9-AA 2A-00 00-00 01-05 D7-69 80-BC 9C-CE>' - PASSED gtests.sh: #683: 'NSSTestVector/Pkcs11Curve25519Test: TestVectors/4 80-byte object <B0-0F CC-AA 2A-00 00-00 18-10 CC-AA 2A-00 00-00 18-10 CC-AA 2A-00 00-00 40-1A D1-AA 2A-00 00-00 7B-1A D1-AA 2A-00 00-00 7B-1A D1-AA 2A-00 00-00 80-B8 C9-AA 2A-00 00-00 A0-B8 C9-AA 2A-00 00-00 A0-B8 C9-AA 2A-00 00-00 00-05 D7-69 80-BC 9C-CE>' - PASSED gtests.sh: #684: 'NSSTestVector/Pkcs11Curve25519Test: TestVectors/5 80-byte object <80-40 C8-AA 2A-00 00-00 EA-40 C8-AA 2A-00 00-00 EA-40 C8-AA 2A-00 00-00 40-1A D1-AA 2A-00 00-00 7B-1A D1-AA 2A-00 00-00 7B-1A D1-AA 2A-00 00-00 40-81 C9-AA 2A-00 00-00 60-81 C9-AA 2A-00 00-00 60-81 C9-AA 2A-00 00-00 00-05 D7-69 80-BC 9C-CE>' - PASSED gtests.sh: #685: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/0 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 00-1A CE-AA 2A-00 00-00 3B-1A CE-AA 2A-00 00-00 3B-1A CE-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #686: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/1 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 00-1A CE-AA 2A-00 00-00 3B-1A CE-AA 2A-00 00-00 3B-1A CE-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #687: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/2 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 00-1A CE-AA 2A-00 00-00 3B-1A CE-AA 2A-00 00-00 3B-1A CE-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #688: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/3 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 C0-B9 CE-AA 2A-00 00-00 FB-B9 CE-AA 2A-00 00-00 FB-B9 CE-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #689: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/4 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 C0-B9 CE-AA 2A-00 00-00 FB-B9 CE-AA 2A-00 00-00 FB-B9 CE-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #690: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/5 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 C0-B9 CE-AA 2A-00 00-00 FB-B9 CE-AA 2A-00 00-00 FB-B9 CE-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #691: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/6 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 C0-B9 CE-AA 2A-00 00-00 FB-B9 CE-AA 2A-00 00-00 FB-B9 CE-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #692: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/7 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F0-C5 CE-AA 2A-00 00-00 2B-C6 CE-AA 2A-00 00-00 2B-C6 CE-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #693: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/8 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F0-C5 CE-AA 2A-00 00-00 2B-C6 CE-AA 2A-00 00-00 2B-C6 CE-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #694: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/9 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F0-C5 CE-AA 2A-00 00-00 2B-C6 CE-AA 2A-00 00-00 2B-C6 CE-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #695: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/10 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F0-C5 CE-AA 2A-00 00-00 2B-C6 CE-AA 2A-00 00-00 2B-C6 CE-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #696: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/11 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-81 CA-AA 2A-00 00-00 1B-82 CA-AA 2A-00 00-00 1B-82 CA-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #697: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/12 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-81 CA-AA 2A-00 00-00 1B-82 CA-AA 2A-00 00-00 1B-82 CA-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #698: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/13 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-81 CA-AA 2A-00 00-00 1B-82 CA-AA 2A-00 00-00 1B-82 CA-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #699: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/14 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-81 CA-AA 2A-00 00-00 1B-82 CA-AA 2A-00 00-00 1B-82 CA-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #700: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/15 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 10-9C CC-AA 2A-00 00-00 4B-9C CC-AA 2A-00 00-00 4B-9C CC-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #701: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/16 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 50-14 CD-AA 2A-00 00-00 8B-14 CD-AA 2A-00 00-00 8B-14 CD-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #702: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/17 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 10-67 CE-AA 2A-00 00-00 4B-67 CE-AA 2A-00 00-00 4B-67 CE-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #703: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/18 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 B0-1F CE-AA 2A-00 00-00 EB-1F CE-AA 2A-00 00-00 EB-1F CE-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #704: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/19 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 50-73 CE-AA 2A-00 00-00 8B-73 CE-AA 2A-00 00-00 8B-73 CE-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #705: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/20 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 60-FB CA-AA 2A-00 00-00 9B-FB CA-AA 2A-00 00-00 9B-FB CA-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #706: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/21 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 80-A3 CA-AA 2A-00 00-00 BB-A3 CA-AA 2A-00 00-00 BB-A3 CA-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #707: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/22 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-E8 D3-AA 2A-00 00-00 1B-E9 D3-AA 2A-00 00-00 1B-E9 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #708: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/23 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 90-43 D1-AA 2A-00 00-00 CB-43 D1-AA 2A-00 00-00 CB-43 D1-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #709: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/24 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 50-0A CC-AA 2A-00 00-00 8B-0A CC-AA 2A-00 00-00 8B-0A CC-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #710: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/25 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 D0-45 CC-AA 2A-00 00-00 0B-46 CC-AA 2A-00 00-00 0B-46 CC-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #711: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/26 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 C0-AE CA-AA 2A-00 00-00 FB-AE CA-AA 2A-00 00-00 FB-AE CA-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #712: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/27 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 70-66 C8-AA 2A-00 00-00 AB-66 C8-AA 2A-00 00-00 AB-66 C8-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #713: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/28 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F0-17 D4-AA 2A-00 00-00 2B-18 D4-AA 2A-00 00-00 2B-18 D4-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #714: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/29 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 50-3C D4-AA 2A-00 00-00 8B-3C D4-AA 2A-00 00-00 8B-3C D4-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #715: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/30 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 1B-F8 D3-AA 2A-00 00-00 1B-F8 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #716: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/31 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 B0-B5 D4-AA 2A-00 00-00 EB-B5 D4-AA 2A-00 00-00 EB-B5 D4-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #717: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/32 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-1A D0-AA 2A-00 00-00 1B-1B D0-AA 2A-00 00-00 1B-1B D0-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #718: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/33 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 50-FE D4-AA 2A-00 00-00 8B-FE D4-AA 2A-00 00-00 8B-FE D4-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #719: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/34 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 A0-39 D0-AA 2A-00 00-00 DB-39 D0-AA 2A-00 00-00 DB-39 D0-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #720: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/35 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 60-BF CF-AA 2A-00 00-00 9B-BF CF-AA 2A-00 00-00 9B-BF CF-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #721: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/36 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F0-DD CF-AA 2A-00 00-00 2B-DE CF-AA 2A-00 00-00 2B-DE CF-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #722: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/37 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-AE D2-AA 2A-00 00-00 1B-AF D2-AA 2A-00 00-00 1B-AF D2-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #723: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/38 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 80-3A D3-AA 2A-00 00-00 BB-3A D3-AA 2A-00 00-00 BB-3A D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #724: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/39 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 D0-91 CE-AA 2A-00 00-00 0B-92 CE-AA 2A-00 00-00 0B-92 CE-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #725: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/40 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 70-7B D3-AA 2A-00 00-00 AB-7B D3-AA 2A-00 00-00 AB-7B D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #726: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/41 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #727: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/42 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #728: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/43 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #729: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/44 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #730: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/45 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 70-7B D3-AA 2A-00 00-00 AB-7B D3-AA 2A-00 00-00 AB-7B D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #731: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/46 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 70-7B D3-AA 2A-00 00-00 AB-7B D3-AA 2A-00 00-00 AB-7B D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #732: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/47 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 70-7B D3-AA 2A-00 00-00 AB-7B D3-AA 2A-00 00-00 AB-7B D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #733: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/48 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #734: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/49 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #735: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/50 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #736: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/51 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 70-7B D3-AA 2A-00 00-00 AB-7B D3-AA 2A-00 00-00 AB-7B D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #737: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/52 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 70-7B D3-AA 2A-00 00-00 AB-7B D3-AA 2A-00 00-00 AB-7B D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #738: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/53 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 70-7B D3-AA 2A-00 00-00 AB-7B D3-AA 2A-00 00-00 AB-7B D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #739: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/54 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #740: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/55 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #741: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/56 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 00-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #742: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/57 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #743: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/58 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #744: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/59 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #745: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/60 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #746: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/61 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #747: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/62 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #748: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/63 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #749: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/64 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #750: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/65 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #751: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/66 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #752: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/67 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #753: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/68 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #754: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/69 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #755: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/70 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #756: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/71 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #757: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/72 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #758: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/73 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #759: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/74 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #760: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/75 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #761: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/76 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #762: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/77 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #763: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/78 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #764: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/79 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #765: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/80 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #766: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/81 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #767: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/82 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #768: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/83 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #769: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/84 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #770: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/85 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #771: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/86 80-byte object <90-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 F9-57 C8-AA 2A-00 00-00 E0-98 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 1B-99 D3-AA 2A-00 00-00 10-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 30-58 C8-AA 2A-00 00-00 01-64 FD-1D 45-66 B6-B4>' - PASSED gtests.sh: #772: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/0 72-byte object <BF-00 00-00 2A-00 00-00 A0-BF CE-AA 2A-00 00-00 8A-00 00-00 00-00 00-00 F0-5F CA-AA 2A-00 00-00 5B-00 00-00 00-00 00-00 A0-32 D3-AA 2A-00 00-00 06-00 00-00 00-00 00-00 E0-98 D3-AA 2A-00 00-00 40-00 00-00 00-00 00-00>' - PASSED gtests.sh: #773: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/1 72-byte object <BF-00 00-00 2A-00 00-00 A0-BF CE-AA 2A-00 00-00 8A-00 00-00 00-00 00-00 F0-5F CA-AA 2A-00 00-00 5B-00 00-00 00-00 00-00 A0-32 D3-AA 2A-00 00-00 06-00 00-00 00-00 00-00 30-F2 CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00>' - PASSED gtests.sh: #774: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/2 72-byte object <C0-00 00-00 2A-00 00-00 10-CF D1-AA 2A-00 00-00 B9-00 00-00 00-00 00-00 D0-69 C8-AA 2A-00 00-00 78-00 00-00 00-00 00-00 A0-32 D3-AA 2A-00 00-00 06-00 00-00 00-00 00-00 F0-5F CA-AA 2A-00 00-00 60-00 00-00 00-00 00-00>' - PASSED gtests.sh: #775: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/3 72-byte object <C1-00 00-00 2A-00 00-00 20-C9 D1-AA 2A-00 00-00 F0-00 00-00 00-00 00-00 F0-52 C8-AA 2A-00 00-00 9E-00 00-00 00-00 00-00 90-EA C9-AA 2A-00 00-00 06-00 00-00 00-00 00-00 50-2B C8-AA 2A-00 00-00 84-00 00-00 00-00 00-00>' - PASSED gtests.sh: #776: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/0 72-byte object <BF-00 00-00 2A-00 00-00 A0-BF CE-AA 2A-00 00-00 8A-00 00-00 00-00 00-00 F0-5F CA-AA 2A-00 00-00 5B-00 00-00 00-00 00-00 60-AE C9-AA 2A-00 00-00 06-00 00-00 00-00 00-00 B0-C4 CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00>' - PASSED gtests.sh: #777: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/1 72-byte object <BF-00 00-00 2A-00 00-00 A0-BF CE-AA 2A-00 00-00 8A-00 00-00 00-00 00-00 F0-5F CA-AA 2A-00 00-00 5B-00 00-00 00-00 00-00 30-BD C9-AA 2A-00 00-00 06-00 00-00 00-00 00-00 40-90 CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00>' - PASSED gtests.sh: #778: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/2 72-byte object <C0-00 00-00 2A-00 00-00 10-CF D1-AA 2A-00 00-00 B9-00 00-00 00-00 00-00 D0-69 C8-AA 2A-00 00-00 78-00 00-00 00-00 00-00 30-BD C9-AA 2A-00 00-00 06-00 00-00 00-00 00-00 F0-5F CA-AA 2A-00 00-00 60-00 00-00 00-00 00-00>' - PASSED gtests.sh: #779: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/3 72-byte object <C1-00 00-00 2A-00 00-00 20-C9 D1-AA 2A-00 00-00 F0-00 00-00 00-00 00-00 F0-52 C8-AA 2A-00 00-00 9E-00 00-00 00-00 00-00 30-BD C9-AA 2A-00 00-00 06-00 00-00 00-00 00-00 50-2B C8-AA 2A-00 00-00 84-00 00-00 00-00 00-00>' - PASSED gtests.sh: #780: 'EncryptDeriveTests/EncryptDeriveTest: Test/0 306' - PASSED gtests.sh: #781: 'EncryptDeriveTests/EncryptDeriveTest: Test/1 307' - PASSED gtests.sh: #782: 'EncryptDeriveTests/EncryptDeriveTest: Test/2 4225' - PASSED gtests.sh: #783: 'EncryptDeriveTests/EncryptDeriveTest: Test/3 4225' - PASSED gtests.sh: #784: 'EncryptDeriveTests/EncryptDeriveTest: Test/4 4226' - PASSED gtests.sh: #785: 'EncryptDeriveTests/EncryptDeriveTest: Test/5 1361' - PASSED gtests.sh: #786: 'EncryptDeriveTests/EncryptDeriveTest: Test/6 1362' - PASSED gtests.sh: #787: 'EncryptDeriveTests/EncryptDeriveTest: Test/7 1617' - PASSED gtests.sh: #788: 'EncryptDeriveTests/EncryptDeriveTest: Test/8 1618' - PASSED gtests.sh: #789: 'Encrypt3DeriveTests/EncryptDerive3Test: Test/0 306' - PASSED gtests.sh: #790: 'Encrypt3DeriveTests/EncryptDerive3Test: Test/1 307' - PASSED gtests.sh: #791: 'Pk11KeyImportTest/Pk11KeyImportTest: GenerateExportImport/0 0' - PASSED gtests.sh: #792: 'Pk11KeyImportTest/Pk11KeyImportTest: GenerateExportImport/1 16' - PASSED gtests.sh: #793: 'Pk11KeyImportTest/Pk11KeyImportTest: GenerateExportImport/2 32' - PASSED gtests.sh: #794: 'Pk11KeyImportTestEC/Pk11KeyImportTestEC: GenerateExportImport/0 208' - PASSED gtests.sh: #795: 'Pk11KeyImportTestEC/Pk11KeyImportTestEC: GenerateExportImport/1 220' - PASSED gtests.sh: #796: 'Pk11KeyImportTestEC/Pk11KeyImportTestEC: GenerateExportImport/2 221' - PASSED gtests.sh: #797: 'Pk11KeyImportTestEC/Pk11KeyImportTestEC: GenerateExportImport/3 355' - PASSED gtests.sh: #798: 'Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest: UseNullPublicValue/0 208' - PASSED gtests.sh: #799: 'Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest: UseNullPublicValue/1 220' - PASSED gtests.sh: #800: 'Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest: UseNullPublicValue/2 221' - PASSED gtests.sh: #801: 'Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest: UseNullPublicValue/3 355' - PASSED gtests.sh: #802: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/0 64-byte object <90-78 D6-AA 2A-00 00-00 76-02 00-00 00-00 00-00 10-7B D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 C0-7B D6-AA 2A-00 00-00 D9-00 00-00 00-00 00-00 C0-2B D6-AA 2A-00 00-00 80-00 00-00 00-00 00-00>' - PASSED gtests.sh: #803: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/1 64-byte object <90-8E D6-AA 2A-00 00-00 79-02 00-00 00-00 00-00 10-7B D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 30-F2 CD-AA 2A-00 00-00 3D-00 00-00 00-00 00-00 C0-2B D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #804: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/2 64-byte object <90-8E D6-AA 2A-00 00-00 7A-02 00-00 00-00 00-00 10-7B D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 F0-14 CF-AA 2A-00 00-00 1E-00 00-00 00-00 00-00 C0-2B D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #805: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/3 64-byte object <90-8E D6-AA 2A-00 00-00 7C-02 00-00 00-00 00-00 10-7B D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 D0-D8 CB-AA 2A-00 00-00 08-00 00-00 00-00 00-00 C0-2B D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #806: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/4 64-byte object <90-8E D6-AA 2A-00 00-00 7C-02 00-00 00-00 00-00 10-7B D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 30-7F D6-AA 2A-00 00-00 9A-00 00-00 00-00 00-00 C0-2B D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #807: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/5 64-byte object <90-8E D6-AA 2A-00 00-00 7D-02 00-00 00-00 00-00 10-7B D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 D0-69 C8-AA 2A-00 00-00 6D-00 00-00 00-00 00-00 C0-2B D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #808: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/6 64-byte object <90-8E D6-AA 2A-00 00-00 7B-02 00-00 00-00 00-00 10-7B D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 10-B5 D6-AA 2A-00 00-00 FF-00 00-00 00-00 00-00 C0-2B D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #809: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/7 64-byte object <90-8E D6-AA 2A-00 00-00 7C-02 00-00 00-00 00-00 10-7B D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 50-BD D6-AA 2A-00 00-00 AC-00 00-00 00-00 00-00 C0-2B D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #810: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/8 64-byte object <50-C4 D6-AA 2A-00 00-00 96-03 00-00 00-00 00-00 C0-7B D6-AA 2A-00 00-00 E2-00 00-00 00-00 00-00 60-81 D6-AA 2A-00 00-00 D3-00 00-00 00-00 00-00 10-CF D1-AA 2A-00 00-00 C0-00 00-00 00-00 00-00>' - PASSED gtests.sh: #811: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/9 64-byte object <10-D8 D6-AA 2A-00 00-00 BD-04 00-00 00-00 00-00 A0-35 C9-AA 2A-00 00-00 25-01 00-00 00-00 00-00 00-4A CD-AA 2A-00 00-00 1D-00 00-00 00-00 00-00 E0-DC D6-AA 2A-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #812: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/0 64-byte object <90-78 D6-AA 2A-00 00-00 76-02 00-00 00-00 00-00 70-69 D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 C0-7B D6-AA 2A-00 00-00 D9-00 00-00 00-00 00-00 20-6A D6-AA 2A-00 00-00 80-00 00-00 00-00 00-00>' - PASSED gtests.sh: #813: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/1 64-byte object <10-D8 D6-AA 2A-00 00-00 79-02 00-00 00-00 00-00 70-69 D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 B0-89 D0-AA 2A-00 00-00 3D-00 00-00 00-00 00-00 20-6A D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #814: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/2 64-byte object <10-D8 D6-AA 2A-00 00-00 7A-02 00-00 00-00 00-00 70-69 D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 C0-71 CD-AA 2A-00 00-00 1E-00 00-00 00-00 00-00 20-6A D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #815: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/3 64-byte object <10-D8 D6-AA 2A-00 00-00 7C-02 00-00 00-00 00-00 70-69 D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 50-E4 CA-AA 2A-00 00-00 08-00 00-00 00-00 00-00 20-6A D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #816: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/4 64-byte object <10-D8 D6-AA 2A-00 00-00 7C-02 00-00 00-00 00-00 70-69 D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 B0-6A D6-AA 2A-00 00-00 9A-00 00-00 00-00 00-00 20-6A D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #817: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/5 64-byte object <10-D8 D6-AA 2A-00 00-00 7D-02 00-00 00-00 00-00 70-69 D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 D0-69 C8-AA 2A-00 00-00 6D-00 00-00 00-00 00-00 20-6A D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #818: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/6 64-byte object <10-D8 D6-AA 2A-00 00-00 7B-02 00-00 00-00 00-00 70-69 D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 80-07 D7-AA 2A-00 00-00 FF-00 00-00 00-00 00-00 20-6A D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #819: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/7 64-byte object <10-D8 D6-AA 2A-00 00-00 7C-02 00-00 00-00 00-00 70-69 D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 50-BD D6-AA 2A-00 00-00 AC-00 00-00 00-00 00-00 20-6A D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #820: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/8 64-byte object <50-C4 D6-AA 2A-00 00-00 96-03 00-00 00-00 00-00 C0-7B D6-AA 2A-00 00-00 E2-00 00-00 00-00 00-00 60-81 D6-AA 2A-00 00-00 D3-00 00-00 00-00 00-00 10-CF D1-AA 2A-00 00-00 C0-00 00-00 00-00 00-00>' - PASSED gtests.sh: #821: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/9 64-byte object <70-1E D7-AA 2A-00 00-00 BD-04 00-00 00-00 00-00 A0-35 C9-AA 2A-00 00-00 25-01 00-00 00-00 00-00 C0-71 CD-AA 2A-00 00-00 1D-00 00-00 00-00 00-00 40-23 D7-AA 2A-00 00-00 00-01 00-00 00-00 00-00>' - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests gtests.sh: util_gtest =============================== /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/util_gtest --empty-password /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/util_gtest -n dummy -s CN=dummy -t ,, -x -m 5 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #10: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/util_gtest ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests executing util_gtest [==========] Running 1960 tests from 13 test cases. [----------] Global test environment set-up. [----------] 4 tests from B64EncodeDecodeTest [ RUN ] B64EncodeDecodeTest.DecEncTest [ OK ] B64EncodeDecodeTest.DecEncTest (0 ms) [ RUN ] B64EncodeDecodeTest.EncDecTest [ OK ] B64EncodeDecodeTest.EncDecTest (0 ms) [ RUN ] B64EncodeDecodeTest.FakeDecTest [ OK ] B64EncodeDecodeTest.FakeDecTest (0 ms) [ RUN ] B64EncodeDecodeTest.FakeEncDecTest [ OK ] B64EncodeDecodeTest.FakeEncDecTest (0 ms) [----------] 4 tests from B64EncodeDecodeTest (1 ms total) [----------] 4 tests from MemcmpZeroTest [ RUN ] MemcmpZeroTest.TestMemcmpZeroTrue [ OK ] MemcmpZeroTest.TestMemcmpZeroTrue (0 ms) [ RUN ] MemcmpZeroTest.TestMemcmpZeroFalse5 [ OK ] MemcmpZeroTest.TestMemcmpZeroFalse5 (0 ms) [ RUN ] MemcmpZeroTest.TestMemcmpZeroFalse37 [ OK ] MemcmpZeroTest.TestMemcmpZeroFalse37 (0 ms) [ RUN ] MemcmpZeroTest.TestMemcmpZeroFalse0 [ OK ] MemcmpZeroTest.TestMemcmpZeroFalse0 (0 ms) [----------] 4 tests from MemcmpZeroTest (0 ms total) [----------] 6 tests from PK11URITest [ RUN ] PK11URITest.CreateTest [ OK ] PK11URITest.CreateTest (0 ms) [ RUN ] PK11URITest.CreateRetrieveTest [ OK ] PK11URITest.CreateRetrieveTest (0 ms) [ RUN ] PK11URITest.CreateFormatTest [ OK ] PK11URITest.CreateFormatTest (0 ms) [ RUN ] PK11URITest.ParseTest [ OK ] PK11URITest.ParseTest (0 ms) [ RUN ] PK11URITest.ParseRetrieveTest [ OK ] PK11URITest.ParseRetrieveTest (0 ms) [ RUN ] PK11URITest.ParseFormatTest [ OK ] PK11URITest.ParseFormatTest (0 ms) [----------] 6 tests from PK11URITest (2 ms total) [----------] 4 tests from Utf8Zeroes [ RUN ] Utf8Zeroes.From32To8 [ OK ] Utf8Zeroes.From32To8 (0 ms) [ RUN ] Utf8Zeroes.From16To8 [ OK ] Utf8Zeroes.From16To8 (0 ms) [ RUN ] Utf8Zeroes.From8To32 [ OK ] Utf8Zeroes.From8To32 (0 ms) [ RUN ] Utf8Zeroes.From8To16 [ OK ] Utf8Zeroes.From8To16 (0 ms) [----------] 4 tests from Utf8Zeroes (0 ms total) [----------] 14 tests from AllAligned/AlignedMallocTest [ RUN ] AllAligned/AlignedMallocTest.TestNew/0 [ OK ] AllAligned/AlignedMallocTest.TestNew/0 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/1 [ OK ] AllAligned/AlignedMallocTest.TestNew/1 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/2 [ OK ] AllAligned/AlignedMallocTest.TestNew/2 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/3 [ OK ] AllAligned/AlignedMallocTest.TestNew/3 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/4 [ OK ] AllAligned/AlignedMallocTest.TestNew/4 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/5 [ OK ] AllAligned/AlignedMallocTest.TestNew/5 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/6 [ OK ] AllAligned/AlignedMallocTest.TestNew/6 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/0 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/0 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/1 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/1 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/2 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/2 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/3 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/3 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/4 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/4 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/5 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/5 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/6 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/6 (0 ms) [----------] 14 tests from AllAligned/AlignedMallocTest (2 ms total) [----------] 10 tests from AllAlignedBadSize/AlignedMallocTestBadSize [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/0 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/0 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/1 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/1 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/2 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/2 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/3 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/3 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/4 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/4 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/0 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/0 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/1 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/1 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/2 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/2 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/3 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/3 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/4 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/4 (0 ms) [----------] 10 tests from AllAlignedBadSize/AlignedMallocTestBadSize (1 ms total) [----------] 678 tests from Ucs4TestCases/Ucs4Test [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/0 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/0 (1 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/1 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/1 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/2 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/2 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/3 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/3 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/4 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/4 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/5 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/5 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/6 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/6 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/7 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/7 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/8 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/8 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/9 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/9 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/10 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/10 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/11 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/11 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/12 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/12 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/13 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/13 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/14 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/14 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/15 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/15 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/16 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/16 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/17 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/17 (1 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/18 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/18 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/19 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/19 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/20 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/20 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/21 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/21 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/22 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/22 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/23 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/23 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/24 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/24 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/25 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/25 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/26 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/26 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/27 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/27 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/28 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/28 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/29 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/29 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/30 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/30 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/31 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/31 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/32 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/32 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/33 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/33 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/34 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/34 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/35 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/35 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/36 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/36 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/37 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/37 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/38 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/38 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/39 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/39 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/40 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/40 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/41 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/41 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/42 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/42 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/43 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/43 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/44 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/44 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/45 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/45 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/46 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/46 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/47 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/47 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/48 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/48 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/49 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/49 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/50 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/50 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/51 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/51 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/52 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/52 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/53 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/53 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/54 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/54 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/55 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/55 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/56 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/56 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/57 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/57 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/58 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/58 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/59 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/59 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/60 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/60 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/61 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/61 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/62 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/62 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/63 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/63 (1 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/64 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/64 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/65 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/65 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/66 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/66 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/67 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/67 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/68 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/68 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/69 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/69 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/70 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/70 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/71 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/71 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/72 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/72 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/73 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/73 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/74 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/74 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/75 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/75 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/76 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/76 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/77 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/77 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/78 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/78 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/79 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/79 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/80 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/80 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/81 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/81 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/82 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/82 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/83 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/83 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/84 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/84 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/85 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/85 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/86 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/86 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/87 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/87 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/88 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/88 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/89 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/89 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/90 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/90 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/91 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/91 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/92 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/92 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/93 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/93 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/94 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/94 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/95 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/95 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/96 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/96 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/97 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/97 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/98 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/98 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/99 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/99 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/100 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/100 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/101 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/101 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/102 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/102 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/103 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/103 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/104 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/104 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/105 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/105 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/106 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/106 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/107 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/107 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/108 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/108 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/109 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/109 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/110 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/110 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/111 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/111 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/112 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/112 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/113 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/113 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/114 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/114 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/115 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/115 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/116 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/116 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/117 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/117 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/118 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/118 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/119 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/119 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/120 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/120 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/121 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/121 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/122 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/122 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/123 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/123 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/124 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/124 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/125 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/125 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/126 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/126 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/127 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/127 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/128 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/128 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/129 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/129 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/130 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/130 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/131 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/131 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/132 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/132 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/133 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/133 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/134 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/134 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/135 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/135 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/136 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/136 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/137 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/137 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/138 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/138 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/139 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/139 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/140 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/140 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/141 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/141 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/142 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/142 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/143 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/143 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/144 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/144 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/145 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/145 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/146 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/146 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/147 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/147 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/148 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/148 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/149 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/149 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/150 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/150 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/151 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/151 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/152 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/152 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/153 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/153 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/154 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/154 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/155 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/155 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/156 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/156 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/157 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/157 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/158 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/158 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/159 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/159 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/160 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/160 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/161 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/161 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/162 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/162 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/163 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/163 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/164 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/164 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/165 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/165 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/166 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/166 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/167 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/167 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/168 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/168 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/169 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/169 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/170 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/170 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/171 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/171 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/172 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/172 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/173 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/173 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/174 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/174 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/175 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/175 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/176 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/176 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/177 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/177 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/178 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/178 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/179 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/179 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/180 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/180 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/181 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/181 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/182 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/182 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/183 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/183 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/184 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/184 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/185 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/185 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/186 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/186 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/187 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/187 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/188 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/188 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/189 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/189 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/190 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/190 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/191 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/191 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/192 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/192 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/193 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/193 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/194 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/194 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/195 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/195 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/196 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/196 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/197 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/197 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/198 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/198 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/199 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/199 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/200 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/200 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/201 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/201 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/202 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/202 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/203 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/203 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/204 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/204 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/205 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/205 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/206 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/206 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/207 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/207 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/208 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/208 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/209 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/209 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/210 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/210 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/211 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/211 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/212 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/212 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/213 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/213 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/214 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/214 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/215 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/215 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/216 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/216 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/217 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/217 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/218 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/218 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/219 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/219 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/220 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/220 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/221 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/221 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/222 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/222 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/223 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/223 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/224 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/224 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/225 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/225 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/0 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/0 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/1 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/1 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/2 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/2 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/3 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/3 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/4 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/4 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/5 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/5 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/6 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/6 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/7 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/7 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/8 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/8 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/9 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/9 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/10 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/10 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/11 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/11 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/12 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/12 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/13 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/13 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/14 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/14 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/15 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/15 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/16 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/16 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/17 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/17 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/18 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/18 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/19 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/19 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/20 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/20 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/21 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/21 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/22 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/22 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/23 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/23 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/24 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/24 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/25 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/25 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/26 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/26 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/27 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/27 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/28 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/28 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/29 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/29 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/30 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/30 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/31 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/31 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/32 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/32 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/33 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/33 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/34 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/34 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/35 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/35 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/36 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/36 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/37 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/37 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/38 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/38 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/39 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/39 (1 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/40 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/40 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/41 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/41 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/42 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/42 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/43 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/43 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/44 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/44 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/45 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/45 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/46 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/46 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/47 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/47 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/48 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/48 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/49 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/49 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/50 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/50 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/51 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/51 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/52 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/52 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/53 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/53 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/54 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/54 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/55 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/55 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/56 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/56 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/57 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/57 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/58 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/58 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/59 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/59 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/60 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/60 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/61 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/61 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/62 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/62 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/63 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/63 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/64 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/64 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/65 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/65 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/66 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/66 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/67 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/67 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/68 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/68 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/69 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/69 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/70 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/70 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/71 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/71 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/72 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/72 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/73 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/73 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/74 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/74 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/75 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/75 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/76 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/76 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/77 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/77 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/78 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/78 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/79 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/79 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/80 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/80 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/81 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/81 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/82 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/82 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/83 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/83 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/84 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/84 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/85 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/85 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/86 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/86 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/87 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/87 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/88 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/88 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/89 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/89 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/90 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/90 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/91 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/91 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/92 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/92 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/93 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/93 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/94 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/94 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/95 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/95 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/96 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/96 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/97 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/97 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/98 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/98 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/99 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/99 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/100 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/100 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/101 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/101 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/102 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/102 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/103 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/103 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/104 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/104 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/105 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/105 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/106 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/106 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/107 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/107 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/108 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/108 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/109 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/109 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/110 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/110 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/111 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/111 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/112 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/112 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/113 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/113 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/114 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/114 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/115 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/115 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/116 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/116 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/117 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/117 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/118 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/118 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/119 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/119 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/120 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/120 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/121 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/121 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/122 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/122 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/123 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/123 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/124 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/124 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/125 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/125 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/126 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/126 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/127 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/127 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/128 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/128 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/129 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/129 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/130 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/130 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/131 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/131 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/132 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/132 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/133 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/133 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/134 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/134 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/135 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/135 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/136 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/136 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/137 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/137 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/138 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/138 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/139 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/139 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/140 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/140 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/141 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/141 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/142 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/142 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/143 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/143 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/144 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/144 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/145 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/145 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/146 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/146 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/147 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/147 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/148 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/148 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/149 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/149 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/150 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/150 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/151 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/151 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/152 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/152 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/153 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/153 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/154 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/154 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/155 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/155 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/156 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/156 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/157 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/157 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/158 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/158 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/159 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/159 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/160 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/160 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/161 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/161 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/162 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/162 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/163 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/163 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/164 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/164 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/165 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/165 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/166 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/166 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/167 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/167 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/168 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/168 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/169 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/169 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/170 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/170 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/171 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/171 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/172 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/172 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/173 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/173 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/174 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/174 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/175 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/175 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/176 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/176 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/177 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/177 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/178 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/178 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/179 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/179 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/180 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/180 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/181 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/181 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/182 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/182 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/183 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/183 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/184 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/184 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/185 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/185 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/186 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/186 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/187 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/187 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/188 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/188 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/189 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/189 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/190 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/190 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/191 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/191 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/192 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/192 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/193 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/193 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/194 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/194 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/195 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/195 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/196 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/196 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/197 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/197 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/198 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/198 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/199 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/199 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/200 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/200 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/201 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/201 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/202 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/202 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/203 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/203 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/204 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/204 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/205 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/205 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/206 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/206 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/207 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/207 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/208 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/208 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/209 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/209 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/210 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/210 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/211 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/211 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/212 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/212 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/213 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/213 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/214 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/214 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/215 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/215 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/216 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/216 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/217 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/217 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/218 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/218 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/219 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/219 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/220 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/220 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/221 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/221 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/222 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/222 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/223 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/223 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/224 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/224 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/225 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/225 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/0 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/0 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/1 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/1 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/2 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/2 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/3 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/3 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/4 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/4 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/5 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/5 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/6 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/6 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/7 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/7 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/8 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/8 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/9 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/9 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/10 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/10 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/11 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/11 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/12 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/12 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/13 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/13 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/14 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/14 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/15 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/15 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/16 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/16 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/17 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/17 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/18 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/18 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/19 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/19 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/20 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/20 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/21 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/21 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/22 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/22 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/23 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/23 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/24 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/24 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/25 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/25 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/26 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/26 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/27 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/27 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/28 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/28 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/29 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/29 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/30 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/30 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/31 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/31 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/32 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/32 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/33 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/33 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/34 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/34 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/35 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/35 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/36 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/36 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/37 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/37 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/38 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/38 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/39 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/39 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/40 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/40 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/41 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/41 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/42 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/42 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/43 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/43 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/44 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/44 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/45 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/45 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/46 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/46 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/47 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/47 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/48 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/48 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/49 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/49 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/50 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/50 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/51 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/51 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/52 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/52 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/53 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/53 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/54 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/54 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/55 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/55 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/56 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/56 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/57 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/57 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/58 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/58 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/59 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/59 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/60 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/60 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/61 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/61 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/62 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/62 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/63 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/63 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/64 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/64 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/65 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/65 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/66 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/66 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/67 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/67 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/68 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/68 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/69 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/69 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/70 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/70 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/71 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/71 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/72 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/72 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/73 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/73 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/74 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/74 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/75 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/75 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/76 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/76 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/77 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/77 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/78 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/78 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/79 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/79 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/80 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/80 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/81 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/81 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/82 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/82 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/83 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/83 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/84 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/84 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/85 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/85 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/86 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/86 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/87 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/87 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/88 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/88 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/89 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/89 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/90 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/90 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/91 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/91 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/92 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/92 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/93 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/93 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/94 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/94 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/95 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/95 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/96 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/96 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/97 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/97 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/98 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/98 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/99 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/99 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/100 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/100 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/101 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/101 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/102 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/102 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/103 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/103 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/104 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/104 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/105 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/105 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/106 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/106 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/107 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/107 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/108 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/108 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/109 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/109 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/110 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/110 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/111 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/111 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/112 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/112 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/113 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/113 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/114 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/114 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/115 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/115 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/116 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/116 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/117 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/117 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/118 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/118 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/119 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/119 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/120 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/120 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/121 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/121 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/122 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/122 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/123 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/123 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/124 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/124 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/125 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/125 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/126 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/126 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/127 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/127 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/128 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/128 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/129 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/129 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/130 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/130 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/131 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/131 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/132 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/132 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/133 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/133 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/134 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/134 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/135 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/135 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/136 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/136 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/137 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/137 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/138 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/138 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/139 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/139 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/140 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/140 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/141 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/141 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/142 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/142 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/143 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/143 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/144 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/144 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/145 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/145 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/146 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/146 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/147 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/147 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/148 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/148 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/149 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/149 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/150 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/150 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/151 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/151 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/152 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/152 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/153 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/153 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/154 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/154 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/155 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/155 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/156 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/156 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/157 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/157 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/158 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/158 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/159 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/159 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/160 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/160 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/161 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/161 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/162 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/162 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/163 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/163 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/164 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/164 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/165 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/165 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/166 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/166 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/167 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/167 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/168 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/168 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/169 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/169 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/170 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/170 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/171 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/171 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/172 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/172 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/173 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/173 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/174 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/174 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/175 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/175 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/176 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/176 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/177 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/177 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/178 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/178 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/179 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/179 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/180 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/180 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/181 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/181 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/182 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/182 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/183 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/183 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/184 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/184 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/185 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/185 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/186 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/186 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/187 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/187 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/188 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/188 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/189 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/189 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/190 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/190 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/191 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/191 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/192 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/192 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/193 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/193 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/194 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/194 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/195 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/195 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/196 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/196 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/197 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/197 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/198 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/198 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/199 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/199 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/200 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/200 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/201 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/201 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/202 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/202 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/203 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/203 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/204 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/204 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/205 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/205 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/206 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/206 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/207 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/207 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/208 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/208 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/209 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/209 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/210 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/210 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/211 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/211 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/212 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/212 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/213 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/213 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/214 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/214 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/215 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/215 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/216 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/216 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/217 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/217 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/218 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/218 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/219 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/219 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/220 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/220 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/221 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/221 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/222 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/222 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/223 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/223 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/224 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/224 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/225 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/225 (0 ms) [----------] 678 tests from Ucs4TestCases/Ucs4Test (55 ms total) [----------] 66 tests from Iso88591TestCases/Ucs2Test [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/0 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/0 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/1 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/1 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/2 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/2 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/3 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/3 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/4 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/4 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/5 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/5 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/6 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/6 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/7 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/7 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/8 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/8 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/9 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/9 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/10 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/10 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/11 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/11 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/12 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/12 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/13 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/13 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/14 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/14 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/15 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/15 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/16 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/16 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/17 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/17 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/18 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/18 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/19 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/19 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/20 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/20 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/21 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/21 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/0 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/0 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/1 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/1 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/2 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/2 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/3 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/3 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/4 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/4 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/5 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/5 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/6 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/6 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/7 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/7 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/8 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/8 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/9 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/9 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/10 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/10 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/11 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/11 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/12 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/12 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/13 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/13 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/14 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/14 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/15 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/15 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/16 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/16 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/17 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/17 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/18 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/18 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/19 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/19 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/20 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/20 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/21 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/21 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/0 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/0 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/1 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/1 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/2 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/2 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/3 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/3 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/4 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/4 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/5 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/5 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/6 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/6 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/7 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/7 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/8 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/8 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/9 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/9 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/10 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/10 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/11 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/11 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/12 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/12 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/13 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/13 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/14 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/14 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/15 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/15 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/16 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/16 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/17 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/17 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/18 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/18 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/19 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/19 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/20 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/20 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/21 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/21 (0 ms) [----------] 66 tests from Iso88591TestCases/Ucs2Test (2 ms total) [----------] 327 tests from Ucs2TestCases/Ucs2Test [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/0 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/0 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/1 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/1 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/2 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/2 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/3 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/3 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/4 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/4 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/5 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/5 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/6 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/6 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/7 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/7 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/8 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/8 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/9 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/9 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/10 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/10 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/11 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/11 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/12 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/12 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/13 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/13 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/14 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/14 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/15 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/15 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/16 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/16 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/17 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/17 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/18 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/18 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/19 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/19 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/20 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/20 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/21 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/21 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/22 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/22 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/23 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/23 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/24 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/24 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/25 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/25 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/26 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/26 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/27 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/27 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/28 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/28 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/29 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/29 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/30 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/30 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/31 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/31 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/32 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/32 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/33 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/33 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/34 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/34 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/35 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/35 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/36 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/36 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/37 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/37 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/38 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/38 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/39 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/39 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/40 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/40 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/41 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/41 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/42 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/42 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/43 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/43 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/44 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/44 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/45 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/45 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/46 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/46 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/47 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/47 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/48 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/48 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/49 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/49 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/50 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/50 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/51 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/51 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/52 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/52 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/53 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/53 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/54 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/54 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/55 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/55 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/56 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/56 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/57 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/57 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/58 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/58 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/59 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/59 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/60 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/60 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/61 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/61 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/62 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/62 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/63 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/63 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/64 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/64 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/65 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/65 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/66 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/66 (1 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/67 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/67 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/68 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/68 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/69 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/69 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/70 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/70 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/71 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/71 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/72 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/72 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/73 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/73 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/74 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/74 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/75 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/75 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/76 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/76 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/77 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/77 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/78 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/78 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/79 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/79 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/80 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/80 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/81 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/81 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/82 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/82 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/83 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/83 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/84 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/84 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/85 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/85 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/86 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/86 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/87 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/87 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/88 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/88 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/89 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/89 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/90 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/90 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/91 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/91 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/92 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/92 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/93 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/93 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/94 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/94 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/95 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/95 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/96 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/96 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/97 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/97 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/98 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/98 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/99 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/99 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/100 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/100 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/101 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/101 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/102 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/102 (1 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/103 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/103 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/104 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/104 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/105 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/105 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/106 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/106 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/107 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/107 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/108 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/108 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/0 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/0 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/1 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/1 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/2 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/2 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/3 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/3 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/4 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/4 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/5 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/5 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/6 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/6 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/7 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/7 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/8 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/8 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/9 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/9 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/10 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/10 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/11 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/11 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/12 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/12 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/13 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/13 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/14 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/14 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/15 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/15 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/16 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/16 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/17 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/17 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/18 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/18 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/19 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/19 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/20 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/20 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/21 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/21 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/22 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/22 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/23 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/23 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/24 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/24 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/25 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/25 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/26 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/26 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/27 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/27 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/28 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/28 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/29 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/29 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/30 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/30 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/31 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/31 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/32 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/32 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/33 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/33 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/34 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/34 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/35 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/35 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/36 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/36 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/37 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/37 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/38 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/38 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/39 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/39 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/40 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/40 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/41 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/41 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/42 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/42 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/43 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/43 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/44 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/44 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/45 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/45 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/46 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/46 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/47 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/47 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/48 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/48 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/49 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/49 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/50 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/50 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/51 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/51 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/52 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/52 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/53 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/53 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/54 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/54 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/55 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/55 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/56 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/56 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/57 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/57 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/58 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/58 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/59 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/59 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/60 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/60 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/61 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/61 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/62 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/62 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/63 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/63 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/64 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/64 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/65 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/65 (1 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/66 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/66 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/67 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/67 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/68 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/68 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/69 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/69 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/70 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/70 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/71 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/71 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/72 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/72 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/73 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/73 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/74 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/74 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/75 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/75 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/76 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/76 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/77 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/77 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/78 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/78 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/79 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/79 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/80 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/80 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/81 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/81 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/82 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/82 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/83 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/83 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/84 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/84 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/85 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/85 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/86 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/86 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/87 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/87 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/88 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/88 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/89 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/89 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/90 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/90 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/91 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/91 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/92 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/92 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/93 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/93 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/94 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/94 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/95 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/95 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/96 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/96 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/97 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/97 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/98 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/98 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/99 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/99 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/100 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/100 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/101 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/101 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/102 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/102 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/103 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/103 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/104 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/104 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/105 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/105 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/106 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/106 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/107 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/107 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/108 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/108 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/0 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/0 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/1 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/1 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/2 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/2 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/3 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/3 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/4 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/4 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/5 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/5 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/6 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/6 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/7 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/7 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/8 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/8 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/9 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/9 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/10 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/10 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/11 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/11 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/12 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/12 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/13 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/13 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/14 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/14 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/15 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/15 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/16 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/16 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/17 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/17 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/18 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/18 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/19 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/19 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/20 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/20 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/21 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/21 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/22 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/22 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/23 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/23 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/24 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/24 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/25 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/25 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/26 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/26 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/27 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/27 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/28 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/28 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/29 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/29 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/30 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/30 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/31 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/31 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/32 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/32 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/33 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/33 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/34 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/34 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/35 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/35 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/36 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/36 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/37 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/37 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/38 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/38 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/39 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/39 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/40 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/40 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/41 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/41 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/42 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/42 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/43 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/43 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/44 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/44 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/45 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/45 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/46 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/46 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/47 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/47 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/48 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/48 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/49 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/49 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/50 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/50 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/51 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/51 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/52 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/52 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/53 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/53 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/54 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/54 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/55 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/55 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/56 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/56 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/57 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/57 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/58 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/58 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/59 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/59 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/60 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/60 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/61 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/61 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/62 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/62 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/63 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/63 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/64 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/64 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/65 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/65 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/66 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/66 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/67 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/67 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/68 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/68 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/69 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/69 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/70 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/70 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/71 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/71 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/72 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/72 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/73 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/73 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/74 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/74 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/75 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/75 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/76 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/76 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/77 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/77 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/78 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/78 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/79 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/79 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/80 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/80 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/81 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/81 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/82 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/82 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/83 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/83 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/84 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/84 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/85 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/85 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/86 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/86 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/87 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/87 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/88 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/88 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/89 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/89 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/90 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/90 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/91 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/91 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/92 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/92 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/93 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/93 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/94 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/94 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/95 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/95 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/96 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/96 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/97 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/97 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/98 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/98 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/99 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/99 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/100 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/100 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/101 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/101 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/102 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/102 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/103 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/103 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/104 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/104 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/105 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/105 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/106 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/106 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/107 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/107 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/108 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/108 (0 ms) [----------] 327 tests from Ucs2TestCases/Ucs2Test (9 ms total) [----------] 738 tests from Utf16TestCases/Utf16Test [ RUN ] Utf16TestCases/Utf16Test.From16To32/0 [ OK ] Utf16TestCases/Utf16Test.From16To32/0 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/1 [ OK ] Utf16TestCases/Utf16Test.From16To32/1 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/2 [ OK ] Utf16TestCases/Utf16Test.From16To32/2 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/3 [ OK ] Utf16TestCases/Utf16Test.From16To32/3 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/4 [ OK ] Utf16TestCases/Utf16Test.From16To32/4 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/5 [ OK ] Utf16TestCases/Utf16Test.From16To32/5 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/6 [ OK ] Utf16TestCases/Utf16Test.From16To32/6 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/7 [ OK ] Utf16TestCases/Utf16Test.From16To32/7 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/8 [ OK ] Utf16TestCases/Utf16Test.From16To32/8 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/9 [ OK ] Utf16TestCases/Utf16Test.From16To32/9 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/10 [ OK ] Utf16TestCases/Utf16Test.From16To32/10 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/11 [ OK ] Utf16TestCases/Utf16Test.From16To32/11 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/12 [ OK ] Utf16TestCases/Utf16Test.From16To32/12 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/13 [ OK ] Utf16TestCases/Utf16Test.From16To32/13 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/14 [ OK ] Utf16TestCases/Utf16Test.From16To32/14 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/15 [ OK ] Utf16TestCases/Utf16Test.From16To32/15 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/16 [ OK ] Utf16TestCases/Utf16Test.From16To32/16 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/17 [ OK ] Utf16TestCases/Utf16Test.From16To32/17 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/18 [ OK ] Utf16TestCases/Utf16Test.From16To32/18 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/19 [ OK ] Utf16TestCases/Utf16Test.From16To32/19 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/20 [ OK ] Utf16TestCases/Utf16Test.From16To32/20 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/21 [ OK ] Utf16TestCases/Utf16Test.From16To32/21 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/22 [ OK ] Utf16TestCases/Utf16Test.From16To32/22 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/23 [ OK ] Utf16TestCases/Utf16Test.From16To32/23 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/24 [ OK ] Utf16TestCases/Utf16Test.From16To32/24 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/25 [ OK ] Utf16TestCases/Utf16Test.From16To32/25 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/26 [ OK ] Utf16TestCases/Utf16Test.From16To32/26 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/27 [ OK ] Utf16TestCases/Utf16Test.From16To32/27 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/28 [ OK ] Utf16TestCases/Utf16Test.From16To32/28 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/29 [ OK ] Utf16TestCases/Utf16Test.From16To32/29 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/30 [ OK ] Utf16TestCases/Utf16Test.From16To32/30 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/31 [ OK ] Utf16TestCases/Utf16Test.From16To32/31 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/32 [ OK ] Utf16TestCases/Utf16Test.From16To32/32 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/33 [ OK ] Utf16TestCases/Utf16Test.From16To32/33 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/34 [ OK ] Utf16TestCases/Utf16Test.From16To32/34 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/35 [ OK ] Utf16TestCases/Utf16Test.From16To32/35 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/36 [ OK ] Utf16TestCases/Utf16Test.From16To32/36 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/37 [ OK ] Utf16TestCases/Utf16Test.From16To32/37 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/38 [ OK ] Utf16TestCases/Utf16Test.From16To32/38 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/39 [ OK ] Utf16TestCases/Utf16Test.From16To32/39 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/40 [ OK ] Utf16TestCases/Utf16Test.From16To32/40 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/41 [ OK ] Utf16TestCases/Utf16Test.From16To32/41 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/42 [ OK ] Utf16TestCases/Utf16Test.From16To32/42 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/43 [ OK ] Utf16TestCases/Utf16Test.From16To32/43 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/44 [ OK ] Utf16TestCases/Utf16Test.From16To32/44 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/45 [ OK ] Utf16TestCases/Utf16Test.From16To32/45 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/46 [ OK ] Utf16TestCases/Utf16Test.From16To32/46 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/47 [ OK ] Utf16TestCases/Utf16Test.From16To32/47 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/48 [ OK ] Utf16TestCases/Utf16Test.From16To32/48 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/49 [ OK ] Utf16TestCases/Utf16Test.From16To32/49 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/50 [ OK ] Utf16TestCases/Utf16Test.From16To32/50 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/51 [ OK ] Utf16TestCases/Utf16Test.From16To32/51 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/52 [ OK ] Utf16TestCases/Utf16Test.From16To32/52 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/53 [ OK ] Utf16TestCases/Utf16Test.From16To32/53 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/54 [ OK ] Utf16TestCases/Utf16Test.From16To32/54 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/55 [ OK ] Utf16TestCases/Utf16Test.From16To32/55 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/56 [ OK ] Utf16TestCases/Utf16Test.From16To32/56 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/57 [ OK ] Utf16TestCases/Utf16Test.From16To32/57 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/58 [ OK ] Utf16TestCases/Utf16Test.From16To32/58 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/59 [ OK ] Utf16TestCases/Utf16Test.From16To32/59 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/60 [ OK ] Utf16TestCases/Utf16Test.From16To32/60 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/61 [ OK ] Utf16TestCases/Utf16Test.From16To32/61 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/62 [ OK ] Utf16TestCases/Utf16Test.From16To32/62 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/63 [ OK ] Utf16TestCases/Utf16Test.From16To32/63 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/64 [ OK ] Utf16TestCases/Utf16Test.From16To32/64 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/65 [ OK ] Utf16TestCases/Utf16Test.From16To32/65 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/66 [ OK ] Utf16TestCases/Utf16Test.From16To32/66 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/67 [ OK ] Utf16TestCases/Utf16Test.From16To32/67 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/68 [ OK ] Utf16TestCases/Utf16Test.From16To32/68 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/69 [ OK ] Utf16TestCases/Utf16Test.From16To32/69 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/70 [ OK ] Utf16TestCases/Utf16Test.From16To32/70 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/71 [ OK ] Utf16TestCases/Utf16Test.From16To32/71 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/72 [ OK ] Utf16TestCases/Utf16Test.From16To32/72 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/73 [ OK ] Utf16TestCases/Utf16Test.From16To32/73 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/74 [ OK ] Utf16TestCases/Utf16Test.From16To32/74 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/75 [ OK ] Utf16TestCases/Utf16Test.From16To32/75 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/76 [ OK ] Utf16TestCases/Utf16Test.From16To32/76 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/77 [ OK ] Utf16TestCases/Utf16Test.From16To32/77 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/78 [ OK ] Utf16TestCases/Utf16Test.From16To32/78 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/79 [ OK ] Utf16TestCases/Utf16Test.From16To32/79 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/80 [ OK ] Utf16TestCases/Utf16Test.From16To32/80 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/81 [ OK ] Utf16TestCases/Utf16Test.From16To32/81 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/82 [ OK ] Utf16TestCases/Utf16Test.From16To32/82 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/83 [ OK ] Utf16TestCases/Utf16Test.From16To32/83 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/84 [ OK ] Utf16TestCases/Utf16Test.From16To32/84 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/85 [ OK ] Utf16TestCases/Utf16Test.From16To32/85 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/86 [ OK ] Utf16TestCases/Utf16Test.From16To32/86 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/87 [ OK ] Utf16TestCases/Utf16Test.From16To32/87 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/88 [ OK ] Utf16TestCases/Utf16Test.From16To32/88 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/89 [ OK ] Utf16TestCases/Utf16Test.From16To32/89 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/90 [ OK ] Utf16TestCases/Utf16Test.From16To32/90 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/91 [ OK ] Utf16TestCases/Utf16Test.From16To32/91 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/92 [ OK ] Utf16TestCases/Utf16Test.From16To32/92 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/93 [ OK ] Utf16TestCases/Utf16Test.From16To32/93 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/94 [ OK ] Utf16TestCases/Utf16Test.From16To32/94 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/95 [ OK ] Utf16TestCases/Utf16Test.From16To32/95 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/96 [ OK ] Utf16TestCases/Utf16Test.From16To32/96 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/97 [ OK ] Utf16TestCases/Utf16Test.From16To32/97 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/98 [ OK ] Utf16TestCases/Utf16Test.From16To32/98 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/99 [ OK ] Utf16TestCases/Utf16Test.From16To32/99 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/100 [ OK ] Utf16TestCases/Utf16Test.From16To32/100 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/101 [ OK ] Utf16TestCases/Utf16Test.From16To32/101 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/102 [ OK ] Utf16TestCases/Utf16Test.From16To32/102 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/103 [ OK ] Utf16TestCases/Utf16Test.From16To32/103 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/104 [ OK ] Utf16TestCases/Utf16Test.From16To32/104 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/105 [ OK ] Utf16TestCases/Utf16Test.From16To32/105 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/106 [ OK ] Utf16TestCases/Utf16Test.From16To32/106 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/107 [ OK ] Utf16TestCases/Utf16Test.From16To32/107 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/108 [ OK ] Utf16TestCases/Utf16Test.From16To32/108 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/109 [ OK ] Utf16TestCases/Utf16Test.From16To32/109 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/110 [ OK ] Utf16TestCases/Utf16Test.From16To32/110 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/111 [ OK ] Utf16TestCases/Utf16Test.From16To32/111 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/112 [ OK ] Utf16TestCases/Utf16Test.From16To32/112 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/113 [ OK ] Utf16TestCases/Utf16Test.From16To32/113 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/114 [ OK ] Utf16TestCases/Utf16Test.From16To32/114 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/115 [ OK ] Utf16TestCases/Utf16Test.From16To32/115 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/116 [ OK ] Utf16TestCases/Utf16Test.From16To32/116 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/117 [ OK ] Utf16TestCases/Utf16Test.From16To32/117 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/118 [ OK ] Utf16TestCases/Utf16Test.From16To32/118 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/119 [ OK ] Utf16TestCases/Utf16Test.From16To32/119 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/120 [ OK ] Utf16TestCases/Utf16Test.From16To32/120 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/121 [ OK ] Utf16TestCases/Utf16Test.From16To32/121 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/122 [ OK ] Utf16TestCases/Utf16Test.From16To32/122 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/123 [ OK ] Utf16TestCases/Utf16Test.From16To32/123 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/124 [ OK ] Utf16TestCases/Utf16Test.From16To32/124 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/125 [ OK ] Utf16TestCases/Utf16Test.From16To32/125 (1 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/126 [ OK ] Utf16TestCases/Utf16Test.From16To32/126 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/127 [ OK ] Utf16TestCases/Utf16Test.From16To32/127 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/128 [ OK ] Utf16TestCases/Utf16Test.From16To32/128 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/129 [ OK ] Utf16TestCases/Utf16Test.From16To32/129 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/130 [ OK ] Utf16TestCases/Utf16Test.From16To32/130 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/131 [ OK ] Utf16TestCases/Utf16Test.From16To32/131 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/132 [ OK ] Utf16TestCases/Utf16Test.From16To32/132 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/133 [ OK ] Utf16TestCases/Utf16Test.From16To32/133 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/134 [ OK ] Utf16TestCases/Utf16Test.From16To32/134 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/135 [ OK ] Utf16TestCases/Utf16Test.From16To32/135 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/136 [ OK ] Utf16TestCases/Utf16Test.From16To32/136 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/137 [ OK ] Utf16TestCases/Utf16Test.From16To32/137 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/138 [ OK ] Utf16TestCases/Utf16Test.From16To32/138 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/139 [ OK ] Utf16TestCases/Utf16Test.From16To32/139 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/140 [ OK ] Utf16TestCases/Utf16Test.From16To32/140 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/141 [ OK ] Utf16TestCases/Utf16Test.From16To32/141 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/142 [ OK ] Utf16TestCases/Utf16Test.From16To32/142 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/143 [ OK ] Utf16TestCases/Utf16Test.From16To32/143 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/144 [ OK ] Utf16TestCases/Utf16Test.From16To32/144 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/145 [ OK ] Utf16TestCases/Utf16Test.From16To32/145 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/146 [ OK ] Utf16TestCases/Utf16Test.From16To32/146 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/147 [ OK ] Utf16TestCases/Utf16Test.From16To32/147 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/148 [ OK ] Utf16TestCases/Utf16Test.From16To32/148 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/149 [ OK ] Utf16TestCases/Utf16Test.From16To32/149 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/150 [ OK ] Utf16TestCases/Utf16Test.From16To32/150 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/151 [ OK ] Utf16TestCases/Utf16Test.From16To32/151 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/152 [ OK ] Utf16TestCases/Utf16Test.From16To32/152 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/153 [ OK ] Utf16TestCases/Utf16Test.From16To32/153 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/154 [ OK ] Utf16TestCases/Utf16Test.From16To32/154 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/155 [ OK ] Utf16TestCases/Utf16Test.From16To32/155 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/156 [ OK ] Utf16TestCases/Utf16Test.From16To32/156 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/157 [ OK ] Utf16TestCases/Utf16Test.From16To32/157 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/158 [ OK ] Utf16TestCases/Utf16Test.From16To32/158 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/159 [ OK ] Utf16TestCases/Utf16Test.From16To32/159 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/160 [ OK ] Utf16TestCases/Utf16Test.From16To32/160 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/161 [ OK ] Utf16TestCases/Utf16Test.From16To32/161 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/162 [ OK ] Utf16TestCases/Utf16Test.From16To32/162 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/163 [ OK ] Utf16TestCases/Utf16Test.From16To32/163 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/164 [ OK ] Utf16TestCases/Utf16Test.From16To32/164 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/165 [ OK ] Utf16TestCases/Utf16Test.From16To32/165 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/166 [ OK ] Utf16TestCases/Utf16Test.From16To32/166 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/167 [ OK ] Utf16TestCases/Utf16Test.From16To32/167 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/168 [ OK ] Utf16TestCases/Utf16Test.From16To32/168 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/169 [ OK ] Utf16TestCases/Utf16Test.From16To32/169 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/170 [ OK ] Utf16TestCases/Utf16Test.From16To32/170 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/171 [ OK ] Utf16TestCases/Utf16Test.From16To32/171 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/172 [ OK ] Utf16TestCases/Utf16Test.From16To32/172 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/173 [ OK ] Utf16TestCases/Utf16Test.From16To32/173 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/174 [ OK ] Utf16TestCases/Utf16Test.From16To32/174 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/175 [ OK ] Utf16TestCases/Utf16Test.From16To32/175 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/176 [ OK ] Utf16TestCases/Utf16Test.From16To32/176 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/177 [ OK ] Utf16TestCases/Utf16Test.From16To32/177 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/178 [ OK ] Utf16TestCases/Utf16Test.From16To32/178 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/179 [ OK ] Utf16TestCases/Utf16Test.From16To32/179 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/180 [ OK ] Utf16TestCases/Utf16Test.From16To32/180 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/181 [ OK ] Utf16TestCases/Utf16Test.From16To32/181 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/182 [ OK ] Utf16TestCases/Utf16Test.From16To32/182 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/183 [ OK ] Utf16TestCases/Utf16Test.From16To32/183 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/184 [ OK ] Utf16TestCases/Utf16Test.From16To32/184 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/185 [ OK ] Utf16TestCases/Utf16Test.From16To32/185 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/186 [ OK ] Utf16TestCases/Utf16Test.From16To32/186 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/187 [ OK ] Utf16TestCases/Utf16Test.From16To32/187 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/188 [ OK ] Utf16TestCases/Utf16Test.From16To32/188 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/189 [ OK ] Utf16TestCases/Utf16Test.From16To32/189 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/190 [ OK ] Utf16TestCases/Utf16Test.From16To32/190 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/191 [ OK ] Utf16TestCases/Utf16Test.From16To32/191 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/192 [ OK ] Utf16TestCases/Utf16Test.From16To32/192 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/193 [ OK ] Utf16TestCases/Utf16Test.From16To32/193 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/194 [ OK ] Utf16TestCases/Utf16Test.From16To32/194 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/195 [ OK ] Utf16TestCases/Utf16Test.From16To32/195 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/196 [ OK ] Utf16TestCases/Utf16Test.From16To32/196 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/197 [ OK ] Utf16TestCases/Utf16Test.From16To32/197 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/198 [ OK ] Utf16TestCases/Utf16Test.From16To32/198 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/199 [ OK ] Utf16TestCases/Utf16Test.From16To32/199 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/200 [ OK ] Utf16TestCases/Utf16Test.From16To32/200 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/201 [ OK ] Utf16TestCases/Utf16Test.From16To32/201 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/202 [ OK ] Utf16TestCases/Utf16Test.From16To32/202 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/203 [ OK ] Utf16TestCases/Utf16Test.From16To32/203 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/204 [ OK ] Utf16TestCases/Utf16Test.From16To32/204 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/205 [ OK ] Utf16TestCases/Utf16Test.From16To32/205 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/206 [ OK ] Utf16TestCases/Utf16Test.From16To32/206 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/207 [ OK ] Utf16TestCases/Utf16Test.From16To32/207 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/208 [ OK ] Utf16TestCases/Utf16Test.From16To32/208 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/209 [ OK ] Utf16TestCases/Utf16Test.From16To32/209 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/210 [ OK ] Utf16TestCases/Utf16Test.From16To32/210 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/211 [ OK ] Utf16TestCases/Utf16Test.From16To32/211 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/212 [ OK ] Utf16TestCases/Utf16Test.From16To32/212 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/213 [ OK ] Utf16TestCases/Utf16Test.From16To32/213 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/214 [ OK ] Utf16TestCases/Utf16Test.From16To32/214 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/215 [ OK ] Utf16TestCases/Utf16Test.From16To32/215 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/216 [ OK ] Utf16TestCases/Utf16Test.From16To32/216 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/217 [ OK ] Utf16TestCases/Utf16Test.From16To32/217 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/218 [ OK ] Utf16TestCases/Utf16Test.From16To32/218 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/219 [ OK ] Utf16TestCases/Utf16Test.From16To32/219 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/220 [ OK ] Utf16TestCases/Utf16Test.From16To32/220 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/221 [ OK ] Utf16TestCases/Utf16Test.From16To32/221 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/222 [ OK ] Utf16TestCases/Utf16Test.From16To32/222 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/223 [ OK ] Utf16TestCases/Utf16Test.From16To32/223 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/224 [ OK ] Utf16TestCases/Utf16Test.From16To32/224 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/225 [ OK ] Utf16TestCases/Utf16Test.From16To32/225 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/226 [ OK ] Utf16TestCases/Utf16Test.From16To32/226 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/227 [ OK ] Utf16TestCases/Utf16Test.From16To32/227 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/228 [ OK ] Utf16TestCases/Utf16Test.From16To32/228 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/229 [ OK ] Utf16TestCases/Utf16Test.From16To32/229 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/230 [ OK ] Utf16TestCases/Utf16Test.From16To32/230 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/231 [ OK ] Utf16TestCases/Utf16Test.From16To32/231 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/232 [ OK ] Utf16TestCases/Utf16Test.From16To32/232 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/233 [ OK ] Utf16TestCases/Utf16Test.From16To32/233 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/234 [ OK ] Utf16TestCases/Utf16Test.From16To32/234 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/235 [ OK ] Utf16TestCases/Utf16Test.From16To32/235 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/236 [ OK ] Utf16TestCases/Utf16Test.From16To32/236 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/237 [ OK ] Utf16TestCases/Utf16Test.From16To32/237 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/238 [ OK ] Utf16TestCases/Utf16Test.From16To32/238 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/239 [ OK ] Utf16TestCases/Utf16Test.From16To32/239 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/240 [ OK ] Utf16TestCases/Utf16Test.From16To32/240 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/241 [ OK ] Utf16TestCases/Utf16Test.From16To32/241 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/242 [ OK ] Utf16TestCases/Utf16Test.From16To32/242 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/243 [ OK ] Utf16TestCases/Utf16Test.From16To32/243 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/244 [ OK ] Utf16TestCases/Utf16Test.From16To32/244 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/245 [ OK ] Utf16TestCases/Utf16Test.From16To32/245 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/0 [ OK ] Utf16TestCases/Utf16Test.From32To16/0 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/1 [ OK ] Utf16TestCases/Utf16Test.From32To16/1 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/2 [ OK ] Utf16TestCases/Utf16Test.From32To16/2 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/3 [ OK ] Utf16TestCases/Utf16Test.From32To16/3 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/4 [ OK ] Utf16TestCases/Utf16Test.From32To16/4 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/5 [ OK ] Utf16TestCases/Utf16Test.From32To16/5 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/6 [ OK ] Utf16TestCases/Utf16Test.From32To16/6 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/7 [ OK ] Utf16TestCases/Utf16Test.From32To16/7 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/8 [ OK ] Utf16TestCases/Utf16Test.From32To16/8 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/9 [ OK ] Utf16TestCases/Utf16Test.From32To16/9 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/10 [ OK ] Utf16TestCases/Utf16Test.From32To16/10 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/11 [ OK ] Utf16TestCases/Utf16Test.From32To16/11 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/12 [ OK ] Utf16TestCases/Utf16Test.From32To16/12 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/13 [ OK ] Utf16TestCases/Utf16Test.From32To16/13 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/14 [ OK ] Utf16TestCases/Utf16Test.From32To16/14 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/15 [ OK ] Utf16TestCases/Utf16Test.From32To16/15 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/16 [ OK ] Utf16TestCases/Utf16Test.From32To16/16 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/17 [ OK ] Utf16TestCases/Utf16Test.From32To16/17 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/18 [ OK ] Utf16TestCases/Utf16Test.From32To16/18 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/19 [ OK ] Utf16TestCases/Utf16Test.From32To16/19 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/20 [ OK ] Utf16TestCases/Utf16Test.From32To16/20 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/21 [ OK ] Utf16TestCases/Utf16Test.From32To16/21 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/22 [ OK ] Utf16TestCases/Utf16Test.From32To16/22 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/23 [ OK ] Utf16TestCases/Utf16Test.From32To16/23 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/24 [ OK ] Utf16TestCases/Utf16Test.From32To16/24 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/25 [ OK ] Utf16TestCases/Utf16Test.From32To16/25 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/26 [ OK ] Utf16TestCases/Utf16Test.From32To16/26 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/27 [ OK ] Utf16TestCases/Utf16Test.From32To16/27 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/28 [ OK ] Utf16TestCases/Utf16Test.From32To16/28 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/29 [ OK ] Utf16TestCases/Utf16Test.From32To16/29 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/30 [ OK ] Utf16TestCases/Utf16Test.From32To16/30 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/31 [ OK ] Utf16TestCases/Utf16Test.From32To16/31 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/32 [ OK ] Utf16TestCases/Utf16Test.From32To16/32 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/33 [ OK ] Utf16TestCases/Utf16Test.From32To16/33 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/34 [ OK ] Utf16TestCases/Utf16Test.From32To16/34 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/35 [ OK ] Utf16TestCases/Utf16Test.From32To16/35 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/36 [ OK ] Utf16TestCases/Utf16Test.From32To16/36 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/37 [ OK ] Utf16TestCases/Utf16Test.From32To16/37 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/38 [ OK ] Utf16TestCases/Utf16Test.From32To16/38 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/39 [ OK ] Utf16TestCases/Utf16Test.From32To16/39 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/40 [ OK ] Utf16TestCases/Utf16Test.From32To16/40 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/41 [ OK ] Utf16TestCases/Utf16Test.From32To16/41 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/42 [ OK ] Utf16TestCases/Utf16Test.From32To16/42 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/43 [ OK ] Utf16TestCases/Utf16Test.From32To16/43 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/44 [ OK ] Utf16TestCases/Utf16Test.From32To16/44 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/45 [ OK ] Utf16TestCases/Utf16Test.From32To16/45 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/46 [ OK ] Utf16TestCases/Utf16Test.From32To16/46 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/47 [ OK ] Utf16TestCases/Utf16Test.From32To16/47 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/48 [ OK ] Utf16TestCases/Utf16Test.From32To16/48 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/49 [ OK ] Utf16TestCases/Utf16Test.From32To16/49 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/50 [ OK ] Utf16TestCases/Utf16Test.From32To16/50 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/51 [ OK ] Utf16TestCases/Utf16Test.From32To16/51 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/52 [ OK ] Utf16TestCases/Utf16Test.From32To16/52 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/53 [ OK ] Utf16TestCases/Utf16Test.From32To16/53 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/54 [ OK ] Utf16TestCases/Utf16Test.From32To16/54 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/55 [ OK ] Utf16TestCases/Utf16Test.From32To16/55 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/56 [ OK ] Utf16TestCases/Utf16Test.From32To16/56 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/57 [ OK ] Utf16TestCases/Utf16Test.From32To16/57 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/58 [ OK ] Utf16TestCases/Utf16Test.From32To16/58 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/59 [ OK ] Utf16TestCases/Utf16Test.From32To16/59 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/60 [ OK ] Utf16TestCases/Utf16Test.From32To16/60 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/61 [ OK ] Utf16TestCases/Utf16Test.From32To16/61 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/62 [ OK ] Utf16TestCases/Utf16Test.From32To16/62 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/63 [ OK ] Utf16TestCases/Utf16Test.From32To16/63 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/64 [ OK ] Utf16TestCases/Utf16Test.From32To16/64 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/65 [ OK ] Utf16TestCases/Utf16Test.From32To16/65 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/66 [ OK ] Utf16TestCases/Utf16Test.From32To16/66 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/67 [ OK ] Utf16TestCases/Utf16Test.From32To16/67 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/68 [ OK ] Utf16TestCases/Utf16Test.From32To16/68 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/69 [ OK ] Utf16TestCases/Utf16Test.From32To16/69 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/70 [ OK ] Utf16TestCases/Utf16Test.From32To16/70 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/71 [ OK ] Utf16TestCases/Utf16Test.From32To16/71 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/72 [ OK ] Utf16TestCases/Utf16Test.From32To16/72 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/73 [ OK ] Utf16TestCases/Utf16Test.From32To16/73 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/74 [ OK ] Utf16TestCases/Utf16Test.From32To16/74 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/75 [ OK ] Utf16TestCases/Utf16Test.From32To16/75 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/76 [ OK ] Utf16TestCases/Utf16Test.From32To16/76 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/77 [ OK ] Utf16TestCases/Utf16Test.From32To16/77 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/78 [ OK ] Utf16TestCases/Utf16Test.From32To16/78 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/79 [ OK ] Utf16TestCases/Utf16Test.From32To16/79 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/80 [ OK ] Utf16TestCases/Utf16Test.From32To16/80 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/81 [ OK ] Utf16TestCases/Utf16Test.From32To16/81 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/82 [ OK ] Utf16TestCases/Utf16Test.From32To16/82 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/83 [ OK ] Utf16TestCases/Utf16Test.From32To16/83 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/84 [ OK ] Utf16TestCases/Utf16Test.From32To16/84 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/85 [ OK ] Utf16TestCases/Utf16Test.From32To16/85 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/86 [ OK ] Utf16TestCases/Utf16Test.From32To16/86 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/87 [ OK ] Utf16TestCases/Utf16Test.From32To16/87 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/88 [ OK ] Utf16TestCases/Utf16Test.From32To16/88 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/89 [ OK ] Utf16TestCases/Utf16Test.From32To16/89 (1 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/90 [ OK ] Utf16TestCases/Utf16Test.From32To16/90 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/91 [ OK ] Utf16TestCases/Utf16Test.From32To16/91 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/92 [ OK ] Utf16TestCases/Utf16Test.From32To16/92 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/93 [ OK ] Utf16TestCases/Utf16Test.From32To16/93 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/94 [ OK ] Utf16TestCases/Utf16Test.From32To16/94 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/95 [ OK ] Utf16TestCases/Utf16Test.From32To16/95 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/96 [ OK ] Utf16TestCases/Utf16Test.From32To16/96 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/97 [ OK ] Utf16TestCases/Utf16Test.From32To16/97 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/98 [ OK ] Utf16TestCases/Utf16Test.From32To16/98 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/99 [ OK ] Utf16TestCases/Utf16Test.From32To16/99 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/100 [ OK ] Utf16TestCases/Utf16Test.From32To16/100 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/101 [ OK ] Utf16TestCases/Utf16Test.From32To16/101 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/102 [ OK ] Utf16TestCases/Utf16Test.From32To16/102 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/103 [ OK ] Utf16TestCases/Utf16Test.From32To16/103 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/104 [ OK ] Utf16TestCases/Utf16Test.From32To16/104 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/105 [ OK ] Utf16TestCases/Utf16Test.From32To16/105 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/106 [ OK ] Utf16TestCases/Utf16Test.From32To16/106 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/107 [ OK ] Utf16TestCases/Utf16Test.From32To16/107 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/108 [ OK ] Utf16TestCases/Utf16Test.From32To16/108 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/109 [ OK ] Utf16TestCases/Utf16Test.From32To16/109 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/110 [ OK ] Utf16TestCases/Utf16Test.From32To16/110 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/111 [ OK ] Utf16TestCases/Utf16Test.From32To16/111 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/112 [ OK ] Utf16TestCases/Utf16Test.From32To16/112 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/113 [ OK ] Utf16TestCases/Utf16Test.From32To16/113 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/114 [ OK ] Utf16TestCases/Utf16Test.From32To16/114 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/115 [ OK ] Utf16TestCases/Utf16Test.From32To16/115 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/116 [ OK ] Utf16TestCases/Utf16Test.From32To16/116 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/117 [ OK ] Utf16TestCases/Utf16Test.From32To16/117 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/118 [ OK ] Utf16TestCases/Utf16Test.From32To16/118 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/119 [ OK ] Utf16TestCases/Utf16Test.From32To16/119 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/120 [ OK ] Utf16TestCases/Utf16Test.From32To16/120 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/121 [ OK ] Utf16TestCases/Utf16Test.From32To16/121 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/122 [ OK ] Utf16TestCases/Utf16Test.From32To16/122 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/123 [ OK ] Utf16TestCases/Utf16Test.From32To16/123 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/124 [ OK ] Utf16TestCases/Utf16Test.From32To16/124 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/125 [ OK ] Utf16TestCases/Utf16Test.From32To16/125 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/126 [ OK ] Utf16TestCases/Utf16Test.From32To16/126 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/127 [ OK ] Utf16TestCases/Utf16Test.From32To16/127 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/128 [ OK ] Utf16TestCases/Utf16Test.From32To16/128 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/129 [ OK ] Utf16TestCases/Utf16Test.From32To16/129 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/130 [ OK ] Utf16TestCases/Utf16Test.From32To16/130 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/131 [ OK ] Utf16TestCases/Utf16Test.From32To16/131 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/132 [ OK ] Utf16TestCases/Utf16Test.From32To16/132 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/133 [ OK ] Utf16TestCases/Utf16Test.From32To16/133 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/134 [ OK ] Utf16TestCases/Utf16Test.From32To16/134 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/135 [ OK ] Utf16TestCases/Utf16Test.From32To16/135 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/136 [ OK ] Utf16TestCases/Utf16Test.From32To16/136 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/137 [ OK ] Utf16TestCases/Utf16Test.From32To16/137 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/138 [ OK ] Utf16TestCases/Utf16Test.From32To16/138 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/139 [ OK ] Utf16TestCases/Utf16Test.From32To16/139 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/140 [ OK ] Utf16TestCases/Utf16Test.From32To16/140 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/141 [ OK ] Utf16TestCases/Utf16Test.From32To16/141 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/142 [ OK ] Utf16TestCases/Utf16Test.From32To16/142 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/143 [ OK ] Utf16TestCases/Utf16Test.From32To16/143 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/144 [ OK ] Utf16TestCases/Utf16Test.From32To16/144 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/145 [ OK ] Utf16TestCases/Utf16Test.From32To16/145 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/146 [ OK ] Utf16TestCases/Utf16Test.From32To16/146 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/147 [ OK ] Utf16TestCases/Utf16Test.From32To16/147 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/148 [ OK ] Utf16TestCases/Utf16Test.From32To16/148 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/149 [ OK ] Utf16TestCases/Utf16Test.From32To16/149 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/150 [ OK ] Utf16TestCases/Utf16Test.From32To16/150 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/151 [ OK ] Utf16TestCases/Utf16Test.From32To16/151 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/152 [ OK ] Utf16TestCases/Utf16Test.From32To16/152 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/153 [ OK ] Utf16TestCases/Utf16Test.From32To16/153 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/154 [ OK ] Utf16TestCases/Utf16Test.From32To16/154 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/155 [ OK ] Utf16TestCases/Utf16Test.From32To16/155 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/156 [ OK ] Utf16TestCases/Utf16Test.From32To16/156 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/157 [ OK ] Utf16TestCases/Utf16Test.From32To16/157 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/158 [ OK ] Utf16TestCases/Utf16Test.From32To16/158 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/159 [ OK ] Utf16TestCases/Utf16Test.From32To16/159 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/160 [ OK ] Utf16TestCases/Utf16Test.From32To16/160 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/161 [ OK ] Utf16TestCases/Utf16Test.From32To16/161 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/162 [ OK ] Utf16TestCases/Utf16Test.From32To16/162 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/163 [ OK ] Utf16TestCases/Utf16Test.From32To16/163 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/164 [ OK ] Utf16TestCases/Utf16Test.From32To16/164 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/165 [ OK ] Utf16TestCases/Utf16Test.From32To16/165 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/166 [ OK ] Utf16TestCases/Utf16Test.From32To16/166 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/167 [ OK ] Utf16TestCases/Utf16Test.From32To16/167 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/168 [ OK ] Utf16TestCases/Utf16Test.From32To16/168 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/169 [ OK ] Utf16TestCases/Utf16Test.From32To16/169 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/170 [ OK ] Utf16TestCases/Utf16Test.From32To16/170 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/171 [ OK ] Utf16TestCases/Utf16Test.From32To16/171 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/172 [ OK ] Utf16TestCases/Utf16Test.From32To16/172 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/173 [ OK ] Utf16TestCases/Utf16Test.From32To16/173 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/174 [ OK ] Utf16TestCases/Utf16Test.From32To16/174 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/175 [ OK ] Utf16TestCases/Utf16Test.From32To16/175 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/176 [ OK ] Utf16TestCases/Utf16Test.From32To16/176 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/177 [ OK ] Utf16TestCases/Utf16Test.From32To16/177 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/178 [ OK ] Utf16TestCases/Utf16Test.From32To16/178 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/179 [ OK ] Utf16TestCases/Utf16Test.From32To16/179 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/180 [ OK ] Utf16TestCases/Utf16Test.From32To16/180 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/181 [ OK ] Utf16TestCases/Utf16Test.From32To16/181 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/182 [ OK ] Utf16TestCases/Utf16Test.From32To16/182 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/183 [ OK ] Utf16TestCases/Utf16Test.From32To16/183 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/184 [ OK ] Utf16TestCases/Utf16Test.From32To16/184 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/185 [ OK ] Utf16TestCases/Utf16Test.From32To16/185 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/186 [ OK ] Utf16TestCases/Utf16Test.From32To16/186 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/187 [ OK ] Utf16TestCases/Utf16Test.From32To16/187 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/188 [ OK ] Utf16TestCases/Utf16Test.From32To16/188 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/189 [ OK ] Utf16TestCases/Utf16Test.From32To16/189 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/190 [ OK ] Utf16TestCases/Utf16Test.From32To16/190 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/191 [ OK ] Utf16TestCases/Utf16Test.From32To16/191 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/192 [ OK ] Utf16TestCases/Utf16Test.From32To16/192 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/193 [ OK ] Utf16TestCases/Utf16Test.From32To16/193 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/194 [ OK ] Utf16TestCases/Utf16Test.From32To16/194 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/195 [ OK ] Utf16TestCases/Utf16Test.From32To16/195 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/196 [ OK ] Utf16TestCases/Utf16Test.From32To16/196 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/197 [ OK ] Utf16TestCases/Utf16Test.From32To16/197 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/198 [ OK ] Utf16TestCases/Utf16Test.From32To16/198 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/199 [ OK ] Utf16TestCases/Utf16Test.From32To16/199 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/200 [ OK ] Utf16TestCases/Utf16Test.From32To16/200 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/201 [ OK ] Utf16TestCases/Utf16Test.From32To16/201 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/202 [ OK ] Utf16TestCases/Utf16Test.From32To16/202 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/203 [ OK ] Utf16TestCases/Utf16Test.From32To16/203 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/204 [ OK ] Utf16TestCases/Utf16Test.From32To16/204 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/205 [ OK ] Utf16TestCases/Utf16Test.From32To16/205 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/206 [ OK ] Utf16TestCases/Utf16Test.From32To16/206 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/207 [ OK ] Utf16TestCases/Utf16Test.From32To16/207 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/208 [ OK ] Utf16TestCases/Utf16Test.From32To16/208 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/209 [ OK ] Utf16TestCases/Utf16Test.From32To16/209 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/210 [ OK ] Utf16TestCases/Utf16Test.From32To16/210 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/211 [ OK ] Utf16TestCases/Utf16Test.From32To16/211 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/212 [ OK ] Utf16TestCases/Utf16Test.From32To16/212 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/213 [ OK ] Utf16TestCases/Utf16Test.From32To16/213 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/214 [ OK ] Utf16TestCases/Utf16Test.From32To16/214 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/215 [ OK ] Utf16TestCases/Utf16Test.From32To16/215 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/216 [ OK ] Utf16TestCases/Utf16Test.From32To16/216 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/217 [ OK ] Utf16TestCases/Utf16Test.From32To16/217 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/218 [ OK ] Utf16TestCases/Utf16Test.From32To16/218 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/219 [ OK ] Utf16TestCases/Utf16Test.From32To16/219 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/220 [ OK ] Utf16TestCases/Utf16Test.From32To16/220 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/221 [ OK ] Utf16TestCases/Utf16Test.From32To16/221 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/222 [ OK ] Utf16TestCases/Utf16Test.From32To16/222 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/223 [ OK ] Utf16TestCases/Utf16Test.From32To16/223 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/224 [ OK ] Utf16TestCases/Utf16Test.From32To16/224 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/225 [ OK ] Utf16TestCases/Utf16Test.From32To16/225 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/226 [ OK ] Utf16TestCases/Utf16Test.From32To16/226 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/227 [ OK ] Utf16TestCases/Utf16Test.From32To16/227 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/228 [ OK ] Utf16TestCases/Utf16Test.From32To16/228 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/229 [ OK ] Utf16TestCases/Utf16Test.From32To16/229 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/230 [ OK ] Utf16TestCases/Utf16Test.From32To16/230 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/231 [ OK ] Utf16TestCases/Utf16Test.From32To16/231 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/232 [ OK ] Utf16TestCases/Utf16Test.From32To16/232 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/233 [ OK ] Utf16TestCases/Utf16Test.From32To16/233 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/234 [ OK ] Utf16TestCases/Utf16Test.From32To16/234 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/235 [ OK ] Utf16TestCases/Utf16Test.From32To16/235 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/236 [ OK ] Utf16TestCases/Utf16Test.From32To16/236 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/237 [ OK ] Utf16TestCases/Utf16Test.From32To16/237 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/238 [ OK ] Utf16TestCases/Utf16Test.From32To16/238 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/239 [ OK ] Utf16TestCases/Utf16Test.From32To16/239 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/240 [ OK ] Utf16TestCases/Utf16Test.From32To16/240 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/241 [ OK ] Utf16TestCases/Utf16Test.From32To16/241 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/242 [ OK ] Utf16TestCases/Utf16Test.From32To16/242 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/243 [ OK ] Utf16TestCases/Utf16Test.From32To16/243 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/244 [ OK ] Utf16TestCases/Utf16Test.From32To16/244 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/245 [ OK ] Utf16TestCases/Utf16Test.From32To16/245 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/0 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/0 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/1 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/1 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/2 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/2 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/3 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/3 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/4 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/4 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/5 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/5 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/6 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/6 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/7 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/7 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/8 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/8 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/9 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/9 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/10 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/10 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/11 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/11 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/12 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/12 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/13 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/13 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/14 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/14 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/15 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/15 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/16 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/16 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/17 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/17 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/18 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/18 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/19 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/19 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/20 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/20 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/21 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/21 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/22 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/22 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/23 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/23 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/24 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/24 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/25 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/25 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/26 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/26 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/27 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/27 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/28 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/28 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/29 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/29 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/30 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/30 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/31 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/31 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/32 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/32 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/33 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/33 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/34 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/34 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/35 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/35 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/36 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/36 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/37 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/37 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/38 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/38 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/39 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/39 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/40 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/40 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/41 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/41 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/42 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/42 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/43 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/43 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/44 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/44 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/45 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/45 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/46 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/46 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/47 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/47 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/48 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/48 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/49 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/49 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/50 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/50 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/51 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/51 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/52 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/52 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/53 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/53 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/54 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/54 (1 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/55 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/55 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/56 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/56 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/57 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/57 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/58 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/58 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/59 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/59 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/60 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/60 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/61 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/61 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/62 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/62 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/63 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/63 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/64 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/64 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/65 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/65 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/66 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/66 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/67 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/67 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/68 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/68 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/69 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/69 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/70 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/70 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/71 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/71 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/72 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/72 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/73 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/73 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/74 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/74 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/75 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/75 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/76 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/76 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/77 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/77 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/78 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/78 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/79 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/79 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/80 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/80 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/81 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/81 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/82 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/82 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/83 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/83 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/84 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/84 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/85 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/85 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/86 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/86 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/87 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/87 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/88 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/88 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/89 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/89 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/90 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/90 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/91 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/91 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/92 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/92 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/93 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/93 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/94 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/94 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/95 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/95 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/96 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/96 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/97 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/97 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/98 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/98 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/99 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/99 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/100 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/100 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/101 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/101 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/102 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/102 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/103 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/103 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/104 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/104 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/105 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/105 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/106 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/106 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/107 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/107 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/108 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/108 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/109 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/109 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/110 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/110 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/111 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/111 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/112 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/112 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/113 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/113 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/114 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/114 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/115 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/115 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/116 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/116 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/117 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/117 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/118 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/118 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/119 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/119 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/120 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/120 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/121 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/121 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/122 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/122 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/123 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/123 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/124 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/124 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/125 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/125 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/126 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/126 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/127 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/127 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/128 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/128 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/129 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/129 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/130 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/130 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/131 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/131 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/132 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/132 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/133 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/133 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/134 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/134 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/135 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/135 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/136 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/136 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/137 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/137 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/138 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/138 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/139 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/139 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/140 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/140 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/141 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/141 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/142 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/142 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/143 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/143 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/144 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/144 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/145 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/145 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/146 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/146 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/147 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/147 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/148 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/148 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/149 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/149 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/150 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/150 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/151 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/151 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/152 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/152 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/153 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/153 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/154 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/154 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/155 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/155 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/156 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/156 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/157 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/157 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/158 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/158 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/159 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/159 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/160 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/160 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/161 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/161 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/162 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/162 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/163 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/163 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/164 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/164 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/165 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/165 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/166 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/166 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/167 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/167 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/168 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/168 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/169 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/169 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/170 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/170 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/171 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/171 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/172 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/172 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/173 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/173 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/174 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/174 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/175 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/175 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/176 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/176 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/177 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/177 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/178 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/178 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/179 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/179 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/180 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/180 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/181 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/181 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/182 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/182 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/183 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/183 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/184 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/184 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/185 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/185 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/186 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/186 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/187 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/187 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/188 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/188 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/189 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/189 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/190 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/190 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/191 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/191 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/192 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/192 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/193 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/193 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/194 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/194 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/195 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/195 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/196 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/196 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/197 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/197 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/198 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/198 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/199 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/199 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/200 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/200 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/201 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/201 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/202 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/202 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/203 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/203 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/204 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/204 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/205 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/205 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/206 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/206 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/207 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/207 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/208 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/208 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/209 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/209 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/210 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/210 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/211 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/211 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/212 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/212 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/213 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/213 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/214 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/214 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/215 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/215 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/216 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/216 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/217 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/217 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/218 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/218 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/219 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/219 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/220 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/220 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/221 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/221 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/222 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/222 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/223 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/223 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/224 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/224 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/225 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/225 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/226 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/226 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/227 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/227 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/228 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/228 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/229 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/229 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/230 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/230 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/231 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/231 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/232 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/232 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/233 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/233 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/234 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/234 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/235 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/235 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/236 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/236 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/237 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/237 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/238 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/238 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/239 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/239 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/240 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/240 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/241 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/241 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/242 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/242 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/243 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/243 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/244 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/244 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/245 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/245 (0 ms) [----------] 738 tests from Utf16TestCases/Utf16Test (46 ms total) [----------] 78 tests from BadUtf8TestCases/BadUtf8Test [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/0 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/0 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/1 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/1 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/2 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/2 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/3 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/3 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/4 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/4 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/5 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/5 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/6 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/6 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/7 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/7 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/8 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/8 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/9 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/9 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/10 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/10 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/11 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/11 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/12 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/12 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/13 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/13 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/14 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/14 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/15 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/15 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/16 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/16 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/17 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/17 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/18 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/18 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/19 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/19 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/20 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/20 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/21 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/21 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/22 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/22 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/23 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/23 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/24 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/24 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/25 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/25 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/26 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/26 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/27 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/27 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/28 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/28 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/29 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/29 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/30 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/30 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/31 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/31 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/32 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/32 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/33 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/33 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/34 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/34 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/35 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/35 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/36 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/36 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/37 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/37 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/38 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/38 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/0 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/0 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/1 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/1 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/2 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/2 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/3 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/3 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/4 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/4 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/5 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/5 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/6 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/6 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/7 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/7 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/8 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/8 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/9 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/9 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/10 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/10 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/11 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/11 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/12 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/12 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/13 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/13 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/14 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/14 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/15 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/15 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/16 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/16 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/17 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/17 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/18 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/18 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/19 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/19 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/20 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/20 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/21 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/21 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/22 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/22 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/23 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/23 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/24 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/24 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/25 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/25 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/26 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/26 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/27 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/27 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/28 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/28 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/29 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/29 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/30 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/30 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/31 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/31 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/32 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/32 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/33 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/33 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/34 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/34 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/35 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/35 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/36 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/36 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/37 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/37 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/38 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/38 (0 ms) [----------] 78 tests from BadUtf8TestCases/BadUtf8Test (2 ms total) [----------] 9 tests from BadUtf16TestCases/BadUtf16Test [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/0 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/0 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/1 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/1 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/2 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/2 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/3 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/3 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/4 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/4 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/5 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/5 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/6 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/6 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/7 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/7 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/8 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/8 (0 ms) [----------] 9 tests from BadUtf16TestCases/BadUtf16Test (0 ms total) [----------] 22 tests from Iso88591TestCases/Iso88591Test [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/0 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/0 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/1 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/1 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/2 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/2 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/3 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/3 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/4 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/4 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/5 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/5 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/6 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/6 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/7 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/7 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/8 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/8 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/9 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/9 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/10 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/10 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/11 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/11 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/12 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/12 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/13 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/13 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/14 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/14 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/15 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/15 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/16 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/16 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/17 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/17 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/18 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/18 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/19 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/19 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/20 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/20 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/21 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/21 (0 ms) [----------] 22 tests from Iso88591TestCases/Iso88591Test (591 ms total) [----------] Global test environment tear-down [==========] 1960 tests from 13 test cases ran. (712 ms total) [ PASSED ] 1960 tests. YOU HAVE 3 DISABLED TESTS gtests.sh: #11: util_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/util_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #12: 'B64EncodeDecodeTest: DecEncTest' - PASSED gtests.sh: #13: 'B64EncodeDecodeTest: EncDecTest' - PASSED gtests.sh: #14: 'B64EncodeDecodeTest: FakeDecTest' - PASSED gtests.sh: #15: 'B64EncodeDecodeTest: FakeEncDecTest' - PASSED 'B64EncodeDecodeTest: DISABLED_LongFakeDecTest1' SKIPPED 'B64EncodeDecodeTest: DISABLED_LongFakeEncDecTest1' SKIPPED 'B64EncodeDecodeTest: DISABLED_LongFakeEncDecTest2' SKIPPED gtests.sh: #16: 'MemcmpZeroTest: TestMemcmpZeroTrue' - PASSED gtests.sh: #17: 'MemcmpZeroTest: TestMemcmpZeroFalse5' - PASSED gtests.sh: #18: 'MemcmpZeroTest: TestMemcmpZeroFalse37' - PASSED gtests.sh: #19: 'MemcmpZeroTest: TestMemcmpZeroFalse0' - PASSED gtests.sh: #20: 'PK11URITest: CreateTest' - PASSED gtests.sh: #21: 'PK11URITest: CreateRetrieveTest' - PASSED gtests.sh: #22: 'PK11URITest: CreateFormatTest' - PASSED gtests.sh: #23: 'PK11URITest: ParseTest' - PASSED gtests.sh: #24: 'PK11URITest: ParseRetrieveTest' - PASSED gtests.sh: #25: 'PK11URITest: ParseFormatTest' - PASSED gtests.sh: #26: 'Utf8Zeroes: From32To8' - PASSED gtests.sh: #27: 'Utf8Zeroes: From16To8' - PASSED gtests.sh: #28: 'Utf8Zeroes: From8To32' - PASSED gtests.sh: #29: 'Utf8Zeroes: From8To16' - PASSED gtests.sh: #30: 'AllAligned/AlignedMallocTest: TestNew/0 1' - PASSED gtests.sh: #31: 'AllAligned/AlignedMallocTest: TestNew/1 2' - PASSED gtests.sh: #32: 'AllAligned/AlignedMallocTest: TestNew/2 4' - PASSED gtests.sh: #33: 'AllAligned/AlignedMallocTest: TestNew/3 8' - PASSED gtests.sh: #34: 'AllAligned/AlignedMallocTest: TestNew/4 16' - PASSED gtests.sh: #35: 'AllAligned/AlignedMallocTest: TestNew/5 32' - PASSED gtests.sh: #36: 'AllAligned/AlignedMallocTest: TestNew/6 64' - PASSED gtests.sh: #37: 'AllAligned/AlignedMallocTest: TestAlloc/0 1' - PASSED gtests.sh: #38: 'AllAligned/AlignedMallocTest: TestAlloc/1 2' - PASSED gtests.sh: #39: 'AllAligned/AlignedMallocTest: TestAlloc/2 4' - PASSED gtests.sh: #40: 'AllAligned/AlignedMallocTest: TestAlloc/3 8' - PASSED gtests.sh: #41: 'AllAligned/AlignedMallocTest: TestAlloc/4 16' - PASSED gtests.sh: #42: 'AllAligned/AlignedMallocTest: TestAlloc/5 32' - PASSED gtests.sh: #43: 'AllAligned/AlignedMallocTest: TestAlloc/6 64' - PASSED gtests.sh: #44: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestNew/0 0' - PASSED gtests.sh: #45: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestNew/1 7' - PASSED gtests.sh: #46: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestNew/2 17' - PASSED gtests.sh: #47: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestNew/3 24' - PASSED gtests.sh: #48: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestNew/4 56' - PASSED gtests.sh: #49: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestAlloc/0 0' - PASSED gtests.sh: #50: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestAlloc/1 7' - PASSED gtests.sh: #51: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestAlloc/2 17' - PASSED gtests.sh: #52: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestAlloc/3 24' - PASSED gtests.sh: #53: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestAlloc/4 56' - PASSED gtests.sh: #54: 'Ucs4TestCases/Ucs4Test: ToUtf8/0 16-byte object <01-00 00-00 00-00 00-00 40-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #55: 'Ucs4TestCases/Ucs4Test: ToUtf8/1 16-byte object <02-00 00-00 00-00 00-00 48-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #56: 'Ucs4TestCases/Ucs4Test: ToUtf8/2 16-byte object <03-00 00-00 00-00 00-00 50-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #57: 'Ucs4TestCases/Ucs4Test: ToUtf8/3 16-byte object <04-00 00-00 00-00 00-00 58-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #58: 'Ucs4TestCases/Ucs4Test: ToUtf8/4 16-byte object <07-00 00-00 00-00 00-00 60-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #59: 'Ucs4TestCases/Ucs4Test: ToUtf8/5 16-byte object <08-00 00-00 00-00 00-00 68-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #60: 'Ucs4TestCases/Ucs4Test: ToUtf8/6 16-byte object <0F-00 00-00 00-00 00-00 70-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #61: 'Ucs4TestCases/Ucs4Test: ToUtf8/7 16-byte object <10-00 00-00 00-00 00-00 78-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #62: 'Ucs4TestCases/Ucs4Test: ToUtf8/8 16-byte object <1F-00 00-00 00-00 00-00 80-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #63: 'Ucs4TestCases/Ucs4Test: ToUtf8/9 16-byte object <20-00 00-00 00-00 00-00 40-AE B1-AA 2A-00 00-00>' - PASSED gtests.sh: #64: 'Ucs4TestCases/Ucs4Test: ToUtf8/10 16-byte object <3F-00 00-00 00-00 00-00 88-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #65: 'Ucs4TestCases/Ucs4Test: ToUtf8/11 16-byte object <40-00 00-00 00-00 00-00 90-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #66: 'Ucs4TestCases/Ucs4Test: ToUtf8/12 16-byte object <7F-00 00-00 00-00 00-00 98-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #67: 'Ucs4TestCases/Ucs4Test: ToUtf8/13 16-byte object <80-00 00-00 00-00 00-00 A0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #68: 'Ucs4TestCases/Ucs4Test: ToUtf8/14 16-byte object <81-00 00-00 00-00 00-00 A8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #69: 'Ucs4TestCases/Ucs4Test: ToUtf8/15 16-byte object <82-00 00-00 00-00 00-00 B0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #70: 'Ucs4TestCases/Ucs4Test: ToUtf8/16 16-byte object <84-00 00-00 00-00 00-00 B8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #71: 'Ucs4TestCases/Ucs4Test: ToUtf8/17 16-byte object <88-00 00-00 00-00 00-00 C0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #72: 'Ucs4TestCases/Ucs4Test: ToUtf8/18 16-byte object <90-00 00-00 00-00 00-00 C8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #73: 'Ucs4TestCases/Ucs4Test: ToUtf8/19 16-byte object <A0-00 00-00 00-00 00-00 D0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #74: 'Ucs4TestCases/Ucs4Test: ToUtf8/20 16-byte object <C0-00 00-00 00-00 00-00 D8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #75: 'Ucs4TestCases/Ucs4Test: ToUtf8/21 16-byte object <FF-00 00-00 00-00 00-00 E0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #76: 'Ucs4TestCases/Ucs4Test: ToUtf8/22 16-byte object <00-01 00-00 00-00 00-00 D8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #77: 'Ucs4TestCases/Ucs4Test: ToUtf8/23 16-byte object <01-01 00-00 00-00 00-00 E0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #78: 'Ucs4TestCases/Ucs4Test: ToUtf8/24 16-byte object <02-01 00-00 00-00 00-00 E8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #79: 'Ucs4TestCases/Ucs4Test: ToUtf8/25 16-byte object <04-01 00-00 00-00 00-00 F0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #80: 'Ucs4TestCases/Ucs4Test: ToUtf8/26 16-byte object <08-01 00-00 00-00 00-00 F8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #81: 'Ucs4TestCases/Ucs4Test: ToUtf8/27 16-byte object <10-01 00-00 00-00 00-00 00-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #82: 'Ucs4TestCases/Ucs4Test: ToUtf8/28 16-byte object <20-01 00-00 00-00 00-00 08-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #83: 'Ucs4TestCases/Ucs4Test: ToUtf8/29 16-byte object <40-01 00-00 00-00 00-00 10-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #84: 'Ucs4TestCases/Ucs4Test: ToUtf8/30 16-byte object <80-01 00-00 00-00 00-00 18-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #85: 'Ucs4TestCases/Ucs4Test: ToUtf8/31 16-byte object <FF-01 00-00 00-00 00-00 20-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #86: 'Ucs4TestCases/Ucs4Test: ToUtf8/32 16-byte object <00-02 00-00 00-00 00-00 28-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #87: 'Ucs4TestCases/Ucs4Test: ToUtf8/33 16-byte object <01-02 00-00 00-00 00-00 30-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #88: 'Ucs4TestCases/Ucs4Test: ToUtf8/34 16-byte object <02-02 00-00 00-00 00-00 38-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #89: 'Ucs4TestCases/Ucs4Test: ToUtf8/35 16-byte object <04-02 00-00 00-00 00-00 40-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #90: 'Ucs4TestCases/Ucs4Test: ToUtf8/36 16-byte object <08-02 00-00 00-00 00-00 48-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #91: 'Ucs4TestCases/Ucs4Test: ToUtf8/37 16-byte object <10-02 00-00 00-00 00-00 50-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #92: 'Ucs4TestCases/Ucs4Test: ToUtf8/38 16-byte object <20-02 00-00 00-00 00-00 58-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #93: 'Ucs4TestCases/Ucs4Test: ToUtf8/39 16-byte object <40-02 00-00 00-00 00-00 60-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #94: 'Ucs4TestCases/Ucs4Test: ToUtf8/40 16-byte object <80-02 00-00 00-00 00-00 68-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #95: 'Ucs4TestCases/Ucs4Test: ToUtf8/41 16-byte object <00-03 00-00 00-00 00-00 70-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #96: 'Ucs4TestCases/Ucs4Test: ToUtf8/42 16-byte object <FF-03 00-00 00-00 00-00 78-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #97: 'Ucs4TestCases/Ucs4Test: ToUtf8/43 16-byte object <00-04 00-00 00-00 00-00 80-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #98: 'Ucs4TestCases/Ucs4Test: ToUtf8/44 16-byte object <01-04 00-00 00-00 00-00 88-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #99: 'Ucs4TestCases/Ucs4Test: ToUtf8/45 16-byte object <02-04 00-00 00-00 00-00 90-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #100: 'Ucs4TestCases/Ucs4Test: ToUtf8/46 16-byte object <04-04 00-00 00-00 00-00 98-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #101: 'Ucs4TestCases/Ucs4Test: ToUtf8/47 16-byte object <08-04 00-00 00-00 00-00 A0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #102: 'Ucs4TestCases/Ucs4Test: ToUtf8/48 16-byte object <10-04 00-00 00-00 00-00 A8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #103: 'Ucs4TestCases/Ucs4Test: ToUtf8/49 16-byte object <20-04 00-00 00-00 00-00 B0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #104: 'Ucs4TestCases/Ucs4Test: ToUtf8/50 16-byte object <40-04 00-00 00-00 00-00 B8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #105: 'Ucs4TestCases/Ucs4Test: ToUtf8/51 16-byte object <80-04 00-00 00-00 00-00 C0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #106: 'Ucs4TestCases/Ucs4Test: ToUtf8/52 16-byte object <00-05 00-00 00-00 00-00 C8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #107: 'Ucs4TestCases/Ucs4Test: ToUtf8/53 16-byte object <00-06 00-00 00-00 00-00 D0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #108: 'Ucs4TestCases/Ucs4Test: ToUtf8/54 16-byte object <FF-07 00-00 00-00 00-00 D8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #109: 'Ucs4TestCases/Ucs4Test: ToUtf8/55 16-byte object <00-08 00-00 00-00 00-00 E0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #110: 'Ucs4TestCases/Ucs4Test: ToUtf8/56 16-byte object <01-08 00-00 00-00 00-00 E8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #111: 'Ucs4TestCases/Ucs4Test: ToUtf8/57 16-byte object <02-08 00-00 00-00 00-00 F0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #112: 'Ucs4TestCases/Ucs4Test: ToUtf8/58 16-byte object <04-08 00-00 00-00 00-00 F8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #113: 'Ucs4TestCases/Ucs4Test: ToUtf8/59 16-byte object <08-08 00-00 00-00 00-00 00-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #114: 'Ucs4TestCases/Ucs4Test: ToUtf8/60 16-byte object <10-08 00-00 00-00 00-00 08-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #115: 'Ucs4TestCases/Ucs4Test: ToUtf8/61 16-byte object <20-08 00-00 00-00 00-00 10-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #116: 'Ucs4TestCases/Ucs4Test: ToUtf8/62 16-byte object <40-08 00-00 00-00 00-00 18-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #117: 'Ucs4TestCases/Ucs4Test: ToUtf8/63 16-byte object <80-08 00-00 00-00 00-00 20-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #118: 'Ucs4TestCases/Ucs4Test: ToUtf8/64 16-byte object <00-09 00-00 00-00 00-00 28-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #119: 'Ucs4TestCases/Ucs4Test: ToUtf8/65 16-byte object <00-0A 00-00 00-00 00-00 30-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #120: 'Ucs4TestCases/Ucs4Test: ToUtf8/66 16-byte object <00-0C 00-00 00-00 00-00 38-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #121: 'Ucs4TestCases/Ucs4Test: ToUtf8/67 16-byte object <FF-0F 00-00 00-00 00-00 40-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #122: 'Ucs4TestCases/Ucs4Test: ToUtf8/68 16-byte object <00-10 00-00 00-00 00-00 48-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #123: 'Ucs4TestCases/Ucs4Test: ToUtf8/69 16-byte object <01-10 00-00 00-00 00-00 50-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #124: 'Ucs4TestCases/Ucs4Test: ToUtf8/70 16-byte object <02-10 00-00 00-00 00-00 58-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #125: 'Ucs4TestCases/Ucs4Test: ToUtf8/71 16-byte object <04-10 00-00 00-00 00-00 60-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #126: 'Ucs4TestCases/Ucs4Test: ToUtf8/72 16-byte object <08-10 00-00 00-00 00-00 68-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #127: 'Ucs4TestCases/Ucs4Test: ToUtf8/73 16-byte object <10-10 00-00 00-00 00-00 70-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #128: 'Ucs4TestCases/Ucs4Test: ToUtf8/74 16-byte object <20-10 00-00 00-00 00-00 78-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #129: 'Ucs4TestCases/Ucs4Test: ToUtf8/75 16-byte object <40-10 00-00 00-00 00-00 80-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #130: 'Ucs4TestCases/Ucs4Test: ToUtf8/76 16-byte object <80-10 00-00 00-00 00-00 88-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #131: 'Ucs4TestCases/Ucs4Test: ToUtf8/77 16-byte object <00-11 00-00 00-00 00-00 90-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #132: 'Ucs4TestCases/Ucs4Test: ToUtf8/78 16-byte object <00-12 00-00 00-00 00-00 98-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #133: 'Ucs4TestCases/Ucs4Test: ToUtf8/79 16-byte object <00-14 00-00 00-00 00-00 A0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #134: 'Ucs4TestCases/Ucs4Test: ToUtf8/80 16-byte object <00-18 00-00 00-00 00-00 A8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #135: 'Ucs4TestCases/Ucs4Test: ToUtf8/81 16-byte object <FF-1F 00-00 00-00 00-00 B0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #136: 'Ucs4TestCases/Ucs4Test: ToUtf8/82 16-byte object <00-20 00-00 00-00 00-00 B8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #137: 'Ucs4TestCases/Ucs4Test: ToUtf8/83 16-byte object <01-20 00-00 00-00 00-00 C0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #138: 'Ucs4TestCases/Ucs4Test: ToUtf8/84 16-byte object <02-20 00-00 00-00 00-00 C8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #139: 'Ucs4TestCases/Ucs4Test: ToUtf8/85 16-byte object <04-20 00-00 00-00 00-00 D0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #140: 'Ucs4TestCases/Ucs4Test: ToUtf8/86 16-byte object <08-20 00-00 00-00 00-00 D8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #141: 'Ucs4TestCases/Ucs4Test: ToUtf8/87 16-byte object <10-20 00-00 00-00 00-00 E0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #142: 'Ucs4TestCases/Ucs4Test: ToUtf8/88 16-byte object <20-20 00-00 00-00 00-00 E8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #143: 'Ucs4TestCases/Ucs4Test: ToUtf8/89 16-byte object <40-20 00-00 00-00 00-00 F0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #144: 'Ucs4TestCases/Ucs4Test: ToUtf8/90 16-byte object <80-20 00-00 00-00 00-00 F8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #145: 'Ucs4TestCases/Ucs4Test: ToUtf8/91 16-byte object <00-21 00-00 00-00 00-00 00-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #146: 'Ucs4TestCases/Ucs4Test: ToUtf8/92 16-byte object <00-22 00-00 00-00 00-00 08-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #147: 'Ucs4TestCases/Ucs4Test: ToUtf8/93 16-byte object <00-24 00-00 00-00 00-00 10-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #148: 'Ucs4TestCases/Ucs4Test: ToUtf8/94 16-byte object <00-28 00-00 00-00 00-00 18-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #149: 'Ucs4TestCases/Ucs4Test: ToUtf8/95 16-byte object <00-30 00-00 00-00 00-00 20-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #150: 'Ucs4TestCases/Ucs4Test: ToUtf8/96 16-byte object <FF-3F 00-00 00-00 00-00 28-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #151: 'Ucs4TestCases/Ucs4Test: ToUtf8/97 16-byte object <00-40 00-00 00-00 00-00 30-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #152: 'Ucs4TestCases/Ucs4Test: ToUtf8/98 16-byte object <01-40 00-00 00-00 00-00 38-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #153: 'Ucs4TestCases/Ucs4Test: ToUtf8/99 16-byte object <02-40 00-00 00-00 00-00 40-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #154: 'Ucs4TestCases/Ucs4Test: ToUtf8/100 16-byte object <04-40 00-00 00-00 00-00 48-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #155: 'Ucs4TestCases/Ucs4Test: ToUtf8/101 16-byte object <08-40 00-00 00-00 00-00 50-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #156: 'Ucs4TestCases/Ucs4Test: ToUtf8/102 16-byte object <10-40 00-00 00-00 00-00 58-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #157: 'Ucs4TestCases/Ucs4Test: ToUtf8/103 16-byte object <20-40 00-00 00-00 00-00 60-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #158: 'Ucs4TestCases/Ucs4Test: ToUtf8/104 16-byte object <40-40 00-00 00-00 00-00 68-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #159: 'Ucs4TestCases/Ucs4Test: ToUtf8/105 16-byte object <80-40 00-00 00-00 00-00 70-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #160: 'Ucs4TestCases/Ucs4Test: ToUtf8/106 16-byte object <00-41 00-00 00-00 00-00 78-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #161: 'Ucs4TestCases/Ucs4Test: ToUtf8/107 16-byte object <00-42 00-00 00-00 00-00 80-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #162: 'Ucs4TestCases/Ucs4Test: ToUtf8/108 16-byte object <00-44 00-00 00-00 00-00 88-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #163: 'Ucs4TestCases/Ucs4Test: ToUtf8/109 16-byte object <00-48 00-00 00-00 00-00 90-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #164: 'Ucs4TestCases/Ucs4Test: ToUtf8/110 16-byte object <00-50 00-00 00-00 00-00 98-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #165: 'Ucs4TestCases/Ucs4Test: ToUtf8/111 16-byte object <00-60 00-00 00-00 00-00 A0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #166: 'Ucs4TestCases/Ucs4Test: ToUtf8/112 16-byte object <FF-7F 00-00 00-00 00-00 A8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #167: 'Ucs4TestCases/Ucs4Test: ToUtf8/113 16-byte object <00-80 00-00 00-00 00-00 B0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #168: 'Ucs4TestCases/Ucs4Test: ToUtf8/114 16-byte object <01-80 00-00 00-00 00-00 B8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #169: 'Ucs4TestCases/Ucs4Test: ToUtf8/115 16-byte object <02-80 00-00 00-00 00-00 C0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #170: 'Ucs4TestCases/Ucs4Test: ToUtf8/116 16-byte object <04-80 00-00 00-00 00-00 C8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #171: 'Ucs4TestCases/Ucs4Test: ToUtf8/117 16-byte object <08-80 00-00 00-00 00-00 D0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #172: 'Ucs4TestCases/Ucs4Test: ToUtf8/118 16-byte object <10-80 00-00 00-00 00-00 D8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #173: 'Ucs4TestCases/Ucs4Test: ToUtf8/119 16-byte object <20-80 00-00 00-00 00-00 E0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #174: 'Ucs4TestCases/Ucs4Test: ToUtf8/120 16-byte object <40-80 00-00 00-00 00-00 E8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #175: 'Ucs4TestCases/Ucs4Test: ToUtf8/121 16-byte object <80-80 00-00 00-00 00-00 F0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #176: 'Ucs4TestCases/Ucs4Test: ToUtf8/122 16-byte object <00-81 00-00 00-00 00-00 F8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #177: 'Ucs4TestCases/Ucs4Test: ToUtf8/123 16-byte object <00-82 00-00 00-00 00-00 00-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #178: 'Ucs4TestCases/Ucs4Test: ToUtf8/124 16-byte object <00-84 00-00 00-00 00-00 08-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #179: 'Ucs4TestCases/Ucs4Test: ToUtf8/125 16-byte object <00-88 00-00 00-00 00-00 10-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #180: 'Ucs4TestCases/Ucs4Test: ToUtf8/126 16-byte object <00-90 00-00 00-00 00-00 18-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #181: 'Ucs4TestCases/Ucs4Test: ToUtf8/127 16-byte object <00-A0 00-00 00-00 00-00 20-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #182: 'Ucs4TestCases/Ucs4Test: ToUtf8/128 16-byte object <00-C0 00-00 00-00 00-00 28-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #183: 'Ucs4TestCases/Ucs4Test: ToUtf8/129 16-byte object <FF-FF 00-00 00-00 00-00 38-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #184: 'Ucs4TestCases/Ucs4Test: ToUtf8/130 16-byte object <00-00 01-00 00-00 00-00 E8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #185: 'Ucs4TestCases/Ucs4Test: ToUtf8/131 16-byte object <01-00 01-00 00-00 00-00 F0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #186: 'Ucs4TestCases/Ucs4Test: ToUtf8/132 16-byte object <02-00 01-00 00-00 00-00 F8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #187: 'Ucs4TestCases/Ucs4Test: ToUtf8/133 16-byte object <04-00 01-00 00-00 00-00 00-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #188: 'Ucs4TestCases/Ucs4Test: ToUtf8/134 16-byte object <08-00 01-00 00-00 00-00 08-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #189: 'Ucs4TestCases/Ucs4Test: ToUtf8/135 16-byte object <10-00 01-00 00-00 00-00 10-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #190: 'Ucs4TestCases/Ucs4Test: ToUtf8/136 16-byte object <20-00 01-00 00-00 00-00 18-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #191: 'Ucs4TestCases/Ucs4Test: ToUtf8/137 16-byte object <40-00 01-00 00-00 00-00 20-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #192: 'Ucs4TestCases/Ucs4Test: ToUtf8/138 16-byte object <80-00 01-00 00-00 00-00 28-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #193: 'Ucs4TestCases/Ucs4Test: ToUtf8/139 16-byte object <00-01 01-00 00-00 00-00 30-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #194: 'Ucs4TestCases/Ucs4Test: ToUtf8/140 16-byte object <00-02 01-00 00-00 00-00 38-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #195: 'Ucs4TestCases/Ucs4Test: ToUtf8/141 16-byte object <00-04 01-00 00-00 00-00 40-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #196: 'Ucs4TestCases/Ucs4Test: ToUtf8/142 16-byte object <00-08 01-00 00-00 00-00 48-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #197: 'Ucs4TestCases/Ucs4Test: ToUtf8/143 16-byte object <00-10 01-00 00-00 00-00 50-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #198: 'Ucs4TestCases/Ucs4Test: ToUtf8/144 16-byte object <00-20 01-00 00-00 00-00 58-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #199: 'Ucs4TestCases/Ucs4Test: ToUtf8/145 16-byte object <00-40 01-00 00-00 00-00 60-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #200: 'Ucs4TestCases/Ucs4Test: ToUtf8/146 16-byte object <00-80 01-00 00-00 00-00 68-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #201: 'Ucs4TestCases/Ucs4Test: ToUtf8/147 16-byte object <FF-FF 01-00 00-00 00-00 70-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #202: 'Ucs4TestCases/Ucs4Test: ToUtf8/148 16-byte object <00-00 02-00 00-00 00-00 78-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #203: 'Ucs4TestCases/Ucs4Test: ToUtf8/149 16-byte object <01-00 02-00 00-00 00-00 80-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #204: 'Ucs4TestCases/Ucs4Test: ToUtf8/150 16-byte object <02-00 02-00 00-00 00-00 88-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #205: 'Ucs4TestCases/Ucs4Test: ToUtf8/151 16-byte object <04-00 02-00 00-00 00-00 90-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #206: 'Ucs4TestCases/Ucs4Test: ToUtf8/152 16-byte object <08-00 02-00 00-00 00-00 98-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #207: 'Ucs4TestCases/Ucs4Test: ToUtf8/153 16-byte object <10-00 02-00 00-00 00-00 A0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #208: 'Ucs4TestCases/Ucs4Test: ToUtf8/154 16-byte object <20-00 02-00 00-00 00-00 A8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #209: 'Ucs4TestCases/Ucs4Test: ToUtf8/155 16-byte object <40-00 02-00 00-00 00-00 B0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #210: 'Ucs4TestCases/Ucs4Test: ToUtf8/156 16-byte object <80-00 02-00 00-00 00-00 B8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #211: 'Ucs4TestCases/Ucs4Test: ToUtf8/157 16-byte object <00-01 02-00 00-00 00-00 C0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #212: 'Ucs4TestCases/Ucs4Test: ToUtf8/158 16-byte object <00-02 02-00 00-00 00-00 C8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #213: 'Ucs4TestCases/Ucs4Test: ToUtf8/159 16-byte object <00-04 02-00 00-00 00-00 D0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #214: 'Ucs4TestCases/Ucs4Test: ToUtf8/160 16-byte object <00-08 02-00 00-00 00-00 D8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #215: 'Ucs4TestCases/Ucs4Test: ToUtf8/161 16-byte object <00-10 02-00 00-00 00-00 E0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #216: 'Ucs4TestCases/Ucs4Test: ToUtf8/162 16-byte object <00-20 02-00 00-00 00-00 E8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #217: 'Ucs4TestCases/Ucs4Test: ToUtf8/163 16-byte object <00-40 02-00 00-00 00-00 F0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #218: 'Ucs4TestCases/Ucs4Test: ToUtf8/164 16-byte object <00-80 02-00 00-00 00-00 F8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #219: 'Ucs4TestCases/Ucs4Test: ToUtf8/165 16-byte object <00-00 03-00 00-00 00-00 00-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #220: 'Ucs4TestCases/Ucs4Test: ToUtf8/166 16-byte object <FF-FF 03-00 00-00 00-00 08-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #221: 'Ucs4TestCases/Ucs4Test: ToUtf8/167 16-byte object <00-00 04-00 00-00 00-00 10-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #222: 'Ucs4TestCases/Ucs4Test: ToUtf8/168 16-byte object <01-00 04-00 00-00 00-00 18-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #223: 'Ucs4TestCases/Ucs4Test: ToUtf8/169 16-byte object <02-00 04-00 00-00 00-00 20-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #224: 'Ucs4TestCases/Ucs4Test: ToUtf8/170 16-byte object <04-00 04-00 00-00 00-00 28-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #225: 'Ucs4TestCases/Ucs4Test: ToUtf8/171 16-byte object <08-00 04-00 00-00 00-00 30-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #226: 'Ucs4TestCases/Ucs4Test: ToUtf8/172 16-byte object <10-00 04-00 00-00 00-00 38-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #227: 'Ucs4TestCases/Ucs4Test: ToUtf8/173 16-byte object <20-00 04-00 00-00 00-00 40-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #228: 'Ucs4TestCases/Ucs4Test: ToUtf8/174 16-byte object <40-00 04-00 00-00 00-00 48-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #229: 'Ucs4TestCases/Ucs4Test: ToUtf8/175 16-byte object <80-00 04-00 00-00 00-00 50-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #230: 'Ucs4TestCases/Ucs4Test: ToUtf8/176 16-byte object <00-01 04-00 00-00 00-00 58-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #231: 'Ucs4TestCases/Ucs4Test: ToUtf8/177 16-byte object <00-02 04-00 00-00 00-00 60-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #232: 'Ucs4TestCases/Ucs4Test: ToUtf8/178 16-byte object <00-04 04-00 00-00 00-00 68-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #233: 'Ucs4TestCases/Ucs4Test: ToUtf8/179 16-byte object <00-08 04-00 00-00 00-00 70-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #234: 'Ucs4TestCases/Ucs4Test: ToUtf8/180 16-byte object <00-10 04-00 00-00 00-00 78-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #235: 'Ucs4TestCases/Ucs4Test: ToUtf8/181 16-byte object <00-20 04-00 00-00 00-00 80-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #236: 'Ucs4TestCases/Ucs4Test: ToUtf8/182 16-byte object <00-40 04-00 00-00 00-00 88-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #237: 'Ucs4TestCases/Ucs4Test: ToUtf8/183 16-byte object <00-80 04-00 00-00 00-00 90-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #238: 'Ucs4TestCases/Ucs4Test: ToUtf8/184 16-byte object <00-00 05-00 00-00 00-00 98-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #239: 'Ucs4TestCases/Ucs4Test: ToUtf8/185 16-byte object <00-00 06-00 00-00 00-00 A0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #240: 'Ucs4TestCases/Ucs4Test: ToUtf8/186 16-byte object <FF-FF 07-00 00-00 00-00 A8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #241: 'Ucs4TestCases/Ucs4Test: ToUtf8/187 16-byte object <00-00 08-00 00-00 00-00 B0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #242: 'Ucs4TestCases/Ucs4Test: ToUtf8/188 16-byte object <01-00 08-00 00-00 00-00 B8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #243: 'Ucs4TestCases/Ucs4Test: ToUtf8/189 16-byte object <02-00 08-00 00-00 00-00 C0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #244: 'Ucs4TestCases/Ucs4Test: ToUtf8/190 16-byte object <04-00 08-00 00-00 00-00 C8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #245: 'Ucs4TestCases/Ucs4Test: ToUtf8/191 16-byte object <08-00 08-00 00-00 00-00 D0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #246: 'Ucs4TestCases/Ucs4Test: ToUtf8/192 16-byte object <10-00 08-00 00-00 00-00 D8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #247: 'Ucs4TestCases/Ucs4Test: ToUtf8/193 16-byte object <20-00 08-00 00-00 00-00 E0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #248: 'Ucs4TestCases/Ucs4Test: ToUtf8/194 16-byte object <40-00 08-00 00-00 00-00 E8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #249: 'Ucs4TestCases/Ucs4Test: ToUtf8/195 16-byte object <80-00 08-00 00-00 00-00 F0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #250: 'Ucs4TestCases/Ucs4Test: ToUtf8/196 16-byte object <00-01 08-00 00-00 00-00 F8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #251: 'Ucs4TestCases/Ucs4Test: ToUtf8/197 16-byte object <00-02 08-00 00-00 00-00 00-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #252: 'Ucs4TestCases/Ucs4Test: ToUtf8/198 16-byte object <00-04 08-00 00-00 00-00 08-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #253: 'Ucs4TestCases/Ucs4Test: ToUtf8/199 16-byte object <00-08 08-00 00-00 00-00 10-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #254: 'Ucs4TestCases/Ucs4Test: ToUtf8/200 16-byte object <00-10 08-00 00-00 00-00 18-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #255: 'Ucs4TestCases/Ucs4Test: ToUtf8/201 16-byte object <00-20 08-00 00-00 00-00 20-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #256: 'Ucs4TestCases/Ucs4Test: ToUtf8/202 16-byte object <00-40 08-00 00-00 00-00 28-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #257: 'Ucs4TestCases/Ucs4Test: ToUtf8/203 16-byte object <00-80 08-00 00-00 00-00 30-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #258: 'Ucs4TestCases/Ucs4Test: ToUtf8/204 16-byte object <00-00 09-00 00-00 00-00 38-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #259: 'Ucs4TestCases/Ucs4Test: ToUtf8/205 16-byte object <00-00 0A-00 00-00 00-00 40-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #260: 'Ucs4TestCases/Ucs4Test: ToUtf8/206 16-byte object <00-00 0C-00 00-00 00-00 48-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #261: 'Ucs4TestCases/Ucs4Test: ToUtf8/207 16-byte object <FF-FF 0F-00 00-00 00-00 50-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #262: 'Ucs4TestCases/Ucs4Test: ToUtf8/208 16-byte object <00-00 10-00 00-00 00-00 58-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #263: 'Ucs4TestCases/Ucs4Test: ToUtf8/209 16-byte object <01-00 10-00 00-00 00-00 60-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #264: 'Ucs4TestCases/Ucs4Test: ToUtf8/210 16-byte object <02-00 10-00 00-00 00-00 68-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #265: 'Ucs4TestCases/Ucs4Test: ToUtf8/211 16-byte object <04-00 10-00 00-00 00-00 70-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #266: 'Ucs4TestCases/Ucs4Test: ToUtf8/212 16-byte object <08-00 10-00 00-00 00-00 78-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #267: 'Ucs4TestCases/Ucs4Test: ToUtf8/213 16-byte object <10-00 10-00 00-00 00-00 80-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #268: 'Ucs4TestCases/Ucs4Test: ToUtf8/214 16-byte object <20-00 10-00 00-00 00-00 88-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #269: 'Ucs4TestCases/Ucs4Test: ToUtf8/215 16-byte object <40-00 10-00 00-00 00-00 90-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #270: 'Ucs4TestCases/Ucs4Test: ToUtf8/216 16-byte object <80-00 10-00 00-00 00-00 98-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #271: 'Ucs4TestCases/Ucs4Test: ToUtf8/217 16-byte object <00-01 10-00 00-00 00-00 A0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #272: 'Ucs4TestCases/Ucs4Test: ToUtf8/218 16-byte object <00-02 10-00 00-00 00-00 A8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #273: 'Ucs4TestCases/Ucs4Test: ToUtf8/219 16-byte object <00-04 10-00 00-00 00-00 B0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #274: 'Ucs4TestCases/Ucs4Test: ToUtf8/220 16-byte object <00-08 10-00 00-00 00-00 B8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #275: 'Ucs4TestCases/Ucs4Test: ToUtf8/221 16-byte object <00-10 10-00 00-00 00-00 C0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #276: 'Ucs4TestCases/Ucs4Test: ToUtf8/222 16-byte object <00-20 10-00 00-00 00-00 C8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #277: 'Ucs4TestCases/Ucs4Test: ToUtf8/223 16-byte object <00-40 10-00 00-00 00-00 D0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #278: 'Ucs4TestCases/Ucs4Test: ToUtf8/224 16-byte object <00-80 10-00 00-00 00-00 D8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #279: 'Ucs4TestCases/Ucs4Test: ToUtf8/225 16-byte object <FF-FF 10-00 00-00 00-00 E0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #280: 'Ucs4TestCases/Ucs4Test: FromUtf8/0 16-byte object <01-00 00-00 00-00 00-00 40-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #281: 'Ucs4TestCases/Ucs4Test: FromUtf8/1 16-byte object <02-00 00-00 00-00 00-00 48-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #282: 'Ucs4TestCases/Ucs4Test: FromUtf8/2 16-byte object <03-00 00-00 00-00 00-00 50-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #283: 'Ucs4TestCases/Ucs4Test: FromUtf8/3 16-byte object <04-00 00-00 00-00 00-00 58-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #284: 'Ucs4TestCases/Ucs4Test: FromUtf8/4 16-byte object <07-00 00-00 00-00 00-00 60-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #285: 'Ucs4TestCases/Ucs4Test: FromUtf8/5 16-byte object <08-00 00-00 00-00 00-00 68-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #286: 'Ucs4TestCases/Ucs4Test: FromUtf8/6 16-byte object <0F-00 00-00 00-00 00-00 70-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #287: 'Ucs4TestCases/Ucs4Test: FromUtf8/7 16-byte object <10-00 00-00 00-00 00-00 78-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #288: 'Ucs4TestCases/Ucs4Test: FromUtf8/8 16-byte object <1F-00 00-00 00-00 00-00 80-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #289: 'Ucs4TestCases/Ucs4Test: FromUtf8/9 16-byte object <20-00 00-00 00-00 00-00 40-AE B1-AA 2A-00 00-00>' - PASSED gtests.sh: #290: 'Ucs4TestCases/Ucs4Test: FromUtf8/10 16-byte object <3F-00 00-00 00-00 00-00 88-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #291: 'Ucs4TestCases/Ucs4Test: FromUtf8/11 16-byte object <40-00 00-00 00-00 00-00 90-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #292: 'Ucs4TestCases/Ucs4Test: FromUtf8/12 16-byte object <7F-00 00-00 00-00 00-00 98-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #293: 'Ucs4TestCases/Ucs4Test: FromUtf8/13 16-byte object <80-00 00-00 00-00 00-00 A0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #294: 'Ucs4TestCases/Ucs4Test: FromUtf8/14 16-byte object <81-00 00-00 00-00 00-00 A8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #295: 'Ucs4TestCases/Ucs4Test: FromUtf8/15 16-byte object <82-00 00-00 00-00 00-00 B0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #296: 'Ucs4TestCases/Ucs4Test: FromUtf8/16 16-byte object <84-00 00-00 00-00 00-00 B8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #297: 'Ucs4TestCases/Ucs4Test: FromUtf8/17 16-byte object <88-00 00-00 00-00 00-00 C0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #298: 'Ucs4TestCases/Ucs4Test: FromUtf8/18 16-byte object <90-00 00-00 00-00 00-00 C8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #299: 'Ucs4TestCases/Ucs4Test: FromUtf8/19 16-byte object <A0-00 00-00 00-00 00-00 D0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #300: 'Ucs4TestCases/Ucs4Test: FromUtf8/20 16-byte object <C0-00 00-00 00-00 00-00 D8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #301: 'Ucs4TestCases/Ucs4Test: FromUtf8/21 16-byte object <FF-00 00-00 00-00 00-00 E0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #302: 'Ucs4TestCases/Ucs4Test: FromUtf8/22 16-byte object <00-01 00-00 00-00 00-00 D8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #303: 'Ucs4TestCases/Ucs4Test: FromUtf8/23 16-byte object <01-01 00-00 00-00 00-00 E0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #304: 'Ucs4TestCases/Ucs4Test: FromUtf8/24 16-byte object <02-01 00-00 00-00 00-00 E8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #305: 'Ucs4TestCases/Ucs4Test: FromUtf8/25 16-byte object <04-01 00-00 00-00 00-00 F0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #306: 'Ucs4TestCases/Ucs4Test: FromUtf8/26 16-byte object <08-01 00-00 00-00 00-00 F8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #307: 'Ucs4TestCases/Ucs4Test: FromUtf8/27 16-byte object <10-01 00-00 00-00 00-00 00-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #308: 'Ucs4TestCases/Ucs4Test: FromUtf8/28 16-byte object <20-01 00-00 00-00 00-00 08-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #309: 'Ucs4TestCases/Ucs4Test: FromUtf8/29 16-byte object <40-01 00-00 00-00 00-00 10-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #310: 'Ucs4TestCases/Ucs4Test: FromUtf8/30 16-byte object <80-01 00-00 00-00 00-00 18-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #311: 'Ucs4TestCases/Ucs4Test: FromUtf8/31 16-byte object <FF-01 00-00 00-00 00-00 20-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #312: 'Ucs4TestCases/Ucs4Test: FromUtf8/32 16-byte object <00-02 00-00 00-00 00-00 28-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #313: 'Ucs4TestCases/Ucs4Test: FromUtf8/33 16-byte object <01-02 00-00 00-00 00-00 30-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #314: 'Ucs4TestCases/Ucs4Test: FromUtf8/34 16-byte object <02-02 00-00 00-00 00-00 38-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #315: 'Ucs4TestCases/Ucs4Test: FromUtf8/35 16-byte object <04-02 00-00 00-00 00-00 40-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #316: 'Ucs4TestCases/Ucs4Test: FromUtf8/36 16-byte object <08-02 00-00 00-00 00-00 48-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #317: 'Ucs4TestCases/Ucs4Test: FromUtf8/37 16-byte object <10-02 00-00 00-00 00-00 50-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #318: 'Ucs4TestCases/Ucs4Test: FromUtf8/38 16-byte object <20-02 00-00 00-00 00-00 58-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #319: 'Ucs4TestCases/Ucs4Test: FromUtf8/39 16-byte object <40-02 00-00 00-00 00-00 60-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #320: 'Ucs4TestCases/Ucs4Test: FromUtf8/40 16-byte object <80-02 00-00 00-00 00-00 68-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #321: 'Ucs4TestCases/Ucs4Test: FromUtf8/41 16-byte object <00-03 00-00 00-00 00-00 70-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #322: 'Ucs4TestCases/Ucs4Test: FromUtf8/42 16-byte object <FF-03 00-00 00-00 00-00 78-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #323: 'Ucs4TestCases/Ucs4Test: FromUtf8/43 16-byte object <00-04 00-00 00-00 00-00 80-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #324: 'Ucs4TestCases/Ucs4Test: FromUtf8/44 16-byte object <01-04 00-00 00-00 00-00 88-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #325: 'Ucs4TestCases/Ucs4Test: FromUtf8/45 16-byte object <02-04 00-00 00-00 00-00 90-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #326: 'Ucs4TestCases/Ucs4Test: FromUtf8/46 16-byte object <04-04 00-00 00-00 00-00 98-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #327: 'Ucs4TestCases/Ucs4Test: FromUtf8/47 16-byte object <08-04 00-00 00-00 00-00 A0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #328: 'Ucs4TestCases/Ucs4Test: FromUtf8/48 16-byte object <10-04 00-00 00-00 00-00 A8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #329: 'Ucs4TestCases/Ucs4Test: FromUtf8/49 16-byte object <20-04 00-00 00-00 00-00 B0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #330: 'Ucs4TestCases/Ucs4Test: FromUtf8/50 16-byte object <40-04 00-00 00-00 00-00 B8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #331: 'Ucs4TestCases/Ucs4Test: FromUtf8/51 16-byte object <80-04 00-00 00-00 00-00 C0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #332: 'Ucs4TestCases/Ucs4Test: FromUtf8/52 16-byte object <00-05 00-00 00-00 00-00 C8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #333: 'Ucs4TestCases/Ucs4Test: FromUtf8/53 16-byte object <00-06 00-00 00-00 00-00 D0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #334: 'Ucs4TestCases/Ucs4Test: FromUtf8/54 16-byte object <FF-07 00-00 00-00 00-00 D8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #335: 'Ucs4TestCases/Ucs4Test: FromUtf8/55 16-byte object <00-08 00-00 00-00 00-00 E0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #336: 'Ucs4TestCases/Ucs4Test: FromUtf8/56 16-byte object <01-08 00-00 00-00 00-00 E8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #337: 'Ucs4TestCases/Ucs4Test: FromUtf8/57 16-byte object <02-08 00-00 00-00 00-00 F0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #338: 'Ucs4TestCases/Ucs4Test: FromUtf8/58 16-byte object <04-08 00-00 00-00 00-00 F8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #339: 'Ucs4TestCases/Ucs4Test: FromUtf8/59 16-byte object <08-08 00-00 00-00 00-00 00-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #340: 'Ucs4TestCases/Ucs4Test: FromUtf8/60 16-byte object <10-08 00-00 00-00 00-00 08-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #341: 'Ucs4TestCases/Ucs4Test: FromUtf8/61 16-byte object <20-08 00-00 00-00 00-00 10-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #342: 'Ucs4TestCases/Ucs4Test: FromUtf8/62 16-byte object <40-08 00-00 00-00 00-00 18-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #343: 'Ucs4TestCases/Ucs4Test: FromUtf8/63 16-byte object <80-08 00-00 00-00 00-00 20-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #344: 'Ucs4TestCases/Ucs4Test: FromUtf8/64 16-byte object <00-09 00-00 00-00 00-00 28-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #345: 'Ucs4TestCases/Ucs4Test: FromUtf8/65 16-byte object <00-0A 00-00 00-00 00-00 30-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #346: 'Ucs4TestCases/Ucs4Test: FromUtf8/66 16-byte object <00-0C 00-00 00-00 00-00 38-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #347: 'Ucs4TestCases/Ucs4Test: FromUtf8/67 16-byte object <FF-0F 00-00 00-00 00-00 40-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #348: 'Ucs4TestCases/Ucs4Test: FromUtf8/68 16-byte object <00-10 00-00 00-00 00-00 48-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #349: 'Ucs4TestCases/Ucs4Test: FromUtf8/69 16-byte object <01-10 00-00 00-00 00-00 50-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #350: 'Ucs4TestCases/Ucs4Test: FromUtf8/70 16-byte object <02-10 00-00 00-00 00-00 58-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #351: 'Ucs4TestCases/Ucs4Test: FromUtf8/71 16-byte object <04-10 00-00 00-00 00-00 60-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #352: 'Ucs4TestCases/Ucs4Test: FromUtf8/72 16-byte object <08-10 00-00 00-00 00-00 68-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #353: 'Ucs4TestCases/Ucs4Test: FromUtf8/73 16-byte object <10-10 00-00 00-00 00-00 70-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #354: 'Ucs4TestCases/Ucs4Test: FromUtf8/74 16-byte object <20-10 00-00 00-00 00-00 78-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #355: 'Ucs4TestCases/Ucs4Test: FromUtf8/75 16-byte object <40-10 00-00 00-00 00-00 80-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #356: 'Ucs4TestCases/Ucs4Test: FromUtf8/76 16-byte object <80-10 00-00 00-00 00-00 88-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #357: 'Ucs4TestCases/Ucs4Test: FromUtf8/77 16-byte object <00-11 00-00 00-00 00-00 90-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #358: 'Ucs4TestCases/Ucs4Test: FromUtf8/78 16-byte object <00-12 00-00 00-00 00-00 98-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #359: 'Ucs4TestCases/Ucs4Test: FromUtf8/79 16-byte object <00-14 00-00 00-00 00-00 A0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #360: 'Ucs4TestCases/Ucs4Test: FromUtf8/80 16-byte object <00-18 00-00 00-00 00-00 A8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #361: 'Ucs4TestCases/Ucs4Test: FromUtf8/81 16-byte object <FF-1F 00-00 00-00 00-00 B0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #362: 'Ucs4TestCases/Ucs4Test: FromUtf8/82 16-byte object <00-20 00-00 00-00 00-00 B8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #363: 'Ucs4TestCases/Ucs4Test: FromUtf8/83 16-byte object <01-20 00-00 00-00 00-00 C0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #364: 'Ucs4TestCases/Ucs4Test: FromUtf8/84 16-byte object <02-20 00-00 00-00 00-00 C8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #365: 'Ucs4TestCases/Ucs4Test: FromUtf8/85 16-byte object <04-20 00-00 00-00 00-00 D0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #366: 'Ucs4TestCases/Ucs4Test: FromUtf8/86 16-byte object <08-20 00-00 00-00 00-00 D8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #367: 'Ucs4TestCases/Ucs4Test: FromUtf8/87 16-byte object <10-20 00-00 00-00 00-00 E0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #368: 'Ucs4TestCases/Ucs4Test: FromUtf8/88 16-byte object <20-20 00-00 00-00 00-00 E8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #369: 'Ucs4TestCases/Ucs4Test: FromUtf8/89 16-byte object <40-20 00-00 00-00 00-00 F0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #370: 'Ucs4TestCases/Ucs4Test: FromUtf8/90 16-byte object <80-20 00-00 00-00 00-00 F8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #371: 'Ucs4TestCases/Ucs4Test: FromUtf8/91 16-byte object <00-21 00-00 00-00 00-00 00-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #372: 'Ucs4TestCases/Ucs4Test: FromUtf8/92 16-byte object <00-22 00-00 00-00 00-00 08-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #373: 'Ucs4TestCases/Ucs4Test: FromUtf8/93 16-byte object <00-24 00-00 00-00 00-00 10-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #374: 'Ucs4TestCases/Ucs4Test: FromUtf8/94 16-byte object <00-28 00-00 00-00 00-00 18-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #375: 'Ucs4TestCases/Ucs4Test: FromUtf8/95 16-byte object <00-30 00-00 00-00 00-00 20-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #376: 'Ucs4TestCases/Ucs4Test: FromUtf8/96 16-byte object <FF-3F 00-00 00-00 00-00 28-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #377: 'Ucs4TestCases/Ucs4Test: FromUtf8/97 16-byte object <00-40 00-00 00-00 00-00 30-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #378: 'Ucs4TestCases/Ucs4Test: FromUtf8/98 16-byte object <01-40 00-00 00-00 00-00 38-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #379: 'Ucs4TestCases/Ucs4Test: FromUtf8/99 16-byte object <02-40 00-00 00-00 00-00 40-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #380: 'Ucs4TestCases/Ucs4Test: FromUtf8/100 16-byte object <04-40 00-00 00-00 00-00 48-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #381: 'Ucs4TestCases/Ucs4Test: FromUtf8/101 16-byte object <08-40 00-00 00-00 00-00 50-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #382: 'Ucs4TestCases/Ucs4Test: FromUtf8/102 16-byte object <10-40 00-00 00-00 00-00 58-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #383: 'Ucs4TestCases/Ucs4Test: FromUtf8/103 16-byte object <20-40 00-00 00-00 00-00 60-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #384: 'Ucs4TestCases/Ucs4Test: FromUtf8/104 16-byte object <40-40 00-00 00-00 00-00 68-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #385: 'Ucs4TestCases/Ucs4Test: FromUtf8/105 16-byte object <80-40 00-00 00-00 00-00 70-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #386: 'Ucs4TestCases/Ucs4Test: FromUtf8/106 16-byte object <00-41 00-00 00-00 00-00 78-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #387: 'Ucs4TestCases/Ucs4Test: FromUtf8/107 16-byte object <00-42 00-00 00-00 00-00 80-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #388: 'Ucs4TestCases/Ucs4Test: FromUtf8/108 16-byte object <00-44 00-00 00-00 00-00 88-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #389: 'Ucs4TestCases/Ucs4Test: FromUtf8/109 16-byte object <00-48 00-00 00-00 00-00 90-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #390: 'Ucs4TestCases/Ucs4Test: FromUtf8/110 16-byte object <00-50 00-00 00-00 00-00 98-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #391: 'Ucs4TestCases/Ucs4Test: FromUtf8/111 16-byte object <00-60 00-00 00-00 00-00 A0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #392: 'Ucs4TestCases/Ucs4Test: FromUtf8/112 16-byte object <FF-7F 00-00 00-00 00-00 A8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #393: 'Ucs4TestCases/Ucs4Test: FromUtf8/113 16-byte object <00-80 00-00 00-00 00-00 B0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #394: 'Ucs4TestCases/Ucs4Test: FromUtf8/114 16-byte object <01-80 00-00 00-00 00-00 B8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #395: 'Ucs4TestCases/Ucs4Test: FromUtf8/115 16-byte object <02-80 00-00 00-00 00-00 C0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #396: 'Ucs4TestCases/Ucs4Test: FromUtf8/116 16-byte object <04-80 00-00 00-00 00-00 C8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #397: 'Ucs4TestCases/Ucs4Test: FromUtf8/117 16-byte object <08-80 00-00 00-00 00-00 D0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #398: 'Ucs4TestCases/Ucs4Test: FromUtf8/118 16-byte object <10-80 00-00 00-00 00-00 D8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #399: 'Ucs4TestCases/Ucs4Test: FromUtf8/119 16-byte object <20-80 00-00 00-00 00-00 E0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #400: 'Ucs4TestCases/Ucs4Test: FromUtf8/120 16-byte object <40-80 00-00 00-00 00-00 E8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #401: 'Ucs4TestCases/Ucs4Test: FromUtf8/121 16-byte object <80-80 00-00 00-00 00-00 F0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #402: 'Ucs4TestCases/Ucs4Test: FromUtf8/122 16-byte object <00-81 00-00 00-00 00-00 F8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #403: 'Ucs4TestCases/Ucs4Test: FromUtf8/123 16-byte object <00-82 00-00 00-00 00-00 00-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #404: 'Ucs4TestCases/Ucs4Test: FromUtf8/124 16-byte object <00-84 00-00 00-00 00-00 08-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #405: 'Ucs4TestCases/Ucs4Test: FromUtf8/125 16-byte object <00-88 00-00 00-00 00-00 10-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #406: 'Ucs4TestCases/Ucs4Test: FromUtf8/126 16-byte object <00-90 00-00 00-00 00-00 18-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #407: 'Ucs4TestCases/Ucs4Test: FromUtf8/127 16-byte object <00-A0 00-00 00-00 00-00 20-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #408: 'Ucs4TestCases/Ucs4Test: FromUtf8/128 16-byte object <00-C0 00-00 00-00 00-00 28-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #409: 'Ucs4TestCases/Ucs4Test: FromUtf8/129 16-byte object <FF-FF 00-00 00-00 00-00 38-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #410: 'Ucs4TestCases/Ucs4Test: FromUtf8/130 16-byte object <00-00 01-00 00-00 00-00 E8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #411: 'Ucs4TestCases/Ucs4Test: FromUtf8/131 16-byte object <01-00 01-00 00-00 00-00 F0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #412: 'Ucs4TestCases/Ucs4Test: FromUtf8/132 16-byte object <02-00 01-00 00-00 00-00 F8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #413: 'Ucs4TestCases/Ucs4Test: FromUtf8/133 16-byte object <04-00 01-00 00-00 00-00 00-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #414: 'Ucs4TestCases/Ucs4Test: FromUtf8/134 16-byte object <08-00 01-00 00-00 00-00 08-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #415: 'Ucs4TestCases/Ucs4Test: FromUtf8/135 16-byte object <10-00 01-00 00-00 00-00 10-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #416: 'Ucs4TestCases/Ucs4Test: FromUtf8/136 16-byte object <20-00 01-00 00-00 00-00 18-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #417: 'Ucs4TestCases/Ucs4Test: FromUtf8/137 16-byte object <40-00 01-00 00-00 00-00 20-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #418: 'Ucs4TestCases/Ucs4Test: FromUtf8/138 16-byte object <80-00 01-00 00-00 00-00 28-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #419: 'Ucs4TestCases/Ucs4Test: FromUtf8/139 16-byte object <00-01 01-00 00-00 00-00 30-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #420: 'Ucs4TestCases/Ucs4Test: FromUtf8/140 16-byte object <00-02 01-00 00-00 00-00 38-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #421: 'Ucs4TestCases/Ucs4Test: FromUtf8/141 16-byte object <00-04 01-00 00-00 00-00 40-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #422: 'Ucs4TestCases/Ucs4Test: FromUtf8/142 16-byte object <00-08 01-00 00-00 00-00 48-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #423: 'Ucs4TestCases/Ucs4Test: FromUtf8/143 16-byte object <00-10 01-00 00-00 00-00 50-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #424: 'Ucs4TestCases/Ucs4Test: FromUtf8/144 16-byte object <00-20 01-00 00-00 00-00 58-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #425: 'Ucs4TestCases/Ucs4Test: FromUtf8/145 16-byte object <00-40 01-00 00-00 00-00 60-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #426: 'Ucs4TestCases/Ucs4Test: FromUtf8/146 16-byte object <00-80 01-00 00-00 00-00 68-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #427: 'Ucs4TestCases/Ucs4Test: FromUtf8/147 16-byte object <FF-FF 01-00 00-00 00-00 70-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #428: 'Ucs4TestCases/Ucs4Test: FromUtf8/148 16-byte object <00-00 02-00 00-00 00-00 78-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #429: 'Ucs4TestCases/Ucs4Test: FromUtf8/149 16-byte object <01-00 02-00 00-00 00-00 80-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #430: 'Ucs4TestCases/Ucs4Test: FromUtf8/150 16-byte object <02-00 02-00 00-00 00-00 88-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #431: 'Ucs4TestCases/Ucs4Test: FromUtf8/151 16-byte object <04-00 02-00 00-00 00-00 90-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #432: 'Ucs4TestCases/Ucs4Test: FromUtf8/152 16-byte object <08-00 02-00 00-00 00-00 98-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #433: 'Ucs4TestCases/Ucs4Test: FromUtf8/153 16-byte object <10-00 02-00 00-00 00-00 A0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #434: 'Ucs4TestCases/Ucs4Test: FromUtf8/154 16-byte object <20-00 02-00 00-00 00-00 A8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #435: 'Ucs4TestCases/Ucs4Test: FromUtf8/155 16-byte object <40-00 02-00 00-00 00-00 B0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #436: 'Ucs4TestCases/Ucs4Test: FromUtf8/156 16-byte object <80-00 02-00 00-00 00-00 B8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #437: 'Ucs4TestCases/Ucs4Test: FromUtf8/157 16-byte object <00-01 02-00 00-00 00-00 C0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #438: 'Ucs4TestCases/Ucs4Test: FromUtf8/158 16-byte object <00-02 02-00 00-00 00-00 C8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #439: 'Ucs4TestCases/Ucs4Test: FromUtf8/159 16-byte object <00-04 02-00 00-00 00-00 D0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #440: 'Ucs4TestCases/Ucs4Test: FromUtf8/160 16-byte object <00-08 02-00 00-00 00-00 D8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #441: 'Ucs4TestCases/Ucs4Test: FromUtf8/161 16-byte object <00-10 02-00 00-00 00-00 E0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #442: 'Ucs4TestCases/Ucs4Test: FromUtf8/162 16-byte object <00-20 02-00 00-00 00-00 E8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #443: 'Ucs4TestCases/Ucs4Test: FromUtf8/163 16-byte object <00-40 02-00 00-00 00-00 F0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #444: 'Ucs4TestCases/Ucs4Test: FromUtf8/164 16-byte object <00-80 02-00 00-00 00-00 F8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #445: 'Ucs4TestCases/Ucs4Test: FromUtf8/165 16-byte object <00-00 03-00 00-00 00-00 00-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #446: 'Ucs4TestCases/Ucs4Test: FromUtf8/166 16-byte object <FF-FF 03-00 00-00 00-00 08-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #447: 'Ucs4TestCases/Ucs4Test: FromUtf8/167 16-byte object <00-00 04-00 00-00 00-00 10-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #448: 'Ucs4TestCases/Ucs4Test: FromUtf8/168 16-byte object <01-00 04-00 00-00 00-00 18-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #449: 'Ucs4TestCases/Ucs4Test: FromUtf8/169 16-byte object <02-00 04-00 00-00 00-00 20-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #450: 'Ucs4TestCases/Ucs4Test: FromUtf8/170 16-byte object <04-00 04-00 00-00 00-00 28-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #451: 'Ucs4TestCases/Ucs4Test: FromUtf8/171 16-byte object <08-00 04-00 00-00 00-00 30-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #452: 'Ucs4TestCases/Ucs4Test: FromUtf8/172 16-byte object <10-00 04-00 00-00 00-00 38-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #453: 'Ucs4TestCases/Ucs4Test: FromUtf8/173 16-byte object <20-00 04-00 00-00 00-00 40-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #454: 'Ucs4TestCases/Ucs4Test: FromUtf8/174 16-byte object <40-00 04-00 00-00 00-00 48-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #455: 'Ucs4TestCases/Ucs4Test: FromUtf8/175 16-byte object <80-00 04-00 00-00 00-00 50-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #456: 'Ucs4TestCases/Ucs4Test: FromUtf8/176 16-byte object <00-01 04-00 00-00 00-00 58-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #457: 'Ucs4TestCases/Ucs4Test: FromUtf8/177 16-byte object <00-02 04-00 00-00 00-00 60-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #458: 'Ucs4TestCases/Ucs4Test: FromUtf8/178 16-byte object <00-04 04-00 00-00 00-00 68-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #459: 'Ucs4TestCases/Ucs4Test: FromUtf8/179 16-byte object <00-08 04-00 00-00 00-00 70-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #460: 'Ucs4TestCases/Ucs4Test: FromUtf8/180 16-byte object <00-10 04-00 00-00 00-00 78-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #461: 'Ucs4TestCases/Ucs4Test: FromUtf8/181 16-byte object <00-20 04-00 00-00 00-00 80-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #462: 'Ucs4TestCases/Ucs4Test: FromUtf8/182 16-byte object <00-40 04-00 00-00 00-00 88-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #463: 'Ucs4TestCases/Ucs4Test: FromUtf8/183 16-byte object <00-80 04-00 00-00 00-00 90-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #464: 'Ucs4TestCases/Ucs4Test: FromUtf8/184 16-byte object <00-00 05-00 00-00 00-00 98-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #465: 'Ucs4TestCases/Ucs4Test: FromUtf8/185 16-byte object <00-00 06-00 00-00 00-00 A0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #466: 'Ucs4TestCases/Ucs4Test: FromUtf8/186 16-byte object <FF-FF 07-00 00-00 00-00 A8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #467: 'Ucs4TestCases/Ucs4Test: FromUtf8/187 16-byte object <00-00 08-00 00-00 00-00 B0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #468: 'Ucs4TestCases/Ucs4Test: FromUtf8/188 16-byte object <01-00 08-00 00-00 00-00 B8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #469: 'Ucs4TestCases/Ucs4Test: FromUtf8/189 16-byte object <02-00 08-00 00-00 00-00 C0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #470: 'Ucs4TestCases/Ucs4Test: FromUtf8/190 16-byte object <04-00 08-00 00-00 00-00 C8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #471: 'Ucs4TestCases/Ucs4Test: FromUtf8/191 16-byte object <08-00 08-00 00-00 00-00 D0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #472: 'Ucs4TestCases/Ucs4Test: FromUtf8/192 16-byte object <10-00 08-00 00-00 00-00 D8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #473: 'Ucs4TestCases/Ucs4Test: FromUtf8/193 16-byte object <20-00 08-00 00-00 00-00 E0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #474: 'Ucs4TestCases/Ucs4Test: FromUtf8/194 16-byte object <40-00 08-00 00-00 00-00 E8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #475: 'Ucs4TestCases/Ucs4Test: FromUtf8/195 16-byte object <80-00 08-00 00-00 00-00 F0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #476: 'Ucs4TestCases/Ucs4Test: FromUtf8/196 16-byte object <00-01 08-00 00-00 00-00 F8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #477: 'Ucs4TestCases/Ucs4Test: FromUtf8/197 16-byte object <00-02 08-00 00-00 00-00 00-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #478: 'Ucs4TestCases/Ucs4Test: FromUtf8/198 16-byte object <00-04 08-00 00-00 00-00 08-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #479: 'Ucs4TestCases/Ucs4Test: FromUtf8/199 16-byte object <00-08 08-00 00-00 00-00 10-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #480: 'Ucs4TestCases/Ucs4Test: FromUtf8/200 16-byte object <00-10 08-00 00-00 00-00 18-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #481: 'Ucs4TestCases/Ucs4Test: FromUtf8/201 16-byte object <00-20 08-00 00-00 00-00 20-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #482: 'Ucs4TestCases/Ucs4Test: FromUtf8/202 16-byte object <00-40 08-00 00-00 00-00 28-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #483: 'Ucs4TestCases/Ucs4Test: FromUtf8/203 16-byte object <00-80 08-00 00-00 00-00 30-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #484: 'Ucs4TestCases/Ucs4Test: FromUtf8/204 16-byte object <00-00 09-00 00-00 00-00 38-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #485: 'Ucs4TestCases/Ucs4Test: FromUtf8/205 16-byte object <00-00 0A-00 00-00 00-00 40-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #486: 'Ucs4TestCases/Ucs4Test: FromUtf8/206 16-byte object <00-00 0C-00 00-00 00-00 48-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #487: 'Ucs4TestCases/Ucs4Test: FromUtf8/207 16-byte object <FF-FF 0F-00 00-00 00-00 50-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #488: 'Ucs4TestCases/Ucs4Test: FromUtf8/208 16-byte object <00-00 10-00 00-00 00-00 58-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #489: 'Ucs4TestCases/Ucs4Test: FromUtf8/209 16-byte object <01-00 10-00 00-00 00-00 60-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #490: 'Ucs4TestCases/Ucs4Test: FromUtf8/210 16-byte object <02-00 10-00 00-00 00-00 68-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #491: 'Ucs4TestCases/Ucs4Test: FromUtf8/211 16-byte object <04-00 10-00 00-00 00-00 70-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #492: 'Ucs4TestCases/Ucs4Test: FromUtf8/212 16-byte object <08-00 10-00 00-00 00-00 78-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #493: 'Ucs4TestCases/Ucs4Test: FromUtf8/213 16-byte object <10-00 10-00 00-00 00-00 80-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #494: 'Ucs4TestCases/Ucs4Test: FromUtf8/214 16-byte object <20-00 10-00 00-00 00-00 88-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #495: 'Ucs4TestCases/Ucs4Test: FromUtf8/215 16-byte object <40-00 10-00 00-00 00-00 90-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #496: 'Ucs4TestCases/Ucs4Test: FromUtf8/216 16-byte object <80-00 10-00 00-00 00-00 98-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #497: 'Ucs4TestCases/Ucs4Test: FromUtf8/217 16-byte object <00-01 10-00 00-00 00-00 A0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #498: 'Ucs4TestCases/Ucs4Test: FromUtf8/218 16-byte object <00-02 10-00 00-00 00-00 A8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #499: 'Ucs4TestCases/Ucs4Test: FromUtf8/219 16-byte object <00-04 10-00 00-00 00-00 B0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #500: 'Ucs4TestCases/Ucs4Test: FromUtf8/220 16-byte object <00-08 10-00 00-00 00-00 B8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #501: 'Ucs4TestCases/Ucs4Test: FromUtf8/221 16-byte object <00-10 10-00 00-00 00-00 C0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #502: 'Ucs4TestCases/Ucs4Test: FromUtf8/222 16-byte object <00-20 10-00 00-00 00-00 C8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #503: 'Ucs4TestCases/Ucs4Test: FromUtf8/223 16-byte object <00-40 10-00 00-00 00-00 D0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #504: 'Ucs4TestCases/Ucs4Test: FromUtf8/224 16-byte object <00-80 10-00 00-00 00-00 D8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #505: 'Ucs4TestCases/Ucs4Test: FromUtf8/225 16-byte object <FF-FF 10-00 00-00 00-00 E0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #506: 'Ucs4TestCases/Ucs4Test: DestTooSmall/0 16-byte object <01-00 00-00 00-00 00-00 40-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #507: 'Ucs4TestCases/Ucs4Test: DestTooSmall/1 16-byte object <02-00 00-00 00-00 00-00 48-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #508: 'Ucs4TestCases/Ucs4Test: DestTooSmall/2 16-byte object <03-00 00-00 00-00 00-00 50-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #509: 'Ucs4TestCases/Ucs4Test: DestTooSmall/3 16-byte object <04-00 00-00 00-00 00-00 58-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #510: 'Ucs4TestCases/Ucs4Test: DestTooSmall/4 16-byte object <07-00 00-00 00-00 00-00 60-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #511: 'Ucs4TestCases/Ucs4Test: DestTooSmall/5 16-byte object <08-00 00-00 00-00 00-00 68-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #512: 'Ucs4TestCases/Ucs4Test: DestTooSmall/6 16-byte object <0F-00 00-00 00-00 00-00 70-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #513: 'Ucs4TestCases/Ucs4Test: DestTooSmall/7 16-byte object <10-00 00-00 00-00 00-00 78-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #514: 'Ucs4TestCases/Ucs4Test: DestTooSmall/8 16-byte object <1F-00 00-00 00-00 00-00 80-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #515: 'Ucs4TestCases/Ucs4Test: DestTooSmall/9 16-byte object <20-00 00-00 00-00 00-00 40-AE B1-AA 2A-00 00-00>' - PASSED gtests.sh: #516: 'Ucs4TestCases/Ucs4Test: DestTooSmall/10 16-byte object <3F-00 00-00 00-00 00-00 88-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #517: 'Ucs4TestCases/Ucs4Test: DestTooSmall/11 16-byte object <40-00 00-00 00-00 00-00 90-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #518: 'Ucs4TestCases/Ucs4Test: DestTooSmall/12 16-byte object <7F-00 00-00 00-00 00-00 98-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #519: 'Ucs4TestCases/Ucs4Test: DestTooSmall/13 16-byte object <80-00 00-00 00-00 00-00 A0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #520: 'Ucs4TestCases/Ucs4Test: DestTooSmall/14 16-byte object <81-00 00-00 00-00 00-00 A8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #521: 'Ucs4TestCases/Ucs4Test: DestTooSmall/15 16-byte object <82-00 00-00 00-00 00-00 B0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #522: 'Ucs4TestCases/Ucs4Test: DestTooSmall/16 16-byte object <84-00 00-00 00-00 00-00 B8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #523: 'Ucs4TestCases/Ucs4Test: DestTooSmall/17 16-byte object <88-00 00-00 00-00 00-00 C0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #524: 'Ucs4TestCases/Ucs4Test: DestTooSmall/18 16-byte object <90-00 00-00 00-00 00-00 C8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #525: 'Ucs4TestCases/Ucs4Test: DestTooSmall/19 16-byte object <A0-00 00-00 00-00 00-00 D0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #526: 'Ucs4TestCases/Ucs4Test: DestTooSmall/20 16-byte object <C0-00 00-00 00-00 00-00 D8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #527: 'Ucs4TestCases/Ucs4Test: DestTooSmall/21 16-byte object <FF-00 00-00 00-00 00-00 E0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #528: 'Ucs4TestCases/Ucs4Test: DestTooSmall/22 16-byte object <00-01 00-00 00-00 00-00 D8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #529: 'Ucs4TestCases/Ucs4Test: DestTooSmall/23 16-byte object <01-01 00-00 00-00 00-00 E0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #530: 'Ucs4TestCases/Ucs4Test: DestTooSmall/24 16-byte object <02-01 00-00 00-00 00-00 E8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #531: 'Ucs4TestCases/Ucs4Test: DestTooSmall/25 16-byte object <04-01 00-00 00-00 00-00 F0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #532: 'Ucs4TestCases/Ucs4Test: DestTooSmall/26 16-byte object <08-01 00-00 00-00 00-00 F8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #533: 'Ucs4TestCases/Ucs4Test: DestTooSmall/27 16-byte object <10-01 00-00 00-00 00-00 00-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #534: 'Ucs4TestCases/Ucs4Test: DestTooSmall/28 16-byte object <20-01 00-00 00-00 00-00 08-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #535: 'Ucs4TestCases/Ucs4Test: DestTooSmall/29 16-byte object <40-01 00-00 00-00 00-00 10-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #536: 'Ucs4TestCases/Ucs4Test: DestTooSmall/30 16-byte object <80-01 00-00 00-00 00-00 18-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #537: 'Ucs4TestCases/Ucs4Test: DestTooSmall/31 16-byte object <FF-01 00-00 00-00 00-00 20-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #538: 'Ucs4TestCases/Ucs4Test: DestTooSmall/32 16-byte object <00-02 00-00 00-00 00-00 28-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #539: 'Ucs4TestCases/Ucs4Test: DestTooSmall/33 16-byte object <01-02 00-00 00-00 00-00 30-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #540: 'Ucs4TestCases/Ucs4Test: DestTooSmall/34 16-byte object <02-02 00-00 00-00 00-00 38-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #541: 'Ucs4TestCases/Ucs4Test: DestTooSmall/35 16-byte object <04-02 00-00 00-00 00-00 40-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #542: 'Ucs4TestCases/Ucs4Test: DestTooSmall/36 16-byte object <08-02 00-00 00-00 00-00 48-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #543: 'Ucs4TestCases/Ucs4Test: DestTooSmall/37 16-byte object <10-02 00-00 00-00 00-00 50-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #544: 'Ucs4TestCases/Ucs4Test: DestTooSmall/38 16-byte object <20-02 00-00 00-00 00-00 58-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #545: 'Ucs4TestCases/Ucs4Test: DestTooSmall/39 16-byte object <40-02 00-00 00-00 00-00 60-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #546: 'Ucs4TestCases/Ucs4Test: DestTooSmall/40 16-byte object <80-02 00-00 00-00 00-00 68-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #547: 'Ucs4TestCases/Ucs4Test: DestTooSmall/41 16-byte object <00-03 00-00 00-00 00-00 70-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #548: 'Ucs4TestCases/Ucs4Test: DestTooSmall/42 16-byte object <FF-03 00-00 00-00 00-00 78-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #549: 'Ucs4TestCases/Ucs4Test: DestTooSmall/43 16-byte object <00-04 00-00 00-00 00-00 80-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #550: 'Ucs4TestCases/Ucs4Test: DestTooSmall/44 16-byte object <01-04 00-00 00-00 00-00 88-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #551: 'Ucs4TestCases/Ucs4Test: DestTooSmall/45 16-byte object <02-04 00-00 00-00 00-00 90-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #552: 'Ucs4TestCases/Ucs4Test: DestTooSmall/46 16-byte object <04-04 00-00 00-00 00-00 98-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #553: 'Ucs4TestCases/Ucs4Test: DestTooSmall/47 16-byte object <08-04 00-00 00-00 00-00 A0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #554: 'Ucs4TestCases/Ucs4Test: DestTooSmall/48 16-byte object <10-04 00-00 00-00 00-00 A8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #555: 'Ucs4TestCases/Ucs4Test: DestTooSmall/49 16-byte object <20-04 00-00 00-00 00-00 B0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #556: 'Ucs4TestCases/Ucs4Test: DestTooSmall/50 16-byte object <40-04 00-00 00-00 00-00 B8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #557: 'Ucs4TestCases/Ucs4Test: DestTooSmall/51 16-byte object <80-04 00-00 00-00 00-00 C0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #558: 'Ucs4TestCases/Ucs4Test: DestTooSmall/52 16-byte object <00-05 00-00 00-00 00-00 C8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #559: 'Ucs4TestCases/Ucs4Test: DestTooSmall/53 16-byte object <00-06 00-00 00-00 00-00 D0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #560: 'Ucs4TestCases/Ucs4Test: DestTooSmall/54 16-byte object <FF-07 00-00 00-00 00-00 D8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #561: 'Ucs4TestCases/Ucs4Test: DestTooSmall/55 16-byte object <00-08 00-00 00-00 00-00 E0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #562: 'Ucs4TestCases/Ucs4Test: DestTooSmall/56 16-byte object <01-08 00-00 00-00 00-00 E8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #563: 'Ucs4TestCases/Ucs4Test: DestTooSmall/57 16-byte object <02-08 00-00 00-00 00-00 F0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #564: 'Ucs4TestCases/Ucs4Test: DestTooSmall/58 16-byte object <04-08 00-00 00-00 00-00 F8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #565: 'Ucs4TestCases/Ucs4Test: DestTooSmall/59 16-byte object <08-08 00-00 00-00 00-00 00-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #566: 'Ucs4TestCases/Ucs4Test: DestTooSmall/60 16-byte object <10-08 00-00 00-00 00-00 08-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #567: 'Ucs4TestCases/Ucs4Test: DestTooSmall/61 16-byte object <20-08 00-00 00-00 00-00 10-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #568: 'Ucs4TestCases/Ucs4Test: DestTooSmall/62 16-byte object <40-08 00-00 00-00 00-00 18-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #569: 'Ucs4TestCases/Ucs4Test: DestTooSmall/63 16-byte object <80-08 00-00 00-00 00-00 20-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #570: 'Ucs4TestCases/Ucs4Test: DestTooSmall/64 16-byte object <00-09 00-00 00-00 00-00 28-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #571: 'Ucs4TestCases/Ucs4Test: DestTooSmall/65 16-byte object <00-0A 00-00 00-00 00-00 30-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #572: 'Ucs4TestCases/Ucs4Test: DestTooSmall/66 16-byte object <00-0C 00-00 00-00 00-00 38-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #573: 'Ucs4TestCases/Ucs4Test: DestTooSmall/67 16-byte object <FF-0F 00-00 00-00 00-00 40-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #574: 'Ucs4TestCases/Ucs4Test: DestTooSmall/68 16-byte object <00-10 00-00 00-00 00-00 48-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #575: 'Ucs4TestCases/Ucs4Test: DestTooSmall/69 16-byte object <01-10 00-00 00-00 00-00 50-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #576: 'Ucs4TestCases/Ucs4Test: DestTooSmall/70 16-byte object <02-10 00-00 00-00 00-00 58-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #577: 'Ucs4TestCases/Ucs4Test: DestTooSmall/71 16-byte object <04-10 00-00 00-00 00-00 60-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #578: 'Ucs4TestCases/Ucs4Test: DestTooSmall/72 16-byte object <08-10 00-00 00-00 00-00 68-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #579: 'Ucs4TestCases/Ucs4Test: DestTooSmall/73 16-byte object <10-10 00-00 00-00 00-00 70-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #580: 'Ucs4TestCases/Ucs4Test: DestTooSmall/74 16-byte object <20-10 00-00 00-00 00-00 78-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #581: 'Ucs4TestCases/Ucs4Test: DestTooSmall/75 16-byte object <40-10 00-00 00-00 00-00 80-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #582: 'Ucs4TestCases/Ucs4Test: DestTooSmall/76 16-byte object <80-10 00-00 00-00 00-00 88-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #583: 'Ucs4TestCases/Ucs4Test: DestTooSmall/77 16-byte object <00-11 00-00 00-00 00-00 90-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #584: 'Ucs4TestCases/Ucs4Test: DestTooSmall/78 16-byte object <00-12 00-00 00-00 00-00 98-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #585: 'Ucs4TestCases/Ucs4Test: DestTooSmall/79 16-byte object <00-14 00-00 00-00 00-00 A0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #586: 'Ucs4TestCases/Ucs4Test: DestTooSmall/80 16-byte object <00-18 00-00 00-00 00-00 A8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #587: 'Ucs4TestCases/Ucs4Test: DestTooSmall/81 16-byte object <FF-1F 00-00 00-00 00-00 B0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #588: 'Ucs4TestCases/Ucs4Test: DestTooSmall/82 16-byte object <00-20 00-00 00-00 00-00 B8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #589: 'Ucs4TestCases/Ucs4Test: DestTooSmall/83 16-byte object <01-20 00-00 00-00 00-00 C0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #590: 'Ucs4TestCases/Ucs4Test: DestTooSmall/84 16-byte object <02-20 00-00 00-00 00-00 C8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #591: 'Ucs4TestCases/Ucs4Test: DestTooSmall/85 16-byte object <04-20 00-00 00-00 00-00 D0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #592: 'Ucs4TestCases/Ucs4Test: DestTooSmall/86 16-byte object <08-20 00-00 00-00 00-00 D8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #593: 'Ucs4TestCases/Ucs4Test: DestTooSmall/87 16-byte object <10-20 00-00 00-00 00-00 E0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #594: 'Ucs4TestCases/Ucs4Test: DestTooSmall/88 16-byte object <20-20 00-00 00-00 00-00 E8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #595: 'Ucs4TestCases/Ucs4Test: DestTooSmall/89 16-byte object <40-20 00-00 00-00 00-00 F0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #596: 'Ucs4TestCases/Ucs4Test: DestTooSmall/90 16-byte object <80-20 00-00 00-00 00-00 F8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #597: 'Ucs4TestCases/Ucs4Test: DestTooSmall/91 16-byte object <00-21 00-00 00-00 00-00 00-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #598: 'Ucs4TestCases/Ucs4Test: DestTooSmall/92 16-byte object <00-22 00-00 00-00 00-00 08-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #599: 'Ucs4TestCases/Ucs4Test: DestTooSmall/93 16-byte object <00-24 00-00 00-00 00-00 10-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #600: 'Ucs4TestCases/Ucs4Test: DestTooSmall/94 16-byte object <00-28 00-00 00-00 00-00 18-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #601: 'Ucs4TestCases/Ucs4Test: DestTooSmall/95 16-byte object <00-30 00-00 00-00 00-00 20-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #602: 'Ucs4TestCases/Ucs4Test: DestTooSmall/96 16-byte object <FF-3F 00-00 00-00 00-00 28-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #603: 'Ucs4TestCases/Ucs4Test: DestTooSmall/97 16-byte object <00-40 00-00 00-00 00-00 30-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #604: 'Ucs4TestCases/Ucs4Test: DestTooSmall/98 16-byte object <01-40 00-00 00-00 00-00 38-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #605: 'Ucs4TestCases/Ucs4Test: DestTooSmall/99 16-byte object <02-40 00-00 00-00 00-00 40-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #606: 'Ucs4TestCases/Ucs4Test: DestTooSmall/100 16-byte object <04-40 00-00 00-00 00-00 48-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #607: 'Ucs4TestCases/Ucs4Test: DestTooSmall/101 16-byte object <08-40 00-00 00-00 00-00 50-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #608: 'Ucs4TestCases/Ucs4Test: DestTooSmall/102 16-byte object <10-40 00-00 00-00 00-00 58-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #609: 'Ucs4TestCases/Ucs4Test: DestTooSmall/103 16-byte object <20-40 00-00 00-00 00-00 60-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #610: 'Ucs4TestCases/Ucs4Test: DestTooSmall/104 16-byte object <40-40 00-00 00-00 00-00 68-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #611: 'Ucs4TestCases/Ucs4Test: DestTooSmall/105 16-byte object <80-40 00-00 00-00 00-00 70-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #612: 'Ucs4TestCases/Ucs4Test: DestTooSmall/106 16-byte object <00-41 00-00 00-00 00-00 78-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #613: 'Ucs4TestCases/Ucs4Test: DestTooSmall/107 16-byte object <00-42 00-00 00-00 00-00 80-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #614: 'Ucs4TestCases/Ucs4Test: DestTooSmall/108 16-byte object <00-44 00-00 00-00 00-00 88-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #615: 'Ucs4TestCases/Ucs4Test: DestTooSmall/109 16-byte object <00-48 00-00 00-00 00-00 90-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #616: 'Ucs4TestCases/Ucs4Test: DestTooSmall/110 16-byte object <00-50 00-00 00-00 00-00 98-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #617: 'Ucs4TestCases/Ucs4Test: DestTooSmall/111 16-byte object <00-60 00-00 00-00 00-00 A0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #618: 'Ucs4TestCases/Ucs4Test: DestTooSmall/112 16-byte object <FF-7F 00-00 00-00 00-00 A8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #619: 'Ucs4TestCases/Ucs4Test: DestTooSmall/113 16-byte object <00-80 00-00 00-00 00-00 B0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #620: 'Ucs4TestCases/Ucs4Test: DestTooSmall/114 16-byte object <01-80 00-00 00-00 00-00 B8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #621: 'Ucs4TestCases/Ucs4Test: DestTooSmall/115 16-byte object <02-80 00-00 00-00 00-00 C0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #622: 'Ucs4TestCases/Ucs4Test: DestTooSmall/116 16-byte object <04-80 00-00 00-00 00-00 C8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #623: 'Ucs4TestCases/Ucs4Test: DestTooSmall/117 16-byte object <08-80 00-00 00-00 00-00 D0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #624: 'Ucs4TestCases/Ucs4Test: DestTooSmall/118 16-byte object <10-80 00-00 00-00 00-00 D8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #625: 'Ucs4TestCases/Ucs4Test: DestTooSmall/119 16-byte object <20-80 00-00 00-00 00-00 E0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #626: 'Ucs4TestCases/Ucs4Test: DestTooSmall/120 16-byte object <40-80 00-00 00-00 00-00 E8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #627: 'Ucs4TestCases/Ucs4Test: DestTooSmall/121 16-byte object <80-80 00-00 00-00 00-00 F0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #628: 'Ucs4TestCases/Ucs4Test: DestTooSmall/122 16-byte object <00-81 00-00 00-00 00-00 F8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #629: 'Ucs4TestCases/Ucs4Test: DestTooSmall/123 16-byte object <00-82 00-00 00-00 00-00 00-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #630: 'Ucs4TestCases/Ucs4Test: DestTooSmall/124 16-byte object <00-84 00-00 00-00 00-00 08-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #631: 'Ucs4TestCases/Ucs4Test: DestTooSmall/125 16-byte object <00-88 00-00 00-00 00-00 10-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #632: 'Ucs4TestCases/Ucs4Test: DestTooSmall/126 16-byte object <00-90 00-00 00-00 00-00 18-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #633: 'Ucs4TestCases/Ucs4Test: DestTooSmall/127 16-byte object <00-A0 00-00 00-00 00-00 20-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #634: 'Ucs4TestCases/Ucs4Test: DestTooSmall/128 16-byte object <00-C0 00-00 00-00 00-00 28-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #635: 'Ucs4TestCases/Ucs4Test: DestTooSmall/129 16-byte object <FF-FF 00-00 00-00 00-00 38-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #636: 'Ucs4TestCases/Ucs4Test: DestTooSmall/130 16-byte object <00-00 01-00 00-00 00-00 E8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #637: 'Ucs4TestCases/Ucs4Test: DestTooSmall/131 16-byte object <01-00 01-00 00-00 00-00 F0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #638: 'Ucs4TestCases/Ucs4Test: DestTooSmall/132 16-byte object <02-00 01-00 00-00 00-00 F8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #639: 'Ucs4TestCases/Ucs4Test: DestTooSmall/133 16-byte object <04-00 01-00 00-00 00-00 00-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #640: 'Ucs4TestCases/Ucs4Test: DestTooSmall/134 16-byte object <08-00 01-00 00-00 00-00 08-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #641: 'Ucs4TestCases/Ucs4Test: DestTooSmall/135 16-byte object <10-00 01-00 00-00 00-00 10-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #642: 'Ucs4TestCases/Ucs4Test: DestTooSmall/136 16-byte object <20-00 01-00 00-00 00-00 18-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #643: 'Ucs4TestCases/Ucs4Test: DestTooSmall/137 16-byte object <40-00 01-00 00-00 00-00 20-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #644: 'Ucs4TestCases/Ucs4Test: DestTooSmall/138 16-byte object <80-00 01-00 00-00 00-00 28-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #645: 'Ucs4TestCases/Ucs4Test: DestTooSmall/139 16-byte object <00-01 01-00 00-00 00-00 30-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #646: 'Ucs4TestCases/Ucs4Test: DestTooSmall/140 16-byte object <00-02 01-00 00-00 00-00 38-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #647: 'Ucs4TestCases/Ucs4Test: DestTooSmall/141 16-byte object <00-04 01-00 00-00 00-00 40-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #648: 'Ucs4TestCases/Ucs4Test: DestTooSmall/142 16-byte object <00-08 01-00 00-00 00-00 48-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #649: 'Ucs4TestCases/Ucs4Test: DestTooSmall/143 16-byte object <00-10 01-00 00-00 00-00 50-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #650: 'Ucs4TestCases/Ucs4Test: DestTooSmall/144 16-byte object <00-20 01-00 00-00 00-00 58-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #651: 'Ucs4TestCases/Ucs4Test: DestTooSmall/145 16-byte object <00-40 01-00 00-00 00-00 60-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #652: 'Ucs4TestCases/Ucs4Test: DestTooSmall/146 16-byte object <00-80 01-00 00-00 00-00 68-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #653: 'Ucs4TestCases/Ucs4Test: DestTooSmall/147 16-byte object <FF-FF 01-00 00-00 00-00 70-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #654: 'Ucs4TestCases/Ucs4Test: DestTooSmall/148 16-byte object <00-00 02-00 00-00 00-00 78-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #655: 'Ucs4TestCases/Ucs4Test: DestTooSmall/149 16-byte object <01-00 02-00 00-00 00-00 80-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #656: 'Ucs4TestCases/Ucs4Test: DestTooSmall/150 16-byte object <02-00 02-00 00-00 00-00 88-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #657: 'Ucs4TestCases/Ucs4Test: DestTooSmall/151 16-byte object <04-00 02-00 00-00 00-00 90-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #658: 'Ucs4TestCases/Ucs4Test: DestTooSmall/152 16-byte object <08-00 02-00 00-00 00-00 98-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #659: 'Ucs4TestCases/Ucs4Test: DestTooSmall/153 16-byte object <10-00 02-00 00-00 00-00 A0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #660: 'Ucs4TestCases/Ucs4Test: DestTooSmall/154 16-byte object <20-00 02-00 00-00 00-00 A8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #661: 'Ucs4TestCases/Ucs4Test: DestTooSmall/155 16-byte object <40-00 02-00 00-00 00-00 B0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #662: 'Ucs4TestCases/Ucs4Test: DestTooSmall/156 16-byte object <80-00 02-00 00-00 00-00 B8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #663: 'Ucs4TestCases/Ucs4Test: DestTooSmall/157 16-byte object <00-01 02-00 00-00 00-00 C0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #664: 'Ucs4TestCases/Ucs4Test: DestTooSmall/158 16-byte object <00-02 02-00 00-00 00-00 C8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #665: 'Ucs4TestCases/Ucs4Test: DestTooSmall/159 16-byte object <00-04 02-00 00-00 00-00 D0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #666: 'Ucs4TestCases/Ucs4Test: DestTooSmall/160 16-byte object <00-08 02-00 00-00 00-00 D8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #667: 'Ucs4TestCases/Ucs4Test: DestTooSmall/161 16-byte object <00-10 02-00 00-00 00-00 E0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #668: 'Ucs4TestCases/Ucs4Test: DestTooSmall/162 16-byte object <00-20 02-00 00-00 00-00 E8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #669: 'Ucs4TestCases/Ucs4Test: DestTooSmall/163 16-byte object <00-40 02-00 00-00 00-00 F0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #670: 'Ucs4TestCases/Ucs4Test: DestTooSmall/164 16-byte object <00-80 02-00 00-00 00-00 F8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #671: 'Ucs4TestCases/Ucs4Test: DestTooSmall/165 16-byte object <00-00 03-00 00-00 00-00 00-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #672: 'Ucs4TestCases/Ucs4Test: DestTooSmall/166 16-byte object <FF-FF 03-00 00-00 00-00 08-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #673: 'Ucs4TestCases/Ucs4Test: DestTooSmall/167 16-byte object <00-00 04-00 00-00 00-00 10-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #674: 'Ucs4TestCases/Ucs4Test: DestTooSmall/168 16-byte object <01-00 04-00 00-00 00-00 18-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #675: 'Ucs4TestCases/Ucs4Test: DestTooSmall/169 16-byte object <02-00 04-00 00-00 00-00 20-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #676: 'Ucs4TestCases/Ucs4Test: DestTooSmall/170 16-byte object <04-00 04-00 00-00 00-00 28-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #677: 'Ucs4TestCases/Ucs4Test: DestTooSmall/171 16-byte object <08-00 04-00 00-00 00-00 30-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #678: 'Ucs4TestCases/Ucs4Test: DestTooSmall/172 16-byte object <10-00 04-00 00-00 00-00 38-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #679: 'Ucs4TestCases/Ucs4Test: DestTooSmall/173 16-byte object <20-00 04-00 00-00 00-00 40-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #680: 'Ucs4TestCases/Ucs4Test: DestTooSmall/174 16-byte object <40-00 04-00 00-00 00-00 48-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #681: 'Ucs4TestCases/Ucs4Test: DestTooSmall/175 16-byte object <80-00 04-00 00-00 00-00 50-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #682: 'Ucs4TestCases/Ucs4Test: DestTooSmall/176 16-byte object <00-01 04-00 00-00 00-00 58-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #683: 'Ucs4TestCases/Ucs4Test: DestTooSmall/177 16-byte object <00-02 04-00 00-00 00-00 60-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #684: 'Ucs4TestCases/Ucs4Test: DestTooSmall/178 16-byte object <00-04 04-00 00-00 00-00 68-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #685: 'Ucs4TestCases/Ucs4Test: DestTooSmall/179 16-byte object <00-08 04-00 00-00 00-00 70-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #686: 'Ucs4TestCases/Ucs4Test: DestTooSmall/180 16-byte object <00-10 04-00 00-00 00-00 78-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #687: 'Ucs4TestCases/Ucs4Test: DestTooSmall/181 16-byte object <00-20 04-00 00-00 00-00 80-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #688: 'Ucs4TestCases/Ucs4Test: DestTooSmall/182 16-byte object <00-40 04-00 00-00 00-00 88-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #689: 'Ucs4TestCases/Ucs4Test: DestTooSmall/183 16-byte object <00-80 04-00 00-00 00-00 90-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #690: 'Ucs4TestCases/Ucs4Test: DestTooSmall/184 16-byte object <00-00 05-00 00-00 00-00 98-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #691: 'Ucs4TestCases/Ucs4Test: DestTooSmall/185 16-byte object <00-00 06-00 00-00 00-00 A0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #692: 'Ucs4TestCases/Ucs4Test: DestTooSmall/186 16-byte object <FF-FF 07-00 00-00 00-00 A8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #693: 'Ucs4TestCases/Ucs4Test: DestTooSmall/187 16-byte object <00-00 08-00 00-00 00-00 B0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #694: 'Ucs4TestCases/Ucs4Test: DestTooSmall/188 16-byte object <01-00 08-00 00-00 00-00 B8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #695: 'Ucs4TestCases/Ucs4Test: DestTooSmall/189 16-byte object <02-00 08-00 00-00 00-00 C0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #696: 'Ucs4TestCases/Ucs4Test: DestTooSmall/190 16-byte object <04-00 08-00 00-00 00-00 C8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #697: 'Ucs4TestCases/Ucs4Test: DestTooSmall/191 16-byte object <08-00 08-00 00-00 00-00 D0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #698: 'Ucs4TestCases/Ucs4Test: DestTooSmall/192 16-byte object <10-00 08-00 00-00 00-00 D8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #699: 'Ucs4TestCases/Ucs4Test: DestTooSmall/193 16-byte object <20-00 08-00 00-00 00-00 E0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #700: 'Ucs4TestCases/Ucs4Test: DestTooSmall/194 16-byte object <40-00 08-00 00-00 00-00 E8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #701: 'Ucs4TestCases/Ucs4Test: DestTooSmall/195 16-byte object <80-00 08-00 00-00 00-00 F0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #702: 'Ucs4TestCases/Ucs4Test: DestTooSmall/196 16-byte object <00-01 08-00 00-00 00-00 F8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #703: 'Ucs4TestCases/Ucs4Test: DestTooSmall/197 16-byte object <00-02 08-00 00-00 00-00 00-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #704: 'Ucs4TestCases/Ucs4Test: DestTooSmall/198 16-byte object <00-04 08-00 00-00 00-00 08-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #705: 'Ucs4TestCases/Ucs4Test: DestTooSmall/199 16-byte object <00-08 08-00 00-00 00-00 10-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #706: 'Ucs4TestCases/Ucs4Test: DestTooSmall/200 16-byte object <00-10 08-00 00-00 00-00 18-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #707: 'Ucs4TestCases/Ucs4Test: DestTooSmall/201 16-byte object <00-20 08-00 00-00 00-00 20-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #708: 'Ucs4TestCases/Ucs4Test: DestTooSmall/202 16-byte object <00-40 08-00 00-00 00-00 28-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #709: 'Ucs4TestCases/Ucs4Test: DestTooSmall/203 16-byte object <00-80 08-00 00-00 00-00 30-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #710: 'Ucs4TestCases/Ucs4Test: DestTooSmall/204 16-byte object <00-00 09-00 00-00 00-00 38-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #711: 'Ucs4TestCases/Ucs4Test: DestTooSmall/205 16-byte object <00-00 0A-00 00-00 00-00 40-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #712: 'Ucs4TestCases/Ucs4Test: DestTooSmall/206 16-byte object <00-00 0C-00 00-00 00-00 48-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #713: 'Ucs4TestCases/Ucs4Test: DestTooSmall/207 16-byte object <FF-FF 0F-00 00-00 00-00 50-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #714: 'Ucs4TestCases/Ucs4Test: DestTooSmall/208 16-byte object <00-00 10-00 00-00 00-00 58-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #715: 'Ucs4TestCases/Ucs4Test: DestTooSmall/209 16-byte object <01-00 10-00 00-00 00-00 60-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #716: 'Ucs4TestCases/Ucs4Test: DestTooSmall/210 16-byte object <02-00 10-00 00-00 00-00 68-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #717: 'Ucs4TestCases/Ucs4Test: DestTooSmall/211 16-byte object <04-00 10-00 00-00 00-00 70-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #718: 'Ucs4TestCases/Ucs4Test: DestTooSmall/212 16-byte object <08-00 10-00 00-00 00-00 78-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #719: 'Ucs4TestCases/Ucs4Test: DestTooSmall/213 16-byte object <10-00 10-00 00-00 00-00 80-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #720: 'Ucs4TestCases/Ucs4Test: DestTooSmall/214 16-byte object <20-00 10-00 00-00 00-00 88-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #721: 'Ucs4TestCases/Ucs4Test: DestTooSmall/215 16-byte object <40-00 10-00 00-00 00-00 90-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #722: 'Ucs4TestCases/Ucs4Test: DestTooSmall/216 16-byte object <80-00 10-00 00-00 00-00 98-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #723: 'Ucs4TestCases/Ucs4Test: DestTooSmall/217 16-byte object <00-01 10-00 00-00 00-00 A0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #724: 'Ucs4TestCases/Ucs4Test: DestTooSmall/218 16-byte object <00-02 10-00 00-00 00-00 A8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #725: 'Ucs4TestCases/Ucs4Test: DestTooSmall/219 16-byte object <00-04 10-00 00-00 00-00 B0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #726: 'Ucs4TestCases/Ucs4Test: DestTooSmall/220 16-byte object <00-08 10-00 00-00 00-00 B8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #727: 'Ucs4TestCases/Ucs4Test: DestTooSmall/221 16-byte object <00-10 10-00 00-00 00-00 C0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #728: 'Ucs4TestCases/Ucs4Test: DestTooSmall/222 16-byte object <00-20 10-00 00-00 00-00 C8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #729: 'Ucs4TestCases/Ucs4Test: DestTooSmall/223 16-byte object <00-40 10-00 00-00 00-00 D0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #730: 'Ucs4TestCases/Ucs4Test: DestTooSmall/224 16-byte object <00-80 10-00 00-00 00-00 D8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #731: 'Ucs4TestCases/Ucs4Test: DestTooSmall/225 16-byte object <FF-FF 10-00 00-00 00-00 E0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #732: 'Iso88591TestCases/Ucs2Test: ToUtf8/0 16-byte object <01-00 00-00 00-00 00-00 40-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #733: 'Iso88591TestCases/Ucs2Test: ToUtf8/1 16-byte object <02-00 00-00 00-00 00-00 48-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #734: 'Iso88591TestCases/Ucs2Test: ToUtf8/2 16-byte object <03-00 00-00 00-00 00-00 50-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #735: 'Iso88591TestCases/Ucs2Test: ToUtf8/3 16-byte object <04-00 00-00 00-00 00-00 58-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #736: 'Iso88591TestCases/Ucs2Test: ToUtf8/4 16-byte object <07-00 00-00 00-00 00-00 60-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #737: 'Iso88591TestCases/Ucs2Test: ToUtf8/5 16-byte object <08-00 00-00 00-00 00-00 68-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #738: 'Iso88591TestCases/Ucs2Test: ToUtf8/6 16-byte object <0F-00 00-00 00-00 00-00 70-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #739: 'Iso88591TestCases/Ucs2Test: ToUtf8/7 16-byte object <10-00 00-00 00-00 00-00 78-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #740: 'Iso88591TestCases/Ucs2Test: ToUtf8/8 16-byte object <1F-00 00-00 00-00 00-00 80-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #741: 'Iso88591TestCases/Ucs2Test: ToUtf8/9 16-byte object <20-00 00-00 00-00 00-00 40-AE B1-AA 2A-00 00-00>' - PASSED gtests.sh: #742: 'Iso88591TestCases/Ucs2Test: ToUtf8/10 16-byte object <3F-00 00-00 00-00 00-00 88-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #743: 'Iso88591TestCases/Ucs2Test: ToUtf8/11 16-byte object <40-00 00-00 00-00 00-00 90-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #744: 'Iso88591TestCases/Ucs2Test: ToUtf8/12 16-byte object <7F-00 00-00 00-00 00-00 98-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #745: 'Iso88591TestCases/Ucs2Test: ToUtf8/13 16-byte object <80-00 00-00 00-00 00-00 A0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #746: 'Iso88591TestCases/Ucs2Test: ToUtf8/14 16-byte object <81-00 00-00 00-00 00-00 A8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #747: 'Iso88591TestCases/Ucs2Test: ToUtf8/15 16-byte object <82-00 00-00 00-00 00-00 B0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #748: 'Iso88591TestCases/Ucs2Test: ToUtf8/16 16-byte object <84-00 00-00 00-00 00-00 B8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #749: 'Iso88591TestCases/Ucs2Test: ToUtf8/17 16-byte object <88-00 00-00 00-00 00-00 C0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #750: 'Iso88591TestCases/Ucs2Test: ToUtf8/18 16-byte object <90-00 00-00 00-00 00-00 C8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #751: 'Iso88591TestCases/Ucs2Test: ToUtf8/19 16-byte object <A0-00 00-00 00-00 00-00 D0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #752: 'Iso88591TestCases/Ucs2Test: ToUtf8/20 16-byte object <C0-00 00-00 00-00 00-00 D8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #753: 'Iso88591TestCases/Ucs2Test: ToUtf8/21 16-byte object <FF-00 00-00 00-00 00-00 E0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #754: 'Iso88591TestCases/Ucs2Test: FromUtf8/0 16-byte object <01-00 00-00 00-00 00-00 40-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #755: 'Iso88591TestCases/Ucs2Test: FromUtf8/1 16-byte object <02-00 00-00 00-00 00-00 48-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #756: 'Iso88591TestCases/Ucs2Test: FromUtf8/2 16-byte object <03-00 00-00 00-00 00-00 50-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #757: 'Iso88591TestCases/Ucs2Test: FromUtf8/3 16-byte object <04-00 00-00 00-00 00-00 58-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #758: 'Iso88591TestCases/Ucs2Test: FromUtf8/4 16-byte object <07-00 00-00 00-00 00-00 60-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #759: 'Iso88591TestCases/Ucs2Test: FromUtf8/5 16-byte object <08-00 00-00 00-00 00-00 68-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #760: 'Iso88591TestCases/Ucs2Test: FromUtf8/6 16-byte object <0F-00 00-00 00-00 00-00 70-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #761: 'Iso88591TestCases/Ucs2Test: FromUtf8/7 16-byte object <10-00 00-00 00-00 00-00 78-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #762: 'Iso88591TestCases/Ucs2Test: FromUtf8/8 16-byte object <1F-00 00-00 00-00 00-00 80-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #763: 'Iso88591TestCases/Ucs2Test: FromUtf8/9 16-byte object <20-00 00-00 00-00 00-00 40-AE B1-AA 2A-00 00-00>' - PASSED gtests.sh: #764: 'Iso88591TestCases/Ucs2Test: FromUtf8/10 16-byte object <3F-00 00-00 00-00 00-00 88-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #765: 'Iso88591TestCases/Ucs2Test: FromUtf8/11 16-byte object <40-00 00-00 00-00 00-00 90-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #766: 'Iso88591TestCases/Ucs2Test: FromUtf8/12 16-byte object <7F-00 00-00 00-00 00-00 98-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #767: 'Iso88591TestCases/Ucs2Test: FromUtf8/13 16-byte object <80-00 00-00 00-00 00-00 A0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #768: 'Iso88591TestCases/Ucs2Test: FromUtf8/14 16-byte object <81-00 00-00 00-00 00-00 A8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #769: 'Iso88591TestCases/Ucs2Test: FromUtf8/15 16-byte object <82-00 00-00 00-00 00-00 B0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #770: 'Iso88591TestCases/Ucs2Test: FromUtf8/16 16-byte object <84-00 00-00 00-00 00-00 B8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #771: 'Iso88591TestCases/Ucs2Test: FromUtf8/17 16-byte object <88-00 00-00 00-00 00-00 C0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #772: 'Iso88591TestCases/Ucs2Test: FromUtf8/18 16-byte object <90-00 00-00 00-00 00-00 C8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #773: 'Iso88591TestCases/Ucs2Test: FromUtf8/19 16-byte object <A0-00 00-00 00-00 00-00 D0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #774: 'Iso88591TestCases/Ucs2Test: FromUtf8/20 16-byte object <C0-00 00-00 00-00 00-00 D8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #775: 'Iso88591TestCases/Ucs2Test: FromUtf8/21 16-byte object <FF-00 00-00 00-00 00-00 E0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #776: 'Iso88591TestCases/Ucs2Test: DestTooSmall/0 16-byte object <01-00 00-00 00-00 00-00 40-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #777: 'Iso88591TestCases/Ucs2Test: DestTooSmall/1 16-byte object <02-00 00-00 00-00 00-00 48-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #778: 'Iso88591TestCases/Ucs2Test: DestTooSmall/2 16-byte object <03-00 00-00 00-00 00-00 50-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #779: 'Iso88591TestCases/Ucs2Test: DestTooSmall/3 16-byte object <04-00 00-00 00-00 00-00 58-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #780: 'Iso88591TestCases/Ucs2Test: DestTooSmall/4 16-byte object <07-00 00-00 00-00 00-00 60-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #781: 'Iso88591TestCases/Ucs2Test: DestTooSmall/5 16-byte object <08-00 00-00 00-00 00-00 68-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #782: 'Iso88591TestCases/Ucs2Test: DestTooSmall/6 16-byte object <0F-00 00-00 00-00 00-00 70-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #783: 'Iso88591TestCases/Ucs2Test: DestTooSmall/7 16-byte object <10-00 00-00 00-00 00-00 78-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #784: 'Iso88591TestCases/Ucs2Test: DestTooSmall/8 16-byte object <1F-00 00-00 00-00 00-00 80-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #785: 'Iso88591TestCases/Ucs2Test: DestTooSmall/9 16-byte object <20-00 00-00 00-00 00-00 40-AE B1-AA 2A-00 00-00>' - PASSED gtests.sh: #786: 'Iso88591TestCases/Ucs2Test: DestTooSmall/10 16-byte object <3F-00 00-00 00-00 00-00 88-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #787: 'Iso88591TestCases/Ucs2Test: DestTooSmall/11 16-byte object <40-00 00-00 00-00 00-00 90-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #788: 'Iso88591TestCases/Ucs2Test: DestTooSmall/12 16-byte object <7F-00 00-00 00-00 00-00 98-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #789: 'Iso88591TestCases/Ucs2Test: DestTooSmall/13 16-byte object <80-00 00-00 00-00 00-00 A0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #790: 'Iso88591TestCases/Ucs2Test: DestTooSmall/14 16-byte object <81-00 00-00 00-00 00-00 A8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #791: 'Iso88591TestCases/Ucs2Test: DestTooSmall/15 16-byte object <82-00 00-00 00-00 00-00 B0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #792: 'Iso88591TestCases/Ucs2Test: DestTooSmall/16 16-byte object <84-00 00-00 00-00 00-00 B8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #793: 'Iso88591TestCases/Ucs2Test: DestTooSmall/17 16-byte object <88-00 00-00 00-00 00-00 C0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #794: 'Iso88591TestCases/Ucs2Test: DestTooSmall/18 16-byte object <90-00 00-00 00-00 00-00 C8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #795: 'Iso88591TestCases/Ucs2Test: DestTooSmall/19 16-byte object <A0-00 00-00 00-00 00-00 D0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #796: 'Iso88591TestCases/Ucs2Test: DestTooSmall/20 16-byte object <C0-00 00-00 00-00 00-00 D8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #797: 'Iso88591TestCases/Ucs2Test: DestTooSmall/21 16-byte object <FF-00 00-00 00-00 00-00 E0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #798: 'Ucs2TestCases/Ucs2Test: ToUtf8/0 16-byte object <00-01 00-00 00-00 00-00 D8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #799: 'Ucs2TestCases/Ucs2Test: ToUtf8/1 16-byte object <01-01 00-00 00-00 00-00 E0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #800: 'Ucs2TestCases/Ucs2Test: ToUtf8/2 16-byte object <02-01 00-00 00-00 00-00 E8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #801: 'Ucs2TestCases/Ucs2Test: ToUtf8/3 16-byte object <04-01 00-00 00-00 00-00 F0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #802: 'Ucs2TestCases/Ucs2Test: ToUtf8/4 16-byte object <08-01 00-00 00-00 00-00 F8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #803: 'Ucs2TestCases/Ucs2Test: ToUtf8/5 16-byte object <10-01 00-00 00-00 00-00 00-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #804: 'Ucs2TestCases/Ucs2Test: ToUtf8/6 16-byte object <20-01 00-00 00-00 00-00 08-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #805: 'Ucs2TestCases/Ucs2Test: ToUtf8/7 16-byte object <40-01 00-00 00-00 00-00 10-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #806: 'Ucs2TestCases/Ucs2Test: ToUtf8/8 16-byte object <80-01 00-00 00-00 00-00 18-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #807: 'Ucs2TestCases/Ucs2Test: ToUtf8/9 16-byte object <FF-01 00-00 00-00 00-00 20-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #808: 'Ucs2TestCases/Ucs2Test: ToUtf8/10 16-byte object <00-02 00-00 00-00 00-00 28-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #809: 'Ucs2TestCases/Ucs2Test: ToUtf8/11 16-byte object <01-02 00-00 00-00 00-00 30-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #810: 'Ucs2TestCases/Ucs2Test: ToUtf8/12 16-byte object <02-02 00-00 00-00 00-00 38-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #811: 'Ucs2TestCases/Ucs2Test: ToUtf8/13 16-byte object <04-02 00-00 00-00 00-00 40-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #812: 'Ucs2TestCases/Ucs2Test: ToUtf8/14 16-byte object <08-02 00-00 00-00 00-00 48-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #813: 'Ucs2TestCases/Ucs2Test: ToUtf8/15 16-byte object <10-02 00-00 00-00 00-00 50-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #814: 'Ucs2TestCases/Ucs2Test: ToUtf8/16 16-byte object <20-02 00-00 00-00 00-00 58-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #815: 'Ucs2TestCases/Ucs2Test: ToUtf8/17 16-byte object <40-02 00-00 00-00 00-00 60-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #816: 'Ucs2TestCases/Ucs2Test: ToUtf8/18 16-byte object <80-02 00-00 00-00 00-00 68-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #817: 'Ucs2TestCases/Ucs2Test: ToUtf8/19 16-byte object <00-03 00-00 00-00 00-00 70-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #818: 'Ucs2TestCases/Ucs2Test: ToUtf8/20 16-byte object <FF-03 00-00 00-00 00-00 78-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #819: 'Ucs2TestCases/Ucs2Test: ToUtf8/21 16-byte object <00-04 00-00 00-00 00-00 80-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #820: 'Ucs2TestCases/Ucs2Test: ToUtf8/22 16-byte object <01-04 00-00 00-00 00-00 88-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #821: 'Ucs2TestCases/Ucs2Test: ToUtf8/23 16-byte object <02-04 00-00 00-00 00-00 90-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #822: 'Ucs2TestCases/Ucs2Test: ToUtf8/24 16-byte object <04-04 00-00 00-00 00-00 98-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #823: 'Ucs2TestCases/Ucs2Test: ToUtf8/25 16-byte object <08-04 00-00 00-00 00-00 A0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #824: 'Ucs2TestCases/Ucs2Test: ToUtf8/26 16-byte object <10-04 00-00 00-00 00-00 A8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #825: 'Ucs2TestCases/Ucs2Test: ToUtf8/27 16-byte object <20-04 00-00 00-00 00-00 B0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #826: 'Ucs2TestCases/Ucs2Test: ToUtf8/28 16-byte object <40-04 00-00 00-00 00-00 B8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #827: 'Ucs2TestCases/Ucs2Test: ToUtf8/29 16-byte object <80-04 00-00 00-00 00-00 C0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #828: 'Ucs2TestCases/Ucs2Test: ToUtf8/30 16-byte object <00-05 00-00 00-00 00-00 C8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #829: 'Ucs2TestCases/Ucs2Test: ToUtf8/31 16-byte object <00-06 00-00 00-00 00-00 D0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #830: 'Ucs2TestCases/Ucs2Test: ToUtf8/32 16-byte object <FF-07 00-00 00-00 00-00 D8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #831: 'Ucs2TestCases/Ucs2Test: ToUtf8/33 16-byte object <00-08 00-00 00-00 00-00 E0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #832: 'Ucs2TestCases/Ucs2Test: ToUtf8/34 16-byte object <01-08 00-00 00-00 00-00 E8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #833: 'Ucs2TestCases/Ucs2Test: ToUtf8/35 16-byte object <02-08 00-00 00-00 00-00 F0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #834: 'Ucs2TestCases/Ucs2Test: ToUtf8/36 16-byte object <04-08 00-00 00-00 00-00 F8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #835: 'Ucs2TestCases/Ucs2Test: ToUtf8/37 16-byte object <08-08 00-00 00-00 00-00 00-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #836: 'Ucs2TestCases/Ucs2Test: ToUtf8/38 16-byte object <10-08 00-00 00-00 00-00 08-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #837: 'Ucs2TestCases/Ucs2Test: ToUtf8/39 16-byte object <20-08 00-00 00-00 00-00 10-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #838: 'Ucs2TestCases/Ucs2Test: ToUtf8/40 16-byte object <40-08 00-00 00-00 00-00 18-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #839: 'Ucs2TestCases/Ucs2Test: ToUtf8/41 16-byte object <80-08 00-00 00-00 00-00 20-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #840: 'Ucs2TestCases/Ucs2Test: ToUtf8/42 16-byte object <00-09 00-00 00-00 00-00 28-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #841: 'Ucs2TestCases/Ucs2Test: ToUtf8/43 16-byte object <00-0A 00-00 00-00 00-00 30-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #842: 'Ucs2TestCases/Ucs2Test: ToUtf8/44 16-byte object <00-0C 00-00 00-00 00-00 38-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #843: 'Ucs2TestCases/Ucs2Test: ToUtf8/45 16-byte object <FF-0F 00-00 00-00 00-00 40-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #844: 'Ucs2TestCases/Ucs2Test: ToUtf8/46 16-byte object <00-10 00-00 00-00 00-00 48-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #845: 'Ucs2TestCases/Ucs2Test: ToUtf8/47 16-byte object <01-10 00-00 00-00 00-00 50-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #846: 'Ucs2TestCases/Ucs2Test: ToUtf8/48 16-byte object <02-10 00-00 00-00 00-00 58-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #847: 'Ucs2TestCases/Ucs2Test: ToUtf8/49 16-byte object <04-10 00-00 00-00 00-00 60-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #848: 'Ucs2TestCases/Ucs2Test: ToUtf8/50 16-byte object <08-10 00-00 00-00 00-00 68-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #849: 'Ucs2TestCases/Ucs2Test: ToUtf8/51 16-byte object <10-10 00-00 00-00 00-00 70-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #850: 'Ucs2TestCases/Ucs2Test: ToUtf8/52 16-byte object <20-10 00-00 00-00 00-00 78-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #851: 'Ucs2TestCases/Ucs2Test: ToUtf8/53 16-byte object <40-10 00-00 00-00 00-00 80-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #852: 'Ucs2TestCases/Ucs2Test: ToUtf8/54 16-byte object <80-10 00-00 00-00 00-00 88-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #853: 'Ucs2TestCases/Ucs2Test: ToUtf8/55 16-byte object <00-11 00-00 00-00 00-00 90-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #854: 'Ucs2TestCases/Ucs2Test: ToUtf8/56 16-byte object <00-12 00-00 00-00 00-00 98-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #855: 'Ucs2TestCases/Ucs2Test: ToUtf8/57 16-byte object <00-14 00-00 00-00 00-00 A0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #856: 'Ucs2TestCases/Ucs2Test: ToUtf8/58 16-byte object <00-18 00-00 00-00 00-00 A8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #857: 'Ucs2TestCases/Ucs2Test: ToUtf8/59 16-byte object <FF-1F 00-00 00-00 00-00 B0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #858: 'Ucs2TestCases/Ucs2Test: ToUtf8/60 16-byte object <00-20 00-00 00-00 00-00 B8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #859: 'Ucs2TestCases/Ucs2Test: ToUtf8/61 16-byte object <01-20 00-00 00-00 00-00 C0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #860: 'Ucs2TestCases/Ucs2Test: ToUtf8/62 16-byte object <02-20 00-00 00-00 00-00 C8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #861: 'Ucs2TestCases/Ucs2Test: ToUtf8/63 16-byte object <04-20 00-00 00-00 00-00 D0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #862: 'Ucs2TestCases/Ucs2Test: ToUtf8/64 16-byte object <08-20 00-00 00-00 00-00 D8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #863: 'Ucs2TestCases/Ucs2Test: ToUtf8/65 16-byte object <10-20 00-00 00-00 00-00 E0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #864: 'Ucs2TestCases/Ucs2Test: ToUtf8/66 16-byte object <20-20 00-00 00-00 00-00 E8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #865: 'Ucs2TestCases/Ucs2Test: ToUtf8/67 16-byte object <40-20 00-00 00-00 00-00 F0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #866: 'Ucs2TestCases/Ucs2Test: ToUtf8/68 16-byte object <80-20 00-00 00-00 00-00 F8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #867: 'Ucs2TestCases/Ucs2Test: ToUtf8/69 16-byte object <00-21 00-00 00-00 00-00 00-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #868: 'Ucs2TestCases/Ucs2Test: ToUtf8/70 16-byte object <00-22 00-00 00-00 00-00 08-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #869: 'Ucs2TestCases/Ucs2Test: ToUtf8/71 16-byte object <00-24 00-00 00-00 00-00 10-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #870: 'Ucs2TestCases/Ucs2Test: ToUtf8/72 16-byte object <00-28 00-00 00-00 00-00 18-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #871: 'Ucs2TestCases/Ucs2Test: ToUtf8/73 16-byte object <00-30 00-00 00-00 00-00 20-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #872: 'Ucs2TestCases/Ucs2Test: ToUtf8/74 16-byte object <FF-3F 00-00 00-00 00-00 28-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #873: 'Ucs2TestCases/Ucs2Test: ToUtf8/75 16-byte object <00-40 00-00 00-00 00-00 30-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #874: 'Ucs2TestCases/Ucs2Test: ToUtf8/76 16-byte object <01-40 00-00 00-00 00-00 38-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #875: 'Ucs2TestCases/Ucs2Test: ToUtf8/77 16-byte object <02-40 00-00 00-00 00-00 40-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #876: 'Ucs2TestCases/Ucs2Test: ToUtf8/78 16-byte object <04-40 00-00 00-00 00-00 48-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #877: 'Ucs2TestCases/Ucs2Test: ToUtf8/79 16-byte object <08-40 00-00 00-00 00-00 50-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #878: 'Ucs2TestCases/Ucs2Test: ToUtf8/80 16-byte object <10-40 00-00 00-00 00-00 58-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #879: 'Ucs2TestCases/Ucs2Test: ToUtf8/81 16-byte object <20-40 00-00 00-00 00-00 60-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #880: 'Ucs2TestCases/Ucs2Test: ToUtf8/82 16-byte object <40-40 00-00 00-00 00-00 68-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #881: 'Ucs2TestCases/Ucs2Test: ToUtf8/83 16-byte object <80-40 00-00 00-00 00-00 70-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #882: 'Ucs2TestCases/Ucs2Test: ToUtf8/84 16-byte object <00-41 00-00 00-00 00-00 78-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #883: 'Ucs2TestCases/Ucs2Test: ToUtf8/85 16-byte object <00-42 00-00 00-00 00-00 80-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #884: 'Ucs2TestCases/Ucs2Test: ToUtf8/86 16-byte object <00-44 00-00 00-00 00-00 88-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #885: 'Ucs2TestCases/Ucs2Test: ToUtf8/87 16-byte object <00-48 00-00 00-00 00-00 90-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #886: 'Ucs2TestCases/Ucs2Test: ToUtf8/88 16-byte object <00-50 00-00 00-00 00-00 98-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #887: 'Ucs2TestCases/Ucs2Test: ToUtf8/89 16-byte object <00-60 00-00 00-00 00-00 A0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #888: 'Ucs2TestCases/Ucs2Test: ToUtf8/90 16-byte object <FF-7F 00-00 00-00 00-00 A8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #889: 'Ucs2TestCases/Ucs2Test: ToUtf8/91 16-byte object <00-80 00-00 00-00 00-00 B0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #890: 'Ucs2TestCases/Ucs2Test: ToUtf8/92 16-byte object <01-80 00-00 00-00 00-00 B8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #891: 'Ucs2TestCases/Ucs2Test: ToUtf8/93 16-byte object <02-80 00-00 00-00 00-00 C0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #892: 'Ucs2TestCases/Ucs2Test: ToUtf8/94 16-byte object <04-80 00-00 00-00 00-00 C8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #893: 'Ucs2TestCases/Ucs2Test: ToUtf8/95 16-byte object <08-80 00-00 00-00 00-00 D0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #894: 'Ucs2TestCases/Ucs2Test: ToUtf8/96 16-byte object <10-80 00-00 00-00 00-00 D8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #895: 'Ucs2TestCases/Ucs2Test: ToUtf8/97 16-byte object <20-80 00-00 00-00 00-00 E0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #896: 'Ucs2TestCases/Ucs2Test: ToUtf8/98 16-byte object <40-80 00-00 00-00 00-00 E8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #897: 'Ucs2TestCases/Ucs2Test: ToUtf8/99 16-byte object <80-80 00-00 00-00 00-00 F0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #898: 'Ucs2TestCases/Ucs2Test: ToUtf8/100 16-byte object <00-81 00-00 00-00 00-00 F8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #899: 'Ucs2TestCases/Ucs2Test: ToUtf8/101 16-byte object <00-82 00-00 00-00 00-00 00-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #900: 'Ucs2TestCases/Ucs2Test: ToUtf8/102 16-byte object <00-84 00-00 00-00 00-00 08-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #901: 'Ucs2TestCases/Ucs2Test: ToUtf8/103 16-byte object <00-88 00-00 00-00 00-00 10-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #902: 'Ucs2TestCases/Ucs2Test: ToUtf8/104 16-byte object <00-90 00-00 00-00 00-00 18-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #903: 'Ucs2TestCases/Ucs2Test: ToUtf8/105 16-byte object <00-A0 00-00 00-00 00-00 20-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #904: 'Ucs2TestCases/Ucs2Test: ToUtf8/106 16-byte object <00-C0 00-00 00-00 00-00 28-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #905: 'Ucs2TestCases/Ucs2Test: ToUtf8/107 16-byte object <01-FB 00-00 00-00 00-00 30-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #906: 'Ucs2TestCases/Ucs2Test: ToUtf8/108 16-byte object <FF-FF 00-00 00-00 00-00 38-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #907: 'Ucs2TestCases/Ucs2Test: FromUtf8/0 16-byte object <00-01 00-00 00-00 00-00 D8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #908: 'Ucs2TestCases/Ucs2Test: FromUtf8/1 16-byte object <01-01 00-00 00-00 00-00 E0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #909: 'Ucs2TestCases/Ucs2Test: FromUtf8/2 16-byte object <02-01 00-00 00-00 00-00 E8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #910: 'Ucs2TestCases/Ucs2Test: FromUtf8/3 16-byte object <04-01 00-00 00-00 00-00 F0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #911: 'Ucs2TestCases/Ucs2Test: FromUtf8/4 16-byte object <08-01 00-00 00-00 00-00 F8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #912: 'Ucs2TestCases/Ucs2Test: FromUtf8/5 16-byte object <10-01 00-00 00-00 00-00 00-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #913: 'Ucs2TestCases/Ucs2Test: FromUtf8/6 16-byte object <20-01 00-00 00-00 00-00 08-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #914: 'Ucs2TestCases/Ucs2Test: FromUtf8/7 16-byte object <40-01 00-00 00-00 00-00 10-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #915: 'Ucs2TestCases/Ucs2Test: FromUtf8/8 16-byte object <80-01 00-00 00-00 00-00 18-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #916: 'Ucs2TestCases/Ucs2Test: FromUtf8/9 16-byte object <FF-01 00-00 00-00 00-00 20-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #917: 'Ucs2TestCases/Ucs2Test: FromUtf8/10 16-byte object <00-02 00-00 00-00 00-00 28-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #918: 'Ucs2TestCases/Ucs2Test: FromUtf8/11 16-byte object <01-02 00-00 00-00 00-00 30-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #919: 'Ucs2TestCases/Ucs2Test: FromUtf8/12 16-byte object <02-02 00-00 00-00 00-00 38-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #920: 'Ucs2TestCases/Ucs2Test: FromUtf8/13 16-byte object <04-02 00-00 00-00 00-00 40-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #921: 'Ucs2TestCases/Ucs2Test: FromUtf8/14 16-byte object <08-02 00-00 00-00 00-00 48-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #922: 'Ucs2TestCases/Ucs2Test: FromUtf8/15 16-byte object <10-02 00-00 00-00 00-00 50-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #923: 'Ucs2TestCases/Ucs2Test: FromUtf8/16 16-byte object <20-02 00-00 00-00 00-00 58-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #924: 'Ucs2TestCases/Ucs2Test: FromUtf8/17 16-byte object <40-02 00-00 00-00 00-00 60-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #925: 'Ucs2TestCases/Ucs2Test: FromUtf8/18 16-byte object <80-02 00-00 00-00 00-00 68-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #926: 'Ucs2TestCases/Ucs2Test: FromUtf8/19 16-byte object <00-03 00-00 00-00 00-00 70-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #927: 'Ucs2TestCases/Ucs2Test: FromUtf8/20 16-byte object <FF-03 00-00 00-00 00-00 78-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #928: 'Ucs2TestCases/Ucs2Test: FromUtf8/21 16-byte object <00-04 00-00 00-00 00-00 80-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #929: 'Ucs2TestCases/Ucs2Test: FromUtf8/22 16-byte object <01-04 00-00 00-00 00-00 88-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #930: 'Ucs2TestCases/Ucs2Test: FromUtf8/23 16-byte object <02-04 00-00 00-00 00-00 90-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #931: 'Ucs2TestCases/Ucs2Test: FromUtf8/24 16-byte object <04-04 00-00 00-00 00-00 98-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #932: 'Ucs2TestCases/Ucs2Test: FromUtf8/25 16-byte object <08-04 00-00 00-00 00-00 A0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #933: 'Ucs2TestCases/Ucs2Test: FromUtf8/26 16-byte object <10-04 00-00 00-00 00-00 A8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #934: 'Ucs2TestCases/Ucs2Test: FromUtf8/27 16-byte object <20-04 00-00 00-00 00-00 B0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #935: 'Ucs2TestCases/Ucs2Test: FromUtf8/28 16-byte object <40-04 00-00 00-00 00-00 B8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #936: 'Ucs2TestCases/Ucs2Test: FromUtf8/29 16-byte object <80-04 00-00 00-00 00-00 C0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #937: 'Ucs2TestCases/Ucs2Test: FromUtf8/30 16-byte object <00-05 00-00 00-00 00-00 C8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #938: 'Ucs2TestCases/Ucs2Test: FromUtf8/31 16-byte object <00-06 00-00 00-00 00-00 D0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #939: 'Ucs2TestCases/Ucs2Test: FromUtf8/32 16-byte object <FF-07 00-00 00-00 00-00 D8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #940: 'Ucs2TestCases/Ucs2Test: FromUtf8/33 16-byte object <00-08 00-00 00-00 00-00 E0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #941: 'Ucs2TestCases/Ucs2Test: FromUtf8/34 16-byte object <01-08 00-00 00-00 00-00 E8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #942: 'Ucs2TestCases/Ucs2Test: FromUtf8/35 16-byte object <02-08 00-00 00-00 00-00 F0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #943: 'Ucs2TestCases/Ucs2Test: FromUtf8/36 16-byte object <04-08 00-00 00-00 00-00 F8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #944: 'Ucs2TestCases/Ucs2Test: FromUtf8/37 16-byte object <08-08 00-00 00-00 00-00 00-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #945: 'Ucs2TestCases/Ucs2Test: FromUtf8/38 16-byte object <10-08 00-00 00-00 00-00 08-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #946: 'Ucs2TestCases/Ucs2Test: FromUtf8/39 16-byte object <20-08 00-00 00-00 00-00 10-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #947: 'Ucs2TestCases/Ucs2Test: FromUtf8/40 16-byte object <40-08 00-00 00-00 00-00 18-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #948: 'Ucs2TestCases/Ucs2Test: FromUtf8/41 16-byte object <80-08 00-00 00-00 00-00 20-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #949: 'Ucs2TestCases/Ucs2Test: FromUtf8/42 16-byte object <00-09 00-00 00-00 00-00 28-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #950: 'Ucs2TestCases/Ucs2Test: FromUtf8/43 16-byte object <00-0A 00-00 00-00 00-00 30-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #951: 'Ucs2TestCases/Ucs2Test: FromUtf8/44 16-byte object <00-0C 00-00 00-00 00-00 38-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #952: 'Ucs2TestCases/Ucs2Test: FromUtf8/45 16-byte object <FF-0F 00-00 00-00 00-00 40-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #953: 'Ucs2TestCases/Ucs2Test: FromUtf8/46 16-byte object <00-10 00-00 00-00 00-00 48-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #954: 'Ucs2TestCases/Ucs2Test: FromUtf8/47 16-byte object <01-10 00-00 00-00 00-00 50-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #955: 'Ucs2TestCases/Ucs2Test: FromUtf8/48 16-byte object <02-10 00-00 00-00 00-00 58-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #956: 'Ucs2TestCases/Ucs2Test: FromUtf8/49 16-byte object <04-10 00-00 00-00 00-00 60-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #957: 'Ucs2TestCases/Ucs2Test: FromUtf8/50 16-byte object <08-10 00-00 00-00 00-00 68-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #958: 'Ucs2TestCases/Ucs2Test: FromUtf8/51 16-byte object <10-10 00-00 00-00 00-00 70-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #959: 'Ucs2TestCases/Ucs2Test: FromUtf8/52 16-byte object <20-10 00-00 00-00 00-00 78-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #960: 'Ucs2TestCases/Ucs2Test: FromUtf8/53 16-byte object <40-10 00-00 00-00 00-00 80-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #961: 'Ucs2TestCases/Ucs2Test: FromUtf8/54 16-byte object <80-10 00-00 00-00 00-00 88-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #962: 'Ucs2TestCases/Ucs2Test: FromUtf8/55 16-byte object <00-11 00-00 00-00 00-00 90-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #963: 'Ucs2TestCases/Ucs2Test: FromUtf8/56 16-byte object <00-12 00-00 00-00 00-00 98-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #964: 'Ucs2TestCases/Ucs2Test: FromUtf8/57 16-byte object <00-14 00-00 00-00 00-00 A0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #965: 'Ucs2TestCases/Ucs2Test: FromUtf8/58 16-byte object <00-18 00-00 00-00 00-00 A8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #966: 'Ucs2TestCases/Ucs2Test: FromUtf8/59 16-byte object <FF-1F 00-00 00-00 00-00 B0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #967: 'Ucs2TestCases/Ucs2Test: FromUtf8/60 16-byte object <00-20 00-00 00-00 00-00 B8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #968: 'Ucs2TestCases/Ucs2Test: FromUtf8/61 16-byte object <01-20 00-00 00-00 00-00 C0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #969: 'Ucs2TestCases/Ucs2Test: FromUtf8/62 16-byte object <02-20 00-00 00-00 00-00 C8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #970: 'Ucs2TestCases/Ucs2Test: FromUtf8/63 16-byte object <04-20 00-00 00-00 00-00 D0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #971: 'Ucs2TestCases/Ucs2Test: FromUtf8/64 16-byte object <08-20 00-00 00-00 00-00 D8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #972: 'Ucs2TestCases/Ucs2Test: FromUtf8/65 16-byte object <10-20 00-00 00-00 00-00 E0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #973: 'Ucs2TestCases/Ucs2Test: FromUtf8/66 16-byte object <20-20 00-00 00-00 00-00 E8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #974: 'Ucs2TestCases/Ucs2Test: FromUtf8/67 16-byte object <40-20 00-00 00-00 00-00 F0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #975: 'Ucs2TestCases/Ucs2Test: FromUtf8/68 16-byte object <80-20 00-00 00-00 00-00 F8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #976: 'Ucs2TestCases/Ucs2Test: FromUtf8/69 16-byte object <00-21 00-00 00-00 00-00 00-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #977: 'Ucs2TestCases/Ucs2Test: FromUtf8/70 16-byte object <00-22 00-00 00-00 00-00 08-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #978: 'Ucs2TestCases/Ucs2Test: FromUtf8/71 16-byte object <00-24 00-00 00-00 00-00 10-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #979: 'Ucs2TestCases/Ucs2Test: FromUtf8/72 16-byte object <00-28 00-00 00-00 00-00 18-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #980: 'Ucs2TestCases/Ucs2Test: FromUtf8/73 16-byte object <00-30 00-00 00-00 00-00 20-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #981: 'Ucs2TestCases/Ucs2Test: FromUtf8/74 16-byte object <FF-3F 00-00 00-00 00-00 28-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #982: 'Ucs2TestCases/Ucs2Test: FromUtf8/75 16-byte object <00-40 00-00 00-00 00-00 30-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #983: 'Ucs2TestCases/Ucs2Test: FromUtf8/76 16-byte object <01-40 00-00 00-00 00-00 38-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #984: 'Ucs2TestCases/Ucs2Test: FromUtf8/77 16-byte object <02-40 00-00 00-00 00-00 40-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #985: 'Ucs2TestCases/Ucs2Test: FromUtf8/78 16-byte object <04-40 00-00 00-00 00-00 48-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #986: 'Ucs2TestCases/Ucs2Test: FromUtf8/79 16-byte object <08-40 00-00 00-00 00-00 50-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #987: 'Ucs2TestCases/Ucs2Test: FromUtf8/80 16-byte object <10-40 00-00 00-00 00-00 58-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #988: 'Ucs2TestCases/Ucs2Test: FromUtf8/81 16-byte object <20-40 00-00 00-00 00-00 60-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #989: 'Ucs2TestCases/Ucs2Test: FromUtf8/82 16-byte object <40-40 00-00 00-00 00-00 68-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #990: 'Ucs2TestCases/Ucs2Test: FromUtf8/83 16-byte object <80-40 00-00 00-00 00-00 70-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #991: 'Ucs2TestCases/Ucs2Test: FromUtf8/84 16-byte object <00-41 00-00 00-00 00-00 78-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #992: 'Ucs2TestCases/Ucs2Test: FromUtf8/85 16-byte object <00-42 00-00 00-00 00-00 80-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #993: 'Ucs2TestCases/Ucs2Test: FromUtf8/86 16-byte object <00-44 00-00 00-00 00-00 88-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #994: 'Ucs2TestCases/Ucs2Test: FromUtf8/87 16-byte object <00-48 00-00 00-00 00-00 90-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #995: 'Ucs2TestCases/Ucs2Test: FromUtf8/88 16-byte object <00-50 00-00 00-00 00-00 98-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #996: 'Ucs2TestCases/Ucs2Test: FromUtf8/89 16-byte object <00-60 00-00 00-00 00-00 A0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #997: 'Ucs2TestCases/Ucs2Test: FromUtf8/90 16-byte object <FF-7F 00-00 00-00 00-00 A8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #998: 'Ucs2TestCases/Ucs2Test: FromUtf8/91 16-byte object <00-80 00-00 00-00 00-00 B0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #999: 'Ucs2TestCases/Ucs2Test: FromUtf8/92 16-byte object <01-80 00-00 00-00 00-00 B8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1000: 'Ucs2TestCases/Ucs2Test: FromUtf8/93 16-byte object <02-80 00-00 00-00 00-00 C0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1001: 'Ucs2TestCases/Ucs2Test: FromUtf8/94 16-byte object <04-80 00-00 00-00 00-00 C8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1002: 'Ucs2TestCases/Ucs2Test: FromUtf8/95 16-byte object <08-80 00-00 00-00 00-00 D0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1003: 'Ucs2TestCases/Ucs2Test: FromUtf8/96 16-byte object <10-80 00-00 00-00 00-00 D8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1004: 'Ucs2TestCases/Ucs2Test: FromUtf8/97 16-byte object <20-80 00-00 00-00 00-00 E0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1005: 'Ucs2TestCases/Ucs2Test: FromUtf8/98 16-byte object <40-80 00-00 00-00 00-00 E8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1006: 'Ucs2TestCases/Ucs2Test: FromUtf8/99 16-byte object <80-80 00-00 00-00 00-00 F0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1007: 'Ucs2TestCases/Ucs2Test: FromUtf8/100 16-byte object <00-81 00-00 00-00 00-00 F8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1008: 'Ucs2TestCases/Ucs2Test: FromUtf8/101 16-byte object <00-82 00-00 00-00 00-00 00-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1009: 'Ucs2TestCases/Ucs2Test: FromUtf8/102 16-byte object <00-84 00-00 00-00 00-00 08-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1010: 'Ucs2TestCases/Ucs2Test: FromUtf8/103 16-byte object <00-88 00-00 00-00 00-00 10-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1011: 'Ucs2TestCases/Ucs2Test: FromUtf8/104 16-byte object <00-90 00-00 00-00 00-00 18-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1012: 'Ucs2TestCases/Ucs2Test: FromUtf8/105 16-byte object <00-A0 00-00 00-00 00-00 20-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1013: 'Ucs2TestCases/Ucs2Test: FromUtf8/106 16-byte object <00-C0 00-00 00-00 00-00 28-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1014: 'Ucs2TestCases/Ucs2Test: FromUtf8/107 16-byte object <01-FB 00-00 00-00 00-00 30-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1015: 'Ucs2TestCases/Ucs2Test: FromUtf8/108 16-byte object <FF-FF 00-00 00-00 00-00 38-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1016: 'Ucs2TestCases/Ucs2Test: DestTooSmall/0 16-byte object <00-01 00-00 00-00 00-00 D8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1017: 'Ucs2TestCases/Ucs2Test: DestTooSmall/1 16-byte object <01-01 00-00 00-00 00-00 E0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1018: 'Ucs2TestCases/Ucs2Test: DestTooSmall/2 16-byte object <02-01 00-00 00-00 00-00 E8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1019: 'Ucs2TestCases/Ucs2Test: DestTooSmall/3 16-byte object <04-01 00-00 00-00 00-00 F0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1020: 'Ucs2TestCases/Ucs2Test: DestTooSmall/4 16-byte object <08-01 00-00 00-00 00-00 F8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1021: 'Ucs2TestCases/Ucs2Test: DestTooSmall/5 16-byte object <10-01 00-00 00-00 00-00 00-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1022: 'Ucs2TestCases/Ucs2Test: DestTooSmall/6 16-byte object <20-01 00-00 00-00 00-00 08-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1023: 'Ucs2TestCases/Ucs2Test: DestTooSmall/7 16-byte object <40-01 00-00 00-00 00-00 10-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1024: 'Ucs2TestCases/Ucs2Test: DestTooSmall/8 16-byte object <80-01 00-00 00-00 00-00 18-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1025: 'Ucs2TestCases/Ucs2Test: DestTooSmall/9 16-byte object <FF-01 00-00 00-00 00-00 20-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1026: 'Ucs2TestCases/Ucs2Test: DestTooSmall/10 16-byte object <00-02 00-00 00-00 00-00 28-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1027: 'Ucs2TestCases/Ucs2Test: DestTooSmall/11 16-byte object <01-02 00-00 00-00 00-00 30-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1028: 'Ucs2TestCases/Ucs2Test: DestTooSmall/12 16-byte object <02-02 00-00 00-00 00-00 38-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1029: 'Ucs2TestCases/Ucs2Test: DestTooSmall/13 16-byte object <04-02 00-00 00-00 00-00 40-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1030: 'Ucs2TestCases/Ucs2Test: DestTooSmall/14 16-byte object <08-02 00-00 00-00 00-00 48-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1031: 'Ucs2TestCases/Ucs2Test: DestTooSmall/15 16-byte object <10-02 00-00 00-00 00-00 50-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1032: 'Ucs2TestCases/Ucs2Test: DestTooSmall/16 16-byte object <20-02 00-00 00-00 00-00 58-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1033: 'Ucs2TestCases/Ucs2Test: DestTooSmall/17 16-byte object <40-02 00-00 00-00 00-00 60-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1034: 'Ucs2TestCases/Ucs2Test: DestTooSmall/18 16-byte object <80-02 00-00 00-00 00-00 68-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1035: 'Ucs2TestCases/Ucs2Test: DestTooSmall/19 16-byte object <00-03 00-00 00-00 00-00 70-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1036: 'Ucs2TestCases/Ucs2Test: DestTooSmall/20 16-byte object <FF-03 00-00 00-00 00-00 78-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1037: 'Ucs2TestCases/Ucs2Test: DestTooSmall/21 16-byte object <00-04 00-00 00-00 00-00 80-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1038: 'Ucs2TestCases/Ucs2Test: DestTooSmall/22 16-byte object <01-04 00-00 00-00 00-00 88-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1039: 'Ucs2TestCases/Ucs2Test: DestTooSmall/23 16-byte object <02-04 00-00 00-00 00-00 90-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1040: 'Ucs2TestCases/Ucs2Test: DestTooSmall/24 16-byte object <04-04 00-00 00-00 00-00 98-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1041: 'Ucs2TestCases/Ucs2Test: DestTooSmall/25 16-byte object <08-04 00-00 00-00 00-00 A0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1042: 'Ucs2TestCases/Ucs2Test: DestTooSmall/26 16-byte object <10-04 00-00 00-00 00-00 A8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1043: 'Ucs2TestCases/Ucs2Test: DestTooSmall/27 16-byte object <20-04 00-00 00-00 00-00 B0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1044: 'Ucs2TestCases/Ucs2Test: DestTooSmall/28 16-byte object <40-04 00-00 00-00 00-00 B8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1045: 'Ucs2TestCases/Ucs2Test: DestTooSmall/29 16-byte object <80-04 00-00 00-00 00-00 C0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1046: 'Ucs2TestCases/Ucs2Test: DestTooSmall/30 16-byte object <00-05 00-00 00-00 00-00 C8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1047: 'Ucs2TestCases/Ucs2Test: DestTooSmall/31 16-byte object <00-06 00-00 00-00 00-00 D0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1048: 'Ucs2TestCases/Ucs2Test: DestTooSmall/32 16-byte object <FF-07 00-00 00-00 00-00 D8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1049: 'Ucs2TestCases/Ucs2Test: DestTooSmall/33 16-byte object <00-08 00-00 00-00 00-00 E0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1050: 'Ucs2TestCases/Ucs2Test: DestTooSmall/34 16-byte object <01-08 00-00 00-00 00-00 E8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1051: 'Ucs2TestCases/Ucs2Test: DestTooSmall/35 16-byte object <02-08 00-00 00-00 00-00 F0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1052: 'Ucs2TestCases/Ucs2Test: DestTooSmall/36 16-byte object <04-08 00-00 00-00 00-00 F8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1053: 'Ucs2TestCases/Ucs2Test: DestTooSmall/37 16-byte object <08-08 00-00 00-00 00-00 00-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1054: 'Ucs2TestCases/Ucs2Test: DestTooSmall/38 16-byte object <10-08 00-00 00-00 00-00 08-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1055: 'Ucs2TestCases/Ucs2Test: DestTooSmall/39 16-byte object <20-08 00-00 00-00 00-00 10-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1056: 'Ucs2TestCases/Ucs2Test: DestTooSmall/40 16-byte object <40-08 00-00 00-00 00-00 18-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1057: 'Ucs2TestCases/Ucs2Test: DestTooSmall/41 16-byte object <80-08 00-00 00-00 00-00 20-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1058: 'Ucs2TestCases/Ucs2Test: DestTooSmall/42 16-byte object <00-09 00-00 00-00 00-00 28-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1059: 'Ucs2TestCases/Ucs2Test: DestTooSmall/43 16-byte object <00-0A 00-00 00-00 00-00 30-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1060: 'Ucs2TestCases/Ucs2Test: DestTooSmall/44 16-byte object <00-0C 00-00 00-00 00-00 38-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1061: 'Ucs2TestCases/Ucs2Test: DestTooSmall/45 16-byte object <FF-0F 00-00 00-00 00-00 40-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1062: 'Ucs2TestCases/Ucs2Test: DestTooSmall/46 16-byte object <00-10 00-00 00-00 00-00 48-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1063: 'Ucs2TestCases/Ucs2Test: DestTooSmall/47 16-byte object <01-10 00-00 00-00 00-00 50-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1064: 'Ucs2TestCases/Ucs2Test: DestTooSmall/48 16-byte object <02-10 00-00 00-00 00-00 58-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1065: 'Ucs2TestCases/Ucs2Test: DestTooSmall/49 16-byte object <04-10 00-00 00-00 00-00 60-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1066: 'Ucs2TestCases/Ucs2Test: DestTooSmall/50 16-byte object <08-10 00-00 00-00 00-00 68-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1067: 'Ucs2TestCases/Ucs2Test: DestTooSmall/51 16-byte object <10-10 00-00 00-00 00-00 70-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1068: 'Ucs2TestCases/Ucs2Test: DestTooSmall/52 16-byte object <20-10 00-00 00-00 00-00 78-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1069: 'Ucs2TestCases/Ucs2Test: DestTooSmall/53 16-byte object <40-10 00-00 00-00 00-00 80-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1070: 'Ucs2TestCases/Ucs2Test: DestTooSmall/54 16-byte object <80-10 00-00 00-00 00-00 88-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1071: 'Ucs2TestCases/Ucs2Test: DestTooSmall/55 16-byte object <00-11 00-00 00-00 00-00 90-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1072: 'Ucs2TestCases/Ucs2Test: DestTooSmall/56 16-byte object <00-12 00-00 00-00 00-00 98-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1073: 'Ucs2TestCases/Ucs2Test: DestTooSmall/57 16-byte object <00-14 00-00 00-00 00-00 A0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1074: 'Ucs2TestCases/Ucs2Test: DestTooSmall/58 16-byte object <00-18 00-00 00-00 00-00 A8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1075: 'Ucs2TestCases/Ucs2Test: DestTooSmall/59 16-byte object <FF-1F 00-00 00-00 00-00 B0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1076: 'Ucs2TestCases/Ucs2Test: DestTooSmall/60 16-byte object <00-20 00-00 00-00 00-00 B8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1077: 'Ucs2TestCases/Ucs2Test: DestTooSmall/61 16-byte object <01-20 00-00 00-00 00-00 C0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1078: 'Ucs2TestCases/Ucs2Test: DestTooSmall/62 16-byte object <02-20 00-00 00-00 00-00 C8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1079: 'Ucs2TestCases/Ucs2Test: DestTooSmall/63 16-byte object <04-20 00-00 00-00 00-00 D0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1080: 'Ucs2TestCases/Ucs2Test: DestTooSmall/64 16-byte object <08-20 00-00 00-00 00-00 D8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1081: 'Ucs2TestCases/Ucs2Test: DestTooSmall/65 16-byte object <10-20 00-00 00-00 00-00 E0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1082: 'Ucs2TestCases/Ucs2Test: DestTooSmall/66 16-byte object <20-20 00-00 00-00 00-00 E8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1083: 'Ucs2TestCases/Ucs2Test: DestTooSmall/67 16-byte object <40-20 00-00 00-00 00-00 F0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1084: 'Ucs2TestCases/Ucs2Test: DestTooSmall/68 16-byte object <80-20 00-00 00-00 00-00 F8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1085: 'Ucs2TestCases/Ucs2Test: DestTooSmall/69 16-byte object <00-21 00-00 00-00 00-00 00-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1086: 'Ucs2TestCases/Ucs2Test: DestTooSmall/70 16-byte object <00-22 00-00 00-00 00-00 08-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1087: 'Ucs2TestCases/Ucs2Test: DestTooSmall/71 16-byte object <00-24 00-00 00-00 00-00 10-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1088: 'Ucs2TestCases/Ucs2Test: DestTooSmall/72 16-byte object <00-28 00-00 00-00 00-00 18-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1089: 'Ucs2TestCases/Ucs2Test: DestTooSmall/73 16-byte object <00-30 00-00 00-00 00-00 20-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1090: 'Ucs2TestCases/Ucs2Test: DestTooSmall/74 16-byte object <FF-3F 00-00 00-00 00-00 28-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1091: 'Ucs2TestCases/Ucs2Test: DestTooSmall/75 16-byte object <00-40 00-00 00-00 00-00 30-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1092: 'Ucs2TestCases/Ucs2Test: DestTooSmall/76 16-byte object <01-40 00-00 00-00 00-00 38-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1093: 'Ucs2TestCases/Ucs2Test: DestTooSmall/77 16-byte object <02-40 00-00 00-00 00-00 40-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1094: 'Ucs2TestCases/Ucs2Test: DestTooSmall/78 16-byte object <04-40 00-00 00-00 00-00 48-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1095: 'Ucs2TestCases/Ucs2Test: DestTooSmall/79 16-byte object <08-40 00-00 00-00 00-00 50-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1096: 'Ucs2TestCases/Ucs2Test: DestTooSmall/80 16-byte object <10-40 00-00 00-00 00-00 58-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1097: 'Ucs2TestCases/Ucs2Test: DestTooSmall/81 16-byte object <20-40 00-00 00-00 00-00 60-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1098: 'Ucs2TestCases/Ucs2Test: DestTooSmall/82 16-byte object <40-40 00-00 00-00 00-00 68-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1099: 'Ucs2TestCases/Ucs2Test: DestTooSmall/83 16-byte object <80-40 00-00 00-00 00-00 70-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1100: 'Ucs2TestCases/Ucs2Test: DestTooSmall/84 16-byte object <00-41 00-00 00-00 00-00 78-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1101: 'Ucs2TestCases/Ucs2Test: DestTooSmall/85 16-byte object <00-42 00-00 00-00 00-00 80-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1102: 'Ucs2TestCases/Ucs2Test: DestTooSmall/86 16-byte object <00-44 00-00 00-00 00-00 88-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1103: 'Ucs2TestCases/Ucs2Test: DestTooSmall/87 16-byte object <00-48 00-00 00-00 00-00 90-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1104: 'Ucs2TestCases/Ucs2Test: DestTooSmall/88 16-byte object <00-50 00-00 00-00 00-00 98-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1105: 'Ucs2TestCases/Ucs2Test: DestTooSmall/89 16-byte object <00-60 00-00 00-00 00-00 A0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1106: 'Ucs2TestCases/Ucs2Test: DestTooSmall/90 16-byte object <FF-7F 00-00 00-00 00-00 A8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1107: 'Ucs2TestCases/Ucs2Test: DestTooSmall/91 16-byte object <00-80 00-00 00-00 00-00 B0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1108: 'Ucs2TestCases/Ucs2Test: DestTooSmall/92 16-byte object <01-80 00-00 00-00 00-00 B8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1109: 'Ucs2TestCases/Ucs2Test: DestTooSmall/93 16-byte object <02-80 00-00 00-00 00-00 C0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1110: 'Ucs2TestCases/Ucs2Test: DestTooSmall/94 16-byte object <04-80 00-00 00-00 00-00 C8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1111: 'Ucs2TestCases/Ucs2Test: DestTooSmall/95 16-byte object <08-80 00-00 00-00 00-00 D0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1112: 'Ucs2TestCases/Ucs2Test: DestTooSmall/96 16-byte object <10-80 00-00 00-00 00-00 D8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1113: 'Ucs2TestCases/Ucs2Test: DestTooSmall/97 16-byte object <20-80 00-00 00-00 00-00 E0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1114: 'Ucs2TestCases/Ucs2Test: DestTooSmall/98 16-byte object <40-80 00-00 00-00 00-00 E8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1115: 'Ucs2TestCases/Ucs2Test: DestTooSmall/99 16-byte object <80-80 00-00 00-00 00-00 F0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1116: 'Ucs2TestCases/Ucs2Test: DestTooSmall/100 16-byte object <00-81 00-00 00-00 00-00 F8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1117: 'Ucs2TestCases/Ucs2Test: DestTooSmall/101 16-byte object <00-82 00-00 00-00 00-00 00-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1118: 'Ucs2TestCases/Ucs2Test: DestTooSmall/102 16-byte object <00-84 00-00 00-00 00-00 08-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1119: 'Ucs2TestCases/Ucs2Test: DestTooSmall/103 16-byte object <00-88 00-00 00-00 00-00 10-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1120: 'Ucs2TestCases/Ucs2Test: DestTooSmall/104 16-byte object <00-90 00-00 00-00 00-00 18-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1121: 'Ucs2TestCases/Ucs2Test: DestTooSmall/105 16-byte object <00-A0 00-00 00-00 00-00 20-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1122: 'Ucs2TestCases/Ucs2Test: DestTooSmall/106 16-byte object <00-C0 00-00 00-00 00-00 28-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1123: 'Ucs2TestCases/Ucs2Test: DestTooSmall/107 16-byte object <01-FB 00-00 00-00 00-00 30-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1124: 'Ucs2TestCases/Ucs2Test: DestTooSmall/108 16-byte object <FF-FF 00-00 00-00 00-00 38-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1125: 'Utf16TestCases/Utf16Test: From16To32/0 8-byte object <00-00 01-00 00-D8 00-DC>' - PASSED gtests.sh: #1126: 'Utf16TestCases/Utf16Test: From16To32/1 8-byte object <01-00 01-00 00-D8 01-DC>' - PASSED gtests.sh: #1127: 'Utf16TestCases/Utf16Test: From16To32/2 8-byte object <02-00 01-00 00-D8 02-DC>' - PASSED gtests.sh: #1128: 'Utf16TestCases/Utf16Test: From16To32/3 8-byte object <03-00 01-00 00-D8 03-DC>' - PASSED gtests.sh: #1129: 'Utf16TestCases/Utf16Test: From16To32/4 8-byte object <04-00 01-00 00-D8 04-DC>' - PASSED gtests.sh: #1130: 'Utf16TestCases/Utf16Test: From16To32/5 8-byte object <07-00 01-00 00-D8 07-DC>' - PASSED gtests.sh: #1131: 'Utf16TestCases/Utf16Test: From16To32/6 8-byte object <08-00 01-00 00-D8 08-DC>' - PASSED gtests.sh: #1132: 'Utf16TestCases/Utf16Test: From16To32/7 8-byte object <0F-00 01-00 00-D8 0F-DC>' - PASSED gtests.sh: #1133: 'Utf16TestCases/Utf16Test: From16To32/8 8-byte object <10-00 01-00 00-D8 10-DC>' - PASSED gtests.sh: #1134: 'Utf16TestCases/Utf16Test: From16To32/9 8-byte object <1F-00 01-00 00-D8 1F-DC>' - PASSED gtests.sh: #1135: 'Utf16TestCases/Utf16Test: From16To32/10 8-byte object <20-00 01-00 00-D8 20-DC>' - PASSED gtests.sh: #1136: 'Utf16TestCases/Utf16Test: From16To32/11 8-byte object <3F-00 01-00 00-D8 3F-DC>' - PASSED gtests.sh: #1137: 'Utf16TestCases/Utf16Test: From16To32/12 8-byte object <40-00 01-00 00-D8 40-DC>' - PASSED gtests.sh: #1138: 'Utf16TestCases/Utf16Test: From16To32/13 8-byte object <7F-00 01-00 00-D8 7F-DC>' - PASSED gtests.sh: #1139: 'Utf16TestCases/Utf16Test: From16To32/14 8-byte object <80-00 01-00 00-D8 80-DC>' - PASSED gtests.sh: #1140: 'Utf16TestCases/Utf16Test: From16To32/15 8-byte object <81-00 01-00 00-D8 81-DC>' - PASSED gtests.sh: #1141: 'Utf16TestCases/Utf16Test: From16To32/16 8-byte object <82-00 01-00 00-D8 82-DC>' - PASSED gtests.sh: #1142: 'Utf16TestCases/Utf16Test: From16To32/17 8-byte object <84-00 01-00 00-D8 84-DC>' - PASSED gtests.sh: #1143: 'Utf16TestCases/Utf16Test: From16To32/18 8-byte object <88-00 01-00 00-D8 88-DC>' - PASSED gtests.sh: #1144: 'Utf16TestCases/Utf16Test: From16To32/19 8-byte object <90-00 01-00 00-D8 90-DC>' - PASSED gtests.sh: #1145: 'Utf16TestCases/Utf16Test: From16To32/20 8-byte object <A0-00 01-00 00-D8 A0-DC>' - PASSED gtests.sh: #1146: 'Utf16TestCases/Utf16Test: From16To32/21 8-byte object <C0-00 01-00 00-D8 C0-DC>' - PASSED gtests.sh: #1147: 'Utf16TestCases/Utf16Test: From16To32/22 8-byte object <FF-00 01-00 00-D8 FF-DC>' - PASSED gtests.sh: #1148: 'Utf16TestCases/Utf16Test: From16To32/23 8-byte object <00-01 01-00 00-D8 00-DD>' - PASSED gtests.sh: #1149: 'Utf16TestCases/Utf16Test: From16To32/24 8-byte object <01-01 01-00 00-D8 01-DD>' - PASSED gtests.sh: #1150: 'Utf16TestCases/Utf16Test: From16To32/25 8-byte object <02-01 01-00 00-D8 02-DD>' - PASSED gtests.sh: #1151: 'Utf16TestCases/Utf16Test: From16To32/26 8-byte object <04-01 01-00 00-D8 04-DD>' - PASSED gtests.sh: #1152: 'Utf16TestCases/Utf16Test: From16To32/27 8-byte object <08-01 01-00 00-D8 08-DD>' - PASSED gtests.sh: #1153: 'Utf16TestCases/Utf16Test: From16To32/28 8-byte object <10-01 01-00 00-D8 10-DD>' - PASSED gtests.sh: #1154: 'Utf16TestCases/Utf16Test: From16To32/29 8-byte object <20-01 01-00 00-D8 20-DD>' - PASSED gtests.sh: #1155: 'Utf16TestCases/Utf16Test: From16To32/30 8-byte object <40-01 01-00 00-D8 40-DD>' - PASSED gtests.sh: #1156: 'Utf16TestCases/Utf16Test: From16To32/31 8-byte object <80-01 01-00 00-D8 80-DD>' - PASSED gtests.sh: #1157: 'Utf16TestCases/Utf16Test: From16To32/32 8-byte object <FF-01 01-00 00-D8 FF-DD>' - PASSED gtests.sh: #1158: 'Utf16TestCases/Utf16Test: From16To32/33 8-byte object <00-02 01-00 00-D8 00-DE>' - PASSED gtests.sh: #1159: 'Utf16TestCases/Utf16Test: From16To32/34 8-byte object <01-02 01-00 00-D8 01-DE>' - PASSED gtests.sh: #1160: 'Utf16TestCases/Utf16Test: From16To32/35 8-byte object <02-02 01-00 00-D8 02-DE>' - PASSED gtests.sh: #1161: 'Utf16TestCases/Utf16Test: From16To32/36 8-byte object <04-02 01-00 00-D8 04-DE>' - PASSED gtests.sh: #1162: 'Utf16TestCases/Utf16Test: From16To32/37 8-byte object <08-02 01-00 00-D8 08-DE>' - PASSED gtests.sh: #1163: 'Utf16TestCases/Utf16Test: From16To32/38 8-byte object <10-02 01-00 00-D8 10-DE>' - PASSED gtests.sh: #1164: 'Utf16TestCases/Utf16Test: From16To32/39 8-byte object <20-02 01-00 00-D8 20-DE>' - PASSED gtests.sh: #1165: 'Utf16TestCases/Utf16Test: From16To32/40 8-byte object <40-02 01-00 00-D8 40-DE>' - PASSED gtests.sh: #1166: 'Utf16TestCases/Utf16Test: From16To32/41 8-byte object <80-02 01-00 00-D8 80-DE>' - PASSED gtests.sh: #1167: 'Utf16TestCases/Utf16Test: From16To32/42 8-byte object <00-03 01-00 00-D8 00-DF>' - PASSED gtests.sh: #1168: 'Utf16TestCases/Utf16Test: From16To32/43 8-byte object <FF-03 01-00 00-D8 FF-DF>' - PASSED gtests.sh: #1169: 'Utf16TestCases/Utf16Test: From16To32/44 8-byte object <00-04 01-00 01-D8 00-DC>' - PASSED gtests.sh: #1170: 'Utf16TestCases/Utf16Test: From16To32/45 8-byte object <01-04 01-00 01-D8 01-DC>' - PASSED gtests.sh: #1171: 'Utf16TestCases/Utf16Test: From16To32/46 8-byte object <02-04 01-00 01-D8 02-DC>' - PASSED gtests.sh: #1172: 'Utf16TestCases/Utf16Test: From16To32/47 8-byte object <04-04 01-00 01-D8 04-DC>' - PASSED gtests.sh: #1173: 'Utf16TestCases/Utf16Test: From16To32/48 8-byte object <08-04 01-00 01-D8 08-DC>' - PASSED gtests.sh: #1174: 'Utf16TestCases/Utf16Test: From16To32/49 8-byte object <10-04 01-00 01-D8 10-DC>' - PASSED gtests.sh: #1175: 'Utf16TestCases/Utf16Test: From16To32/50 8-byte object <20-04 01-00 01-D8 20-DC>' - PASSED gtests.sh: #1176: 'Utf16TestCases/Utf16Test: From16To32/51 8-byte object <40-04 01-00 01-D8 40-DC>' - PASSED gtests.sh: #1177: 'Utf16TestCases/Utf16Test: From16To32/52 8-byte object <80-04 01-00 01-D8 80-DC>' - PASSED gtests.sh: #1178: 'Utf16TestCases/Utf16Test: From16To32/53 8-byte object <00-05 01-00 01-D8 00-DD>' - PASSED gtests.sh: #1179: 'Utf16TestCases/Utf16Test: From16To32/54 8-byte object <00-06 01-00 01-D8 00-DE>' - PASSED gtests.sh: #1180: 'Utf16TestCases/Utf16Test: From16To32/55 8-byte object <FF-07 01-00 01-D8 FF-DF>' - PASSED gtests.sh: #1181: 'Utf16TestCases/Utf16Test: From16To32/56 8-byte object <00-08 01-00 02-D8 00-DC>' - PASSED gtests.sh: #1182: 'Utf16TestCases/Utf16Test: From16To32/57 8-byte object <01-08 01-00 02-D8 01-DC>' - PASSED gtests.sh: #1183: 'Utf16TestCases/Utf16Test: From16To32/58 8-byte object <02-08 01-00 02-D8 02-DC>' - PASSED gtests.sh: #1184: 'Utf16TestCases/Utf16Test: From16To32/59 8-byte object <04-08 01-00 02-D8 04-DC>' - PASSED gtests.sh: #1185: 'Utf16TestCases/Utf16Test: From16To32/60 8-byte object <08-08 01-00 02-D8 08-DC>' - PASSED gtests.sh: #1186: 'Utf16TestCases/Utf16Test: From16To32/61 8-byte object <10-08 01-00 02-D8 10-DC>' - PASSED gtests.sh: #1187: 'Utf16TestCases/Utf16Test: From16To32/62 8-byte object <20-08 01-00 02-D8 20-DC>' - PASSED gtests.sh: #1188: 'Utf16TestCases/Utf16Test: From16To32/63 8-byte object <40-08 01-00 02-D8 40-DC>' - PASSED gtests.sh: #1189: 'Utf16TestCases/Utf16Test: From16To32/64 8-byte object <80-08 01-00 02-D8 80-DC>' - PASSED gtests.sh: #1190: 'Utf16TestCases/Utf16Test: From16To32/65 8-byte object <00-09 01-00 02-D8 00-DD>' - PASSED gtests.sh: #1191: 'Utf16TestCases/Utf16Test: From16To32/66 8-byte object <00-0A 01-00 02-D8 00-DE>' - PASSED gtests.sh: #1192: 'Utf16TestCases/Utf16Test: From16To32/67 8-byte object <00-0C 01-00 03-D8 00-DC>' - PASSED gtests.sh: #1193: 'Utf16TestCases/Utf16Test: From16To32/68 8-byte object <FF-0F 01-00 03-D8 FF-DF>' - PASSED gtests.sh: #1194: 'Utf16TestCases/Utf16Test: From16To32/69 8-byte object <00-10 01-00 04-D8 00-DC>' - PASSED gtests.sh: #1195: 'Utf16TestCases/Utf16Test: From16To32/70 8-byte object <01-10 01-00 04-D8 01-DC>' - PASSED gtests.sh: #1196: 'Utf16TestCases/Utf16Test: From16To32/71 8-byte object <02-10 01-00 04-D8 02-DC>' - PASSED gtests.sh: #1197: 'Utf16TestCases/Utf16Test: From16To32/72 8-byte object <04-10 01-00 04-D8 04-DC>' - PASSED gtests.sh: #1198: 'Utf16TestCases/Utf16Test: From16To32/73 8-byte object <08-10 01-00 04-D8 08-DC>' - PASSED gtests.sh: #1199: 'Utf16TestCases/Utf16Test: From16To32/74 8-byte object <10-10 01-00 04-D8 10-DC>' - PASSED gtests.sh: #1200: 'Utf16TestCases/Utf16Test: From16To32/75 8-byte object <20-10 01-00 04-D8 20-DC>' - PASSED gtests.sh: #1201: 'Utf16TestCases/Utf16Test: From16To32/76 8-byte object <40-10 01-00 04-D8 40-DC>' - PASSED gtests.sh: #1202: 'Utf16TestCases/Utf16Test: From16To32/77 8-byte object <80-10 01-00 04-D8 80-DC>' - PASSED gtests.sh: #1203: 'Utf16TestCases/Utf16Test: From16To32/78 8-byte object <00-11 01-00 04-D8 00-DD>' - PASSED gtests.sh: #1204: 'Utf16TestCases/Utf16Test: From16To32/79 8-byte object <00-12 01-00 04-D8 00-DE>' - PASSED gtests.sh: #1205: 'Utf16TestCases/Utf16Test: From16To32/80 8-byte object <00-14 01-00 05-D8 00-DC>' - PASSED gtests.sh: #1206: 'Utf16TestCases/Utf16Test: From16To32/81 8-byte object <00-18 01-00 06-D8 00-DC>' - PASSED gtests.sh: #1207: 'Utf16TestCases/Utf16Test: From16To32/82 8-byte object <FF-1F 01-00 07-D8 FF-DF>' - PASSED gtests.sh: #1208: 'Utf16TestCases/Utf16Test: From16To32/83 8-byte object <00-20 01-00 08-D8 00-DC>' - PASSED gtests.sh: #1209: 'Utf16TestCases/Utf16Test: From16To32/84 8-byte object <01-20 01-00 08-D8 01-DC>' - PASSED gtests.sh: #1210: 'Utf16TestCases/Utf16Test: From16To32/85 8-byte object <02-20 01-00 08-D8 02-DC>' - PASSED gtests.sh: #1211: 'Utf16TestCases/Utf16Test: From16To32/86 8-byte object <04-20 01-00 08-D8 04-DC>' - PASSED gtests.sh: #1212: 'Utf16TestCases/Utf16Test: From16To32/87 8-byte object <08-20 01-00 08-D8 08-DC>' - PASSED gtests.sh: #1213: 'Utf16TestCases/Utf16Test: From16To32/88 8-byte object <10-20 01-00 08-D8 10-DC>' - PASSED gtests.sh: #1214: 'Utf16TestCases/Utf16Test: From16To32/89 8-byte object <20-20 01-00 08-D8 20-DC>' - PASSED gtests.sh: #1215: 'Utf16TestCases/Utf16Test: From16To32/90 8-byte object <40-20 01-00 08-D8 40-DC>' - PASSED gtests.sh: #1216: 'Utf16TestCases/Utf16Test: From16To32/91 8-byte object <80-20 01-00 08-D8 80-DC>' - PASSED gtests.sh: #1217: 'Utf16TestCases/Utf16Test: From16To32/92 8-byte object <00-21 01-00 08-D8 00-DD>' - PASSED gtests.sh: #1218: 'Utf16TestCases/Utf16Test: From16To32/93 8-byte object <00-22 01-00 08-D8 00-DE>' - PASSED gtests.sh: #1219: 'Utf16TestCases/Utf16Test: From16To32/94 8-byte object <00-24 01-00 09-D8 00-DC>' - PASSED gtests.sh: #1220: 'Utf16TestCases/Utf16Test: From16To32/95 8-byte object <00-28 01-00 0A-D8 00-DC>' - PASSED gtests.sh: #1221: 'Utf16TestCases/Utf16Test: From16To32/96 8-byte object <00-30 01-00 0C-D8 00-DC>' - PASSED gtests.sh: #1222: 'Utf16TestCases/Utf16Test: From16To32/97 8-byte object <FF-3F 01-00 0F-D8 FF-DF>' - PASSED gtests.sh: #1223: 'Utf16TestCases/Utf16Test: From16To32/98 8-byte object <00-40 01-00 10-D8 00-DC>' - PASSED gtests.sh: #1224: 'Utf16TestCases/Utf16Test: From16To32/99 8-byte object <01-40 01-00 10-D8 01-DC>' - PASSED gtests.sh: #1225: 'Utf16TestCases/Utf16Test: From16To32/100 8-byte object <02-40 01-00 10-D8 02-DC>' - PASSED gtests.sh: #1226: 'Utf16TestCases/Utf16Test: From16To32/101 8-byte object <04-40 01-00 10-D8 04-DC>' - PASSED gtests.sh: #1227: 'Utf16TestCases/Utf16Test: From16To32/102 8-byte object <08-40 01-00 10-D8 08-DC>' - PASSED gtests.sh: #1228: 'Utf16TestCases/Utf16Test: From16To32/103 8-byte object <10-40 01-00 10-D8 10-DC>' - PASSED gtests.sh: #1229: 'Utf16TestCases/Utf16Test: From16To32/104 8-byte object <20-40 01-00 10-D8 20-DC>' - PASSED gtests.sh: #1230: 'Utf16TestCases/Utf16Test: From16To32/105 8-byte object <40-40 01-00 10-D8 40-DC>' - PASSED gtests.sh: #1231: 'Utf16TestCases/Utf16Test: From16To32/106 8-byte object <80-40 01-00 10-D8 80-DC>' - PASSED gtests.sh: #1232: 'Utf16TestCases/Utf16Test: From16To32/107 8-byte object <00-41 01-00 10-D8 00-DD>' - PASSED gtests.sh: #1233: 'Utf16TestCases/Utf16Test: From16To32/108 8-byte object <00-42 01-00 10-D8 00-DE>' - PASSED gtests.sh: #1234: 'Utf16TestCases/Utf16Test: From16To32/109 8-byte object <00-44 01-00 11-D8 00-DC>' - PASSED gtests.sh: #1235: 'Utf16TestCases/Utf16Test: From16To32/110 8-byte object <00-48 01-00 12-D8 00-DC>' - PASSED gtests.sh: #1236: 'Utf16TestCases/Utf16Test: From16To32/111 8-byte object <00-50 01-00 14-D8 00-DC>' - PASSED gtests.sh: #1237: 'Utf16TestCases/Utf16Test: From16To32/112 8-byte object <00-60 01-00 18-D8 00-DC>' - PASSED gtests.sh: #1238: 'Utf16TestCases/Utf16Test: From16To32/113 8-byte object <FF-7F 01-00 1F-D8 FF-DF>' - PASSED gtests.sh: #1239: 'Utf16TestCases/Utf16Test: From16To32/114 8-byte object <00-80 01-00 20-D8 00-DC>' - PASSED gtests.sh: #1240: 'Utf16TestCases/Utf16Test: From16To32/115 8-byte object <01-80 01-00 20-D8 01-DC>' - PASSED gtests.sh: #1241: 'Utf16TestCases/Utf16Test: From16To32/116 8-byte object <02-80 01-00 20-D8 02-DC>' - PASSED gtests.sh: #1242: 'Utf16TestCases/Utf16Test: From16To32/117 8-byte object <04-80 01-00 20-D8 04-DC>' - PASSED gtests.sh: #1243: 'Utf16TestCases/Utf16Test: From16To32/118 8-byte object <08-80 01-00 20-D8 08-DC>' - PASSED gtests.sh: #1244: 'Utf16TestCases/Utf16Test: From16To32/119 8-byte object <10-80 01-00 20-D8 10-DC>' - PASSED gtests.sh: #1245: 'Utf16TestCases/Utf16Test: From16To32/120 8-byte object <20-80 01-00 20-D8 20-DC>' - PASSED gtests.sh: #1246: 'Utf16TestCases/Utf16Test: From16To32/121 8-byte object <40-80 01-00 20-D8 40-DC>' - PASSED gtests.sh: #1247: 'Utf16TestCases/Utf16Test: From16To32/122 8-byte object <80-80 01-00 20-D8 80-DC>' - PASSED gtests.sh: #1248: 'Utf16TestCases/Utf16Test: From16To32/123 8-byte object <00-81 01-00 20-D8 00-DD>' - PASSED gtests.sh: #1249: 'Utf16TestCases/Utf16Test: From16To32/124 8-byte object <00-82 01-00 20-D8 00-DE>' - PASSED gtests.sh: #1250: 'Utf16TestCases/Utf16Test: From16To32/125 8-byte object <00-84 01-00 21-D8 00-DC>' - PASSED gtests.sh: #1251: 'Utf16TestCases/Utf16Test: From16To32/126 8-byte object <00-88 01-00 22-D8 00-DC>' - PASSED gtests.sh: #1252: 'Utf16TestCases/Utf16Test: From16To32/127 8-byte object <00-90 01-00 24-D8 00-DC>' - PASSED gtests.sh: #1253: 'Utf16TestCases/Utf16Test: From16To32/128 8-byte object <00-A0 01-00 28-D8 00-DC>' - PASSED gtests.sh: #1254: 'Utf16TestCases/Utf16Test: From16To32/129 8-byte object <00-C0 01-00 30-D8 00-DC>' - PASSED gtests.sh: #1255: 'Utf16TestCases/Utf16Test: From16To32/130 8-byte object <FF-FF 01-00 3F-D8 FF-DF>' - PASSED gtests.sh: #1256: 'Utf16TestCases/Utf16Test: From16To32/131 8-byte object <00-00 02-00 40-D8 00-DC>' - PASSED gtests.sh: #1257: 'Utf16TestCases/Utf16Test: From16To32/132 8-byte object <01-00 02-00 40-D8 01-DC>' - PASSED gtests.sh: #1258: 'Utf16TestCases/Utf16Test: From16To32/133 8-byte object <02-00 02-00 40-D8 02-DC>' - PASSED gtests.sh: #1259: 'Utf16TestCases/Utf16Test: From16To32/134 8-byte object <04-00 02-00 40-D8 04-DC>' - PASSED gtests.sh: #1260: 'Utf16TestCases/Utf16Test: From16To32/135 8-byte object <08-00 02-00 40-D8 08-DC>' - PASSED gtests.sh: #1261: 'Utf16TestCases/Utf16Test: From16To32/136 8-byte object <10-00 02-00 40-D8 10-DC>' - PASSED gtests.sh: #1262: 'Utf16TestCases/Utf16Test: From16To32/137 8-byte object <20-00 02-00 40-D8 20-DC>' - PASSED gtests.sh: #1263: 'Utf16TestCases/Utf16Test: From16To32/138 8-byte object <40-00 02-00 40-D8 40-DC>' - PASSED gtests.sh: #1264: 'Utf16TestCases/Utf16Test: From16To32/139 8-byte object <80-00 02-00 40-D8 80-DC>' - PASSED gtests.sh: #1265: 'Utf16TestCases/Utf16Test: From16To32/140 8-byte object <00-01 02-00 40-D8 00-DD>' - PASSED gtests.sh: #1266: 'Utf16TestCases/Utf16Test: From16To32/141 8-byte object <00-02 02-00 40-D8 00-DE>' - PASSED gtests.sh: #1267: 'Utf16TestCases/Utf16Test: From16To32/142 8-byte object <00-04 02-00 41-D8 00-DC>' - PASSED gtests.sh: #1268: 'Utf16TestCases/Utf16Test: From16To32/143 8-byte object <00-08 02-00 42-D8 00-DC>' - PASSED gtests.sh: #1269: 'Utf16TestCases/Utf16Test: From16To32/144 8-byte object <00-10 02-00 44-D8 00-DC>' - PASSED gtests.sh: #1270: 'Utf16TestCases/Utf16Test: From16To32/145 8-byte object <00-20 02-00 48-D8 00-DC>' - PASSED gtests.sh: #1271: 'Utf16TestCases/Utf16Test: From16To32/146 8-byte object <00-40 02-00 50-D8 00-DC>' - PASSED gtests.sh: #1272: 'Utf16TestCases/Utf16Test: From16To32/147 8-byte object <00-80 02-00 60-D8 00-DC>' - PASSED gtests.sh: #1273: 'Utf16TestCases/Utf16Test: From16To32/148 8-byte object <FF-FF 02-00 7F-D8 FF-DF>' - PASSED gtests.sh: #1274: 'Utf16TestCases/Utf16Test: From16To32/149 8-byte object <00-00 03-00 80-D8 00-DC>' - PASSED gtests.sh: #1275: 'Utf16TestCases/Utf16Test: From16To32/150 8-byte object <01-00 03-00 80-D8 01-DC>' - PASSED gtests.sh: #1276: 'Utf16TestCases/Utf16Test: From16To32/151 8-byte object <02-00 03-00 80-D8 02-DC>' - PASSED gtests.sh: #1277: 'Utf16TestCases/Utf16Test: From16To32/152 8-byte object <04-00 03-00 80-D8 04-DC>' - PASSED gtests.sh: #1278: 'Utf16TestCases/Utf16Test: From16To32/153 8-byte object <08-00 03-00 80-D8 08-DC>' - PASSED gtests.sh: #1279: 'Utf16TestCases/Utf16Test: From16To32/154 8-byte object <10-00 03-00 80-D8 10-DC>' - PASSED gtests.sh: #1280: 'Utf16TestCases/Utf16Test: From16To32/155 8-byte object <20-00 03-00 80-D8 20-DC>' - PASSED gtests.sh: #1281: 'Utf16TestCases/Utf16Test: From16To32/156 8-byte object <40-00 03-00 80-D8 40-DC>' - PASSED gtests.sh: #1282: 'Utf16TestCases/Utf16Test: From16To32/157 8-byte object <80-00 03-00 80-D8 80-DC>' - PASSED gtests.sh: #1283: 'Utf16TestCases/Utf16Test: From16To32/158 8-byte object <00-01 03-00 80-D8 00-DD>' - PASSED gtests.sh: #1284: 'Utf16TestCases/Utf16Test: From16To32/159 8-byte object <00-02 03-00 80-D8 00-DE>' - PASSED gtests.sh: #1285: 'Utf16TestCases/Utf16Test: From16To32/160 8-byte object <00-04 03-00 81-D8 00-DC>' - PASSED gtests.sh: #1286: 'Utf16TestCases/Utf16Test: From16To32/161 8-byte object <00-08 03-00 82-D8 00-DC>' - PASSED gtests.sh: #1287: 'Utf16TestCases/Utf16Test: From16To32/162 8-byte object <00-10 03-00 84-D8 00-DC>' - PASSED gtests.sh: #1288: 'Utf16TestCases/Utf16Test: From16To32/163 8-byte object <00-20 03-00 88-D8 00-DC>' - PASSED gtests.sh: #1289: 'Utf16TestCases/Utf16Test: From16To32/164 8-byte object <00-40 03-00 90-D8 00-DC>' - PASSED gtests.sh: #1290: 'Utf16TestCases/Utf16Test: From16To32/165 8-byte object <00-80 03-00 A0-D8 00-DC>' - PASSED gtests.sh: #1291: 'Utf16TestCases/Utf16Test: From16To32/166 8-byte object <FF-FF 03-00 BF-D8 FF-DF>' - PASSED gtests.sh: #1292: 'Utf16TestCases/Utf16Test: From16To32/167 8-byte object <00-00 04-00 C0-D8 00-DC>' - PASSED gtests.sh: #1293: 'Utf16TestCases/Utf16Test: From16To32/168 8-byte object <01-00 04-00 C0-D8 01-DC>' - PASSED gtests.sh: #1294: 'Utf16TestCases/Utf16Test: From16To32/169 8-byte object <02-00 04-00 C0-D8 02-DC>' - PASSED gtests.sh: #1295: 'Utf16TestCases/Utf16Test: From16To32/170 8-byte object <04-00 04-00 C0-D8 04-DC>' - PASSED gtests.sh: #1296: 'Utf16TestCases/Utf16Test: From16To32/171 8-byte object <08-00 04-00 C0-D8 08-DC>' - PASSED gtests.sh: #1297: 'Utf16TestCases/Utf16Test: From16To32/172 8-byte object <10-00 04-00 C0-D8 10-DC>' - PASSED gtests.sh: #1298: 'Utf16TestCases/Utf16Test: From16To32/173 8-byte object <20-00 04-00 C0-D8 20-DC>' - PASSED gtests.sh: #1299: 'Utf16TestCases/Utf16Test: From16To32/174 8-byte object <40-00 04-00 C0-D8 40-DC>' - PASSED gtests.sh: #1300: 'Utf16TestCases/Utf16Test: From16To32/175 8-byte object <80-00 04-00 C0-D8 80-DC>' - PASSED gtests.sh: #1301: 'Utf16TestCases/Utf16Test: From16To32/176 8-byte object <00-01 04-00 C0-D8 00-DD>' - PASSED gtests.sh: #1302: 'Utf16TestCases/Utf16Test: From16To32/177 8-byte object <00-02 04-00 C0-D8 00-DE>' - PASSED gtests.sh: #1303: 'Utf16TestCases/Utf16Test: From16To32/178 8-byte object <00-04 04-00 C1-D8 00-DC>' - PASSED gtests.sh: #1304: 'Utf16TestCases/Utf16Test: From16To32/179 8-byte object <00-08 04-00 C2-D8 00-DC>' - PASSED gtests.sh: #1305: 'Utf16TestCases/Utf16Test: From16To32/180 8-byte object <00-10 04-00 C4-D8 00-DC>' - PASSED gtests.sh: #1306: 'Utf16TestCases/Utf16Test: From16To32/181 8-byte object <00-20 04-00 C8-D8 00-DC>' - PASSED gtests.sh: #1307: 'Utf16TestCases/Utf16Test: From16To32/182 8-byte object <00-40 04-00 D0-D8 00-DC>' - PASSED gtests.sh: #1308: 'Utf16TestCases/Utf16Test: From16To32/183 8-byte object <00-80 04-00 E0-D8 00-DC>' - PASSED gtests.sh: #1309: 'Utf16TestCases/Utf16Test: From16To32/184 8-byte object <FF-FF 04-00 FF-D8 FF-DF>' - PASSED gtests.sh: #1310: 'Utf16TestCases/Utf16Test: From16To32/185 8-byte object <00-00 05-00 00-D9 00-DC>' - PASSED gtests.sh: #1311: 'Utf16TestCases/Utf16Test: From16To32/186 8-byte object <01-00 05-00 00-D9 01-DC>' - PASSED gtests.sh: #1312: 'Utf16TestCases/Utf16Test: From16To32/187 8-byte object <02-00 05-00 00-D9 02-DC>' - PASSED gtests.sh: #1313: 'Utf16TestCases/Utf16Test: From16To32/188 8-byte object <04-00 05-00 00-D9 04-DC>' - PASSED gtests.sh: #1314: 'Utf16TestCases/Utf16Test: From16To32/189 8-byte object <08-00 05-00 00-D9 08-DC>' - PASSED gtests.sh: #1315: 'Utf16TestCases/Utf16Test: From16To32/190 8-byte object <10-00 05-00 00-D9 10-DC>' - PASSED gtests.sh: #1316: 'Utf16TestCases/Utf16Test: From16To32/191 8-byte object <20-00 05-00 00-D9 20-DC>' - PASSED gtests.sh: #1317: 'Utf16TestCases/Utf16Test: From16To32/192 8-byte object <40-00 05-00 00-D9 40-DC>' - PASSED gtests.sh: #1318: 'Utf16TestCases/Utf16Test: From16To32/193 8-byte object <80-00 05-00 00-D9 80-DC>' - PASSED gtests.sh: #1319: 'Utf16TestCases/Utf16Test: From16To32/194 8-byte object <00-01 05-00 00-D9 00-DD>' - PASSED gtests.sh: #1320: 'Utf16TestCases/Utf16Test: From16To32/195 8-byte object <00-02 05-00 00-D9 00-DE>' - PASSED gtests.sh: #1321: 'Utf16TestCases/Utf16Test: From16To32/196 8-byte object <00-04 05-00 01-D9 00-DC>' - PASSED gtests.sh: #1322: 'Utf16TestCases/Utf16Test: From16To32/197 8-byte object <00-08 05-00 02-D9 00-DC>' - PASSED gtests.sh: #1323: 'Utf16TestCases/Utf16Test: From16To32/198 8-byte object <00-10 05-00 04-D9 00-DC>' - PASSED gtests.sh: #1324: 'Utf16TestCases/Utf16Test: From16To32/199 8-byte object <00-20 05-00 08-D9 00-DC>' - PASSED gtests.sh: #1325: 'Utf16TestCases/Utf16Test: From16To32/200 8-byte object <00-40 05-00 10-D9 00-DC>' - PASSED gtests.sh: #1326: 'Utf16TestCases/Utf16Test: From16To32/201 8-byte object <00-80 05-00 20-D9 00-DC>' - PASSED gtests.sh: #1327: 'Utf16TestCases/Utf16Test: From16To32/202 8-byte object <00-00 06-00 40-D9 00-DC>' - PASSED gtests.sh: #1328: 'Utf16TestCases/Utf16Test: From16To32/203 8-byte object <00-00 07-00 80-D9 00-DC>' - PASSED gtests.sh: #1329: 'Utf16TestCases/Utf16Test: From16To32/204 8-byte object <FF-FF 07-00 BF-D9 FF-DF>' - PASSED gtests.sh: #1330: 'Utf16TestCases/Utf16Test: From16To32/205 8-byte object <00-00 08-00 C0-D9 00-DC>' - PASSED gtests.sh: #1331: 'Utf16TestCases/Utf16Test: From16To32/206 8-byte object <01-00 08-00 C0-D9 01-DC>' - PASSED gtests.sh: #1332: 'Utf16TestCases/Utf16Test: From16To32/207 8-byte object <02-00 08-00 C0-D9 02-DC>' - PASSED gtests.sh: #1333: 'Utf16TestCases/Utf16Test: From16To32/208 8-byte object <04-00 08-00 C0-D9 04-DC>' - PASSED gtests.sh: #1334: 'Utf16TestCases/Utf16Test: From16To32/209 8-byte object <08-00 08-00 C0-D9 08-DC>' - PASSED gtests.sh: #1335: 'Utf16TestCases/Utf16Test: From16To32/210 8-byte object <10-00 08-00 C0-D9 10-DC>' - PASSED gtests.sh: #1336: 'Utf16TestCases/Utf16Test: From16To32/211 8-byte object <20-00 08-00 C0-D9 20-DC>' - PASSED gtests.sh: #1337: 'Utf16TestCases/Utf16Test: From16To32/212 8-byte object <40-00 08-00 C0-D9 40-DC>' - PASSED gtests.sh: #1338: 'Utf16TestCases/Utf16Test: From16To32/213 8-byte object <80-00 08-00 C0-D9 80-DC>' - PASSED gtests.sh: #1339: 'Utf16TestCases/Utf16Test: From16To32/214 8-byte object <00-01 08-00 C0-D9 00-DD>' - PASSED gtests.sh: #1340: 'Utf16TestCases/Utf16Test: From16To32/215 8-byte object <00-02 08-00 C0-D9 00-DE>' - PASSED gtests.sh: #1341: 'Utf16TestCases/Utf16Test: From16To32/216 8-byte object <00-04 08-00 C1-D9 00-DC>' - PASSED gtests.sh: #1342: 'Utf16TestCases/Utf16Test: From16To32/217 8-byte object <00-08 08-00 C2-D9 00-DC>' - PASSED gtests.sh: #1343: 'Utf16TestCases/Utf16Test: From16To32/218 8-byte object <00-10 08-00 C4-D9 00-DC>' - PASSED gtests.sh: #1344: 'Utf16TestCases/Utf16Test: From16To32/219 8-byte object <00-20 08-00 C8-D9 00-DC>' - PASSED gtests.sh: #1345: 'Utf16TestCases/Utf16Test: From16To32/220 8-byte object <00-40 08-00 D0-D9 00-DC>' - PASSED gtests.sh: #1346: 'Utf16TestCases/Utf16Test: From16To32/221 8-byte object <00-80 08-00 E0-D9 00-DC>' - PASSED gtests.sh: #1347: 'Utf16TestCases/Utf16Test: From16To32/222 8-byte object <FF-FF 08-00 FF-D9 FF-DF>' - PASSED gtests.sh: #1348: 'Utf16TestCases/Utf16Test: From16To32/223 8-byte object <00-00 09-00 00-DA 00-DC>' - PASSED gtests.sh: #1349: 'Utf16TestCases/Utf16Test: From16To32/224 8-byte object <01-00 09-00 00-DA 01-DC>' - PASSED gtests.sh: #1350: 'Utf16TestCases/Utf16Test: From16To32/225 8-byte object <02-00 09-00 00-DA 02-DC>' - PASSED gtests.sh: #1351: 'Utf16TestCases/Utf16Test: From16To32/226 8-byte object <04-00 09-00 00-DA 04-DC>' - PASSED gtests.sh: #1352: 'Utf16TestCases/Utf16Test: From16To32/227 8-byte object <08-00 09-00 00-DA 08-DC>' - PASSED gtests.sh: #1353: 'Utf16TestCases/Utf16Test: From16To32/228 8-byte object <10-00 09-00 00-DA 10-DC>' - PASSED gtests.sh: #1354: 'Utf16TestCases/Utf16Test: From16To32/229 8-byte object <20-00 09-00 00-DA 20-DC>' - PASSED gtests.sh: #1355: 'Utf16TestCases/Utf16Test: From16To32/230 8-byte object <40-00 09-00 00-DA 40-DC>' - PASSED gtests.sh: #1356: 'Utf16TestCases/Utf16Test: From16To32/231 8-byte object <80-00 09-00 00-DA 80-DC>' - PASSED gtests.sh: #1357: 'Utf16TestCases/Utf16Test: From16To32/232 8-byte object <00-01 09-00 00-DA 00-DD>' - PASSED gtests.sh: #1358: 'Utf16TestCases/Utf16Test: From16To32/233 8-byte object <00-02 09-00 00-DA 00-DE>' - PASSED gtests.sh: #1359: 'Utf16TestCases/Utf16Test: From16To32/234 8-byte object <00-04 09-00 01-DA 00-DC>' - PASSED gtests.sh: #1360: 'Utf16TestCases/Utf16Test: From16To32/235 8-byte object <00-08 09-00 02-DA 00-DC>' - PASSED gtests.sh: #1361: 'Utf16TestCases/Utf16Test: From16To32/236 8-byte object <00-10 09-00 04-DA 00-DC>' - PASSED gtests.sh: #1362: 'Utf16TestCases/Utf16Test: From16To32/237 8-byte object <00-20 09-00 08-DA 00-DC>' - PASSED gtests.sh: #1363: 'Utf16TestCases/Utf16Test: From16To32/238 8-byte object <00-40 09-00 10-DA 00-DC>' - PASSED gtests.sh: #1364: 'Utf16TestCases/Utf16Test: From16To32/239 8-byte object <00-80 09-00 20-DA 00-DC>' - PASSED gtests.sh: #1365: 'Utf16TestCases/Utf16Test: From16To32/240 8-byte object <00-00 0A-00 40-DA 00-DC>' - PASSED gtests.sh: #1366: 'Utf16TestCases/Utf16Test: From16To32/241 8-byte object <00-00 0B-00 80-DA 00-DC>' - PASSED gtests.sh: #1367: 'Utf16TestCases/Utf16Test: From16To32/242 8-byte object <00-00 0C-00 C0-DA 00-DC>' - PASSED gtests.sh: #1368: 'Utf16TestCases/Utf16Test: From16To32/243 8-byte object <00-00 0D-00 00-DB 00-DC>' - PASSED gtests.sh: #1369: 'Utf16TestCases/Utf16Test: From16To32/244 8-byte object <FF-FF 0F-00 BF-DB FF-DF>' - PASSED gtests.sh: #1370: 'Utf16TestCases/Utf16Test: From16To32/245 8-byte object <FF-FF 10-00 FF-DB FF-DF>' - PASSED gtests.sh: #1371: 'Utf16TestCases/Utf16Test: From32To16/0 8-byte object <00-00 01-00 00-D8 00-DC>' - PASSED gtests.sh: #1372: 'Utf16TestCases/Utf16Test: From32To16/1 8-byte object <01-00 01-00 00-D8 01-DC>' - PASSED gtests.sh: #1373: 'Utf16TestCases/Utf16Test: From32To16/2 8-byte object <02-00 01-00 00-D8 02-DC>' - PASSED gtests.sh: #1374: 'Utf16TestCases/Utf16Test: From32To16/3 8-byte object <03-00 01-00 00-D8 03-DC>' - PASSED gtests.sh: #1375: 'Utf16TestCases/Utf16Test: From32To16/4 8-byte object <04-00 01-00 00-D8 04-DC>' - PASSED gtests.sh: #1376: 'Utf16TestCases/Utf16Test: From32To16/5 8-byte object <07-00 01-00 00-D8 07-DC>' - PASSED gtests.sh: #1377: 'Utf16TestCases/Utf16Test: From32To16/6 8-byte object <08-00 01-00 00-D8 08-DC>' - PASSED gtests.sh: #1378: 'Utf16TestCases/Utf16Test: From32To16/7 8-byte object <0F-00 01-00 00-D8 0F-DC>' - PASSED gtests.sh: #1379: 'Utf16TestCases/Utf16Test: From32To16/8 8-byte object <10-00 01-00 00-D8 10-DC>' - PASSED gtests.sh: #1380: 'Utf16TestCases/Utf16Test: From32To16/9 8-byte object <1F-00 01-00 00-D8 1F-DC>' - PASSED gtests.sh: #1381: 'Utf16TestCases/Utf16Test: From32To16/10 8-byte object <20-00 01-00 00-D8 20-DC>' - PASSED gtests.sh: #1382: 'Utf16TestCases/Utf16Test: From32To16/11 8-byte object <3F-00 01-00 00-D8 3F-DC>' - PASSED gtests.sh: #1383: 'Utf16TestCases/Utf16Test: From32To16/12 8-byte object <40-00 01-00 00-D8 40-DC>' - PASSED gtests.sh: #1384: 'Utf16TestCases/Utf16Test: From32To16/13 8-byte object <7F-00 01-00 00-D8 7F-DC>' - PASSED gtests.sh: #1385: 'Utf16TestCases/Utf16Test: From32To16/14 8-byte object <80-00 01-00 00-D8 80-DC>' - PASSED gtests.sh: #1386: 'Utf16TestCases/Utf16Test: From32To16/15 8-byte object <81-00 01-00 00-D8 81-DC>' - PASSED gtests.sh: #1387: 'Utf16TestCases/Utf16Test: From32To16/16 8-byte object <82-00 01-00 00-D8 82-DC>' - PASSED gtests.sh: #1388: 'Utf16TestCases/Utf16Test: From32To16/17 8-byte object <84-00 01-00 00-D8 84-DC>' - PASSED gtests.sh: #1389: 'Utf16TestCases/Utf16Test: From32To16/18 8-byte object <88-00 01-00 00-D8 88-DC>' - PASSED gtests.sh: #1390: 'Utf16TestCases/Utf16Test: From32To16/19 8-byte object <90-00 01-00 00-D8 90-DC>' - PASSED gtests.sh: #1391: 'Utf16TestCases/Utf16Test: From32To16/20 8-byte object <A0-00 01-00 00-D8 A0-DC>' - PASSED gtests.sh: #1392: 'Utf16TestCases/Utf16Test: From32To16/21 8-byte object <C0-00 01-00 00-D8 C0-DC>' - PASSED gtests.sh: #1393: 'Utf16TestCases/Utf16Test: From32To16/22 8-byte object <FF-00 01-00 00-D8 FF-DC>' - PASSED gtests.sh: #1394: 'Utf16TestCases/Utf16Test: From32To16/23 8-byte object <00-01 01-00 00-D8 00-DD>' - PASSED gtests.sh: #1395: 'Utf16TestCases/Utf16Test: From32To16/24 8-byte object <01-01 01-00 00-D8 01-DD>' - PASSED gtests.sh: #1396: 'Utf16TestCases/Utf16Test: From32To16/25 8-byte object <02-01 01-00 00-D8 02-DD>' - PASSED gtests.sh: #1397: 'Utf16TestCases/Utf16Test: From32To16/26 8-byte object <04-01 01-00 00-D8 04-DD>' - PASSED gtests.sh: #1398: 'Utf16TestCases/Utf16Test: From32To16/27 8-byte object <08-01 01-00 00-D8 08-DD>' - PASSED gtests.sh: #1399: 'Utf16TestCases/Utf16Test: From32To16/28 8-byte object <10-01 01-00 00-D8 10-DD>' - PASSED gtests.sh: #1400: 'Utf16TestCases/Utf16Test: From32To16/29 8-byte object <20-01 01-00 00-D8 20-DD>' - PASSED gtests.sh: #1401: 'Utf16TestCases/Utf16Test: From32To16/30 8-byte object <40-01 01-00 00-D8 40-DD>' - PASSED gtests.sh: #1402: 'Utf16TestCases/Utf16Test: From32To16/31 8-byte object <80-01 01-00 00-D8 80-DD>' - PASSED gtests.sh: #1403: 'Utf16TestCases/Utf16Test: From32To16/32 8-byte object <FF-01 01-00 00-D8 FF-DD>' - PASSED gtests.sh: #1404: 'Utf16TestCases/Utf16Test: From32To16/33 8-byte object <00-02 01-00 00-D8 00-DE>' - PASSED gtests.sh: #1405: 'Utf16TestCases/Utf16Test: From32To16/34 8-byte object <01-02 01-00 00-D8 01-DE>' - PASSED gtests.sh: #1406: 'Utf16TestCases/Utf16Test: From32To16/35 8-byte object <02-02 01-00 00-D8 02-DE>' - PASSED gtests.sh: #1407: 'Utf16TestCases/Utf16Test: From32To16/36 8-byte object <04-02 01-00 00-D8 04-DE>' - PASSED gtests.sh: #1408: 'Utf16TestCases/Utf16Test: From32To16/37 8-byte object <08-02 01-00 00-D8 08-DE>' - PASSED gtests.sh: #1409: 'Utf16TestCases/Utf16Test: From32To16/38 8-byte object <10-02 01-00 00-D8 10-DE>' - PASSED gtests.sh: #1410: 'Utf16TestCases/Utf16Test: From32To16/39 8-byte object <20-02 01-00 00-D8 20-DE>' - PASSED gtests.sh: #1411: 'Utf16TestCases/Utf16Test: From32To16/40 8-byte object <40-02 01-00 00-D8 40-DE>' - PASSED gtests.sh: #1412: 'Utf16TestCases/Utf16Test: From32To16/41 8-byte object <80-02 01-00 00-D8 80-DE>' - PASSED gtests.sh: #1413: 'Utf16TestCases/Utf16Test: From32To16/42 8-byte object <00-03 01-00 00-D8 00-DF>' - PASSED gtests.sh: #1414: 'Utf16TestCases/Utf16Test: From32To16/43 8-byte object <FF-03 01-00 00-D8 FF-DF>' - PASSED gtests.sh: #1415: 'Utf16TestCases/Utf16Test: From32To16/44 8-byte object <00-04 01-00 01-D8 00-DC>' - PASSED gtests.sh: #1416: 'Utf16TestCases/Utf16Test: From32To16/45 8-byte object <01-04 01-00 01-D8 01-DC>' - PASSED gtests.sh: #1417: 'Utf16TestCases/Utf16Test: From32To16/46 8-byte object <02-04 01-00 01-D8 02-DC>' - PASSED gtests.sh: #1418: 'Utf16TestCases/Utf16Test: From32To16/47 8-byte object <04-04 01-00 01-D8 04-DC>' - PASSED gtests.sh: #1419: 'Utf16TestCases/Utf16Test: From32To16/48 8-byte object <08-04 01-00 01-D8 08-DC>' - PASSED gtests.sh: #1420: 'Utf16TestCases/Utf16Test: From32To16/49 8-byte object <10-04 01-00 01-D8 10-DC>' - PASSED gtests.sh: #1421: 'Utf16TestCases/Utf16Test: From32To16/50 8-byte object <20-04 01-00 01-D8 20-DC>' - PASSED gtests.sh: #1422: 'Utf16TestCases/Utf16Test: From32To16/51 8-byte object <40-04 01-00 01-D8 40-DC>' - PASSED gtests.sh: #1423: 'Utf16TestCases/Utf16Test: From32To16/52 8-byte object <80-04 01-00 01-D8 80-DC>' - PASSED gtests.sh: #1424: 'Utf16TestCases/Utf16Test: From32To16/53 8-byte object <00-05 01-00 01-D8 00-DD>' - PASSED gtests.sh: #1425: 'Utf16TestCases/Utf16Test: From32To16/54 8-byte object <00-06 01-00 01-D8 00-DE>' - PASSED gtests.sh: #1426: 'Utf16TestCases/Utf16Test: From32To16/55 8-byte object <FF-07 01-00 01-D8 FF-DF>' - PASSED gtests.sh: #1427: 'Utf16TestCases/Utf16Test: From32To16/56 8-byte object <00-08 01-00 02-D8 00-DC>' - PASSED gtests.sh: #1428: 'Utf16TestCases/Utf16Test: From32To16/57 8-byte object <01-08 01-00 02-D8 01-DC>' - PASSED gtests.sh: #1429: 'Utf16TestCases/Utf16Test: From32To16/58 8-byte object <02-08 01-00 02-D8 02-DC>' - PASSED gtests.sh: #1430: 'Utf16TestCases/Utf16Test: From32To16/59 8-byte object <04-08 01-00 02-D8 04-DC>' - PASSED gtests.sh: #1431: 'Utf16TestCases/Utf16Test: From32To16/60 8-byte object <08-08 01-00 02-D8 08-DC>' - PASSED gtests.sh: #1432: 'Utf16TestCases/Utf16Test: From32To16/61 8-byte object <10-08 01-00 02-D8 10-DC>' - PASSED gtests.sh: #1433: 'Utf16TestCases/Utf16Test: From32To16/62 8-byte object <20-08 01-00 02-D8 20-DC>' - PASSED gtests.sh: #1434: 'Utf16TestCases/Utf16Test: From32To16/63 8-byte object <40-08 01-00 02-D8 40-DC>' - PASSED gtests.sh: #1435: 'Utf16TestCases/Utf16Test: From32To16/64 8-byte object <80-08 01-00 02-D8 80-DC>' - PASSED gtests.sh: #1436: 'Utf16TestCases/Utf16Test: From32To16/65 8-byte object <00-09 01-00 02-D8 00-DD>' - PASSED gtests.sh: #1437: 'Utf16TestCases/Utf16Test: From32To16/66 8-byte object <00-0A 01-00 02-D8 00-DE>' - PASSED gtests.sh: #1438: 'Utf16TestCases/Utf16Test: From32To16/67 8-byte object <00-0C 01-00 03-D8 00-DC>' - PASSED gtests.sh: #1439: 'Utf16TestCases/Utf16Test: From32To16/68 8-byte object <FF-0F 01-00 03-D8 FF-DF>' - PASSED gtests.sh: #1440: 'Utf16TestCases/Utf16Test: From32To16/69 8-byte object <00-10 01-00 04-D8 00-DC>' - PASSED gtests.sh: #1441: 'Utf16TestCases/Utf16Test: From32To16/70 8-byte object <01-10 01-00 04-D8 01-DC>' - PASSED gtests.sh: #1442: 'Utf16TestCases/Utf16Test: From32To16/71 8-byte object <02-10 01-00 04-D8 02-DC>' - PASSED gtests.sh: #1443: 'Utf16TestCases/Utf16Test: From32To16/72 8-byte object <04-10 01-00 04-D8 04-DC>' - PASSED gtests.sh: #1444: 'Utf16TestCases/Utf16Test: From32To16/73 8-byte object <08-10 01-00 04-D8 08-DC>' - PASSED gtests.sh: #1445: 'Utf16TestCases/Utf16Test: From32To16/74 8-byte object <10-10 01-00 04-D8 10-DC>' - PASSED gtests.sh: #1446: 'Utf16TestCases/Utf16Test: From32To16/75 8-byte object <20-10 01-00 04-D8 20-DC>' - PASSED gtests.sh: #1447: 'Utf16TestCases/Utf16Test: From32To16/76 8-byte object <40-10 01-00 04-D8 40-DC>' - PASSED gtests.sh: #1448: 'Utf16TestCases/Utf16Test: From32To16/77 8-byte object <80-10 01-00 04-D8 80-DC>' - PASSED gtests.sh: #1449: 'Utf16TestCases/Utf16Test: From32To16/78 8-byte object <00-11 01-00 04-D8 00-DD>' - PASSED gtests.sh: #1450: 'Utf16TestCases/Utf16Test: From32To16/79 8-byte object <00-12 01-00 04-D8 00-DE>' - PASSED gtests.sh: #1451: 'Utf16TestCases/Utf16Test: From32To16/80 8-byte object <00-14 01-00 05-D8 00-DC>' - PASSED gtests.sh: #1452: 'Utf16TestCases/Utf16Test: From32To16/81 8-byte object <00-18 01-00 06-D8 00-DC>' - PASSED gtests.sh: #1453: 'Utf16TestCases/Utf16Test: From32To16/82 8-byte object <FF-1F 01-00 07-D8 FF-DF>' - PASSED gtests.sh: #1454: 'Utf16TestCases/Utf16Test: From32To16/83 8-byte object <00-20 01-00 08-D8 00-DC>' - PASSED gtests.sh: #1455: 'Utf16TestCases/Utf16Test: From32To16/84 8-byte object <01-20 01-00 08-D8 01-DC>' - PASSED gtests.sh: #1456: 'Utf16TestCases/Utf16Test: From32To16/85 8-byte object <02-20 01-00 08-D8 02-DC>' - PASSED gtests.sh: #1457: 'Utf16TestCases/Utf16Test: From32To16/86 8-byte object <04-20 01-00 08-D8 04-DC>' - PASSED gtests.sh: #1458: 'Utf16TestCases/Utf16Test: From32To16/87 8-byte object <08-20 01-00 08-D8 08-DC>' - PASSED gtests.sh: #1459: 'Utf16TestCases/Utf16Test: From32To16/88 8-byte object <10-20 01-00 08-D8 10-DC>' - PASSED gtests.sh: #1460: 'Utf16TestCases/Utf16Test: From32To16/89 8-byte object <20-20 01-00 08-D8 20-DC>' - PASSED gtests.sh: #1461: 'Utf16TestCases/Utf16Test: From32To16/90 8-byte object <40-20 01-00 08-D8 40-DC>' - PASSED gtests.sh: #1462: 'Utf16TestCases/Utf16Test: From32To16/91 8-byte object <80-20 01-00 08-D8 80-DC>' - PASSED gtests.sh: #1463: 'Utf16TestCases/Utf16Test: From32To16/92 8-byte object <00-21 01-00 08-D8 00-DD>' - PASSED gtests.sh: #1464: 'Utf16TestCases/Utf16Test: From32To16/93 8-byte object <00-22 01-00 08-D8 00-DE>' - PASSED gtests.sh: #1465: 'Utf16TestCases/Utf16Test: From32To16/94 8-byte object <00-24 01-00 09-D8 00-DC>' - PASSED gtests.sh: #1466: 'Utf16TestCases/Utf16Test: From32To16/95 8-byte object <00-28 01-00 0A-D8 00-DC>' - PASSED gtests.sh: #1467: 'Utf16TestCases/Utf16Test: From32To16/96 8-byte object <00-30 01-00 0C-D8 00-DC>' - PASSED gtests.sh: #1468: 'Utf16TestCases/Utf16Test: From32To16/97 8-byte object <FF-3F 01-00 0F-D8 FF-DF>' - PASSED gtests.sh: #1469: 'Utf16TestCases/Utf16Test: From32To16/98 8-byte object <00-40 01-00 10-D8 00-DC>' - PASSED gtests.sh: #1470: 'Utf16TestCases/Utf16Test: From32To16/99 8-byte object <01-40 01-00 10-D8 01-DC>' - PASSED gtests.sh: #1471: 'Utf16TestCases/Utf16Test: From32To16/100 8-byte object <02-40 01-00 10-D8 02-DC>' - PASSED gtests.sh: #1472: 'Utf16TestCases/Utf16Test: From32To16/101 8-byte object <04-40 01-00 10-D8 04-DC>' - PASSED gtests.sh: #1473: 'Utf16TestCases/Utf16Test: From32To16/102 8-byte object <08-40 01-00 10-D8 08-DC>' - PASSED gtests.sh: #1474: 'Utf16TestCases/Utf16Test: From32To16/103 8-byte object <10-40 01-00 10-D8 10-DC>' - PASSED gtests.sh: #1475: 'Utf16TestCases/Utf16Test: From32To16/104 8-byte object <20-40 01-00 10-D8 20-DC>' - PASSED gtests.sh: #1476: 'Utf16TestCases/Utf16Test: From32To16/105 8-byte object <40-40 01-00 10-D8 40-DC>' - PASSED gtests.sh: #1477: 'Utf16TestCases/Utf16Test: From32To16/106 8-byte object <80-40 01-00 10-D8 80-DC>' - PASSED gtests.sh: #1478: 'Utf16TestCases/Utf16Test: From32To16/107 8-byte object <00-41 01-00 10-D8 00-DD>' - PASSED gtests.sh: #1479: 'Utf16TestCases/Utf16Test: From32To16/108 8-byte object <00-42 01-00 10-D8 00-DE>' - PASSED gtests.sh: #1480: 'Utf16TestCases/Utf16Test: From32To16/109 8-byte object <00-44 01-00 11-D8 00-DC>' - PASSED gtests.sh: #1481: 'Utf16TestCases/Utf16Test: From32To16/110 8-byte object <00-48 01-00 12-D8 00-DC>' - PASSED gtests.sh: #1482: 'Utf16TestCases/Utf16Test: From32To16/111 8-byte object <00-50 01-00 14-D8 00-DC>' - PASSED gtests.sh: #1483: 'Utf16TestCases/Utf16Test: From32To16/112 8-byte object <00-60 01-00 18-D8 00-DC>' - PASSED gtests.sh: #1484: 'Utf16TestCases/Utf16Test: From32To16/113 8-byte object <FF-7F 01-00 1F-D8 FF-DF>' - PASSED gtests.sh: #1485: 'Utf16TestCases/Utf16Test: From32To16/114 8-byte object <00-80 01-00 20-D8 00-DC>' - PASSED gtests.sh: #1486: 'Utf16TestCases/Utf16Test: From32To16/115 8-byte object <01-80 01-00 20-D8 01-DC>' - PASSED gtests.sh: #1487: 'Utf16TestCases/Utf16Test: From32To16/116 8-byte object <02-80 01-00 20-D8 02-DC>' - PASSED gtests.sh: #1488: 'Utf16TestCases/Utf16Test: From32To16/117 8-byte object <04-80 01-00 20-D8 04-DC>' - PASSED gtests.sh: #1489: 'Utf16TestCases/Utf16Test: From32To16/118 8-byte object <08-80 01-00 20-D8 08-DC>' - PASSED gtests.sh: #1490: 'Utf16TestCases/Utf16Test: From32To16/119 8-byte object <10-80 01-00 20-D8 10-DC>' - PASSED gtests.sh: #1491: 'Utf16TestCases/Utf16Test: From32To16/120 8-byte object <20-80 01-00 20-D8 20-DC>' - PASSED gtests.sh: #1492: 'Utf16TestCases/Utf16Test: From32To16/121 8-byte object <40-80 01-00 20-D8 40-DC>' - PASSED gtests.sh: #1493: 'Utf16TestCases/Utf16Test: From32To16/122 8-byte object <80-80 01-00 20-D8 80-DC>' - PASSED gtests.sh: #1494: 'Utf16TestCases/Utf16Test: From32To16/123 8-byte object <00-81 01-00 20-D8 00-DD>' - PASSED gtests.sh: #1495: 'Utf16TestCases/Utf16Test: From32To16/124 8-byte object <00-82 01-00 20-D8 00-DE>' - PASSED gtests.sh: #1496: 'Utf16TestCases/Utf16Test: From32To16/125 8-byte object <00-84 01-00 21-D8 00-DC>' - PASSED gtests.sh: #1497: 'Utf16TestCases/Utf16Test: From32To16/126 8-byte object <00-88 01-00 22-D8 00-DC>' - PASSED gtests.sh: #1498: 'Utf16TestCases/Utf16Test: From32To16/127 8-byte object <00-90 01-00 24-D8 00-DC>' - PASSED gtests.sh: #1499: 'Utf16TestCases/Utf16Test: From32To16/128 8-byte object <00-A0 01-00 28-D8 00-DC>' - PASSED gtests.sh: #1500: 'Utf16TestCases/Utf16Test: From32To16/129 8-byte object <00-C0 01-00 30-D8 00-DC>' - PASSED gtests.sh: #1501: 'Utf16TestCases/Utf16Test: From32To16/130 8-byte object <FF-FF 01-00 3F-D8 FF-DF>' - PASSED gtests.sh: #1502: 'Utf16TestCases/Utf16Test: From32To16/131 8-byte object <00-00 02-00 40-D8 00-DC>' - PASSED gtests.sh: #1503: 'Utf16TestCases/Utf16Test: From32To16/132 8-byte object <01-00 02-00 40-D8 01-DC>' - PASSED gtests.sh: #1504: 'Utf16TestCases/Utf16Test: From32To16/133 8-byte object <02-00 02-00 40-D8 02-DC>' - PASSED gtests.sh: #1505: 'Utf16TestCases/Utf16Test: From32To16/134 8-byte object <04-00 02-00 40-D8 04-DC>' - PASSED gtests.sh: #1506: 'Utf16TestCases/Utf16Test: From32To16/135 8-byte object <08-00 02-00 40-D8 08-DC>' - PASSED gtests.sh: #1507: 'Utf16TestCases/Utf16Test: From32To16/136 8-byte object <10-00 02-00 40-D8 10-DC>' - PASSED gtests.sh: #1508: 'Utf16TestCases/Utf16Test: From32To16/137 8-byte object <20-00 02-00 40-D8 20-DC>' - PASSED gtests.sh: #1509: 'Utf16TestCases/Utf16Test: From32To16/138 8-byte object <40-00 02-00 40-D8 40-DC>' - PASSED gtests.sh: #1510: 'Utf16TestCases/Utf16Test: From32To16/139 8-byte object <80-00 02-00 40-D8 80-DC>' - PASSED gtests.sh: #1511: 'Utf16TestCases/Utf16Test: From32To16/140 8-byte object <00-01 02-00 40-D8 00-DD>' - PASSED gtests.sh: #1512: 'Utf16TestCases/Utf16Test: From32To16/141 8-byte object <00-02 02-00 40-D8 00-DE>' - PASSED gtests.sh: #1513: 'Utf16TestCases/Utf16Test: From32To16/142 8-byte object <00-04 02-00 41-D8 00-DC>' - PASSED gtests.sh: #1514: 'Utf16TestCases/Utf16Test: From32To16/143 8-byte object <00-08 02-00 42-D8 00-DC>' - PASSED gtests.sh: #1515: 'Utf16TestCases/Utf16Test: From32To16/144 8-byte object <00-10 02-00 44-D8 00-DC>' - PASSED gtests.sh: #1516: 'Utf16TestCases/Utf16Test: From32To16/145 8-byte object <00-20 02-00 48-D8 00-DC>' - PASSED gtests.sh: #1517: 'Utf16TestCases/Utf16Test: From32To16/146 8-byte object <00-40 02-00 50-D8 00-DC>' - PASSED gtests.sh: #1518: 'Utf16TestCases/Utf16Test: From32To16/147 8-byte object <00-80 02-00 60-D8 00-DC>' - PASSED gtests.sh: #1519: 'Utf16TestCases/Utf16Test: From32To16/148 8-byte object <FF-FF 02-00 7F-D8 FF-DF>' - PASSED gtests.sh: #1520: 'Utf16TestCases/Utf16Test: From32To16/149 8-byte object <00-00 03-00 80-D8 00-DC>' - PASSED gtests.sh: #1521: 'Utf16TestCases/Utf16Test: From32To16/150 8-byte object <01-00 03-00 80-D8 01-DC>' - PASSED gtests.sh: #1522: 'Utf16TestCases/Utf16Test: From32To16/151 8-byte object <02-00 03-00 80-D8 02-DC>' - PASSED gtests.sh: #1523: 'Utf16TestCases/Utf16Test: From32To16/152 8-byte object <04-00 03-00 80-D8 04-DC>' - PASSED gtests.sh: #1524: 'Utf16TestCases/Utf16Test: From32To16/153 8-byte object <08-00 03-00 80-D8 08-DC>' - PASSED gtests.sh: #1525: 'Utf16TestCases/Utf16Test: From32To16/154 8-byte object <10-00 03-00 80-D8 10-DC>' - PASSED gtests.sh: #1526: 'Utf16TestCases/Utf16Test: From32To16/155 8-byte object <20-00 03-00 80-D8 20-DC>' - PASSED gtests.sh: #1527: 'Utf16TestCases/Utf16Test: From32To16/156 8-byte object <40-00 03-00 80-D8 40-DC>' - PASSED gtests.sh: #1528: 'Utf16TestCases/Utf16Test: From32To16/157 8-byte object <80-00 03-00 80-D8 80-DC>' - PASSED gtests.sh: #1529: 'Utf16TestCases/Utf16Test: From32To16/158 8-byte object <00-01 03-00 80-D8 00-DD>' - PASSED gtests.sh: #1530: 'Utf16TestCases/Utf16Test: From32To16/159 8-byte object <00-02 03-00 80-D8 00-DE>' - PASSED gtests.sh: #1531: 'Utf16TestCases/Utf16Test: From32To16/160 8-byte object <00-04 03-00 81-D8 00-DC>' - PASSED gtests.sh: #1532: 'Utf16TestCases/Utf16Test: From32To16/161 8-byte object <00-08 03-00 82-D8 00-DC>' - PASSED gtests.sh: #1533: 'Utf16TestCases/Utf16Test: From32To16/162 8-byte object <00-10 03-00 84-D8 00-DC>' - PASSED gtests.sh: #1534: 'Utf16TestCases/Utf16Test: From32To16/163 8-byte object <00-20 03-00 88-D8 00-DC>' - PASSED gtests.sh: #1535: 'Utf16TestCases/Utf16Test: From32To16/164 8-byte object <00-40 03-00 90-D8 00-DC>' - PASSED gtests.sh: #1536: 'Utf16TestCases/Utf16Test: From32To16/165 8-byte object <00-80 03-00 A0-D8 00-DC>' - PASSED gtests.sh: #1537: 'Utf16TestCases/Utf16Test: From32To16/166 8-byte object <FF-FF 03-00 BF-D8 FF-DF>' - PASSED gtests.sh: #1538: 'Utf16TestCases/Utf16Test: From32To16/167 8-byte object <00-00 04-00 C0-D8 00-DC>' - PASSED gtests.sh: #1539: 'Utf16TestCases/Utf16Test: From32To16/168 8-byte object <01-00 04-00 C0-D8 01-DC>' - PASSED gtests.sh: #1540: 'Utf16TestCases/Utf16Test: From32To16/169 8-byte object <02-00 04-00 C0-D8 02-DC>' - PASSED gtests.sh: #1541: 'Utf16TestCases/Utf16Test: From32To16/170 8-byte object <04-00 04-00 C0-D8 04-DC>' - PASSED gtests.sh: #1542: 'Utf16TestCases/Utf16Test: From32To16/171 8-byte object <08-00 04-00 C0-D8 08-DC>' - PASSED gtests.sh: #1543: 'Utf16TestCases/Utf16Test: From32To16/172 8-byte object <10-00 04-00 C0-D8 10-DC>' - PASSED gtests.sh: #1544: 'Utf16TestCases/Utf16Test: From32To16/173 8-byte object <20-00 04-00 C0-D8 20-DC>' - PASSED gtests.sh: #1545: 'Utf16TestCases/Utf16Test: From32To16/174 8-byte object <40-00 04-00 C0-D8 40-DC>' - PASSED gtests.sh: #1546: 'Utf16TestCases/Utf16Test: From32To16/175 8-byte object <80-00 04-00 C0-D8 80-DC>' - PASSED gtests.sh: #1547: 'Utf16TestCases/Utf16Test: From32To16/176 8-byte object <00-01 04-00 C0-D8 00-DD>' - PASSED gtests.sh: #1548: 'Utf16TestCases/Utf16Test: From32To16/177 8-byte object <00-02 04-00 C0-D8 00-DE>' - PASSED gtests.sh: #1549: 'Utf16TestCases/Utf16Test: From32To16/178 8-byte object <00-04 04-00 C1-D8 00-DC>' - PASSED gtests.sh: #1550: 'Utf16TestCases/Utf16Test: From32To16/179 8-byte object <00-08 04-00 C2-D8 00-DC>' - PASSED gtests.sh: #1551: 'Utf16TestCases/Utf16Test: From32To16/180 8-byte object <00-10 04-00 C4-D8 00-DC>' - PASSED gtests.sh: #1552: 'Utf16TestCases/Utf16Test: From32To16/181 8-byte object <00-20 04-00 C8-D8 00-DC>' - PASSED gtests.sh: #1553: 'Utf16TestCases/Utf16Test: From32To16/182 8-byte object <00-40 04-00 D0-D8 00-DC>' - PASSED gtests.sh: #1554: 'Utf16TestCases/Utf16Test: From32To16/183 8-byte object <00-80 04-00 E0-D8 00-DC>' - PASSED gtests.sh: #1555: 'Utf16TestCases/Utf16Test: From32To16/184 8-byte object <FF-FF 04-00 FF-D8 FF-DF>' - PASSED gtests.sh: #1556: 'Utf16TestCases/Utf16Test: From32To16/185 8-byte object <00-00 05-00 00-D9 00-DC>' - PASSED gtests.sh: #1557: 'Utf16TestCases/Utf16Test: From32To16/186 8-byte object <01-00 05-00 00-D9 01-DC>' - PASSED gtests.sh: #1558: 'Utf16TestCases/Utf16Test: From32To16/187 8-byte object <02-00 05-00 00-D9 02-DC>' - PASSED gtests.sh: #1559: 'Utf16TestCases/Utf16Test: From32To16/188 8-byte object <04-00 05-00 00-D9 04-DC>' - PASSED gtests.sh: #1560: 'Utf16TestCases/Utf16Test: From32To16/189 8-byte object <08-00 05-00 00-D9 08-DC>' - PASSED gtests.sh: #1561: 'Utf16TestCases/Utf16Test: From32To16/190 8-byte object <10-00 05-00 00-D9 10-DC>' - PASSED gtests.sh: #1562: 'Utf16TestCases/Utf16Test: From32To16/191 8-byte object <20-00 05-00 00-D9 20-DC>' - PASSED gtests.sh: #1563: 'Utf16TestCases/Utf16Test: From32To16/192 8-byte object <40-00 05-00 00-D9 40-DC>' - PASSED gtests.sh: #1564: 'Utf16TestCases/Utf16Test: From32To16/193 8-byte object <80-00 05-00 00-D9 80-DC>' - PASSED gtests.sh: #1565: 'Utf16TestCases/Utf16Test: From32To16/194 8-byte object <00-01 05-00 00-D9 00-DD>' - PASSED gtests.sh: #1566: 'Utf16TestCases/Utf16Test: From32To16/195 8-byte object <00-02 05-00 00-D9 00-DE>' - PASSED gtests.sh: #1567: 'Utf16TestCases/Utf16Test: From32To16/196 8-byte object <00-04 05-00 01-D9 00-DC>' - PASSED gtests.sh: #1568: 'Utf16TestCases/Utf16Test: From32To16/197 8-byte object <00-08 05-00 02-D9 00-DC>' - PASSED gtests.sh: #1569: 'Utf16TestCases/Utf16Test: From32To16/198 8-byte object <00-10 05-00 04-D9 00-DC>' - PASSED gtests.sh: #1570: 'Utf16TestCases/Utf16Test: From32To16/199 8-byte object <00-20 05-00 08-D9 00-DC>' - PASSED gtests.sh: #1571: 'Utf16TestCases/Utf16Test: From32To16/200 8-byte object <00-40 05-00 10-D9 00-DC>' - PASSED gtests.sh: #1572: 'Utf16TestCases/Utf16Test: From32To16/201 8-byte object <00-80 05-00 20-D9 00-DC>' - PASSED gtests.sh: #1573: 'Utf16TestCases/Utf16Test: From32To16/202 8-byte object <00-00 06-00 40-D9 00-DC>' - PASSED gtests.sh: #1574: 'Utf16TestCases/Utf16Test: From32To16/203 8-byte object <00-00 07-00 80-D9 00-DC>' - PASSED gtests.sh: #1575: 'Utf16TestCases/Utf16Test: From32To16/204 8-byte object <FF-FF 07-00 BF-D9 FF-DF>' - PASSED gtests.sh: #1576: 'Utf16TestCases/Utf16Test: From32To16/205 8-byte object <00-00 08-00 C0-D9 00-DC>' - PASSED gtests.sh: #1577: 'Utf16TestCases/Utf16Test: From32To16/206 8-byte object <01-00 08-00 C0-D9 01-DC>' - PASSED gtests.sh: #1578: 'Utf16TestCases/Utf16Test: From32To16/207 8-byte object <02-00 08-00 C0-D9 02-DC>' - PASSED gtests.sh: #1579: 'Utf16TestCases/Utf16Test: From32To16/208 8-byte object <04-00 08-00 C0-D9 04-DC>' - PASSED gtests.sh: #1580: 'Utf16TestCases/Utf16Test: From32To16/209 8-byte object <08-00 08-00 C0-D9 08-DC>' - PASSED gtests.sh: #1581: 'Utf16TestCases/Utf16Test: From32To16/210 8-byte object <10-00 08-00 C0-D9 10-DC>' - PASSED gtests.sh: #1582: 'Utf16TestCases/Utf16Test: From32To16/211 8-byte object <20-00 08-00 C0-D9 20-DC>' - PASSED gtests.sh: #1583: 'Utf16TestCases/Utf16Test: From32To16/212 8-byte object <40-00 08-00 C0-D9 40-DC>' - PASSED gtests.sh: #1584: 'Utf16TestCases/Utf16Test: From32To16/213 8-byte object <80-00 08-00 C0-D9 80-DC>' - PASSED gtests.sh: #1585: 'Utf16TestCases/Utf16Test: From32To16/214 8-byte object <00-01 08-00 C0-D9 00-DD>' - PASSED gtests.sh: #1586: 'Utf16TestCases/Utf16Test: From32To16/215 8-byte object <00-02 08-00 C0-D9 00-DE>' - PASSED gtests.sh: #1587: 'Utf16TestCases/Utf16Test: From32To16/216 8-byte object <00-04 08-00 C1-D9 00-DC>' - PASSED gtests.sh: #1588: 'Utf16TestCases/Utf16Test: From32To16/217 8-byte object <00-08 08-00 C2-D9 00-DC>' - PASSED gtests.sh: #1589: 'Utf16TestCases/Utf16Test: From32To16/218 8-byte object <00-10 08-00 C4-D9 00-DC>' - PASSED gtests.sh: #1590: 'Utf16TestCases/Utf16Test: From32To16/219 8-byte object <00-20 08-00 C8-D9 00-DC>' - PASSED gtests.sh: #1591: 'Utf16TestCases/Utf16Test: From32To16/220 8-byte object <00-40 08-00 D0-D9 00-DC>' - PASSED gtests.sh: #1592: 'Utf16TestCases/Utf16Test: From32To16/221 8-byte object <00-80 08-00 E0-D9 00-DC>' - PASSED gtests.sh: #1593: 'Utf16TestCases/Utf16Test: From32To16/222 8-byte object <FF-FF 08-00 FF-D9 FF-DF>' - PASSED gtests.sh: #1594: 'Utf16TestCases/Utf16Test: From32To16/223 8-byte object <00-00 09-00 00-DA 00-DC>' - PASSED gtests.sh: #1595: 'Utf16TestCases/Utf16Test: From32To16/224 8-byte object <01-00 09-00 00-DA 01-DC>' - PASSED gtests.sh: #1596: 'Utf16TestCases/Utf16Test: From32To16/225 8-byte object <02-00 09-00 00-DA 02-DC>' - PASSED gtests.sh: #1597: 'Utf16TestCases/Utf16Test: From32To16/226 8-byte object <04-00 09-00 00-DA 04-DC>' - PASSED gtests.sh: #1598: 'Utf16TestCases/Utf16Test: From32To16/227 8-byte object <08-00 09-00 00-DA 08-DC>' - PASSED gtests.sh: #1599: 'Utf16TestCases/Utf16Test: From32To16/228 8-byte object <10-00 09-00 00-DA 10-DC>' - PASSED gtests.sh: #1600: 'Utf16TestCases/Utf16Test: From32To16/229 8-byte object <20-00 09-00 00-DA 20-DC>' - PASSED gtests.sh: #1601: 'Utf16TestCases/Utf16Test: From32To16/230 8-byte object <40-00 09-00 00-DA 40-DC>' - PASSED gtests.sh: #1602: 'Utf16TestCases/Utf16Test: From32To16/231 8-byte object <80-00 09-00 00-DA 80-DC>' - PASSED gtests.sh: #1603: 'Utf16TestCases/Utf16Test: From32To16/232 8-byte object <00-01 09-00 00-DA 00-DD>' - PASSED gtests.sh: #1604: 'Utf16TestCases/Utf16Test: From32To16/233 8-byte object <00-02 09-00 00-DA 00-DE>' - PASSED gtests.sh: #1605: 'Utf16TestCases/Utf16Test: From32To16/234 8-byte object <00-04 09-00 01-DA 00-DC>' - PASSED gtests.sh: #1606: 'Utf16TestCases/Utf16Test: From32To16/235 8-byte object <00-08 09-00 02-DA 00-DC>' - PASSED gtests.sh: #1607: 'Utf16TestCases/Utf16Test: From32To16/236 8-byte object <00-10 09-00 04-DA 00-DC>' - PASSED gtests.sh: #1608: 'Utf16TestCases/Utf16Test: From32To16/237 8-byte object <00-20 09-00 08-DA 00-DC>' - PASSED gtests.sh: #1609: 'Utf16TestCases/Utf16Test: From32To16/238 8-byte object <00-40 09-00 10-DA 00-DC>' - PASSED gtests.sh: #1610: 'Utf16TestCases/Utf16Test: From32To16/239 8-byte object <00-80 09-00 20-DA 00-DC>' - PASSED gtests.sh: #1611: 'Utf16TestCases/Utf16Test: From32To16/240 8-byte object <00-00 0A-00 40-DA 00-DC>' - PASSED gtests.sh: #1612: 'Utf16TestCases/Utf16Test: From32To16/241 8-byte object <00-00 0B-00 80-DA 00-DC>' - PASSED gtests.sh: #1613: 'Utf16TestCases/Utf16Test: From32To16/242 8-byte object <00-00 0C-00 C0-DA 00-DC>' - PASSED gtests.sh: #1614: 'Utf16TestCases/Utf16Test: From32To16/243 8-byte object <00-00 0D-00 00-DB 00-DC>' - PASSED gtests.sh: #1615: 'Utf16TestCases/Utf16Test: From32To16/244 8-byte object <FF-FF 0F-00 BF-DB FF-DF>' - PASSED gtests.sh: #1616: 'Utf16TestCases/Utf16Test: From32To16/245 8-byte object <FF-FF 10-00 FF-DB FF-DF>' - PASSED gtests.sh: #1617: 'Utf16TestCases/Utf16Test: SameUtf8/0 8-byte object <00-00 01-00 00-D8 00-DC>' - PASSED gtests.sh: #1618: 'Utf16TestCases/Utf16Test: SameUtf8/1 8-byte object <01-00 01-00 00-D8 01-DC>' - PASSED gtests.sh: #1619: 'Utf16TestCases/Utf16Test: SameUtf8/2 8-byte object <02-00 01-00 00-D8 02-DC>' - PASSED gtests.sh: #1620: 'Utf16TestCases/Utf16Test: SameUtf8/3 8-byte object <03-00 01-00 00-D8 03-DC>' - PASSED gtests.sh: #1621: 'Utf16TestCases/Utf16Test: SameUtf8/4 8-byte object <04-00 01-00 00-D8 04-DC>' - PASSED gtests.sh: #1622: 'Utf16TestCases/Utf16Test: SameUtf8/5 8-byte object <07-00 01-00 00-D8 07-DC>' - PASSED gtests.sh: #1623: 'Utf16TestCases/Utf16Test: SameUtf8/6 8-byte object <08-00 01-00 00-D8 08-DC>' - PASSED gtests.sh: #1624: 'Utf16TestCases/Utf16Test: SameUtf8/7 8-byte object <0F-00 01-00 00-D8 0F-DC>' - PASSED gtests.sh: #1625: 'Utf16TestCases/Utf16Test: SameUtf8/8 8-byte object <10-00 01-00 00-D8 10-DC>' - PASSED gtests.sh: #1626: 'Utf16TestCases/Utf16Test: SameUtf8/9 8-byte object <1F-00 01-00 00-D8 1F-DC>' - PASSED gtests.sh: #1627: 'Utf16TestCases/Utf16Test: SameUtf8/10 8-byte object <20-00 01-00 00-D8 20-DC>' - PASSED gtests.sh: #1628: 'Utf16TestCases/Utf16Test: SameUtf8/11 8-byte object <3F-00 01-00 00-D8 3F-DC>' - PASSED gtests.sh: #1629: 'Utf16TestCases/Utf16Test: SameUtf8/12 8-byte object <40-00 01-00 00-D8 40-DC>' - PASSED gtests.sh: #1630: 'Utf16TestCases/Utf16Test: SameUtf8/13 8-byte object <7F-00 01-00 00-D8 7F-DC>' - PASSED gtests.sh: #1631: 'Utf16TestCases/Utf16Test: SameUtf8/14 8-byte object <80-00 01-00 00-D8 80-DC>' - PASSED gtests.sh: #1632: 'Utf16TestCases/Utf16Test: SameUtf8/15 8-byte object <81-00 01-00 00-D8 81-DC>' - PASSED gtests.sh: #1633: 'Utf16TestCases/Utf16Test: SameUtf8/16 8-byte object <82-00 01-00 00-D8 82-DC>' - PASSED gtests.sh: #1634: 'Utf16TestCases/Utf16Test: SameUtf8/17 8-byte object <84-00 01-00 00-D8 84-DC>' - PASSED gtests.sh: #1635: 'Utf16TestCases/Utf16Test: SameUtf8/18 8-byte object <88-00 01-00 00-D8 88-DC>' - PASSED gtests.sh: #1636: 'Utf16TestCases/Utf16Test: SameUtf8/19 8-byte object <90-00 01-00 00-D8 90-DC>' - PASSED gtests.sh: #1637: 'Utf16TestCases/Utf16Test: SameUtf8/20 8-byte object <A0-00 01-00 00-D8 A0-DC>' - PASSED gtests.sh: #1638: 'Utf16TestCases/Utf16Test: SameUtf8/21 8-byte object <C0-00 01-00 00-D8 C0-DC>' - PASSED gtests.sh: #1639: 'Utf16TestCases/Utf16Test: SameUtf8/22 8-byte object <FF-00 01-00 00-D8 FF-DC>' - PASSED gtests.sh: #1640: 'Utf16TestCases/Utf16Test: SameUtf8/23 8-byte object <00-01 01-00 00-D8 00-DD>' - PASSED gtests.sh: #1641: 'Utf16TestCases/Utf16Test: SameUtf8/24 8-byte object <01-01 01-00 00-D8 01-DD>' - PASSED gtests.sh: #1642: 'Utf16TestCases/Utf16Test: SameUtf8/25 8-byte object <02-01 01-00 00-D8 02-DD>' - PASSED gtests.sh: #1643: 'Utf16TestCases/Utf16Test: SameUtf8/26 8-byte object <04-01 01-00 00-D8 04-DD>' - PASSED gtests.sh: #1644: 'Utf16TestCases/Utf16Test: SameUtf8/27 8-byte object <08-01 01-00 00-D8 08-DD>' - PASSED gtests.sh: #1645: 'Utf16TestCases/Utf16Test: SameUtf8/28 8-byte object <10-01 01-00 00-D8 10-DD>' - PASSED gtests.sh: #1646: 'Utf16TestCases/Utf16Test: SameUtf8/29 8-byte object <20-01 01-00 00-D8 20-DD>' - PASSED gtests.sh: #1647: 'Utf16TestCases/Utf16Test: SameUtf8/30 8-byte object <40-01 01-00 00-D8 40-DD>' - PASSED gtests.sh: #1648: 'Utf16TestCases/Utf16Test: SameUtf8/31 8-byte object <80-01 01-00 00-D8 80-DD>' - PASSED gtests.sh: #1649: 'Utf16TestCases/Utf16Test: SameUtf8/32 8-byte object <FF-01 01-00 00-D8 FF-DD>' - PASSED gtests.sh: #1650: 'Utf16TestCases/Utf16Test: SameUtf8/33 8-byte object <00-02 01-00 00-D8 00-DE>' - PASSED gtests.sh: #1651: 'Utf16TestCases/Utf16Test: SameUtf8/34 8-byte object <01-02 01-00 00-D8 01-DE>' - PASSED gtests.sh: #1652: 'Utf16TestCases/Utf16Test: SameUtf8/35 8-byte object <02-02 01-00 00-D8 02-DE>' - PASSED gtests.sh: #1653: 'Utf16TestCases/Utf16Test: SameUtf8/36 8-byte object <04-02 01-00 00-D8 04-DE>' - PASSED gtests.sh: #1654: 'Utf16TestCases/Utf16Test: SameUtf8/37 8-byte object <08-02 01-00 00-D8 08-DE>' - PASSED gtests.sh: #1655: 'Utf16TestCases/Utf16Test: SameUtf8/38 8-byte object <10-02 01-00 00-D8 10-DE>' - PASSED gtests.sh: #1656: 'Utf16TestCases/Utf16Test: SameUtf8/39 8-byte object <20-02 01-00 00-D8 20-DE>' - PASSED gtests.sh: #1657: 'Utf16TestCases/Utf16Test: SameUtf8/40 8-byte object <40-02 01-00 00-D8 40-DE>' - PASSED gtests.sh: #1658: 'Utf16TestCases/Utf16Test: SameUtf8/41 8-byte object <80-02 01-00 00-D8 80-DE>' - PASSED gtests.sh: #1659: 'Utf16TestCases/Utf16Test: SameUtf8/42 8-byte object <00-03 01-00 00-D8 00-DF>' - PASSED gtests.sh: #1660: 'Utf16TestCases/Utf16Test: SameUtf8/43 8-byte object <FF-03 01-00 00-D8 FF-DF>' - PASSED gtests.sh: #1661: 'Utf16TestCases/Utf16Test: SameUtf8/44 8-byte object <00-04 01-00 01-D8 00-DC>' - PASSED gtests.sh: #1662: 'Utf16TestCases/Utf16Test: SameUtf8/45 8-byte object <01-04 01-00 01-D8 01-DC>' - PASSED gtests.sh: #1663: 'Utf16TestCases/Utf16Test: SameUtf8/46 8-byte object <02-04 01-00 01-D8 02-DC>' - PASSED gtests.sh: #1664: 'Utf16TestCases/Utf16Test: SameUtf8/47 8-byte object <04-04 01-00 01-D8 04-DC>' - PASSED gtests.sh: #1665: 'Utf16TestCases/Utf16Test: SameUtf8/48 8-byte object <08-04 01-00 01-D8 08-DC>' - PASSED gtests.sh: #1666: 'Utf16TestCases/Utf16Test: SameUtf8/49 8-byte object <10-04 01-00 01-D8 10-DC>' - PASSED gtests.sh: #1667: 'Utf16TestCases/Utf16Test: SameUtf8/50 8-byte object <20-04 01-00 01-D8 20-DC>' - PASSED gtests.sh: #1668: 'Utf16TestCases/Utf16Test: SameUtf8/51 8-byte object <40-04 01-00 01-D8 40-DC>' - PASSED gtests.sh: #1669: 'Utf16TestCases/Utf16Test: SameUtf8/52 8-byte object <80-04 01-00 01-D8 80-DC>' - PASSED gtests.sh: #1670: 'Utf16TestCases/Utf16Test: SameUtf8/53 8-byte object <00-05 01-00 01-D8 00-DD>' - PASSED gtests.sh: #1671: 'Utf16TestCases/Utf16Test: SameUtf8/54 8-byte object <00-06 01-00 01-D8 00-DE>' - PASSED gtests.sh: #1672: 'Utf16TestCases/Utf16Test: SameUtf8/55 8-byte object <FF-07 01-00 01-D8 FF-DF>' - PASSED gtests.sh: #1673: 'Utf16TestCases/Utf16Test: SameUtf8/56 8-byte object <00-08 01-00 02-D8 00-DC>' - PASSED gtests.sh: #1674: 'Utf16TestCases/Utf16Test: SameUtf8/57 8-byte object <01-08 01-00 02-D8 01-DC>' - PASSED gtests.sh: #1675: 'Utf16TestCases/Utf16Test: SameUtf8/58 8-byte object <02-08 01-00 02-D8 02-DC>' - PASSED gtests.sh: #1676: 'Utf16TestCases/Utf16Test: SameUtf8/59 8-byte object <04-08 01-00 02-D8 04-DC>' - PASSED gtests.sh: #1677: 'Utf16TestCases/Utf16Test: SameUtf8/60 8-byte object <08-08 01-00 02-D8 08-DC>' - PASSED gtests.sh: #1678: 'Utf16TestCases/Utf16Test: SameUtf8/61 8-byte object <10-08 01-00 02-D8 10-DC>' - PASSED gtests.sh: #1679: 'Utf16TestCases/Utf16Test: SameUtf8/62 8-byte object <20-08 01-00 02-D8 20-DC>' - PASSED gtests.sh: #1680: 'Utf16TestCases/Utf16Test: SameUtf8/63 8-byte object <40-08 01-00 02-D8 40-DC>' - PASSED gtests.sh: #1681: 'Utf16TestCases/Utf16Test: SameUtf8/64 8-byte object <80-08 01-00 02-D8 80-DC>' - PASSED gtests.sh: #1682: 'Utf16TestCases/Utf16Test: SameUtf8/65 8-byte object <00-09 01-00 02-D8 00-DD>' - PASSED gtests.sh: #1683: 'Utf16TestCases/Utf16Test: SameUtf8/66 8-byte object <00-0A 01-00 02-D8 00-DE>' - PASSED gtests.sh: #1684: 'Utf16TestCases/Utf16Test: SameUtf8/67 8-byte object <00-0C 01-00 03-D8 00-DC>' - PASSED gtests.sh: #1685: 'Utf16TestCases/Utf16Test: SameUtf8/68 8-byte object <FF-0F 01-00 03-D8 FF-DF>' - PASSED gtests.sh: #1686: 'Utf16TestCases/Utf16Test: SameUtf8/69 8-byte object <00-10 01-00 04-D8 00-DC>' - PASSED gtests.sh: #1687: 'Utf16TestCases/Utf16Test: SameUtf8/70 8-byte object <01-10 01-00 04-D8 01-DC>' - PASSED gtests.sh: #1688: 'Utf16TestCases/Utf16Test: SameUtf8/71 8-byte object <02-10 01-00 04-D8 02-DC>' - PASSED gtests.sh: #1689: 'Utf16TestCases/Utf16Test: SameUtf8/72 8-byte object <04-10 01-00 04-D8 04-DC>' - PASSED gtests.sh: #1690: 'Utf16TestCases/Utf16Test: SameUtf8/73 8-byte object <08-10 01-00 04-D8 08-DC>' - PASSED gtests.sh: #1691: 'Utf16TestCases/Utf16Test: SameUtf8/74 8-byte object <10-10 01-00 04-D8 10-DC>' - PASSED gtests.sh: #1692: 'Utf16TestCases/Utf16Test: SameUtf8/75 8-byte object <20-10 01-00 04-D8 20-DC>' - PASSED gtests.sh: #1693: 'Utf16TestCases/Utf16Test: SameUtf8/76 8-byte object <40-10 01-00 04-D8 40-DC>' - PASSED gtests.sh: #1694: 'Utf16TestCases/Utf16Test: SameUtf8/77 8-byte object <80-10 01-00 04-D8 80-DC>' - PASSED gtests.sh: #1695: 'Utf16TestCases/Utf16Test: SameUtf8/78 8-byte object <00-11 01-00 04-D8 00-DD>' - PASSED gtests.sh: #1696: 'Utf16TestCases/Utf16Test: SameUtf8/79 8-byte object <00-12 01-00 04-D8 00-DE>' - PASSED gtests.sh: #1697: 'Utf16TestCases/Utf16Test: SameUtf8/80 8-byte object <00-14 01-00 05-D8 00-DC>' - PASSED gtests.sh: #1698: 'Utf16TestCases/Utf16Test: SameUtf8/81 8-byte object <00-18 01-00 06-D8 00-DC>' - PASSED gtests.sh: #1699: 'Utf16TestCases/Utf16Test: SameUtf8/82 8-byte object <FF-1F 01-00 07-D8 FF-DF>' - PASSED gtests.sh: #1700: 'Utf16TestCases/Utf16Test: SameUtf8/83 8-byte object <00-20 01-00 08-D8 00-DC>' - PASSED gtests.sh: #1701: 'Utf16TestCases/Utf16Test: SameUtf8/84 8-byte object <01-20 01-00 08-D8 01-DC>' - PASSED gtests.sh: #1702: 'Utf16TestCases/Utf16Test: SameUtf8/85 8-byte object <02-20 01-00 08-D8 02-DC>' - PASSED gtests.sh: #1703: 'Utf16TestCases/Utf16Test: SameUtf8/86 8-byte object <04-20 01-00 08-D8 04-DC>' - PASSED gtests.sh: #1704: 'Utf16TestCases/Utf16Test: SameUtf8/87 8-byte object <08-20 01-00 08-D8 08-DC>' - PASSED gtests.sh: #1705: 'Utf16TestCases/Utf16Test: SameUtf8/88 8-byte object <10-20 01-00 08-D8 10-DC>' - PASSED gtests.sh: #1706: 'Utf16TestCases/Utf16Test: SameUtf8/89 8-byte object <20-20 01-00 08-D8 20-DC>' - PASSED gtests.sh: #1707: 'Utf16TestCases/Utf16Test: SameUtf8/90 8-byte object <40-20 01-00 08-D8 40-DC>' - PASSED gtests.sh: #1708: 'Utf16TestCases/Utf16Test: SameUtf8/91 8-byte object <80-20 01-00 08-D8 80-DC>' - PASSED gtests.sh: #1709: 'Utf16TestCases/Utf16Test: SameUtf8/92 8-byte object <00-21 01-00 08-D8 00-DD>' - PASSED gtests.sh: #1710: 'Utf16TestCases/Utf16Test: SameUtf8/93 8-byte object <00-22 01-00 08-D8 00-DE>' - PASSED gtests.sh: #1711: 'Utf16TestCases/Utf16Test: SameUtf8/94 8-byte object <00-24 01-00 09-D8 00-DC>' - PASSED gtests.sh: #1712: 'Utf16TestCases/Utf16Test: SameUtf8/95 8-byte object <00-28 01-00 0A-D8 00-DC>' - PASSED gtests.sh: #1713: 'Utf16TestCases/Utf16Test: SameUtf8/96 8-byte object <00-30 01-00 0C-D8 00-DC>' - PASSED gtests.sh: #1714: 'Utf16TestCases/Utf16Test: SameUtf8/97 8-byte object <FF-3F 01-00 0F-D8 FF-DF>' - PASSED gtests.sh: #1715: 'Utf16TestCases/Utf16Test: SameUtf8/98 8-byte object <00-40 01-00 10-D8 00-DC>' - PASSED gtests.sh: #1716: 'Utf16TestCases/Utf16Test: SameUtf8/99 8-byte object <01-40 01-00 10-D8 01-DC>' - PASSED gtests.sh: #1717: 'Utf16TestCases/Utf16Test: SameUtf8/100 8-byte object <02-40 01-00 10-D8 02-DC>' - PASSED gtests.sh: #1718: 'Utf16TestCases/Utf16Test: SameUtf8/101 8-byte object <04-40 01-00 10-D8 04-DC>' - PASSED gtests.sh: #1719: 'Utf16TestCases/Utf16Test: SameUtf8/102 8-byte object <08-40 01-00 10-D8 08-DC>' - PASSED gtests.sh: #1720: 'Utf16TestCases/Utf16Test: SameUtf8/103 8-byte object <10-40 01-00 10-D8 10-DC>' - PASSED gtests.sh: #1721: 'Utf16TestCases/Utf16Test: SameUtf8/104 8-byte object <20-40 01-00 10-D8 20-DC>' - PASSED gtests.sh: #1722: 'Utf16TestCases/Utf16Test: SameUtf8/105 8-byte object <40-40 01-00 10-D8 40-DC>' - PASSED gtests.sh: #1723: 'Utf16TestCases/Utf16Test: SameUtf8/106 8-byte object <80-40 01-00 10-D8 80-DC>' - PASSED gtests.sh: #1724: 'Utf16TestCases/Utf16Test: SameUtf8/107 8-byte object <00-41 01-00 10-D8 00-DD>' - PASSED gtests.sh: #1725: 'Utf16TestCases/Utf16Test: SameUtf8/108 8-byte object <00-42 01-00 10-D8 00-DE>' - PASSED gtests.sh: #1726: 'Utf16TestCases/Utf16Test: SameUtf8/109 8-byte object <00-44 01-00 11-D8 00-DC>' - PASSED gtests.sh: #1727: 'Utf16TestCases/Utf16Test: SameUtf8/110 8-byte object <00-48 01-00 12-D8 00-DC>' - PASSED gtests.sh: #1728: 'Utf16TestCases/Utf16Test: SameUtf8/111 8-byte object <00-50 01-00 14-D8 00-DC>' - PASSED gtests.sh: #1729: 'Utf16TestCases/Utf16Test: SameUtf8/112 8-byte object <00-60 01-00 18-D8 00-DC>' - PASSED gtests.sh: #1730: 'Utf16TestCases/Utf16Test: SameUtf8/113 8-byte object <FF-7F 01-00 1F-D8 FF-DF>' - PASSED gtests.sh: #1731: 'Utf16TestCases/Utf16Test: SameUtf8/114 8-byte object <00-80 01-00 20-D8 00-DC>' - PASSED gtests.sh: #1732: 'Utf16TestCases/Utf16Test: SameUtf8/115 8-byte object <01-80 01-00 20-D8 01-DC>' - PASSED gtests.sh: #1733: 'Utf16TestCases/Utf16Test: SameUtf8/116 8-byte object <02-80 01-00 20-D8 02-DC>' - PASSED gtests.sh: #1734: 'Utf16TestCases/Utf16Test: SameUtf8/117 8-byte object <04-80 01-00 20-D8 04-DC>' - PASSED gtests.sh: #1735: 'Utf16TestCases/Utf16Test: SameUtf8/118 8-byte object <08-80 01-00 20-D8 08-DC>' - PASSED gtests.sh: #1736: 'Utf16TestCases/Utf16Test: SameUtf8/119 8-byte object <10-80 01-00 20-D8 10-DC>' - PASSED gtests.sh: #1737: 'Utf16TestCases/Utf16Test: SameUtf8/120 8-byte object <20-80 01-00 20-D8 20-DC>' - PASSED gtests.sh: #1738: 'Utf16TestCases/Utf16Test: SameUtf8/121 8-byte object <40-80 01-00 20-D8 40-DC>' - PASSED gtests.sh: #1739: 'Utf16TestCases/Utf16Test: SameUtf8/122 8-byte object <80-80 01-00 20-D8 80-DC>' - PASSED gtests.sh: #1740: 'Utf16TestCases/Utf16Test: SameUtf8/123 8-byte object <00-81 01-00 20-D8 00-DD>' - PASSED gtests.sh: #1741: 'Utf16TestCases/Utf16Test: SameUtf8/124 8-byte object <00-82 01-00 20-D8 00-DE>' - PASSED gtests.sh: #1742: 'Utf16TestCases/Utf16Test: SameUtf8/125 8-byte object <00-84 01-00 21-D8 00-DC>' - PASSED gtests.sh: #1743: 'Utf16TestCases/Utf16Test: SameUtf8/126 8-byte object <00-88 01-00 22-D8 00-DC>' - PASSED gtests.sh: #1744: 'Utf16TestCases/Utf16Test: SameUtf8/127 8-byte object <00-90 01-00 24-D8 00-DC>' - PASSED gtests.sh: #1745: 'Utf16TestCases/Utf16Test: SameUtf8/128 8-byte object <00-A0 01-00 28-D8 00-DC>' - PASSED gtests.sh: #1746: 'Utf16TestCases/Utf16Test: SameUtf8/129 8-byte object <00-C0 01-00 30-D8 00-DC>' - PASSED gtests.sh: #1747: 'Utf16TestCases/Utf16Test: SameUtf8/130 8-byte object <FF-FF 01-00 3F-D8 FF-DF>' - PASSED gtests.sh: #1748: 'Utf16TestCases/Utf16Test: SameUtf8/131 8-byte object <00-00 02-00 40-D8 00-DC>' - PASSED gtests.sh: #1749: 'Utf16TestCases/Utf16Test: SameUtf8/132 8-byte object <01-00 02-00 40-D8 01-DC>' - PASSED gtests.sh: #1750: 'Utf16TestCases/Utf16Test: SameUtf8/133 8-byte object <02-00 02-00 40-D8 02-DC>' - PASSED gtests.sh: #1751: 'Utf16TestCases/Utf16Test: SameUtf8/134 8-byte object <04-00 02-00 40-D8 04-DC>' - PASSED gtests.sh: #1752: 'Utf16TestCases/Utf16Test: SameUtf8/135 8-byte object <08-00 02-00 40-D8 08-DC>' - PASSED gtests.sh: #1753: 'Utf16TestCases/Utf16Test: SameUtf8/136 8-byte object <10-00 02-00 40-D8 10-DC>' - PASSED gtests.sh: #1754: 'Utf16TestCases/Utf16Test: SameUtf8/137 8-byte object <20-00 02-00 40-D8 20-DC>' - PASSED gtests.sh: #1755: 'Utf16TestCases/Utf16Test: SameUtf8/138 8-byte object <40-00 02-00 40-D8 40-DC>' - PASSED gtests.sh: #1756: 'Utf16TestCases/Utf16Test: SameUtf8/139 8-byte object <80-00 02-00 40-D8 80-DC>' - PASSED gtests.sh: #1757: 'Utf16TestCases/Utf16Test: SameUtf8/140 8-byte object <00-01 02-00 40-D8 00-DD>' - PASSED gtests.sh: #1758: 'Utf16TestCases/Utf16Test: SameUtf8/141 8-byte object <00-02 02-00 40-D8 00-DE>' - PASSED gtests.sh: #1759: 'Utf16TestCases/Utf16Test: SameUtf8/142 8-byte object <00-04 02-00 41-D8 00-DC>' - PASSED gtests.sh: #1760: 'Utf16TestCases/Utf16Test: SameUtf8/143 8-byte object <00-08 02-00 42-D8 00-DC>' - PASSED gtests.sh: #1761: 'Utf16TestCases/Utf16Test: SameUtf8/144 8-byte object <00-10 02-00 44-D8 00-DC>' - PASSED gtests.sh: #1762: 'Utf16TestCases/Utf16Test: SameUtf8/145 8-byte object <00-20 02-00 48-D8 00-DC>' - PASSED gtests.sh: #1763: 'Utf16TestCases/Utf16Test: SameUtf8/146 8-byte object <00-40 02-00 50-D8 00-DC>' - PASSED gtests.sh: #1764: 'Utf16TestCases/Utf16Test: SameUtf8/147 8-byte object <00-80 02-00 60-D8 00-DC>' - PASSED gtests.sh: #1765: 'Utf16TestCases/Utf16Test: SameUtf8/148 8-byte object <FF-FF 02-00 7F-D8 FF-DF>' - PASSED gtests.sh: #1766: 'Utf16TestCases/Utf16Test: SameUtf8/149 8-byte object <00-00 03-00 80-D8 00-DC>' - PASSED gtests.sh: #1767: 'Utf16TestCases/Utf16Test: SameUtf8/150 8-byte object <01-00 03-00 80-D8 01-DC>' - PASSED gtests.sh: #1768: 'Utf16TestCases/Utf16Test: SameUtf8/151 8-byte object <02-00 03-00 80-D8 02-DC>' - PASSED gtests.sh: #1769: 'Utf16TestCases/Utf16Test: SameUtf8/152 8-byte object <04-00 03-00 80-D8 04-DC>' - PASSED gtests.sh: #1770: 'Utf16TestCases/Utf16Test: SameUtf8/153 8-byte object <08-00 03-00 80-D8 08-DC>' - PASSED gtests.sh: #1771: 'Utf16TestCases/Utf16Test: SameUtf8/154 8-byte object <10-00 03-00 80-D8 10-DC>' - PASSED gtests.sh: #1772: 'Utf16TestCases/Utf16Test: SameUtf8/155 8-byte object <20-00 03-00 80-D8 20-DC>' - PASSED gtests.sh: #1773: 'Utf16TestCases/Utf16Test: SameUtf8/156 8-byte object <40-00 03-00 80-D8 40-DC>' - PASSED gtests.sh: #1774: 'Utf16TestCases/Utf16Test: SameUtf8/157 8-byte object <80-00 03-00 80-D8 80-DC>' - PASSED gtests.sh: #1775: 'Utf16TestCases/Utf16Test: SameUtf8/158 8-byte object <00-01 03-00 80-D8 00-DD>' - PASSED gtests.sh: #1776: 'Utf16TestCases/Utf16Test: SameUtf8/159 8-byte object <00-02 03-00 80-D8 00-DE>' - PASSED gtests.sh: #1777: 'Utf16TestCases/Utf16Test: SameUtf8/160 8-byte object <00-04 03-00 81-D8 00-DC>' - PASSED gtests.sh: #1778: 'Utf16TestCases/Utf16Test: SameUtf8/161 8-byte object <00-08 03-00 82-D8 00-DC>' - PASSED gtests.sh: #1779: 'Utf16TestCases/Utf16Test: SameUtf8/162 8-byte object <00-10 03-00 84-D8 00-DC>' - PASSED gtests.sh: #1780: 'Utf16TestCases/Utf16Test: SameUtf8/163 8-byte object <00-20 03-00 88-D8 00-DC>' - PASSED gtests.sh: #1781: 'Utf16TestCases/Utf16Test: SameUtf8/164 8-byte object <00-40 03-00 90-D8 00-DC>' - PASSED gtests.sh: #1782: 'Utf16TestCases/Utf16Test: SameUtf8/165 8-byte object <00-80 03-00 A0-D8 00-DC>' - PASSED gtests.sh: #1783: 'Utf16TestCases/Utf16Test: SameUtf8/166 8-byte object <FF-FF 03-00 BF-D8 FF-DF>' - PASSED gtests.sh: #1784: 'Utf16TestCases/Utf16Test: SameUtf8/167 8-byte object <00-00 04-00 C0-D8 00-DC>' - PASSED gtests.sh: #1785: 'Utf16TestCases/Utf16Test: SameUtf8/168 8-byte object <01-00 04-00 C0-D8 01-DC>' - PASSED gtests.sh: #1786: 'Utf16TestCases/Utf16Test: SameUtf8/169 8-byte object <02-00 04-00 C0-D8 02-DC>' - PASSED gtests.sh: #1787: 'Utf16TestCases/Utf16Test: SameUtf8/170 8-byte object <04-00 04-00 C0-D8 04-DC>' - PASSED gtests.sh: #1788: 'Utf16TestCases/Utf16Test: SameUtf8/171 8-byte object <08-00 04-00 C0-D8 08-DC>' - PASSED gtests.sh: #1789: 'Utf16TestCases/Utf16Test: SameUtf8/172 8-byte object <10-00 04-00 C0-D8 10-DC>' - PASSED gtests.sh: #1790: 'Utf16TestCases/Utf16Test: SameUtf8/173 8-byte object <20-00 04-00 C0-D8 20-DC>' - PASSED gtests.sh: #1791: 'Utf16TestCases/Utf16Test: SameUtf8/174 8-byte object <40-00 04-00 C0-D8 40-DC>' - PASSED gtests.sh: #1792: 'Utf16TestCases/Utf16Test: SameUtf8/175 8-byte object <80-00 04-00 C0-D8 80-DC>' - PASSED gtests.sh: #1793: 'Utf16TestCases/Utf16Test: SameUtf8/176 8-byte object <00-01 04-00 C0-D8 00-DD>' - PASSED gtests.sh: #1794: 'Utf16TestCases/Utf16Test: SameUtf8/177 8-byte object <00-02 04-00 C0-D8 00-DE>' - PASSED gtests.sh: #1795: 'Utf16TestCases/Utf16Test: SameUtf8/178 8-byte object <00-04 04-00 C1-D8 00-DC>' - PASSED gtests.sh: #1796: 'Utf16TestCases/Utf16Test: SameUtf8/179 8-byte object <00-08 04-00 C2-D8 00-DC>' - PASSED gtests.sh: #1797: 'Utf16TestCases/Utf16Test: SameUtf8/180 8-byte object <00-10 04-00 C4-D8 00-DC>' - PASSED gtests.sh: #1798: 'Utf16TestCases/Utf16Test: SameUtf8/181 8-byte object <00-20 04-00 C8-D8 00-DC>' - PASSED gtests.sh: #1799: 'Utf16TestCases/Utf16Test: SameUtf8/182 8-byte object <00-40 04-00 D0-D8 00-DC>' - PASSED gtests.sh: #1800: 'Utf16TestCases/Utf16Test: SameUtf8/183 8-byte object <00-80 04-00 E0-D8 00-DC>' - PASSED gtests.sh: #1801: 'Utf16TestCases/Utf16Test: SameUtf8/184 8-byte object <FF-FF 04-00 FF-D8 FF-DF>' - PASSED gtests.sh: #1802: 'Utf16TestCases/Utf16Test: SameUtf8/185 8-byte object <00-00 05-00 00-D9 00-DC>' - PASSED gtests.sh: #1803: 'Utf16TestCases/Utf16Test: SameUtf8/186 8-byte object <01-00 05-00 00-D9 01-DC>' - PASSED gtests.sh: #1804: 'Utf16TestCases/Utf16Test: SameUtf8/187 8-byte object <02-00 05-00 00-D9 02-DC>' - PASSED gtests.sh: #1805: 'Utf16TestCases/Utf16Test: SameUtf8/188 8-byte object <04-00 05-00 00-D9 04-DC>' - PASSED gtests.sh: #1806: 'Utf16TestCases/Utf16Test: SameUtf8/189 8-byte object <08-00 05-00 00-D9 08-DC>' - PASSED gtests.sh: #1807: 'Utf16TestCases/Utf16Test: SameUtf8/190 8-byte object <10-00 05-00 00-D9 10-DC>' - PASSED gtests.sh: #1808: 'Utf16TestCases/Utf16Test: SameUtf8/191 8-byte object <20-00 05-00 00-D9 20-DC>' - PASSED gtests.sh: #1809: 'Utf16TestCases/Utf16Test: SameUtf8/192 8-byte object <40-00 05-00 00-D9 40-DC>' - PASSED gtests.sh: #1810: 'Utf16TestCases/Utf16Test: SameUtf8/193 8-byte object <80-00 05-00 00-D9 80-DC>' - PASSED gtests.sh: #1811: 'Utf16TestCases/Utf16Test: SameUtf8/194 8-byte object <00-01 05-00 00-D9 00-DD>' - PASSED gtests.sh: #1812: 'Utf16TestCases/Utf16Test: SameUtf8/195 8-byte object <00-02 05-00 00-D9 00-DE>' - PASSED gtests.sh: #1813: 'Utf16TestCases/Utf16Test: SameUtf8/196 8-byte object <00-04 05-00 01-D9 00-DC>' - PASSED gtests.sh: #1814: 'Utf16TestCases/Utf16Test: SameUtf8/197 8-byte object <00-08 05-00 02-D9 00-DC>' - PASSED gtests.sh: #1815: 'Utf16TestCases/Utf16Test: SameUtf8/198 8-byte object <00-10 05-00 04-D9 00-DC>' - PASSED gtests.sh: #1816: 'Utf16TestCases/Utf16Test: SameUtf8/199 8-byte object <00-20 05-00 08-D9 00-DC>' - PASSED gtests.sh: #1817: 'Utf16TestCases/Utf16Test: SameUtf8/200 8-byte object <00-40 05-00 10-D9 00-DC>' - PASSED gtests.sh: #1818: 'Utf16TestCases/Utf16Test: SameUtf8/201 8-byte object <00-80 05-00 20-D9 00-DC>' - PASSED gtests.sh: #1819: 'Utf16TestCases/Utf16Test: SameUtf8/202 8-byte object <00-00 06-00 40-D9 00-DC>' - PASSED gtests.sh: #1820: 'Utf16TestCases/Utf16Test: SameUtf8/203 8-byte object <00-00 07-00 80-D9 00-DC>' - PASSED gtests.sh: #1821: 'Utf16TestCases/Utf16Test: SameUtf8/204 8-byte object <FF-FF 07-00 BF-D9 FF-DF>' - PASSED gtests.sh: #1822: 'Utf16TestCases/Utf16Test: SameUtf8/205 8-byte object <00-00 08-00 C0-D9 00-DC>' - PASSED gtests.sh: #1823: 'Utf16TestCases/Utf16Test: SameUtf8/206 8-byte object <01-00 08-00 C0-D9 01-DC>' - PASSED gtests.sh: #1824: 'Utf16TestCases/Utf16Test: SameUtf8/207 8-byte object <02-00 08-00 C0-D9 02-DC>' - PASSED gtests.sh: #1825: 'Utf16TestCases/Utf16Test: SameUtf8/208 8-byte object <04-00 08-00 C0-D9 04-DC>' - PASSED gtests.sh: #1826: 'Utf16TestCases/Utf16Test: SameUtf8/209 8-byte object <08-00 08-00 C0-D9 08-DC>' - PASSED gtests.sh: #1827: 'Utf16TestCases/Utf16Test: SameUtf8/210 8-byte object <10-00 08-00 C0-D9 10-DC>' - PASSED gtests.sh: #1828: 'Utf16TestCases/Utf16Test: SameUtf8/211 8-byte object <20-00 08-00 C0-D9 20-DC>' - PASSED gtests.sh: #1829: 'Utf16TestCases/Utf16Test: SameUtf8/212 8-byte object <40-00 08-00 C0-D9 40-DC>' - PASSED gtests.sh: #1830: 'Utf16TestCases/Utf16Test: SameUtf8/213 8-byte object <80-00 08-00 C0-D9 80-DC>' - PASSED gtests.sh: #1831: 'Utf16TestCases/Utf16Test: SameUtf8/214 8-byte object <00-01 08-00 C0-D9 00-DD>' - PASSED gtests.sh: #1832: 'Utf16TestCases/Utf16Test: SameUtf8/215 8-byte object <00-02 08-00 C0-D9 00-DE>' - PASSED gtests.sh: #1833: 'Utf16TestCases/Utf16Test: SameUtf8/216 8-byte object <00-04 08-00 C1-D9 00-DC>' - PASSED gtests.sh: #1834: 'Utf16TestCases/Utf16Test: SameUtf8/217 8-byte object <00-08 08-00 C2-D9 00-DC>' - PASSED gtests.sh: #1835: 'Utf16TestCases/Utf16Test: SameUtf8/218 8-byte object <00-10 08-00 C4-D9 00-DC>' - PASSED gtests.sh: #1836: 'Utf16TestCases/Utf16Test: SameUtf8/219 8-byte object <00-20 08-00 C8-D9 00-DC>' - PASSED gtests.sh: #1837: 'Utf16TestCases/Utf16Test: SameUtf8/220 8-byte object <00-40 08-00 D0-D9 00-DC>' - PASSED gtests.sh: #1838: 'Utf16TestCases/Utf16Test: SameUtf8/221 8-byte object <00-80 08-00 E0-D9 00-DC>' - PASSED gtests.sh: #1839: 'Utf16TestCases/Utf16Test: SameUtf8/222 8-byte object <FF-FF 08-00 FF-D9 FF-DF>' - PASSED gtests.sh: #1840: 'Utf16TestCases/Utf16Test: SameUtf8/223 8-byte object <00-00 09-00 00-DA 00-DC>' - PASSED gtests.sh: #1841: 'Utf16TestCases/Utf16Test: SameUtf8/224 8-byte object <01-00 09-00 00-DA 01-DC>' - PASSED gtests.sh: #1842: 'Utf16TestCases/Utf16Test: SameUtf8/225 8-byte object <02-00 09-00 00-DA 02-DC>' - PASSED gtests.sh: #1843: 'Utf16TestCases/Utf16Test: SameUtf8/226 8-byte object <04-00 09-00 00-DA 04-DC>' - PASSED gtests.sh: #1844: 'Utf16TestCases/Utf16Test: SameUtf8/227 8-byte object <08-00 09-00 00-DA 08-DC>' - PASSED gtests.sh: #1845: 'Utf16TestCases/Utf16Test: SameUtf8/228 8-byte object <10-00 09-00 00-DA 10-DC>' - PASSED gtests.sh: #1846: 'Utf16TestCases/Utf16Test: SameUtf8/229 8-byte object <20-00 09-00 00-DA 20-DC>' - PASSED gtests.sh: #1847: 'Utf16TestCases/Utf16Test: SameUtf8/230 8-byte object <40-00 09-00 00-DA 40-DC>' - PASSED gtests.sh: #1848: 'Utf16TestCases/Utf16Test: SameUtf8/231 8-byte object <80-00 09-00 00-DA 80-DC>' - PASSED gtests.sh: #1849: 'Utf16TestCases/Utf16Test: SameUtf8/232 8-byte object <00-01 09-00 00-DA 00-DD>' - PASSED gtests.sh: #1850: 'Utf16TestCases/Utf16Test: SameUtf8/233 8-byte object <00-02 09-00 00-DA 00-DE>' - PASSED gtests.sh: #1851: 'Utf16TestCases/Utf16Test: SameUtf8/234 8-byte object <00-04 09-00 01-DA 00-DC>' - PASSED gtests.sh: #1852: 'Utf16TestCases/Utf16Test: SameUtf8/235 8-byte object <00-08 09-00 02-DA 00-DC>' - PASSED gtests.sh: #1853: 'Utf16TestCases/Utf16Test: SameUtf8/236 8-byte object <00-10 09-00 04-DA 00-DC>' - PASSED gtests.sh: #1854: 'Utf16TestCases/Utf16Test: SameUtf8/237 8-byte object <00-20 09-00 08-DA 00-DC>' - PASSED gtests.sh: #1855: 'Utf16TestCases/Utf16Test: SameUtf8/238 8-byte object <00-40 09-00 10-DA 00-DC>' - PASSED gtests.sh: #1856: 'Utf16TestCases/Utf16Test: SameUtf8/239 8-byte object <00-80 09-00 20-DA 00-DC>' - PASSED gtests.sh: #1857: 'Utf16TestCases/Utf16Test: SameUtf8/240 8-byte object <00-00 0A-00 40-DA 00-DC>' - PASSED gtests.sh: #1858: 'Utf16TestCases/Utf16Test: SameUtf8/241 8-byte object <00-00 0B-00 80-DA 00-DC>' - PASSED gtests.sh: #1859: 'Utf16TestCases/Utf16Test: SameUtf8/242 8-byte object <00-00 0C-00 C0-DA 00-DC>' - PASSED gtests.sh: #1860: 'Utf16TestCases/Utf16Test: SameUtf8/243 8-byte object <00-00 0D-00 00-DB 00-DC>' - PASSED gtests.sh: #1861: 'Utf16TestCases/Utf16Test: SameUtf8/244 8-byte object <FF-FF 0F-00 BF-DB FF-DF>' - PASSED gtests.sh: #1862: 'Utf16TestCases/Utf16Test: SameUtf8/245 8-byte object <FF-FF 10-00 FF-DB FF-DF>' - PASSED gtests.sh: #1863: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/0 "xC0x80"' - PASSED gtests.sh: #1864: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/1 "xC1xBF"' - PASSED gtests.sh: #1865: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/2 "xE0x80x80"' - PASSED gtests.sh: #1866: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/3 "xE0x9FxBF"' - PASSED gtests.sh: #1867: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/4 "xF0x80x80x80"' - PASSED gtests.sh: #1868: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/5 "xF0x8FxBFxBF"' - PASSED gtests.sh: #1869: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/6 "xF4x90x80x80"' - PASSED gtests.sh: #1870: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/7 "xF7xBFxBFxBF"' - PASSED gtests.sh: #1871: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/8 "xF8x80x80x80x80"' - PASSED gtests.sh: #1872: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/9 "xF8x88x80x80x80"' - PASSED gtests.sh: #1873: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/10 "xF8x92x80x80x80"' - PASSED gtests.sh: #1874: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/11 "xF8x9FxBFxBFxBF"' - PASSED gtests.sh: #1875: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/12 "xF8xA0x80x80x80"' - PASSED gtests.sh: #1876: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/13 "xF8xA8x80x80x80"' - PASSED gtests.sh: #1877: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/14 "xF8xB0x80x80x80"' - PASSED gtests.sh: #1878: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/15 "xF8xBFxBFxBFxBF"' - PASSED gtests.sh: #1879: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/16 "xF9x80x80x80x88"' - PASSED gtests.sh: #1880: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/17 "xF9x84x80x80x80"' - PASSED gtests.sh: #1881: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/18 "xF9xBFxBFxBFxBF"' - PASSED gtests.sh: #1882: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/19 "xFAx80x80x80x80"' - PASSED gtests.sh: #1883: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/20 "xFAx90x80x80x80"' - PASSED gtests.sh: #1884: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/21 "xFBxBFxBFxBFxBF"' - PASSED gtests.sh: #1885: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/22 "xFCx84x80x80x80x81"' - PASSED gtests.sh: #1886: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/23 "xFCx85x80x80x80x80"' - PASSED gtests.sh: #1887: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/24 "xFCx86x80x80x80x80"' - PASSED gtests.sh: #1888: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/25 "xFCx87xBFxBFxBFxBF"' - PASSED gtests.sh: #1889: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/26 "xFCx88xA0x80x80x80"' - PASSED gtests.sh: #1890: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/27 "xFCx89x80x80x80x80"' - PASSED gtests.sh: #1891: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/28 "xFCx8Ax80x80x80x80"' - PASSED gtests.sh: #1892: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/29 "xFCx90x80x80x80x82"' - PASSED gtests.sh: #1893: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/30 "xFDx80x80x80x80x80"' - PASSED gtests.sh: #1894: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/31 "xFDxBFxBFxBFxBFxBF"' - PASSED gtests.sh: #1895: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/32 "x80"' - PASSED gtests.sh: #1896: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/33 "xC3"' - PASSED gtests.sh: #1897: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/34 "xC3xC3x80"' - PASSED gtests.sh: #1898: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/35 "xEDxA0x80"' - PASSED gtests.sh: #1899: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/36 "xEDxBFx80"' - PASSED gtests.sh: #1900: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/37 "xEDxBFxBF"' - PASSED gtests.sh: #1901: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/38 "xEDxA0x80xE0xBFxBF"' - PASSED gtests.sh: #1902: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/0 "xC0x80"' - PASSED gtests.sh: #1903: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/1 "xC1xBF"' - PASSED gtests.sh: #1904: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/2 "xE0x80x80"' - PASSED gtests.sh: #1905: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/3 "xE0x9FxBF"' - PASSED gtests.sh: #1906: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/4 "xF0x80x80x80"' - PASSED gtests.sh: #1907: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/5 "xF0x8FxBFxBF"' - PASSED gtests.sh: #1908: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/6 "xF4x90x80x80"' - PASSED gtests.sh: #1909: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/7 "xF7xBFxBFxBF"' - PASSED gtests.sh: #1910: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/8 "xF8x80x80x80x80"' - PASSED gtests.sh: #1911: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/9 "xF8x88x80x80x80"' - PASSED gtests.sh: #1912: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/10 "xF8x92x80x80x80"' - PASSED gtests.sh: #1913: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/11 "xF8x9FxBFxBFxBF"' - PASSED gtests.sh: #1914: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/12 "xF8xA0x80x80x80"' - PASSED gtests.sh: #1915: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/13 "xF8xA8x80x80x80"' - PASSED gtests.sh: #1916: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/14 "xF8xB0x80x80x80"' - PASSED gtests.sh: #1917: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/15 "xF8xBFxBFxBFxBF"' - PASSED gtests.sh: #1918: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/16 "xF9x80x80x80x88"' - PASSED gtests.sh: #1919: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/17 "xF9x84x80x80x80"' - PASSED gtests.sh: #1920: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/18 "xF9xBFxBFxBFxBF"' - PASSED gtests.sh: #1921: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/19 "xFAx80x80x80x80"' - PASSED gtests.sh: #1922: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/20 "xFAx90x80x80x80"' - PASSED gtests.sh: #1923: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/21 "xFBxBFxBFxBFxBF"' - PASSED gtests.sh: #1924: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/22 "xFCx84x80x80x80x81"' - PASSED gtests.sh: #1925: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/23 "xFCx85x80x80x80x80"' - PASSED gtests.sh: #1926: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/24 "xFCx86x80x80x80x80"' - PASSED gtests.sh: #1927: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/25 "xFCx87xBFxBFxBFxBF"' - PASSED gtests.sh: #1928: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/26 "xFCx88xA0x80x80x80"' - PASSED gtests.sh: #1929: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/27 "xFCx89x80x80x80x80"' - PASSED gtests.sh: #1930: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/28 "xFCx8Ax80x80x80x80"' - PASSED gtests.sh: #1931: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/29 "xFCx90x80x80x80x82"' - PASSED gtests.sh: #1932: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/30 "xFDx80x80x80x80x80"' - PASSED gtests.sh: #1933: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/31 "xFDxBFxBFxBFxBFxBF"' - PASSED gtests.sh: #1934: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/32 "x80"' - PASSED gtests.sh: #1935: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/33 "xC3"' - PASSED gtests.sh: #1936: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/34 "xC3xC3x80"' - PASSED gtests.sh: #1937: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/35 "xEDxA0x80"' - PASSED gtests.sh: #1938: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/36 "xEDxBFx80"' - PASSED gtests.sh: #1939: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/37 "xEDxBFxBF"' - PASSED gtests.sh: #1940: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/38 "xEDxA0x80xE0xBFxBF"' - PASSED gtests.sh: #1941: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/0 6-byte object <00-D8 00-00 00-00>' - PASSED gtests.sh: #1942: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/1 6-byte object <00-D8 41-00 00-00>' - PASSED gtests.sh: #1943: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/2 6-byte object <00-D8 FE-00 00-00>' - PASSED gtests.sh: #1944: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/3 6-byte object <00-D8 BB-03 00-00>' - PASSED gtests.sh: #1945: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/4 6-byte object <00-D8 00-D8 00-00>' - PASSED gtests.sh: #1946: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/5 6-byte object <00-D8 FF-FE 00-00>' - PASSED gtests.sh: #1947: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/6 6-byte object <00-D8 FD-FF 00-00>' - PASSED gtests.sh: #1948: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/7 6-byte object <00-DC 00-00 00-00>' - PASSED gtests.sh: #1949: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/8 6-byte object <6D-DE 34-D8 00-00>' - PASSED gtests.sh: #1950: 'Iso88591TestCases/Iso88591Test: ToUtf8/0 16-byte object <01-00 00-00 00-00 00-00 40-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1951: 'Iso88591TestCases/Iso88591Test: ToUtf8/1 16-byte object <02-00 00-00 00-00 00-00 48-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1952: 'Iso88591TestCases/Iso88591Test: ToUtf8/2 16-byte object <03-00 00-00 00-00 00-00 50-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1953: 'Iso88591TestCases/Iso88591Test: ToUtf8/3 16-byte object <04-00 00-00 00-00 00-00 58-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1954: 'Iso88591TestCases/Iso88591Test: ToUtf8/4 16-byte object <07-00 00-00 00-00 00-00 60-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1955: 'Iso88591TestCases/Iso88591Test: ToUtf8/5 16-byte object <08-00 00-00 00-00 00-00 68-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1956: 'Iso88591TestCases/Iso88591Test: ToUtf8/6 16-byte object <0F-00 00-00 00-00 00-00 70-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1957: 'Iso88591TestCases/Iso88591Test: ToUtf8/7 16-byte object <10-00 00-00 00-00 00-00 78-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1958: 'Iso88591TestCases/Iso88591Test: ToUtf8/8 16-byte object <1F-00 00-00 00-00 00-00 80-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1959: 'Iso88591TestCases/Iso88591Test: ToUtf8/9 16-byte object <20-00 00-00 00-00 00-00 40-AE B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1960: 'Iso88591TestCases/Iso88591Test: ToUtf8/10 16-byte object <3F-00 00-00 00-00 00-00 88-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1961: 'Iso88591TestCases/Iso88591Test: ToUtf8/11 16-byte object <40-00 00-00 00-00 00-00 90-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1962: 'Iso88591TestCases/Iso88591Test: ToUtf8/12 16-byte object <7F-00 00-00 00-00 00-00 98-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1963: 'Iso88591TestCases/Iso88591Test: ToUtf8/13 16-byte object <80-00 00-00 00-00 00-00 A0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1964: 'Iso88591TestCases/Iso88591Test: ToUtf8/14 16-byte object <81-00 00-00 00-00 00-00 A8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1965: 'Iso88591TestCases/Iso88591Test: ToUtf8/15 16-byte object <82-00 00-00 00-00 00-00 B0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1966: 'Iso88591TestCases/Iso88591Test: ToUtf8/16 16-byte object <84-00 00-00 00-00 00-00 B8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1967: 'Iso88591TestCases/Iso88591Test: ToUtf8/17 16-byte object <88-00 00-00 00-00 00-00 C0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1968: 'Iso88591TestCases/Iso88591Test: ToUtf8/18 16-byte object <90-00 00-00 00-00 00-00 C8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1969: 'Iso88591TestCases/Iso88591Test: ToUtf8/19 16-byte object <A0-00 00-00 00-00 00-00 D0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1970: 'Iso88591TestCases/Iso88591Test: ToUtf8/20 16-byte object <C0-00 00-00 00-00 00-00 D8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1971: 'Iso88591TestCases/Iso88591Test: ToUtf8/21 16-byte object <FF-00 00-00 00-00 00-00 E0-81 B1-AA 2A-00 00-00>' - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests gtests.sh: #12: Skipping freebl_gtest (not built) - UNKNOWN gtests.sh: softoken_gtest =============================== /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/softoken_gtest --empty-password /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/softoken_gtest -n dummy -s CN=dummy -t ,, -x -m 6 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #13: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/softoken_gtest ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests executing softoken_gtest [==========] Running 24 tests from 7 test cases. [----------] Global test environment set-up. [----------] 7 tests from SoftokenTest [ RUN ] SoftokenTest.ResetSoftokenEmptyPassword [ OK ] SoftokenTest.ResetSoftokenEmptyPassword (1334 ms) [ RUN ] SoftokenTest.ResetSoftokenNonEmptyPassword [ OK ] SoftokenTest.ResetSoftokenNonEmptyPassword (2185 ms) [ RUN ] SoftokenTest.CreateObjectNonEmptyPassword [ OK ] SoftokenTest.CreateObjectNonEmptyPassword (1540 ms) [ RUN ] SoftokenTest.CreateObjectChangePassword [ OK ] SoftokenTest.CreateObjectChangePassword (1528 ms) [ RUN ] SoftokenTest.CreateObjectChangeToBigPassword [ OK ] SoftokenTest.CreateObjectChangeToBigPassword (1460 ms) [ RUN ] SoftokenTest.CreateObjectChangeToEmptyPassword [ OK ] SoftokenTest.CreateObjectChangeToEmptyPassword (2044 ms) [ RUN ] SoftokenTest.CreateObjectReadBreakLine [ OK ] SoftokenTest.CreateObjectReadBreakLine (3407 ms) [----------] 7 tests from SoftokenTest (13499 ms total) [----------] 1 test from SoftokenNonAsciiTest [ RUN ] SoftokenNonAsciiTest.NonAsciiPathWorking [ OK ] SoftokenNonAsciiTest.NonAsciiPathWorking (1345 ms) [----------] 1 test from SoftokenNonAsciiTest (1346 ms total) [----------] 1 test from SoftokenNoDBTest [ RUN ] SoftokenNoDBTest.NeedUserInitNoDB [ OK ] SoftokenNoDBTest.NeedUserInitNoDB (794 ms) [----------] 1 test from SoftokenNoDBTest (795 ms total) [----------] 3 tests from SoftokenBuiltinsTest [ RUN ] SoftokenBuiltinsTest.CheckNoDistrustFields [ OK ] SoftokenBuiltinsTest.CheckNoDistrustFields (1113 ms) [ RUN ] SoftokenBuiltinsTest.CheckOkDistrustFields [ OK ] SoftokenBuiltinsTest.CheckOkDistrustFields (1108 ms) [ RUN ] SoftokenBuiltinsTest.CheckInvalidDistrustFields [ OK ] SoftokenBuiltinsTest.CheckInvalidDistrustFields (1110 ms) [----------] 3 tests from SoftokenBuiltinsTest (3331 ms total) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 (4770 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 (4962 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 (8470 ms) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest (18202 ms total) [----------] 3 tests from FipsPasswordCases/SoftokenFipsPasswordTest [ RUN ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/0 [ OK ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/0 (1389 ms) [ RUN ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/1 [ OK ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/1 (1600 ms) [ RUN ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/2 [ OK ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/2 (2500 ms) [----------] 3 tests from FipsPasswordCases/SoftokenFipsPasswordTest (5489 ms total) [----------] 6 tests from BadFipsPasswordCases/SoftokenFipsBadPasswordTest [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/0 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/0 (1420 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/1 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/1 (1500 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/2 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/2 (2070 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/3 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/3 (981 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/4 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/4 (1119 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/5 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/5 (1502 ms) [----------] 6 tests from BadFipsPasswordCases/SoftokenFipsBadPasswordTest (8596 ms total) [----------] Global test environment tear-down [==========] 24 tests from 7 test cases ran. (51260 ms total) [ PASSED ] 24 tests. gtests.sh: #14: softoken_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/softoken_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #15: 'SoftokenTest: ResetSoftokenEmptyPassword' - PASSED gtests.sh: #16: 'SoftokenTest: ResetSoftokenNonEmptyPassword' - PASSED gtests.sh: #17: 'SoftokenTest: CreateObjectNonEmptyPassword' - PASSED gtests.sh: #18: 'SoftokenTest: CreateObjectChangePassword' - PASSED gtests.sh: #19: 'SoftokenTest: CreateObjectChangeToBigPassword' - PASSED gtests.sh: #20: 'SoftokenTest: CreateObjectChangeToEmptyPassword' - PASSED gtests.sh: #21: 'SoftokenTest: CreateObjectReadBreakLine' - PASSED gtests.sh: #22: 'SoftokenNonAsciiTest: NonAsciiPathWorking' - PASSED gtests.sh: #23: 'SoftokenNoDBTest: NeedUserInitNoDB' - PASSED gtests.sh: #24: 'SoftokenBuiltinsTest: CheckNoDistrustFields' - PASSED gtests.sh: #25: 'SoftokenBuiltinsTest: CheckOkDistrustFields' - PASSED gtests.sh: #26: 'SoftokenBuiltinsTest: CheckInvalidDistrustFields' - PASSED gtests.sh: #27: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/0 16-byte object <28-5C AF-AA 2A-00 00-00 80-A5 AF-AA 2A-00 00-00>' - PASSED gtests.sh: #28: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/1 16-byte object <80-A5 AF-AA 2A-00 00-00 28-5C AF-AA 2A-00 00-00>' - PASSED gtests.sh: #29: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/2 16-byte object <28-5C AF-AA 2A-00 00-00 68-5C AF-AA 2A-00 00-00>' - PASSED gtests.sh: #30: 'FipsPasswordCases/SoftokenFipsPasswordTest: SetPassword/0 { "", "", "" }' - PASSED gtests.sh: #31: 'FipsPasswordCases/SoftokenFipsPasswordTest: SetPassword/1 { "", "", "strong-_123" }' - PASSED gtests.sh: #32: 'FipsPasswordCases/SoftokenFipsPasswordTest: SetPassword/2 { "strong-_123", "strong-_456", "strong-_123" }' - PASSED gtests.sh: #33: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/0 { "", "strong-_123", "" }' - PASSED gtests.sh: #34: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/1 { "strong-_123", "" }' - PASSED gtests.sh: #35: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/2 { "strong-_123", "strong-_456", "" }' - PASSED gtests.sh: #36: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/3 { "weak" }' - PASSED gtests.sh: #37: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/4 { "", "weak" }' - PASSED gtests.sh: #38: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/5 { "strong-_123", "weak" }' - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests gtests.sh: sysinit_gtest =============================== /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/sysinit_gtest --empty-password /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/sysinit_gtest -n dummy -s CN=dummy -t ,, -x -m 7 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #15: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/sysinit_gtest ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests executing sysinit_gtest [==========] Running 4 tests from 3 test cases. [----------] Global test environment set-up. [----------] 2 tests from Sysinit [ RUN ] Sysinit.LegacyPath [ OK ] Sysinit.LegacyPath (2 ms) [ RUN ] Sysinit.XdgDefaultPath [ OK ] Sysinit.XdgDefaultPath (2 ms) [----------] 2 tests from Sysinit (4 ms total) [----------] 1 test from SysinitSetXdgUserDataHome [ RUN ] SysinitSetXdgUserDataHome.XdgSetPath [ OK ] SysinitSetXdgUserDataHome.XdgSetPath (1 ms) [----------] 1 test from SysinitSetXdgUserDataHome (1 ms total) [----------] 1 test from SysinitSetTrashXdgUserDataHome [ RUN ] SysinitSetTrashXdgUserDataHome.XdgSetToTrashPath [ OK ] SysinitSetTrashXdgUserDataHome.XdgSetToTrashPath (0 ms) [----------] 1 test from SysinitSetTrashXdgUserDataHome (0 ms total) [----------] Global test environment tear-down [==========] 4 tests from 3 test cases ran. (6 ms total) [ PASSED ] 4 tests. gtests.sh: #16: sysinit_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/sysinit_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #17: 'Sysinit: LegacyPath' - PASSED gtests.sh: #18: 'Sysinit: XdgDefaultPath' - PASSED gtests.sh: #19: 'SysinitSetXdgUserDataHome: XdgSetPath' - PASSED gtests.sh: #20: 'SysinitSetTrashXdgUserDataHome: XdgSetToTrashPath' - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests gtests.sh: #17: Skipping blake2b_gtest (not built) - UNKNOWN gtests.sh: smime_gtest =============================== /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/smime_gtest --empty-password /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/smime_gtest -n dummy -s CN=dummy -t ,, -x -m 8 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #18: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/smime_gtest ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests executing smime_gtest [==========] Running 5 tests from 1 test case. [----------] Global test environment set-up. [----------] 5 tests from SMimeTest [ RUN ] SMimeTest.InvalidDER [ OK ] SMimeTest.InvalidDER (0 ms) [ RUN ] SMimeTest.IsSignedValid [ OK ] SMimeTest.IsSignedValid (0 ms) [ RUN ] SMimeTest.TruncatedCmsSignature [ OK ] SMimeTest.TruncatedCmsSignature (0 ms) [ RUN ] SMimeTest.SlightlyTruncatedCmsSignature [ OK ] SMimeTest.SlightlyTruncatedCmsSignature (0 ms) [ RUN ] SMimeTest.IsSignedNull [ OK ] SMimeTest.IsSignedNull (0 ms) [----------] 5 tests from SMimeTest (1 ms total) [----------] Global test environment tear-down [==========] 5 tests from 1 test case ran. (1 ms total) [ PASSED ] 5 tests. gtests.sh: #19: smime_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests/smime_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #20: 'SMimeTest: InvalidDER' - PASSED gtests.sh: #21: 'SMimeTest: IsSignedValid' - PASSED gtests.sh: #22: 'SMimeTest: TruncatedCmsSignature' - PASSED gtests.sh: #23: 'SMimeTest: SlightlyTruncatedCmsSignature' - PASSED gtests.sh: #24: 'SMimeTest: IsSignedNull' - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/gtests gtests.sh: #20: Skipping mozpkix_gtest (not built) - UNKNOWN TIMESTAMP gtests END: Fri Jan 17 00:26:14 UTC 2020 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Fri Jan 17 00:26:14 UTC 2020 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #1: create ssl_gtest database - PASSED ~/build/BUILD/nss-3.49/nss/tests ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests -n client -s CN=client -t ,, -x -m 1 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #2: create certificate: client rsa sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests -n rsa -s CN=rsa -t ,, -x -m 2 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #3: create certificate: rsa rsa sign kex - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests -n rsa2048 -s CN=rsa2048 -t ,, -x -m 3 -w -2 -v 120 -k rsa -g 2048 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4: create certificate: rsa2048 rsa2048 sign kex - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests -n rsa8192 -s CN=rsa8192 -t ,, -x -m 4 -w -2 -v 120 -k rsa -g 8192 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #5: create certificate: rsa8192 rsa8192 sign kex - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests -n rsa_sign -s CN=rsa_sign -t ,, -x -m 5 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #6: create certificate: rsa_sign rsa sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests -n rsa_pss -s CN=rsa_pss -t ,, -x -m 6 -w -2 -v 120 -k rsa -g 1024 --pss -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #7: create certificate: rsa_pss rsapss sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests -n rsa_pss384 -s CN=rsa_pss384 -t ,, -x -m 7 -w -2 -v 120 -k rsa -g 1024 --pss -Z SHA384 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8: create certificate: rsa_pss384 rsapss384 sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests -n rsa_pss512 -s CN=rsa_pss512 -t ,, -x -m 8 -w -2 -v 120 -k rsa -g 2048 --pss -Z SHA512 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #9: create certificate: rsa_pss512 rsapss512 sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests -n rsa_pss_noparam -s CN=rsa_pss_noparam -t ,, -x -m 9 -w -2 -v 120 -k rsa -g 2048 --pss -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10: create certificate: rsa_pss_noparam rsapss_noparam sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests -n rsa_decrypt -s CN=rsa_decrypt -t ,, -x -m 10 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #11: create certificate: rsa_decrypt rsa kex - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests -n ecdsa256 -s CN=ecdsa256 -t ,, -x -m 11 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #12: create certificate: ecdsa256 p256 sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests -n ecdsa384 -s CN=ecdsa384 -t ,, -x -m 12 -w -2 -v 120 -k ec -q secp384r1 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #13: create certificate: ecdsa384 p384 sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests -n ecdsa521 -s CN=ecdsa521 -t ,, -x -m 13 -w -2 -v 120 -k ec -q secp521r1 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14: create certificate: ecdsa521 p521 sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests -n ecdh_ecdsa -s CN=ecdh_ecdsa -t ,, -x -m 14 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15: create certificate: ecdh_ecdsa p256 kex - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests -n rsa_ca -s CN=rsa_ca -t CT,CT,CT -x -m 15 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #16: create certificate: rsa_ca rsa_ca ca - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests -n rsa_chain -s CN=rsa_chain -t ,, -c rsa_ca -m 16 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #17: create certificate: rsa_chain rsa_chain sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests -n rsa_pss_ca -s CN=rsa_pss_ca -t CT,CT,CT -x -m 17 -w -2 -v 120 -k rsa -g 1024 --pss -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #18: create certificate: rsa_pss_ca rsapss_ca ca - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests -n rsa_pss_chain -s CN=rsa_pss_chain -t ,, -c rsa_pss_ca -m 18 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #19: create certificate: rsa_pss_chain rsapss_chain sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests -n rsa_ca_rsa_pss_chain -s CN=rsa_ca_rsa_pss_chain -t ,, -c rsa_ca -m 19 -w -2 -v 120 -k rsa -g 1024 --pss-sign -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #20: create certificate: rsa_ca_rsa_pss_chain rsa_ca_rsapss_chain sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests -n ecdh_rsa -s CN=ecdh_rsa -t ,, -c rsa_ca -m 20 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #21: create certificate: ecdh_rsa ecdh_rsa kex - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests -n dsa -s CN=dsa -t ,, -x -m 21 -w -2 -v 120 -k dsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #22: create certificate: dsa dsa sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests -n delegator_ecdsa256 -s CN=delegator_ecdsa256 -t ,, -x -m 22 -w -2 -v 120 -k ec -q nistp256 --extGeneric 1.3.6.1.4.1.44363.44:not-critical:empty.txt -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #23: create certificate: delegator_ecdsa256 delegator_p256 sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/ssl_gtests -n delegator_rsae2048 -s CN=delegator_rsae2048 -t ,, -x -m 23 -w -2 -v 120 -k rsa -g 2048 --extGeneric 1.3.6.1.4.1.44363.44:not-critical:empty.txt -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #24: create certificate: delegator_rsae2048 delegator_rsae2048 sign - PASSED DEBUG: ssl_gtests will be divided into 1 chunk(s) [==========] Running 12542 tests from 96 test cases. [----------] Global test environment set-up. [----------] 62 tests from TlsConnectStreamTls13 [ RUN ] TlsConnectStreamTls13.ZeroRttLateReadTls Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ZeroRttLateReadTls (89 ms) [ RUN ] TlsConnectStreamTls13.ZeroRttCoalesceReadTls Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ZeroRttCoalesceReadTls (84 ms) [ RUN ] TlsConnectStreamTls13.TimePassesByDefault Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.TimePassesByDefault (1096 ms) [ RUN ] TlsConnectStreamTls13.BadAntiReplayArgs Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.BadAntiReplayArgs (5 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuth Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuth (66 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthMultiple Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthMultiple (133 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthConcurrent Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthConcurrent (46 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthBeforeKeyUpdate Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthBeforeKeyUpdate (45 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthDuringClientKeyUpdate Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthDuringClientKeyUpdate (66 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthMissingExtension Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthMissingExtension (45 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthAfterClientAuth Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthAfterClientAuth (128 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthContextMismatch Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 handshake old: [39] 107c9a451abd85104b91207430fbaa36520014000d0010000e04030503060302... handshake new: [39] 10359a451abd85104b91207430fbaa36520014000d0010000e04030503060302... record old: [43] 0d000027107c9a451abd85104b91207430fbaa36520014000d0010000e040305... record new: [43] 0d00002710359a451abd85104b91207430fbaa36520014000d0010000e040305... server: Filtered packet: [65] 170303003c71bddb7e75f438f2255ec0dd18585355a0cb1a8e5046a6e7e88549... server: Fatal alert sent: 47 server: Read error SSL_ERROR_RX_MALFORMED_CERTIFICATE: SSL received a malformed Certificate handshake message. client: Fatal alert received: 47 client: Read error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthContextMismatch (73 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthBadSignature Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 handshake old: [132] 08040080052bdd6ab82dd08eb13097e7ecb3377d82ab06aa38f18a4512359a79... handshake new: [132] 08044980052bdd6ab82dd08eb13097e7ecb3377d82ab06aa38f18a4512359a79... record old: [639] 0b0001cf10bc8362325aa3c34dc7cb6f765b805fed0001bb0001b6308201b230... record new: [639] 0b0001cf10bc8362325aa3c34dc7cb6f765b805fed0001bb0001b6308201b230... client: Filtered packet: [661] 1703030290203faf2f310634bb0239cf9eb672a74dbbd2c3c459737367cadb60... server: Fatal alert sent: 50 server: Read error SSL_ERROR_RX_MALFORMED_CERT_VERIFY: SSL received a malformed Certificate Verify handshake message. client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthBadSignature (73 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthDecline Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Fatal alert sent: 116 server: Read error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthDecline (48 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthWithSessionTicketsEnabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthWithSessionTicketsEnabled (114 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionAllNoopClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionAllNoopClient (46 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionAllNoopServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionAllNoopServer (45 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionEmptyWriterClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionEmptyWriterClient (46 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionEmptyWriterServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionEmptyWriterServer (40 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionWriterDisable Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionWriterDisable (45 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOverride Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionOverride (24 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientToServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionClientToServer (46 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerToClientSH Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionServerToClientSH (46 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerToClientEE Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionServerToClientEE (46 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionUnsolicitedServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionUnsolicitedServer (40 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerReject Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionServerReject (24 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientReject Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionClientReject (40 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerRejectAlert Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 246 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 246 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionServerRejectAlert (24 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientRejectAlert Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 246 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionClientRejectAlert (37 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOnlyWriter Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.CustomExtensionOnlyWriter (19 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOnlyHandler Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.CustomExtensionOnlyHandler (18 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOverrunBuffer Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SEC_ERROR_APPLICATION_CALLBACK_ERROR: The certificate was rejected by extra checks in the application. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionOverrunBuffer (22 ms) [ RUN ] TlsConnectStreamTls13.RetryCallbackWithSessionTicketToken Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.RetryCallbackWithSessionTicketToken (82 ms) [ RUN ] TlsConnectStreamTls13.RetryStatelessDamageFirstClientHello Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [172] 030352310e362dffce763679e2c06d05bec0e100ad5abba6c2b97fdd076578fc... handshake new: [176] 030352310e362dffce763679e2c06d05bec0e100ad5abba6c2b97fdd076578fc... record old: [176] 010000ac030352310e362dffce763679e2c06d05bec0e100ad5abba6c2b97fdd... record new: [180] 010000b0030352310e362dffce763679e2c06d05bec0e100ad5abba6c2b97fdd... client: Filtered packet: [185] 16030100b4010000b0030352310e362dffce763679e2c06d05bec0e100ad5abb... server: Changing state from INIT to CONNECTING handshake old: [508] 030352310e362dffce763679e2c06d05bec0e100ad5abba6c2b97fdd076578fc... handshake new: [512] 030352310e362dffce763679e2c06d05bec0e100ad5abba6c2b97fdd076578fc... record old: [512] 010001fc030352310e362dffce763679e2c06d05bec0e100ad5abba6c2b97fdd... record new: [516] 01000200030352310e362dffce763679e2c06d05bec0e100ad5abba6c2b97fdd... client: Filtered packet: [521] 160303020401000200030352310e362dffce763679e2c06d05bec0e100ad5abb... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryStatelessDamageFirstClientHello (64 ms) [ RUN ] TlsConnectStreamTls13.RetryStatelessDamageSecondClientHello Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [508] 0303b37b0d5fed9a8568c610f2ba5a301259179f2afc7269d3d75cd3c185de61... handshake new: [512] 0303b37b0d5fed9a8568c610f2ba5a301259179f2afc7269d3d75cd3c185de61... record old: [512] 010001fc0303b37b0d5fed9a8568c610f2ba5a301259179f2afc7269d3d75cd3... record new: [516] 010002000303b37b0d5fed9a8568c610f2ba5a301259179f2afc7269d3d75cd3... client: Filtered packet: [521] 1603030204010002000303b37b0d5fed9a8568c610f2ba5a301259179f2afc72... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryStatelessDamageSecondClientHello (63 ms) [ RUN ] TlsConnectStreamTls13.SecondClientHelloSendSameTicket Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Warning alert sent: 0 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.SecondClientHelloSendSameTicket (93 ms) [ RUN ] TlsConnectStreamTls13.RetryWithDifferentCipherSuite Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [151] 030317f11f0ba4a0199ecb682df9a5dd97e2e391b57752eaec2f866c30e3b018... handshake new: [151] 030317f11f0ba4a0199ecb682df9a5dd97e2e391b57752eaec2f866c30e3b018... record old: [155] 02000097030317f11f0ba4a0199ecb682df9a5dd97e2e391b57752eaec2f866c... record new: [155] 02000097030317f11f0ba4a0199ecb682df9a5dd97e2e391b57752eaec2f866c... server: Filtered packet: [823] 160303009b02000097030317f11f0ba4a0199ecb682df9a5dd97e2e391b57752... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryWithDifferentCipherSuite (157 ms) [ RUN ] TlsConnectStreamTls13.HrrThenTls12 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.HrrThenTls12 (24 ms) [ RUN ] TlsConnectStreamTls13.ZeroRttHrrThenTls12 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. [ OK ] TlsConnectStreamTls13.ZeroRttHrrThenTls12 (67 ms) [ RUN ] TlsConnectStreamTls13.HrrThenTls12SupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 0303a38b09ab0178b68ff3cd3ab3b5c0e77af8a2b4b66e119dd79f1b438df411... handshake new: [194] 0303a38b09ab0178b68ff3cd3ab3b5c0e77af8a2b4b66e119dd79f1b438df411... record old: [191] 010000bb0303a38b09ab0178b68ff3cd3ab3b5c0e77af8a2b4b66e119dd79f1b... record new: [198] 010000c20303a38b09ab0178b68ff3cd3ab3b5c0e77af8a2b4b66e119dd79f1b... client: Filtered packet: [203] 16030100c6010000c20303a38b09ab0178b68ff3cd3ab3b5c0e77af8a2b4b66e... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.HrrThenTls12SupportedVersions (68 ms) [ RUN ] TlsConnectStreamTls13.KeyUpdateTooEarly_Client Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [774] 160303005a0200005603036957a51f7081bad00082075839e41c403517254ca4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_KEY_UPDATE: SSL received an unexpected key update message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.KeyUpdateTooEarly_Client (43 ms) [ RUN ] TlsConnectStreamTls13.KeyUpdateTooEarly_Server Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [58] 170303003518a28d8b44a644b822727bd581b75a4fc2f63e500d98db26c0cfc9... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_KEY_UPDATE: SSL received an unexpected key update message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.KeyUpdateTooEarly_Server (43 ms) [ RUN ] TlsConnectStreamTls13.DecryptRecordClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DecryptRecordClient (45 ms) [ RUN ] TlsConnectStreamTls13.DecryptRecordServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DecryptRecordServer (45 ms) [ RUN ] TlsConnectStreamTls13.DropRecordServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: TLS 1.2 Data 3000000000000:[40] 4491dbaebf9848310a101e67905fba38a497dca438a22373858836480394ac1c... server: Drop packet server: Filtered packet: [72] 17030300434491dbaebf9848310a101e67905fba38a497dca438a22373a7f9b5... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DropRecordServer (45 ms) [ RUN ] TlsConnectStreamTls13.DropRecordClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: TLS 1.2 Data 3000000000000:[43] 99ee5a8d42c020468dfd210c97d5b23b5b15f0e33e8bdd9407d5030e97fbed9c... client: Drop packet client: Filtered packet: [72] 170303004399ee5a8d42c020468dfd210c97d5b23b5b15f0e33e8bdd9407d50e... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DropRecordClient (44 ms) [ RUN ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SOCKET_WRITE_FAILURE: Attempt to write encrypted data to underlying socket failed. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight (43 ms) [ RUN ] TlsConnectStreamTls13.LargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [10] 00010203040506070809 record new: [16384] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... client: Filtered packet: [16406] 1703034011059207ea4e9a15f104fed03ffa0b5f23bbfd8a0e83ba6edfece37f... client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.LargeRecord (51 ms) [ RUN ] TlsConnectStreamTls13.TooLargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [10] 00010203040506070809 record new: [16385] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... client: Filtered packet: [16407] 1703034012c02652e050968c310972824f511d03256918269858369104727109... server: Fatal alert sent: 22 client: Fatal alert received: 22 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.TooLargeRecord (51 ms) [ RUN ] TlsConnectStreamTls13.UnencryptedFinishedMessage Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [41] 160303002414000020ae6e2ca429f8e4a878c51e36e38713b0e0c4fa97320e08... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.UnencryptedFinishedMessage (43 ms) [ RUN ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncPostHandshake Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncPostHandshake (46 ms) [ RUN ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncEarlyAuth Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncEarlyAuth (43 ms) [ RUN ] TlsConnectStreamTls13.ForwardInvalidData Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.ForwardInvalidData (18 ms) [ RUN ] TlsConnectStreamTls13.RecordSizeClientExtensionInvalid Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [172] 0303d534988f3360835eb31fbcd3b5618f774c5c8917b07f31896daa2b204c10... handshake new: [172] 0303d534988f3360835eb31fbcd3b5618f774c5c8917b07f31896daa2b204c10... record old: [176] 010000ac0303d534988f3360835eb31fbcd3b5618f774c5c8917b07f31896daa... record new: [176] 010000ac0303d534988f3360835eb31fbcd3b5618f774c5c8917b07f31896daa... client: Filtered packet: [181] 16030100b0010000ac0303d534988f3360835eb31fbcd3b5618f774c5c8917b0... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RecordSizeClientExtensionInvalid (42 ms) [ RUN ] TlsConnectStreamTls13.ExternalResumptionUseSecondTicket Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ExternalResumptionUseSecondTicket (90 ms) [ RUN ] TlsConnectStreamTls13.ExternalTokenAfterHrr Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ExternalTokenAfterHrr (237 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello13 Version: TLS 1.3 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello13 (23 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHelloTwice Version: TLS 1.3 client: Send Direct [6] 140303000101 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHelloTwice (22 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello12 Version: TLS 1.3 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello12 (20 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecAfterFinished13 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [6] 140303000101 server: Fatal alert sent: 10 server: Read error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ChangeCipherSpecAfterFinished13 (44 ms) [ RUN ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] 0303357402d2a14898b5862f8c7f36dc3416eca2437851e9aed30137bb699c3a... handshake new: [172] 0305357402d2a14898b5862f8c7f36dc3416eca2437851e9aed30137bb699c3a... record old: [176] 010000ac0303357402d2a14898b5862f8c7f36dc3416eca2437851e9aed30137... record new: [176] 010000ac0305357402d2a14898b5862f8c7f36dc3416eca2437851e9aed30137... client: Filtered packet: [181] 16030100b0010000ac0305357402d2a14898b5862f8c7f36dc3416eca2437851... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions (41 ms) [ RUN ] TlsConnectStreamTls13.Ssl30ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] 03032d7550bc3973cf95c26e5e079d4cacf8fe74050d42b0c858fc2a72549b90... handshake new: [172] 03002d7550bc3973cf95c26e5e079d4cacf8fe74050d42b0c858fc2a72549b90... record old: [176] 010000ac03032d7550bc3973cf95c26e5e079d4cacf8fe74050d42b0c858fc2a... record new: [176] 010000ac03002d7550bc3973cf95c26e5e079d4cacf8fe74050d42b0c858fc2a... client: Filtered packet: [181] 16030100b0010000ac03002d7550bc3973cf95c26e5e079d4cacf8fe74050d42... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Ssl30ClientHelloWithSupportedVersions (23 ms) [----------] 62 tests from TlsConnectStreamTls13 (4444 ms total) [----------] 17 tests from TlsConnectDatagram13 [ RUN ] TlsConnectDatagram13.ZeroRttLateReadDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ZeroRttLateReadDtls (92 ms) [ RUN ] TlsConnectDatagram13.ZeroRttLateArrivalDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Send Direct [27] 17400000010014fd4f337e6c00e60e19213df24d59a9e7bac77eb8 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ZeroRttLateArrivalDtls (80 ms) [ RUN ] TlsConnectDatagram13.ZeroRttNoCoalesceReadDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ZeroRttNoCoalesceReadDtls (80 ms) [ RUN ] TlsConnectDatagram13.ZeroRttShortReadDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ZeroRttShortReadDtls (79 ms) [ RUN ] TlsConnectDatagram13.AuthCompleteBeforeFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteBeforeFinished (97 ms) [ RUN ] TlsConnectDatagram13.AuthCompleteAfterFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete no error client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteAfterFinished (45 ms) [ RUN ] TlsConnectDatagram13.SendOutOfOrderAppWithHandshakeKey Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Send Direct [27] 178000000200142cbcd46aa02fcac08ea4719b61e9b61fe9d94e2b server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_UNKNOWN_RECORD_TYPE: SSL received a record with an unknown content type. server: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.SendOutOfOrderAppWithHandshakeKey (44 ms) [ RUN ] TlsConnectDatagram13.SendOutOfOrderHsNonsenseWithHandshakeKey Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Send Direct [27] 1780000002001453d4d123d83d6e2508d58729507dbfeebaaf2ccf client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.SendOutOfOrderHsNonsenseWithHandshakeKey (46 ms) [ RUN ] TlsConnectDatagram13.UnderflowSequenceNumber Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.UnderflowSequenceNumber (45 ms) [ RUN ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry (200 ms) [ RUN ] TlsConnectDatagram13.MessageSeq1ClientHello Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record old: [185] 010000ad00000000000000adfefdc8463caf45da03dfdf2be6e01bc67cc848c6... record new: [185] 010000ad00010000000000adfefdc8463caf45da03dfdf2be6e01bc67cc848c6... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00010000000000adfefdc8463caf45... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectDatagram13.MessageSeq1ClientHello (22 ms) [ RUN ] TlsConnectDatagram13.ShortHeadersClient Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ShortHeadersClient (44 ms) [ RUN ] TlsConnectDatagram13.ShortHeadersServer Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ShortHeadersServer (45 ms) [ RUN ] TlsConnectDatagram13.ForwardDataDtls Version: DTLS 1.3 [ OK ] TlsConnectDatagram13.ForwardDataDtls (19 ms) [ RUN ] TlsConnectDatagram13.SendSessionTicketDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.SendSessionTicketDtls (51 ms) [ RUN ] TlsConnectDatagram13.CompatModeDtlsClient Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.CompatModeDtlsClient (44 ms) [ RUN ] TlsConnectDatagram13.CompatModeDtlsServer Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [173] fefde06c0ffac5c41947b74a954ace56d88b0fff856945728d2ddb9b2c3f3259... handshake new: [205] fefde06c0ffac5c41947b74a954ace56d88b0fff856945728d2ddb9b2c3f3259... record old: [185] 010000ad00000000000000adfefde06c0ffac5c41947b74a954ace56d88b0fff... record new: [217] 010000cd00000000000000cdfefde06c0ffac5c41947b74a954ace56d88b0fff... client: Filtered packet: [230] 16feff000000000000000000d9010000cd00000000000000cdfefde06c0ffac5... [ OK ] TlsConnectDatagram13.CompatModeDtlsServer (42 ms) [----------] 17 tests from TlsConnectDatagram13 (1076 ms total) [----------] 3 tests from TlsAgentStreamTestClient [ RUN ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [25] 16030400140200005603039cbc149b0e2efa0df3f05c707ae0 Process message: [79] 160304004ad19b3e5a446bdfe5c22864f700c19c08760800130100002e003300... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces (11 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenWrite client: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenWrite (7 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenRead client: Changing state from INIT to CONNECTING Process message: [11] 1703040006414243444546 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenRead (7 ms) [----------] 3 tests from TlsAgentStreamTestClient (25 ms total) [----------] 3 tests from TlsAgentDgramTestClient [ RUN ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [45] 16030400000000000000000020020000560000000000000014fefd9cbc149b0e... Process message: [103] 1603040000000000000001005a020000560000000014000042446bdfe5c22864... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces (10 ms) [ RUN ] TlsAgentDgramTestClient.AckWithBogusLengthField client: Changing state from INIT to CONNECTING Process message: [16] 19fefd00000000000000000003000800 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DTLS_ACK: SSL received a malformed DTLS ACK client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.AckWithBogusLengthField (6 ms) [ RUN ] TlsAgentDgramTestClient.AckWithNonEvenLength client: Changing state from INIT to CONNECTING Process message: [16] 19fefd00000000000000000003000100 client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_BAD_SERVER: The client has encountered bad data from the server. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.AckWithNonEvenLength (7 ms) [----------] 3 tests from TlsAgentDgramTestClient (23 ms total) [----------] 5 tests from TlsAgentStreamTestServer [ RUN ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead server: Changing state from INIT to CONNECTING Process message: [216] 16030400d3010000cf03036cb34681c81af9d20597487ca831031c06a862b190... Process message: [216] 17030400064142434445466cb34681c81af9d20597487ca831031c06a862b190... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead (50 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX (39 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign (31 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX (31 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPss server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPss (30 ms) [----------] 5 tests from TlsAgentStreamTestServer (181 ms total) [----------] 5 tests from TlsCipherOrderTest [ RUN ] TlsCipherOrderTest.CipherOrderGet Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsCipherOrderTest.CipherOrderGet (43 ms) [ RUN ] TlsCipherOrderTest.CipherOrderSet Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] TlsCipherOrderTest.CipherOrderSet (43 ms) [ RUN ] TlsCipherOrderTest.CipherOrderCopySocket Version: TLS (no version) [ OK ] TlsCipherOrderTest.CipherOrderCopySocket (20 ms) [ RUN ] TlsCipherOrderTest.CipherOrderSetLower Version: TLS (no version) [ OK ] TlsCipherOrderTest.CipherOrderSetLower (18 ms) [ RUN ] TlsCipherOrderTest.CipherOrderSetControls Version: TLS (no version) [ OK ] TlsCipherOrderTest.CipherOrderSetControls (19 ms) [----------] 5 tests from TlsCipherOrderTest (143 ms total) [----------] 42 tests from TlsConnectTest [ RUN ] TlsConnectTest.DamageSecretHandleClientFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Damaging HS secret client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectTest.DamageSecretHandleClientFinished (43 ms) [ RUN ] TlsConnectTest.DamageSecretHandleServerFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [95] 160303005a0200005603037006cbe6672dba212704a237ca4c2e07d69b69aa35... record drop: TLS 1.2 Handshake 2000000000000:[90] 0200005603037006cbe6672dba212704a237ca4c2e07d69b69aa35635915410e... server: Filtered packet: [679] 17030302a275dcb6ee11967d894c3c2bc5f2e36bcd8527c9e6e0c1c95ad339e9... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.DamageSecretHandleServerFinished (42 ms) [ RUN ] TlsConnectTest.GatherEmptyV3Record Version: TLS (no version) client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.GatherEmptyV3Record (44 ms) [ RUN ] TlsConnectTest.GatherExcessiveV3Record Version: TLS (no version) client: Send Direct [5] 1603014801 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 22 server: Handshake failed with error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.GatherExcessiveV3Record (19 ms) [ RUN ] TlsConnectTest.Select12AfterHelloRetryRequest Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.Select12AfterHelloRetryRequest (116 ms) [ RUN ] TlsConnectTest.KeyUpdateClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateClient (45 ms) [ RUN ] TlsConnectTest.KeyUpdateClientRequestUpdate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateClientRequestUpdate (46 ms) [ RUN ] TlsConnectTest.KeyUpdateServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateServer (44 ms) [ RUN ] TlsConnectTest.KeyUpdateServerRequestUpdate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateServerRequestUpdate (45 ms) [ RUN ] TlsConnectTest.KeyUpdateConsecutiveRequests Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateConsecutiveRequests (46 ms) [ RUN ] TlsConnectTest.KeyUpdateLocalUpdateThenConsecutiveRequests Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateLocalUpdateThenConsecutiveRequests (47 ms) [ RUN ] TlsConnectTest.KeyUpdateMultiple Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateMultiple (47 ms) [ RUN ] TlsConnectTest.KeyUpdateBothRequest Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateBothRequest (46 ms) [ RUN ] TlsConnectTest.KeyUpdateAutomaticOnWrite Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateAutomaticOnWrite (46 ms) [ RUN ] TlsConnectTest.KeyUpdateAutomaticOnRead Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateAutomaticOnRead (46 ms) [ RUN ] TlsConnectTest.ConnectSSLv3 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsConnectTest.ConnectSSLv3 (32 ms) [ RUN ] TlsConnectTest.ConnectSSLv3ClientAuth Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsConnectTest.ConnectSSLv3ClientAuth (49 ms) [ RUN ] TlsConnectTest.OneNRecordSplitting Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.OneNRecordSplitting (38 ms) [ RUN ] TlsConnectTest.HandshakeSecrets Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.HandshakeSecrets (43 ms) [ RUN ] TlsConnectTest.ZeroRttSecrets Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.ZeroRttSecrets (78 ms) [ RUN ] TlsConnectTest.KeyUpdateSecrets Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateSecrets (45 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionTwice Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionTwice (114 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNST Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNST (107 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNSTWithToken Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNSTWithToken (106 ms) [ RUN ] TlsConnectTest.SendSessionTicketWithTicketsDisabled Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketWithTicketsDisabled (84 ms) [ RUN ] TlsConnectTest.SendSessionTicketInappropriate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketInappropriate (48 ms) [ RUN ] TlsConnectTest.SendSessionTicketMassiveToken Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketMassiveToken (51 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDowngrade (109 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionForcedDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 030358b92b823ba7d574031f5fb235c72a7072325cbd039180f7c3a18b4e492f... handshake new: [92] 030358b92b823ba7d574031f5fb235c72a7072325cbd039180f7c3a18b4e492f... record old: [96] 0200005c030358b92b823ba7d574031f5fb235c72a7072325cbd039180f7c3a1... record new: [96] 0200005c030358b92b823ba7d574031f5fb235c72a7072325cbd039180f7c3a1... handshake old: [92] 030358b92b823ba7d574031f5fb235c72a7072325cbd039180f7c3a18b4e492f... handshake new: [92] 030358b92b823ba7d574031f5fb235c72a7072325cbd039180f7c3a18b4e492f... record old: [96] 0200005c030358b92b823ba7d574031f5fb235c72a7072325cbd039180f7c3a1... record new: [96] 0200005c030358b92b823ba7d574031f5fb235c72a7072325cbd039180f7c3a1... extension drop: [2] 0304 handshake old: [92] 030358b92b823ba7d574031f5fb235c72a7072325cbd039180f7c3a18b4e492f... handshake new: [86] 030358b92b823ba7d574031f5fb235c72a7072325cbd039180f7c3a18b4e492f... record old: [96] 0200005c030358b92b823ba7d574031f5fb235c72a7072325cbd039180f7c3a1... record new: [90] 02000056030358b92b823ba7d574031f5fb235c72a7072325cbd039180f7c3a1... extension drop: [36] 001d00201a24818d5fdde0e86f2872ca99817753854cc9ece6a8ce3d4ddac324... handshake old: [86] 030358b92b823ba7d574031f5fb235c72a7072325cbd039180f7c3a18b4e492f... handshake new: [46] 030358b92b823ba7d574031f5fb235c72a7072325cbd039180f7c3a18b4e492f... record old: [90] 02000056030358b92b823ba7d574031f5fb235c72a7072325cbd039180f7c3a1... record new: [50] 0200002e030358b92b823ba7d574031f5fb235c72a7072325cbd039180f7c3a1... extension drop: [2] 0000 handshake old: [46] 030358b92b823ba7d574031f5fb235c72a7072325cbd039180f7c3a18b4e492f... handshake new: [40] 030358b92b823ba7d574031f5fb235c72a7072325cbd039180f7c3a18b4e492f... record old: [50] 0200002e030358b92b823ba7d574031f5fb235c72a7072325cbd039180f7c3a1... record new: [44] 02000028030358b92b823ba7d574031f5fb235c72a7072325cbd039180f7c3a1... server: Filtered packet: [147] 160303002c02000028030358b92b823ba7d574031f5fb235c72a7072325cbd03... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestTls13ResumptionForcedDowngrade (81 ms) [ RUN ] TlsConnectTest.RenegotiationConfigTls13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.RenegotiationConfigTls13 (44 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeClient (43 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeServer (43 ms) [ RUN ] TlsConnectTest.EchoTLS13CompatibilitySessionID Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0303ea054b964bfa995cde71a73f8b90a8a9fe85ab6cfbdf6ed0705b44124abb... handshake new: [93] 0303ea054b964bfa995cde71a73f8b90a8a9fe85ab6cfbdf6ed0705b44124abb... record old: [715] 0200005d0303ea054b964bfa995cde71a73f8b90a8a9fe85ab6cfbdf6ed0705b... record new: [715] 0200005d0303ea054b964bfa995cde71a73f8b90a8a9fe85ab6cfbdf6ed0705b... server: Filtered packet: [720] 16030302cb0200005d0303ea054b964bfa995cde71a73f8b90a8a9fe85ab6cfb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.EchoTLS13CompatibilitySessionID (33 ms) [ RUN ] TlsConnectTest.TLS13NonCompatModeSessionID Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 0303353dec64fdfe3acad32c1a2a068ed69adf8855e0bce15643912e3ec17cfa... handshake new: [118] 0303353dec64fdfe3acad32c1a2a068ed69adf8855e0bce15643912e3ec17cfa... record old: [90] 020000560303353dec64fdfe3acad32c1a2a068ed69adf8855e0bce15643912e... record new: [122] 020000760303353dec64fdfe3acad32c1a2a068ed69adf8855e0bce15643912e... server: Filtered packet: [806] 160303007a020000760303353dec64fdfe3acad32c1a2a068ed69adf8855e0bc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TLS13NonCompatModeSessionID (39 ms) [ RUN ] TlsConnectTest.TestDowngradeDetectionToTls11 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 030309c89819a3102439f0abb21dc9694476a25b804189389cd6c8c8a4450e04... handshake new: [187] 030209c89819a3102439f0abb21dc9694476a25b804189389cd6c8c8a4450e04... record old: [191] 010000bb030309c89819a3102439f0abb21dc9694476a25b804189389cd6c8c8... record new: [191] 010000bb030209c89819a3102439f0abb21dc9694476a25b804189389cd6c8c8... client: Filtered packet: [196] 16030100bf010000bb030209c89819a3102439f0abb21dc9694476a25b804189... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestDowngradeDetectionToTls11 (30 ms) [ RUN ] TlsConnectTest.TestDowngradeDetectionToTls12 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [5] 0403040303 handshake old: [508] 030338a0e04f0e04d40ef1af0478b281e160e8d3539a53f8f3e2bae47e04dc2f... handshake new: [499] 030338a0e04f0e04d40ef1af0478b281e160e8d3539a53f8f3e2bae47e04dc2f... record old: [512] 010001fc030338a0e04f0e04d40ef1af0478b281e160e8d3539a53f8f3e2bae4... record new: [503] 010001f3030338a0e04f0e04d40ef1af0478b281e160e8d3539a53f8f3e2bae4... client: Filtered packet: [508] 16030101f7010001f3030338a0e04f0e04d40ef1af0478b281e160e8d3539a53... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestDowngradeDetectionToTls12 (31 ms) [ RUN ] TlsConnectTest.TestDisableDowngradeDetection Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [5] 0403040303 handshake old: [508] 030380d27cd65815220f29215688764ae9122491296c8a4d9e374a5b477cdf23... handshake new: [499] 030380d27cd65815220f29215688764ae9122491296c8a4d9e374a5b477cdf23... record old: [512] 010001fc030380d27cd65815220f29215688764ae9122491296c8a4d9e374a5b... record new: [503] 010001f3030380d27cd65815220f29215688764ae9122491296c8a4d9e374a5b... client: Filtered packet: [508] 16030101f7010001f3030380d27cd65815220f29215688764ae9122491296c8a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestDisableDowngradeDetection (41 ms) [ RUN ] TlsConnectTest.TestDowngradeDetectionToTls10 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 030211ee99794b22cb688cb26ac329d6520874544f301b7d44e1f0295039de09... handshake new: [117] 030111ee99794b22cb688cb26ac329d6520874544f301b7d44e1f0295039de09... record old: [121] 01000075030211ee99794b22cb688cb26ac329d6520874544f301b7d44e1f029... record new: [121] 01000075030111ee99794b22cb688cb26ac329d6520874544f301b7d44e1f029... client: Filtered packet: [126] 160301007901000075030111ee99794b22cb688cb26ac329d6520874544f301b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestDowngradeDetectionToTls10 (39 ms) [ RUN ] TlsConnectTest.TestFallbackFromTls12 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestFallbackFromTls12 (29 ms) [ RUN ] TlsConnectTest.DisableFalseStartOnFallback Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.DisableFalseStartOnFallback (38 ms) [ RUN ] TlsConnectTest.TestFallbackFromTls13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestFallbackFromTls13 (29 ms) [ RUN ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled Version: TLS (no version) [ OK ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled (18 ms) [----------] 42 tests from TlsConnectTest (2167 ms total) [----------] 15 tests from TlsExtensionTest13Stream [ RUN ] TlsExtensionTest13Stream.SignatureAlgorithmsPrecedingGarbage Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 000e0403050306030203080408050806 extension new: [66] 0040ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... handshake old: [172] 0303c925c0c611ee3eac7c163b1e80cfa3f0a7aefd7e7e6c741988dc436e13fe... handshake new: [222] 0303c925c0c611ee3eac7c163b1e80cfa3f0a7aefd7e7e6c741988dc436e13fe... record old: [176] 010000ac0303c925c0c611ee3eac7c163b1e80cfa3f0a7aefd7e7e6c741988dc... record new: [226] 010000de0303c925c0c611ee3eac7c163b1e80cfa3f0a7aefd7e7e6c741988dc... client: Filtered packet: [231] 16030100e2010000de0303c925c0c611ee3eac7c163b1e80cfa3f0a7aefd7e7e... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.SignatureAlgorithmsPrecedingGarbage (43 ms) [ RUN ] TlsExtensionTest13Stream.DropServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d0020e64aa2dc38108d67b53abbc54de37103ffecf772e165f955b5f7a5b2... handshake old: [86] 03038ded8d256b1603e93483a1497578ca44f2621a4549dfca5bda556b93d2d5... handshake new: [46] 03038ded8d256b1603e93483a1497578ca44f2621a4549dfca5bda556b93d2d5... record old: [90] 0200005603038ded8d256b1603e93483a1497578ca44f2621a4549dfca5bda55... record new: [50] 0200002e03038ded8d256b1603e93483a1497578ca44f2621a4549dfca5bda55... server: Filtered packet: [734] 16030300320200002e03038ded8d256b1603e93483a1497578ca44f2621a4549... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.DropServerKeyShare (39 ms) [ RUN ] TlsExtensionTest13Stream.WrongServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020727321818e013bfb6a2b73c56a37a7814ed7af2f24ec588f78d28d89... extension new: [6] 001800020102 handshake old: [86] 0303707ad4b1e320deb5419372f5d2a01146a62d6e7617d3c6b9bb7fd051624c... handshake new: [56] 0303707ad4b1e320deb5419372f5d2a01146a62d6e7617d3c6b9bb7fd051624c... record old: [90] 020000560303707ad4b1e320deb5419372f5d2a01146a62d6e7617d3c6b9bb7f... record new: [60] 020000380303707ad4b1e320deb5419372f5d2a01146a62d6e7617d3c6b9bb7f... server: Filtered packet: [744] 160303003c020000380303707ad4b1e320deb5419372f5d2a01146a62d6e7617... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.WrongServerKeyShare (38 ms) [ RUN ] TlsExtensionTest13Stream.UnknownServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020a92f7555fdf8e5db696e2f6232997fb265301ecaed065a75a5037787... extension new: [6] ffff00020102 handshake old: [86] 0303a5e2d1bfedc28e2e6a864afac31f876c51f3b46bddd9bb795be90f9fe2f0... handshake new: [56] 0303a5e2d1bfedc28e2e6a864afac31f876c51f3b46bddd9bb795be90f9fe2f0... record old: [90] 020000560303a5e2d1bfedc28e2e6a864afac31f876c51f3b46bddd9bb795be9... record new: [60] 020000380303a5e2d1bfedc28e2e6a864afac31f876c51f3b46bddd9bb795be9... server: Filtered packet: [744] 160303003c020000380303a5e2d1bfedc28e2e6a864afac31f876c51f3b46bdd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.UnknownServerKeyShare (39 ms) [ RUN ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 0303527647d0a6365d9bb458c4afd011fad796d99d5b5ed641a5865334e3092f... handshake new: [96] 0303527647d0a6365d9bb458c4afd011fad796d99d5b5ed641a5865334e3092f... record old: [96] 0200005c0303527647d0a6365d9bb458c4afd011fad796d99d5b5ed641a58653... record new: [100] 020000600303527647d0a6365d9bb458c4afd011fad796d99d5b5ed641a58653... server: Filtered packet: [203] 1603030064020000600303527647d0a6365d9bb458c4afd011fad796d99d5b5e... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption (73 ms) [ RUN ] TlsExtensionTest13Stream.ResumeEmptyPskLabel Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b22aa5f1a3ee2e558bb00fe24c00000000223e581bab6f415de3b96140... extension new: [43] 00060000aaa8dd1900212035606e0e592e12366d86d2bb8a1f7c2673a4afa98e... handshake old: [508] 0303993299155a10fb2975da04a7f4df1a4547242d2f3c536a4a5622f0fb9aeb... handshake new: [330] 0303993299155a10fb2975da04a7f4df1a4547242d2f3c536a4a5622f0fb9aeb... record old: [512] 010001fc0303993299155a10fb2975da04a7f4df1a4547242d2f3c536a4a5622... record new: [334] 0100014a0303993299155a10fb2975da04a7f4df1a4547242d2f3c536a4a5622... client: Filtered packet: [339] 160301014e0100014a0303993299155a10fb2975da04a7f4df1a4547242d2f3c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeEmptyPskLabel (66 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2e703dd5ac479ca85172757ad000000005344a5754166bd1d4b196109... extension new: [221] 00b800b2e703dd5ac479ca85172757ad000000005344a5754166bd1d4b196109... handshake old: [508] 03032727e5ddf2457fe660815393b367cae3fce73c75cd92ff7bd9129b04d01a... handshake new: [508] 03032727e5ddf2457fe660815393b367cae3fce73c75cd92ff7bd9129b04d01a... record old: [512] 010001fc03032727e5ddf2457fe660815393b367cae3fce73c75cd92ff7bd912... record new: [512] 010001fc03032727e5ddf2457fe660815393b367cae3fce73c75cd92ff7bd912... client: Filtered packet: [517] 1603010200010001fc03032727e5ddf2457fe660815393b367cae3fce73c75cd... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue (68 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2db346168e69183ef69570064000000009ab4b946f8752ac7fa9006e5... extension new: [222] 00b800b2db346168e69183ef69570064000000009ab4b946f8752ac7fa9006e5... handshake old: [508] 0303e084ca69cf6876ae976cb4ee7c63f63f38a49a6186dd1ddf0b029e17fa73... handshake new: [509] 0303e084ca69cf6876ae976cb4ee7c63f63f38a49a6186dd1ddf0b029e17fa73... record old: [512] 010001fc0303e084ca69cf6876ae976cb4ee7c63f63f38a49a6186dd1ddf0b02... record new: [513] 010001fd0303e084ca69cf6876ae976cb4ee7c63f63f38a49a6186dd1ddf0b02... client: Filtered packet: [518] 1603010201010001fd0303e084ca69cf6876ae976cb4ee7c63f63f38a49a6186... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength (67 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBinderTooShort Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b27064a6556c6da62702aad03a000000005f68c480189a1cef742b6bcb... extension new: [220] 00b800b27064a6556c6da62702aad03a000000005f68c480189a1cef742b6bcb... handshake old: [508] 0303dad9d6af20fc83824fb8d695ed41beaa3251afdc9389698b591920ab2c64... handshake new: [507] 0303dad9d6af20fc83824fb8d695ed41beaa3251afdc9389698b591920ab2c64... record old: [512] 010001fc0303dad9d6af20fc83824fb8d695ed41beaa3251afdc9389698b5919... record new: [511] 010001fb0303dad9d6af20fc83824fb8d695ed41beaa3251afdc9389698b5919... client: Filtered packet: [516] 16030101ff010001fb0303dad9d6af20fc83824fb8d695ed41beaa3251afdc93... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBinderTooShort (66 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoPsks Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2adefd07b2f5e433092bb4fbc00000000f40d936efb05cbbc12de9e5d... extension new: [438] 017000b2adefd07b2f5e433092bb4fbc00000000f40d936efb05cbbc12de9e5d... handshake old: [508] 03033f0a10d526aaa9ed87036ff0ad9a752c64d168c9ce019d4ea9d52f0c142e... handshake new: [725] 03033f0a10d526aaa9ed87036ff0ad9a752c64d168c9ce019d4ea9d52f0c142e... record old: [512] 010001fc03033f0a10d526aaa9ed87036ff0ad9a752c64d168c9ce019d4ea9d5... record new: [729] 010002d503033f0a10d526aaa9ed87036ff0ad9a752c64d168c9ce019d4ea9d5... client: Filtered packet: [734] 16030102d9010002d503033f0a10d526aaa9ed87036ff0ad9a752c64d168c9ce... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoPsks (67 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b227a8d2a37bbf4bc5a37f7cd0000000004ec06485f212bcb2ba471fbe... extension new: [405] 017000b227a8d2a37bbf4bc5a37f7cd0000000004ec06485f212bcb2ba471fbe... handshake old: [508] 030356d2e4a39fbe339e5602e42784b915329dd3f75d11e2dadb157a073f6e60... handshake new: [692] 030356d2e4a39fbe339e5602e42784b915329dd3f75d11e2dadb157a073f6e60... record old: [512] 010001fc030356d2e4a39fbe339e5602e42784b915329dd3f75d11e2dadb157a... record new: [696] 010002b4030356d2e4a39fbe339e5602e42784b915329dd3f75d11e2dadb157a... client: Filtered packet: [701] 16030102b8010002b4030356d2e4a39fbe339e5602e42784b915329dd3f75d11... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder (66 ms) [ RUN ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2c9b2b5a8fbaa25850c87a8fd00000000a473c128668a86e3aa9eb43b... extension new: [254] 00b800b2c9b2b5a8fbaa25850c87a8fd00000000a473c128668a86e3aa9eb43b... handshake old: [508] 0303fc2abbcd95a08c7532ea10ba83b48d32a7bd43b0f865222eb3b84c697b18... handshake new: [541] 0303fc2abbcd95a08c7532ea10ba83b48d32a7bd43b0f865222eb3b84c697b18... record old: [512] 010001fc0303fc2abbcd95a08c7532ea10ba83b48d32a7bd43b0f865222eb3b8... record new: [545] 0100021d0303fc2abbcd95a08c7532ea10ba83b48d32a7bd43b0f865222eb3b8... client: Filtered packet: [550] 16030102210100021d0303fc2abbcd95a08c7532ea10ba83b48d32a7bd43b0f8... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders (66 ms) [ RUN ] TlsExtensionTest13Stream.ResumePskExtensionNotLast Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [508] 03031c88655a2bf9cf5bff4a387de0b84652445b55fbb90564f87156bc0351f6... handshake new: [512] 03031c88655a2bf9cf5bff4a387de0b84652445b55fbb90564f87156bc0351f6... record old: [512] 010001fc03031c88655a2bf9cf5bff4a387de0b84652445b55fbb90564f87156... record new: [516] 0100020003031c88655a2bf9cf5bff4a387de0b84652445b55fbb90564f87156... client: Filtered packet: [521] 16030102040100020003031c88655a2bf9cf5bff4a387de0b84652445b55fbb9... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumePskExtensionNotLast (66 ms) [ RUN ] TlsExtensionTest13Stream.ResumeNoKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 03038f9d7400268678177a15da0f9f3a216a6546538835568e35e5cc5cfb3ed2... handshake new: [502] 03038f9d7400268678177a15da0f9f3a216a6546538835568e35e5cc5cfb3ed2... record old: [512] 010001fc03038f9d7400268678177a15da0f9f3a216a6546538835568e35e5cc... record new: [506] 010001f603038f9d7400268678177a15da0f9f3a216a6546538835568e35e5cc... client: Filtered packet: [511] 16030101fa010001f603038f9d7400268678177a15da0f9f3a216a6546538835... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeNoKeModes (66 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBogusKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0101 extension new: [2] 0100 handshake old: [508] 0303fe41ff8ce71da6e9362aaded194ea2271efc351e74d1bf4620d4aee26388... handshake new: [508] 0303fe41ff8ce71da6e9362aaded194ea2271efc351e74d1bf4620d4aee26388... record old: [512] 010001fc0303fe41ff8ce71da6e9362aaded194ea2271efc351e74d1bf4620d4... record new: [512] 010001fc0303fe41ff8ce71da6e9362aaded194ea2271efc351e74d1bf4620d4... client: Filtered packet: [517] 1603010200010001fc0303fe41ff8ce71da6e9362aaded194ea2271efc351e74... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBogusKeModes (86 ms) [----------] 15 tests from TlsExtensionTest13Stream (917 ms total) [----------] 7 tests from GatherV2ClientHelloTest [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader (19 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 Version: TLS (no version) client: Send Direct [5] 0001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 (18 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader (19 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8003000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordShortHeader (18 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 Version: TLS (no version) client: Send Direct [5] 8002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 (18 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 Version: TLS (no version) client: Send Direct [5] 8001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 (18 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader (18 ms) [----------] 7 tests from GatherV2ClientHelloTest (130 ms total) [----------] 1 test from MiscTest [ RUN ] MiscTest.NonExistentExperimentalAPI [ OK ] MiscTest.NonExistentExperimentalAPI (0 ms) [----------] 1 test from MiscTest (0 ms total) [----------] 9 tests from AeadTest [ RUN ] AeadTest.AeadBadVersion [ OK ] AeadTest.AeadBadVersion (0 ms) [ RUN ] AeadTest.AeadUnsupportedCipher [ OK ] AeadTest.AeadUnsupportedCipher (0 ms) [ RUN ] AeadTest.AeadOlderCipher [ OK ] AeadTest.AeadOlderCipher (0 ms) [ RUN ] AeadTest.AeadNoLabel [ OK ] AeadTest.AeadNoLabel (0 ms) [ RUN ] AeadTest.AeadLongLabel [ OK ] AeadTest.AeadLongLabel (0 ms) [ RUN ] AeadTest.AeadNoPointer [ OK ] AeadTest.AeadNoPointer (0 ms) [ RUN ] AeadTest.AeadAes128Gcm [ OK ] AeadTest.AeadAes128Gcm (1 ms) [ RUN ] AeadTest.AeadAes256Gcm [ OK ] AeadTest.AeadAes256Gcm (0 ms) [ RUN ] AeadTest.AeadChaCha20Poly1305 [ OK ] AeadTest.AeadChaCha20Poly1305 (1 ms) [----------] 9 tests from AeadTest (2 ms total) [----------] 2 tests from RecordSizeDefaultsTest [ RUN ] RecordSizeDefaultsTest.RecordSizeBadValues [ OK ] RecordSizeDefaultsTest.RecordSizeBadValues (0 ms) [ RUN ] RecordSizeDefaultsTest.RecordSizeGetValue [ OK ] RecordSizeDefaultsTest.RecordSizeGetValue (0 ms) [----------] 2 tests from RecordSizeDefaultsTest (0 ms total) [----------] 7 tests from Tls13CompatTest [ RUN ] Tls13CompatTest.Disabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.Disabled (44 ms) [ RUN ] Tls13CompatTest.Enabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.Enabled (44 ms) [ RUN ] Tls13CompatTest.EnabledZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledZeroRtt (79 ms) [ RUN ] Tls13CompatTest.EnabledHrr Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledHrr (201 ms) [ RUN ] Tls13CompatTest.EnabledStatelessHrr Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledStatelessHrr (215 ms) [ RUN ] Tls13CompatTest.EnabledHrrZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledHrrZeroRtt (233 ms) [ RUN ] Tls13CompatTest.ConnectWith12ThenAttemptToResume13CompatMode Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.ConnectWith12ThenAttemptToResume13CompatMode (75 ms) [----------] 7 tests from Tls13CompatTest (891 ms total) [----------] 3 tests from SSLv2ClientHelloTestF [ RUN ] SSLv2ClientHelloTestF.Connect13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030400030000001000c02fbe7a1426aab30e9f9823ef4873c3c86a server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.Connect13 (22 ms) [ RUN ] SSLv2ClientHelloTestF.FallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f0103020006000000100000330056008af37d8777e1b23d56942614126484... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] SSLv2ClientHelloTestF.FallbackSCSV (122 ms) [ RUN ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f01030200060000001000003300560096e8cc41641ce62199caedfc8a7035... server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV (20 ms) [----------] 3 tests from SSLv2ClientHelloTestF (164 ms total) [----------] 1 test from DtlsConnectTest [ RUN ] DtlsConnectTest.TestDtlsVersion11 Version: DTLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [184] fefdc3b11e5ca2ed8e96fdd5d08b7052bf7060942b753a38c6658980a5c2d9a7... handshake new: [184] fefec3b11e5ca2ed8e96fdd5d08b7052bf7060942b753a38c6658980a5c2d9a7... record old: [196] 010000b800000000000000b8fefdc3b11e5ca2ed8e96fdd5d08b7052bf706094... record new: [196] 010000b800000000000000b8fefec3b11e5ca2ed8e96fdd5d08b7052bf706094... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefec3b11e5ca2... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] DtlsConnectTest.TestDtlsVersion11 (20 ms) [----------] 1 test from DtlsConnectTest (20 ms total) [----------] 3 tests from Tls13NoSupportedVersions [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 0303c6f742c8eb1806cc4acae70dcc58b35bbecbc2bb6c659461a074fc393148... handshake new: [187] 0304c6f742c8eb1806cc4acae70dcc58b35bbecbc2bb6c659461a074fc393148... record old: [191] 010000bb0303c6f742c8eb1806cc4acae70dcc58b35bbecbc2bb6c659461a074... record new: [191] 010000bb0304c6f742c8eb1806cc4acae70dcc58b35bbecbc2bb6c659461a074... client: Filtered packet: [196] 16030100bf010000bb0304c6f742c8eb1806cc4acae70dcc58b35bbecbc2bb6c... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 (38 ms) [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 0303765985960d4a855637f05dd9c949e6372acb8db5e39772c106e22e5921ca... handshake new: [187] 0304765985960d4a855637f05dd9c949e6372acb8db5e39772c106e22e5921ca... record old: [191] 010000bb0303765985960d4a855637f05dd9c949e6372acb8db5e39772c106e2... record new: [191] 010000bb0304765985960d4a855637f05dd9c949e6372acb8db5e39772c106e2... client: Filtered packet: [196] 16030100bf010000bb0304765985960d4a855637f05dd9c949e6372acb8db5e3... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 (38 ms) [ RUN ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 0303f8ce5d554029f3d133324e6fe89c85c588d051d8ef2b5023cdcca4370afa... handshake new: [187] 0305f8ce5d554029f3d133324e6fe89c85c588d051d8ef2b5023cdcca4370afa... record old: [191] 010000bb0303f8ce5d554029f3d133324e6fe89c85c588d051d8ef2b5023cdcc... record new: [191] 010000bb0305f8ce5d554029f3d133324e6fe89c85c588d051d8ef2b5023cdcc... client: Filtered packet: [196] 16030100bf010000bb0305f8ce5d554029f3d133324e6fe89c85c588d051d8ef... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 (38 ms) [----------] 3 tests from Tls13NoSupportedVersions (114 ms total) [----------] 8 tests from SelfEncryptTest128 [ RUN ] SelfEncryptTest128.ShortKeyName Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortKeyName (1 ms) [ RUN ] SelfEncryptTest128.ShortIv Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortIv (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertextLen Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertextLen (1 ms) [ RUN ] SelfEncryptTest128.ShortCiphertext Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertext (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyEncrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyEncrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyDecrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyDecrypt (1 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyDecrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyDecrypt (0 ms) [----------] 8 tests from SelfEncryptTest128 (3 ms total) [----------] 1 test from DCDelegation [ RUN ] DCDelegation.DCDelegations [ OK ] DCDelegation.DCDelegations (33 ms) [----------] 1 test from DCDelegation (33 ms total) [----------] 60 tests from BloomFilterConfigurations/BloomFilterTest [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/3 (1 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/9 (0 ms) [----------] 60 tests from BloomFilterConfigurations/BloomFilterTest (3 ms total) [----------] 244 tests from Version13Only/TlsConnectTls13 [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/0 (78 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/1 (83 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 (78 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/0 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/1 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 (101 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 (102 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/0 (89 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/1 (89 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/0 (78 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 (78 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 (77 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 (76 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 (77 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 (77 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 (76 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 (77 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 (78 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_TOO_MUCH_EARLY_DATA: SSL received more early data than permitted. server: Changing state from CONNECTING to ERROR client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 (78 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Drop packet client: Send Direct [135] 1703030014eda159ecea88516972a75a57b2eac098f30f884f1703030015c8d4... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Drop packet client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Drop packet client: Send Direct [159] 174000000000142b72ca736a584468853e43f1c0428db350a5e0ec1740000001... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Drop packet client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/0 (78 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/1 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/0 (87 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/1 (89 ms) [ RUN ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete SEC_ERROR_REVOKED_CERTIFICATE client: Fatal alert sent: 44 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 44 server: Handshake failed with error SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/0 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete SEC_ERROR_REVOKED_CERTIFICATE client: Fatal alert sent: 44 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 44 server: Handshake failed with error SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/1 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthRequiredRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ClientAuthRequiredRejected/0 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthRequiredRejected/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ClientAuthRequiredRejected/1 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureScheme/0 Version: TLS 1.3 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureScheme/0 (59 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureScheme/1 Version: DTLS 1.3 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureScheme/1 (59 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureSchemeOnly/0 Version: TLS 1.3 Reset server:rsa, client:rsa client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureSchemeOnly/0 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureSchemeOnly/1 Version: DTLS 1.3 Reset server:rsa, client:rsa client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureSchemeOnly/1 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1AndEcdsaScheme/0 Version: TLS 1.3 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1AndEcdsaScheme/0 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1AndEcdsaScheme/1 Version: DTLS 1.3 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1AndEcdsaScheme/1 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [16] 000e0403050306030203080408050806 handshake old: [172] 0303602bf073ca605f363a35bac10798e7090f3b63dc18ac0f10a51b7f3c7a22... handshake new: [152] 0303602bf073ca605f363a35bac10798e7090f3b63dc18ac0f10a51b7f3c7a22... record old: [176] 010000ac0303602bf073ca605f363a35bac10798e7090f3b63dc18ac0f10a51b... record new: [156] 010000980303602bf073ca605f363a35bac10798e7090f3b63dc18ac0f10a51b... client: Filtered packet: [161] 160301009c010000980303602bf073ca605f363a35bac10798e7090f3b63dc18... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [16] 000e0403050306030203080408050806 handshake old: [173] fefd8123374930428220468dfb08a724bfad6cf016ab543405dfee46c680e227... handshake new: [153] fefd8123374930428220468dfb08a724bfad6cf016ab543405dfee46c680e227... record old: [185] 010000ad00000000000000adfefd8123374930428220468dfb08a724bfad6cf0... record new: [165] 010000990000000000000099fefd8123374930428220468dfb08a724bfad6cf0... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefd8123374930... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0804008032a3c180047592583d6356744ce92901cbaf6a379000dd7c241bd2bf... handshake new: [132] 0000008032a3c180047592583d6356744ce92901cbaf6a379000dd7c241bd2bf... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [774] 160303005a020000560303602d5b85a8a62d32303dd227cb779975fca6e10ad7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_CERT_VERIFY: SSL received a malformed Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/0 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0804008055e9ae3d85116e6e02e64253940781d2bfb8f0802c6b2a3bc3c0186e... handshake new: [132] 0000008055e9ae3d85116e6e02e64253940781d2bfb8f0802c6b2a3bc3c0186e... record old: [144] 0f00008400030000000000840804008055e9ae3d85116e6e02e64253940781d2... record new: [144] 0f00008400030000000000840000008055e9ae3d85116e6e02e64253940781d2... server: Filtered packet: [896] 16fefd00000000000000000062020000560000000000000056fefd923ef00559... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_CERT_VERIFY: SSL received a malformed Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/1 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08040080589c0aa33a740a998e372aab296453d66d2ca6814a9eb3df91dc4270... handshake new: [132] 04030080589c0aa33a740a998e372aab296453d66d2ca6814a9eb3df91dc4270... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [774] 160303005a020000560303227995b1d9d221d82190103048984e5d7a05c45576... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/0 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08040080367f08ff597a3ed9fb48ed662920894af950a3ff38fc92c682225b22... handshake new: [132] 04030080367f08ff597a3ed9fb48ed662920894af950a3ff38fc92c682225b22... record old: [144] 0f000084000300000000008408040080367f08ff597a3ed9fb48ed662920894a... record new: [144] 0f000084000300000000008404030080367f08ff597a3ed9fb48ed662920894a... server: Filtered packet: [896] 16fefd00000000000000000062020000560000000000000056fefd3a3491f1f3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/1 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/0 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/1 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/0 (47 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/1 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/1 (47 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/0 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/1 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/0 Version: TLS 1.3 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/1 Version: DTLS 1.3 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/1 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/0 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/1 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/0 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/1 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/0 (45 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/1 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/0 (45 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/1 (45 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400807af07e2cfd96a862455d7d0815ff94da8a8e85f815262a471caed06a... handshake new: [132] 080400807af07e2cfd96a862455d7d0815ff94da8a8e85f815262a471caed06a... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [774] 160303005a0200005603034308b5e828b1fc43dd191cf489b90d293b4e079a3a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400809e2a886ef8aa85899b84e56f0e0547b015e6c1af6793795dba385b8a... handshake new: [132] 080400809e2a886ef8aa85899b84e56f0e0547b015e6c1af6793795dba385b8a... record old: [144] 0f0000840003000000000084080400809e2a886ef8aa85899b84e56f0e0547b0... record new: [144] 0f0000840003000000000084080400809e2a886ef8aa85899b84e56f0e0547b0... server: Filtered packet: [896] 16fefd00000000000000000062020000560000000000000056fefd5a1e6c021f... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/1 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 (28 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 (28 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 (242 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 (245 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [172] 03035eaedcb60ef4b50f93e89d1edb15e3c61f7b189395b0b9000e76ed62e3cf... handshake new: [148] 03035eaedcb60ef4b50f93e89d1edb15e3c61f7b189395b0b9000e76ed62e3cf... record old: [176] 010000ac03035eaedcb60ef4b50f93e89d1edb15e3c61f7b189395b0b9000e76... record new: [152] 0100009403035eaedcb60ef4b50f93e89d1edb15e3c61f7b189395b0b9000e76... client: Filtered packet: [157] 16030100980100009403035eaedcb60ef4b50f93e89d1edb15e3c61f7b189395... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [173] fefd1bda03b18ff0cbe7f2d6d18492aff59184ff4cd0eb9c41b11e5fae91ef33... handshake new: [149] fefd1bda03b18ff0cbe7f2d6d18492aff59184ff4cd0eb9c41b11e5fae91ef33... record old: [185] 010000ad00000000000000adfefd1bda03b18ff0cbe7f2d6d18492aff59184ff... record new: [161] 010000950000000000000095fefd1bda03b18ff0cbe7f2d6d18492aff59184ff... client: Filtered packet: [174] 16feff000000000000000000a1010000950000000000000095fefd1bda03b18f... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/0 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/1 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/0 (45 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/1 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 (45 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/0 (78 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 (233 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 (235 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 (108 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [478] 16feff000000000000000101d1010001c500010000000001c5fefd02575061a8... server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 (109 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104aef00f0171e65ea66b81bca052d1dba785a165f5ac9a1fdb83... extension new: [38] 0024001d00206db2fc5f40d18c7a7c08a37a9e0d06ef6607ad286758666157a6... handshake old: [508] 0303a19d64d1ed29b0ce2d43fa1408774d3ab81dffe91bd48e5c2cfb2a105966... handshake new: [443] 0303a19d64d1ed29b0ce2d43fa1408774d3ab81dffe91bd48e5c2cfb2a105966... record old: [512] 010001fc0303a19d64d1ed29b0ce2d43fa1408774d3ab81dffe91bd48e5c2cfb... record new: [447] 010001bb0303a19d64d1ed29b0ce2d43fa1408774d3ab81dffe91bd48e5c2cfb... client: Filtered packet: [452] 16030301bf010001bb0303a19d64d1ed29b0ce2d43fa1408774d3ab81dffe91b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104071dfed2eb858b02537eaed2c2d4be02b49ae98d72147f92f6... extension new: [38] 0024001d002077fa6c7fb69f83f986a0bc725776d5b19675a277c2b4bddbe64f... handshake old: [358] fefd8f4c094c3bd4e1102253ea2af5d53eec927b4b8f4e7d613db34a3dddf4cd... handshake new: [293] fefd8f4c094c3bd4e1102253ea2af5d53eec927b4b8f4e7d613db34a3dddf4cd... record old: [370] 010001660001000000000166fefd8f4c094c3bd4e1102253ea2af5d53eec927b... record new: [305] 010001250001000000000125fefd8f4c094c3bd4e1102253ea2af5d53eec927b... client: Filtered packet: [318] 16fefd00000000000000010131010001250001000000000125fefd8f4c094c3b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithTwoShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104345b734d6c1e0da609303cf5a6ef8b374daeb17698af5abbfd... extension new: [107] 0069001d00204ee15217b3db1d5b32d2e8a01e62cfb68ed97a00926cf8ee9167... handshake old: [508] 0303c7c57ac18a4f035bd7fd5f9cdb88958c34f5344c4f520c59dcddf45fcf02... handshake new: [512] 0303c7c57ac18a4f035bd7fd5f9cdb88958c34f5344c4f520c59dcddf45fcf02... record old: [512] 010001fc0303c7c57ac18a4f035bd7fd5f9cdb88958c34f5344c4f520c59dcdd... record new: [516] 010002000303c7c57ac18a4f035bd7fd5f9cdb88958c34f5344c4f520c59dcdd... client: Filtered packet: [521] 1603030204010002000303c7c57ac18a4f035bd7fd5f9cdb88958c34f5344c4f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithTwoShares/0 (74 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithTwoShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 006500180061042a5e27063a0e939d31842b9f08f98fd3d685cd52a1729fdf0d... extension new: [107] 0069001d00202a9494d375f033f0d80c0820fa3ee00787a6a5aaadf9891295f8... handshake old: [358] fefd1ea9733218dfa02f3b5891e032420fd7da6f67ea5e6782da3c44449c2be0... handshake new: [362] fefd1ea9733218dfa02f3b5891e032420fd7da6f67ea5e6782da3c44449c2be0... record old: [370] 010001660001000000000166fefd1ea9733218dfa02f3b5891e032420fd7da6f... record new: [374] 0100016a000100000000016afefd1ea9733218dfa02f3b5891e032420fd7da6f... client: Filtered packet: [387] 16fefd000000000000000101760100016a000100000000016afefd1ea9733218... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithTwoShares/1 (74 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAccept/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAccept/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAccept/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAccept/1 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/0 (200 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/1 (201 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackFail/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_APPLICATION_ABORT: SSL handshake aborted by the application. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackFail/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackFail/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_APPLICATION_ABORT: SSL handshake aborted by the application. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackFail/1 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/1 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/1 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/0 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetry/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetry/0 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetry/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetry/1 (47 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/0 (54 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/1 (55 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/0 (201 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/1 (200 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/0 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/1 (47 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/0 (200 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/1 (200 ms) [ RUN ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/0 (51 ms) [ RUN ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/1 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStateless/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryStateless/0 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStateless/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryStateless/1 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [116] 00727f2f45af633e0edf540edeae00000000c67889aea09b39157e90e8df8ee3... handshake old: [508] 030363a4df1e12880bb1ca3f1a60785d957f1fed0c83a152e5a385cde7ea60d1... handshake new: [388] 030363a4df1e12880bb1ca3f1a60785d957f1fed0c83a152e5a385cde7ea60d1... record old: [512] 010001fc030363a4df1e12880bb1ca3f1a60785d957f1fed0c83a152e5a385cd... record new: [392] 01000184030363a4df1e12880bb1ca3f1a60785d957f1fed0c83a152e5a385cd... client: Filtered packet: [397] 160303018801000184030363a4df1e12880bb1ca3f1a60785d957f1fed0c83a1... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/0 (30 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [116] 0072e2554cf44101d33eb12bb9c000000000724a68e94e7132fc36f6d8a50d28... handshake old: [293] fefdc64c03671de0096e7a7e798d8e26a8b519a56aa1154da63c6e52ee13cf9a... handshake new: [173] fefdc64c03671de0096e7a7e798d8e26a8b519a56aa1154da63c6e52ee13cf9a... record old: [305] 010001250001000000000125fefdc64c03671de0096e7a7e798d8e26a8b519a5... record new: [185] 010000ad00010000000000adfefdc64c03671de0096e7a7e798d8e26a8b519a5... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00010000000000adfefdc64c03671d... extension drop: [116] 0072e2554cf44101d33eb12bb9c000000000724a68e94e7132fc36f6d8a50d28... handshake old: [293] fefdc64c03671de0096e7a7e798d8e26a8b519a56aa1154da63c6e52ee13cf9a... handshake new: [173] fefdc64c03671de0096e7a7e798d8e26a8b519a56aa1154da63c6e52ee13cf9a... record old: [305] 010001250001000000000125fefdc64c03671de0096e7a7e798d8e26a8b519a5... record new: [185] 010000ad00010000000000adfefdc64c03671de0096e7a7e798d8e26a8b519a5... client: Filtered packet: [198] 16fefd000000000000000200b9010000ad00010000000000adfefdc64c03671d... extension drop: [116] 0072e2554cf44101d33eb12bb9c000000000724a68e94e7132fc36f6d8a50d28... handshake old: [293] fefdc64c03671de0096e7a7e798d8e26a8b519a56aa1154da63c6e52ee13cf9a... handshake new: [173] fefdc64c03671de0096e7a7e798d8e26a8b519a56aa1154da63c6e52ee13cf9a... record old: [305] 010001250001000000000125fefdc64c03671de0096e7a7e798d8e26a8b519a5... record new: [185] 010000ad00010000000000adfefdc64c03671de0096e7a7e798d8e26a8b519a5... client: Filtered packet: [198] 16fefd000000000000000300b9010000ad00010000000000adfefdc64c03671d... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/1 (195 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCookieEmpty/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension old: [116] 0072bc5c1f63680d69023ffff7c0000000003adb67d0ee0589b77634c734aaa8... extension new: [2] 0000 handshake old: [508] 0303db3367312918ac52de8b600857f054a8434c753e9445e3bfef82fa7ef779... handshake new: [394] 0303db3367312918ac52de8b600857f054a8434c753e9445e3bfef82fa7ef779... record old: [512] 010001fc0303db3367312918ac52de8b600857f054a8434c753e9445e3bfef82... record new: [398] 0100018a0303db3367312918ac52de8b600857f054a8434c753e9445e3bfef82... client: Filtered packet: [403] 160303018e0100018a0303db3367312918ac52de8b600857f054a8434c753e94... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCookieEmpty/0 (30 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCookieEmpty/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension old: [116] 00725e27bb6cbb390878327a92cb000000007ce358ac38d84d28bc5c0894f1de... extension new: [2] 0000 handshake old: [293] fefdd42f1cbc59a96e1d86e813bfa282826e5d069fa669148433dc21d0963f52... handshake new: [179] fefdd42f1cbc59a96e1d86e813bfa282826e5d069fa669148433dc21d0963f52... record old: [305] 010001250001000000000125fefdd42f1cbc59a96e1d86e813bfa282826e5d06... record new: [191] 010000b300010000000000b3fefdd42f1cbc59a96e1d86e813bfa282826e5d06... client: Filtered packet: [204] 16fefd000000000000000000bf010000b300010000000000b3fefdd42f1cbc59... extension old: [116] 00725e27bb6cbb390878327a92cb000000007ce358ac38d84d28bc5c0894f1de... extension new: [2] 0000 handshake old: [293] fefdd42f1cbc59a96e1d86e813bfa282826e5d069fa669148433dc21d0963f52... handshake new: [179] fefdd42f1cbc59a96e1d86e813bfa282826e5d069fa669148433dc21d0963f52... record old: [305] 010001250001000000000125fefdd42f1cbc59a96e1d86e813bfa282826e5d06... record new: [191] 010000b300010000000000b3fefdd42f1cbc59a96e1d86e813bfa282826e5d06... client: Filtered packet: [204] 16fefd000000000000000200bf010000b300010000000000b3fefdd42f1cbc59... extension old: [116] 00725e27bb6cbb390878327a92cb000000007ce358ac38d84d28bc5c0894f1de... extension new: [2] 0000 handshake old: [293] fefdd42f1cbc59a96e1d86e813bfa282826e5d069fa669148433dc21d0963f52... handshake new: [179] fefdd42f1cbc59a96e1d86e813bfa282826e5d069fa669148433dc21d0963f52... record old: [305] 010001250001000000000125fefdd42f1cbc59a96e1d86e813bfa282826e5d06... record new: [191] 010000b300010000000000b3fefdd42f1cbc59a96e1d86e813bfa282826e5d06... client: Filtered packet: [204] 16fefd000000000000000300bf010000b300010000000000b3fefdd42f1cbc59... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCookieEmpty/1 (199 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension old: [116] 00721ceac06bdaeb2d7981e0d3b2000000004a78662177edd123a54451f6dbbc... extension new: [118] 00721ceac06bdaeb2d7981e0d3b2000000004a78662177edd123a54451f6dbbc... handshake old: [508] 0303225b15c3ee33e061f6fdf1e61533898a9f2c79aed23e95459475e0da30d2... handshake new: [510] 0303225b15c3ee33e061f6fdf1e61533898a9f2c79aed23e95459475e0da30d2... record old: [512] 010001fc0303225b15c3ee33e061f6fdf1e61533898a9f2c79aed23e95459475... record new: [514] 010001fe0303225b15c3ee33e061f6fdf1e61533898a9f2c79aed23e95459475... client: Filtered packet: [519] 1603030202010001fe0303225b15c3ee33e061f6fdf1e61533898a9f2c79aed2... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/0 (31 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension old: [116] 0072b2941d1f844c77f45a3e2fa300000000cbe1394aad84de190f826cd3207f... extension new: [118] 0072b2941d1f844c77f45a3e2fa300000000cbe1394aad84de190f826cd3207f... handshake old: [293] fefd0682785c0ee56d36b22e7d0738fa869f214e083842bf288c3f61633b2b0a... handshake new: [295] fefd0682785c0ee56d36b22e7d0738fa869f214e083842bf288c3f61633b2b0a... record old: [305] 010001250001000000000125fefd0682785c0ee56d36b22e7d0738fa869f214e... record new: [307] 010001270001000000000127fefd0682785c0ee56d36b22e7d0738fa869f214e... client: Filtered packet: [320] 16fefd00000000000000000133010001270001000000000127fefd0682785c0e... extension old: [116] 0072b2941d1f844c77f45a3e2fa300000000cbe1394aad84de190f826cd3207f... extension new: [118] 0072b2941d1f844c77f45a3e2fa300000000cbe1394aad84de190f826cd3207f... handshake old: [293] fefd0682785c0ee56d36b22e7d0738fa869f214e083842bf288c3f61633b2b0a... handshake new: [295] fefd0682785c0ee56d36b22e7d0738fa869f214e083842bf288c3f61633b2b0a... record old: [305] 010001250001000000000125fefd0682785c0ee56d36b22e7d0738fa869f214e... record new: [307] 010001270001000000000127fefd0682785c0ee56d36b22e7d0738fa869f214e... client: Filtered packet: [320] 16fefd00000000000000020133010001270001000000000127fefd0682785c0e... extension old: [116] 0072b2941d1f844c77f45a3e2fa300000000cbe1394aad84de190f826cd3207f... extension new: [118] 0072b2941d1f844c77f45a3e2fa300000000cbe1394aad84de190f826cd3207f... handshake old: [293] fefd0682785c0ee56d36b22e7d0738fa869f214e083842bf288c3f61633b2b0a... handshake new: [295] fefd0682785c0ee56d36b22e7d0738fa869f214e083842bf288c3f61633b2b0a... record old: [305] 010001250001000000000125fefd0682785c0ee56d36b22e7d0738fa869f214e... record new: [307] 010001270001000000000127fefd0682785c0ee56d36b22e7d0738fa869f214e... client: Filtered packet: [320] 16fefd00000000000000030133010001270001000000000127fefd0682785c0e... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/1 (201 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/0 (49 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/1 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/0 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/1 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/1 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/0 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/1 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/1 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 0303b1416e9864e8461bc2eed6290298283a6e2b98ab8be7c214a4b30fa3da28... handshake new: [85] 0303b1416e9864e8461bc2eed6290298283a6e2b98ab8be7c214a4b30fa3da28... record old: [90] 020000560303b1416e9864e8461bc2eed6290298283a6e2b98ab8be7c214a4b3... record new: [89] 020000550303b1416e9864e8461bc2eed6290298283a6e2b98ab8be7c214a4b3... server: Filtered packet: [773] 1603030059020000550303b1416e9864e8461bc2eed6290298283a6e2b98ab8b... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] fefd863928c01f41c43416f852d0c3fac0d45d256884b9e4e4b9df5ac59df3de... handshake new: [85] fefd863928c01f41c43416f852d0c3fac0d45d256884b9e4e4b9df5ac59df3de... record old: [98] 020000560000000000000056fefd863928c01f41c43416f852d0c3fac0d45d25... record new: [97] 020000550000000000000055fefd863928c01f41c43416f852d0c3fac0d45d25... server: Filtered packet: [895] 16fefd00000000000000000061020000550000000000000055fefd863928c01f... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/1 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/0 (62 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/1 (63 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/0 (63 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/1 (62 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/1 (45 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownRecord/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [5] ff03030000 server: Fatal alert sent: 10 server: Read error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownRecord/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownRecord/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [5] ff03030000 server: Read error SSL_ERROR_RX_UNKNOWN_RECORD_TYPE: SSL received a record with an unknown content type. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownRecord/1 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizePlaintextExceed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [63] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... record new: [64] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... server: Filtered packet: [86] 170303005146ea67c4d6b235269b1fac2ba39873bd51b39ac0b1ee0fcd6b5458... record old: [37] 3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e... record new: [38] 3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e... server: Filtered packet: [60] 17030300378c0fa27e31751e6490b230c433f872454f62e5a26a272e5f049638... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizePlaintextExceed/0 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizePlaintextExceed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [63] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... record new: [64] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... server: Filtered packet: [88] 17c000000100514ac99c81d1dd1fed9e54ed9860dbe3a72725d3d0ba589d00d0... record old: [37] 3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e... record new: [38] 3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e... server: Filtered packet: [62] 17c00000020037ecc9299fcfab996573410bef11bff249796d851d2fd3787304... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizePlaintextExceed/1 (47 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizeCiphertextExceed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [80] 009f12ca5d361da790959c5c012fc38366a619cf9ae3cf48464a393e74ff27c9... record new: [416] 009f12ca5d361da790959c5c012fc38366a619cf9ae3cf48464a393e74ff27c9... server: Filtered packet: [421] 17030301a0009f12ca5d361da790959c5c012fc38366a619cf9ae3cf48464a39... record old: [54] 91b8e32f1d56b47b6f93346c33629faf0e05fa40ae6ac372a996842377642f6d... record new: [390] 91b8e32f1d56b47b6f93346c33629faf0e05fa40ae6ac372a996842377642f6d... server: Filtered packet: [395] 170303018691b8e32f1d56b47b6f93346c33629faf0e05fa40ae6ac372a99684... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizeCiphertextExceed/0 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizeCiphertextExceed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [80] dd7c126f58206eb7e6cdc51fa7fca602b6ed89089fb609006ee3c4e69415ad99... record new: [416] dd7c126f58206eb7e6cdc51fa7fca602b6ed89089fb609006ee3c4e69415ad99... server: Filtered packet: [423] 17c000000001a0dd7c126f58206eb7e6cdc51fa7fca602b6ed89089fb609006e... record old: [54] 7248e30e7f3e2a720b30aa0691139c24b9edc641956d9ad08ed1d4caa886cad5... record new: [390] 7248e30e7f3e2a720b30aa0691139c24b9edc641956d9ad08ed1d4caa886cad5... server: Filtered packet: [397] 17c000000101867248e30e7f3e2a720b30aa0691139c24b9edc641956d9ad08e... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizeCiphertextExceed/1 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizeExceedPad/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [90] 0200005603034f5f6f30927691e40b16760aee8d96a53d28ad9834c4b38e0f1a... max: [80] 991f1336acba3e4c9a8750c9906fec3149bc0ce1f5ca72413fb58cf3760bb545... max: [80] b2f462ac77d7169e1999e5b116ca9f72e279dd66d9598651c9e0b979334fd75a... max: [80] e5148a4693a527f855ac6873506a9aef3865469d8e88d91960f3e9bb3e752ee5... max: [80] 8c680499124876f261cb90eba8faa6a702d64651fd7e8d72ae8ee6af7040cf37... max: [80] 353b1ab3f2cfa161836925bdd50757a424c2282ce4ea41ec01df003db7a81676... max: [80] a3a9e315d89bca4e8a6a417741b964b7dc6b031bb9d8d8c1f84b05bc152175b3... max: [80] 78835352dc8c2c9194815240ff8b960a08013fa73376c1bb22f0b77dffe66648... max: [80] 2934198fe9e177573f9cca445721f4786fa1c14eaa7327bd6c57cca9bc7d5642... max: [80] 04dc7c8b90b7c2d0f5759b1e768f223995c6dc96d560c5078f868f44bfc1c552... max: [80] 1e3554432041bac839ee2ebe557e902ba65d96eb65017c7dbcb72737830de366... max: [44] 7aef3a842564f77fe5b62fb9850b22a370cb979c00605c89e0a07a967ab2adbf... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] e2441f0761af6478b3a3f28404ce332053aadcce24618f9690fa03f3cf5e9938... server: Filtered packet: [86] 1703030051e2441f0761af6478b3a3f28404ce332053aadcce24618f9690fa03... max: [54] 558c4d6f622780ec28e01683ae75f68232bcbaa4c3fd0287fb584c40eb57af2b... server: Filtered packet: [60] 1703030037558c4d6f622780ec28e01683ae75f68232bcbaa4c3fd0287fb584c... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizeExceedPad/0 (48 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizeExceedPad/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [98] 020000560000000000000056fefd13a4f3627b7e8b6d0c9b49b08ce582f11074... max: [65] 626c2f01b1d30ead06cc344884813ebd9ed8ea8b43d97d0dc08382846ce7c2f1... max: [80] 7992444274d09759a3fef3cb4d9097348a83284e87c30a079e9e6150c6250c02... max: [80] 61439821db13f184b47cc481e8c2d910c986f1f5e2f13ddcde8e5cd2e47a7655... max: [80] 022d5c2ee8186a1defd31022f52f287b3d08a903a658977c3ee354fa1bbf4b6f... max: [80] 66fb16744748adde03e0ad5cb06f11dbb08b715daf988ae93a412de567738cd3... max: [80] a98084952194bb7e18afb9a435c4f5482edd7d5e6f99cc18ed59376c9da801e1... max: [80] cbb24b008049beb635a0ad6c218f8eabc523846979eb0936740b1ab78b1d68d6... max: [80] 8528fe01fd85397b7ae3ae4f813478912ef7d6b8755523257240dbdc8f253162... max: [80] bd67c2ed13235434cc5e126913856fadc9f7f303a111ef3a3a5285ac42e7d1ad... max: [62] 9d461d0a83e235f2b8431faedc84f40a1d7e25d7ea92f9b7d9ac144cac9a91ff... max: [80] daeb3b94f0290c12e86c97f3b109a5366ed6fd14c2d5b7a8c386bdd399487894... max: [80] c21df74cf3d43a3a8e099c9d01017210ef4477811e7d6e64878d34476c40a2c3... max: [59] f65aef0e14e6a7f65b91000cf6f4144ed693ecfecaa128638f101e1de784d4e4... max: [61] 4336cd93f088fb8037f2fdbb74c0bdf48553c8ab0a520851d3b2fa40f2749a34... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED max: [27] fe8e1cbd48e346990c366a750b449dbc3493a06f3535ab7c4201b1 Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] a3db565ec0d4d1fd57988fda5e34751297888a9acb718b2db37996cf39bef6ae... server: Filtered packet: [88] 17c00000010051a3db565ec0d4d1fd57988fda5e34751297888a9acb718b2db3... max: [54] 60a1b41689db1b582ab4f36e8ad633c4496e4307f5ca0fd26158121b00cd82ca... server: Filtered packet: [62] 17c0000002003760a1b41689db1b582ab4f36e8ad633c4496e4307f5ca0fd261... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizeExceedPad/1 (49 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 (163 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 (164 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/0 (103 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/1 (104 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/0 (102 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/1 (104 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/0 (82 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/1 (83 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/0 (83 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/1 (84 ms) [ RUN ] Version13Only/TlsConnectTls13.DCNotConfigured/0 Version: TLS 1.3 [ OK ] Version13Only/TlsConnectTls13.DCNotConfigured/0 (53 ms) [ RUN ] Version13Only/TlsConnectTls13.DCNotConfigured/1 Version: DTLS 1.3 [ OK ] Version13Only/TlsConnectTls13.DCNotConfigured/1 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/1 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/0 (164 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/1 (165 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsae/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsae/0 (75 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsae/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsae/1 (75 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/0 Version: TLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/0 (127 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/1 Version: DTLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/1 (125 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaPssPss/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssPss/0 (74 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaPssPss/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssPss/1 (75 ms) [ RUN ] Version13Only/TlsConnectTls13.DCWeakKey/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 71 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_CERT_KEY: The server certificate included a public key that was too weak. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 71 server: Handshake failed with error SSL_ERROR_INSUFFICIENT_SECURITY_ALERT: Server requires ciphers more secure than those supported by client. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCWeakKey/0 (185 ms) [ RUN ] Version13Only/TlsConnectTls13.DCWeakKey/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 71 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_CERT_KEY: The server certificate included a public key that was too weak. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 71 server: Handshake failed with error SSL_ERROR_INSUFFICIENT_SECURITY_ALERT: Server requires ciphers more secure than those supported by client. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCWeakKey/1 (195 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [76] 040300483046022100b32b151e647d34c23f43855096daa7a1ca0ba54fc4106d... handshake new: [76] 050300483046022100b32b151e647d34c23f43855096daa7a1ca0ba54fc4106d... record old: [688] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [688] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [805] 160303005a0200005603039227820a8e0af4d03f6f47f640c034bf626f017941... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/0 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [75] 040300473045022100fd4eefbbe585de49fa1625b078c376c6f7ae80647bfb8f... handshake new: [75] 050300473045022100fd4eefbbe585de49fa1625b078c376c6f7ae80647bfb8f... record old: [87] 0f00004b000300000000004b040300473045022100fd4eefbbe585de49fa1625... record new: [87] 0f00004b000300000000004b050300473045022100fd4eefbbe585de49fa1625... server: Filtered packet: [928] 16fefd00000000000000000062020000560000000000000056fefdc797a4214a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/1 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadSignature/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_BAD_SIGNATURE: SSL received a delegated credential with an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadSignature/0 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadSignature/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_BAD_SIGNATURE: SSL received a delegated credential with an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadSignature/1 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortExpired/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_EXPIRED: SSL received a delegated credential that expired. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortExpired/0 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortExpired/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_EXPIRED: SSL received a delegated credential that expired. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortExpired/1 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_INVALID_KEY_USAGE: SSL received a delegated credential from a certificate with invalid key usage. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/0 (61 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/1 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_INVALID_KEY_USAGE: SSL received a delegated credential from a certificate with invalid key usage. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/1 (61 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/0 (64 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/1 (64 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/0 (47 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/1 (48 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/0 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/0 (82 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/1 (82 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/0 (64 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/1 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [74] 0403004630440220605eab6bf8c63a949a9d2e0994f5619de000fbe8eaef7eb2... handshake drop: [32] 1a2553d9e6279ea45a063198a5bc69faf5b8a721a2681c0dd7bca4af9f978b04 record old: [686] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [572] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [689] 160303005a0200005603034cf43c71c0c06922a8ff00b543c34e2e69b95b2744... [ OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/0 (51 ms) [ RUN ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [75] 040300473045022100f837dcf4bc040bfb39fadc098cc15816b173e53f2ec806... record drop: DTLS 1.3 Data 2000000000002:[104] 88afc70308c9d9f6611bca8d8aef3043e30f28f71db42db03deb77fb69ec9af6... handshake drop: [32] 9550cc2de03c690a3a2b61c98c9fedb81fdb99bb155b3cee6b4319fc1a2abdf0 record drop: DTLS 1.3 Data 2000000000003:[61] 909ed8cdde43ec8289a764eca4c1d59188ddc97ceaf9dd9407469f181b1423f7... server: Filtered packet: [748] 16fefd00000000000000000062020000560000000000000056fefd44e9fd6c4c... [ OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/1 (51 ms) [ RUN ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [75] 040300473045022100dc8efab1c5169fecf0e925585ee549272a8b5d3c69eb8c... handshake drop: [32] 9d83b51c6ef22d56122d8e6d0a164b3a28cd3c7b1935cf1041db6d89668fe5de record old: [509] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [394] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [511] 160303005a02000056030361ca30b9725fad6f7c161d93e74a02866dafc2b36f... [ OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/0 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [75] 04030047304502205cd98bd92428e99989cffaf6b45c750f740a6bb1c78a67d1... record drop: DTLS 1.3 Data 2000000000002:[104] 195f67658044681f8308c6212d1f51820077b5eefe7b0d05592466d4ae21ed57... handshake drop: [32] 533412e781748c4a55b82d040c11481129180d808338d97fc8b86f6792a8df61 record drop: DTLS 1.3 Data 2000000000003:[61] 7b410b8cd04b34b6389eb78aedb0b06fef4d622497914fef0606ac608dd52339... server: Filtered packet: [569] 16fefd00000000000000000062020000560000000000000056fefd624d621fcf... [ OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/1 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/0 (77 ms) [ RUN ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/1 (78 ms) [ RUN ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/0 (162 ms) [ RUN ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/1 (163 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ConnectEsni/0 (55 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsni/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ConnectEsni/1 (55 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsniHrr/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ConnectEsniHrr/0 (221 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsniHrr/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ConnectEsniHrr/1 (219 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsniNoDummy/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ConnectEsniNoDummy/0 (54 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsniNoDummy/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ConnectEsniNoDummy/1 (54 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsniNullDummy/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ConnectEsniNullDummy/0 (53 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsniNullDummy/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ConnectEsniNullDummy/1 (54 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsniCSMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectEsniCSMismatch/0 (30 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsniCSMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectEsniCSMismatch/1 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsniP256/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ConnectEsniP256/0 (53 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsniP256/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ConnectEsniP256/1 (54 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectMismatchedEsniKeys/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectMismatchedEsniKeys/0 (31 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectMismatchedEsniKeys/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectMismatchedEsniKeys/1 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectDamagedEsniExtensionCH/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [206] 1301001d002078361a6db1fd0ff4227a5473c13dfa0edb6208623c98c5a08023... extension new: [206] 1301001d002078361a6db1fd0ff4227a5473c13dfa0edb6208623c98c5a08023... handshake old: [508] 030307064da40153ae2c1a8530d11df076b6ac560cf1208c0101a32384ade2dc... handshake new: [508] 030307064da40153ae2c1a8530d11df076b6ac560cf1208c0101a32384ade2dc... record old: [512] 010001fc030307064da40153ae2c1a8530d11df076b6ac560cf1208c0101a323... record new: [512] 010001fc030307064da40153ae2c1a8530d11df076b6ac560cf1208c0101a323... client: Filtered packet: [517] 1603010200010001fc030307064da40153ae2c1a8530d11df076b6ac560cf120... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectDamagedEsniExtensionCH/0 (30 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectDamagedEsniExtensionCH/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [206] 1301001d0020895970ca7b3a6abc543debf315479977eeb92787c4d0b0111467... extension new: [206] 1301001d0020895970ca7b3a6abc543debf315479977eeb92787c4d0b0111467... handshake old: [390] fefdf0eb16444969f42e33bec48da6cac9cab2474f4f3b72852cd6419d04d9a2... handshake new: [390] fefdf0eb16444969f42e33bec48da6cac9cab2474f4f3b72852cd6419d04d9a2... record old: [402] 010001860000000000000186fefdf0eb16444969f42e33bec48da6cac9cab247... record new: [402] 010001860000000000000186fefdf0eb16444969f42e33bec48da6cac9cab247... client: Filtered packet: [415] 16feff00000000000000000192010001860000000000000186fefdf0eb164449... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectDamagedEsniExtensionCH/1 (30 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectRemoveEsniExtensionEE/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [16] d9bc5422deb79f4a2ece28d964cb0cce handshake old: [52] 0032000a00140012001d00170018001901000101010201030104ffce0010d9bc... handshake new: [32] 001e000a00140012001d00170018001901000101010201030104001c00024001 record old: [673] 080000340032000a00140012001d00170018001901000101010201030104ffce... record new: [653] 08000020001e000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [770] 160303005a02000056030377dc1aee8d79fb968acc4e6146d133bd534ca137ea... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_ESNI_EXTENSION: SSL did not receive an ESNI extension client: Changing state from CONNECTING to ERROR server: Fatal alert received: 109 server: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectRemoveEsniExtensionEE/0 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectRemoveEsniExtensionEE/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [16] 54fd07b7af0d1849bcd0f4f0f84ed199 handshake old: [52] 0032000a00140012001d00170018001901000101010201030104ffce001054fd... handshake new: [32] 001e000a00140012001d00170018001901000101010201030104001c00024001 record old: [64] 0800003400010000000000340032000a00140012001d00170018001901000101... record new: [44] 080000200001000000000020001e000a00140012001d00170018001901000101... server: Filtered packet: [892] 16fefd00000000000000000062020000560000000000000056fefd2b8c6f0462... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_ESNI_EXTENSION: SSL did not receive an ESNI extension client: Changing state from CONNECTING to ERROR server: Fatal alert received: 109 server: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectRemoveEsniExtensionEE/1 (53 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectShortEsniExtensionEE/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] a482acf83f6a3a21cd4754a1fc1ceff4 extension new: [0] handshake old: [52] 0032000a00140012001d00170018001901000101010201030104ffce0010a482... handshake new: [36] 0022000a00140012001d00170018001901000101010201030104ffce0000001c... record old: [673] 080000340032000a00140012001d00170018001901000101010201030104ffce... record new: [657] 080000240022000a00140012001d00170018001901000101010201030104ffce... server: Filtered packet: [774] 160303005a020000560303bc9e9771e21a353828dd8cad43c4d2410ad77585a0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_EXTENSION: SSL received a malformed ESNI extension client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectShortEsniExtensionEE/0 (53 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectShortEsniExtensionEE/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] f8be3318dd37e64d225c06469de30e31 extension new: [0] handshake old: [52] 0032000a00140012001d00170018001901000101010201030104ffce0010f8be... handshake new: [36] 0022000a00140012001d00170018001901000101010201030104ffce0000001c... record old: [64] 0800003400010000000000340032000a00140012001d00170018001901000101... record new: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... server: Filtered packet: [896] 16fefd00000000000000000062020000560000000000000056fefdb7b2e659ad... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_EXTENSION: SSL received a malformed ESNI extension client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectShortEsniExtensionEE/1 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectBogusEsniExtensionEE/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 0e2bdf1f4fb303a5d11ab6d251395f63 extension new: [16] 00000000000000000000000000000000 handshake old: [52] 0032000a00140012001d00170018001901000101010201030104ffce00100e2b... handshake new: [52] 0032000a00140012001d00170018001901000101010201030104ffce00100000... record old: [673] 080000340032000a00140012001d00170018001901000101010201030104ffce... record new: [673] 080000340032000a00140012001d00170018001901000101010201030104ffce... server: Filtered packet: [790] 160303005a020000560303e1a652a379a3d16bba4007b99e903ac0aedd90e2fd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_EXTENSION: SSL received a malformed ESNI extension client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectBogusEsniExtensionEE/0 (53 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectBogusEsniExtensionEE/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 7c81fc6c8b22e51f707771e4bd4e798f extension new: [16] 00000000000000000000000000000000 handshake old: [52] 0032000a00140012001d00170018001901000101010201030104ffce00107c81... handshake new: [52] 0032000a00140012001d00170018001901000101010201030104ffce00100000... record old: [64] 0800003400010000000000340032000a00140012001d00170018001901000101... record new: [64] 0800003400010000000000340032000a00140012001d00170018001901000101... server: Filtered packet: [912] 16fefd00000000000000000062020000560000000000000056fefd1cdf528639... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_EXTENSION: SSL received a malformed ESNI extension client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectBogusEsniExtensionEE/1 (53 ms) [ RUN ] Version13Only/TlsConnectTls13.EsniButTLS12Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 70 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 70 server: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.EsniButTLS12Server/0 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.EsniButTLS12Server/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 70 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 70 server: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.EsniButTLS12Server/1 (38 ms) [----------] 244 tests from Version13Only/TlsConnectTls13 (16583 ms total) [----------] 4 tests from Tls13ZeroRttReplayTest/TlsZeroRttReplayTest [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/0 (96 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/1 (97 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/0 (95 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/1 (96 ms) [----------] 4 tests from Tls13ZeroRttReplayTest/TlsZeroRttReplayTest (384 ms total) [----------] 16 tests from AgentTests/TlsAgentTest [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/0 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/0 (8 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/1 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/1 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/2 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/2 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/3 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/3 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/4 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/4 (19 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/5 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/5 (19 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/6 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/6 (18 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/7 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/7 (18 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 (18 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 (18 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 (19 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 (19 ms) [----------] 16 tests from AgentTests/TlsAgentTest (188 ms total) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/0 client: Changing state from INIT to CONNECTING Process message: [95] 160304005a0200005603039cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/0 (10 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/1 client: Changing state from INIT to CONNECTING Process message: [111] 16030400000000000000000062020000560000000000000056fefd9cbc149b0e... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/1 (10 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 client: Changing state from INIT to CONNECTING Process message: [99] 160304005e0200005603039cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 (10 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 client: Changing state from INIT to CONNECTING Process message: [123] 1603040000000000000000006e020000560000000000000056fefd9cbc149b0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 (11 ms) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 (41 ms total) [----------] 280 tests from GenericStream/TlsConnectGeneric [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 Version: TLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 (91 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 Version: TLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 (87 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 Version: TLS 1.1 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 (88 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 Version: TLS 1.0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 (88 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 Version: TLS 1.3 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 Version: TLS 1.2 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 Version: TLS 1.1 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 Version: TLS 1.0 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: TLS 1.3 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: TLS 1.2 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: TLS 1.1 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 Version: TLS 1.0 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: TLS 1.3 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: TLS 1.2 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: TLS 1.1 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 Version: TLS 1.0 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/0 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/1 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/2 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/3 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 (80 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 (81 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 (81 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 Version: TLS 1.3 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 (109 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 Version: TLS 1.2 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 (104 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 Version: TLS 1.1 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 (104 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 Version: TLS 1.0 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 (104 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (106 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (181 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: TLS 1.1 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (337 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 Version: TLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 (295 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (106 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (181 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: TLS 1.1 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (294 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 Version: TLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 (296 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (107 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (182 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: TLS 1.1 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (295 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 Version: TLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 (295 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/3 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (52 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/0 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/1 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/2 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/3 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 (52 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0804008003869f621b0476c16238f01d8753b2b8a3ae6b6ffab2b4787a96d986... handshake new: [132] 0804008003869f621b0476c16238f01d8753b2b8a3ae6b6ffab2b4787a96d986... record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... client: Filtered packet: [645] 17030302809d1eb9721aaa0e278f334e8d53af5e7257177e221e922b932be8a1... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 02010080890d96a5a564e6b53aa408b1a72e1a3a7319c3eb52f4c24a04cc8e16... handshake new: [132] 02010080890d96a5a564e6b53aa408b1a72e1a3a7319c3eb52f4c24a04cc8e16... record old: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Filtered packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080aedcaa39b1a398b8125d0eb04deefc472b243dc6b3a3094d8d3f991d0051... handshake new: [130] 0080aedcaa39b1a398b8125d0eb04deefc472b243dc6b3a3094d8d3f991d0051... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Filtered packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080c6c1aaa0ad5cd8b9343ed93789fe1dd5911e2ffe9710ec850b349efed1ac... handshake new: [130] 0080c6c1aaa0ad5cd8b9343ed93789fe1dd5911e2ffe9710ec850b349efed1ac... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Filtered packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/0 (124 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/1 (121 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/2 (122 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/3 (123 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 (123 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 (121 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 (122 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 (122 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 (254 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 (122 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 (122 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 (122 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 (195 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 (153 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 (153 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 (153 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 (199 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 (153 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 (153 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 (153 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (134 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (122 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (122 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 (122 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/0 Version: TLS 1.3 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/0 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/1 Version: TLS 1.2 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/1 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/2 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/3 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 (47 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] 0303bf096125b7eac9b2f295cfdc7c67bebe39c2433db78d34ab0153a35e3e22... handshake new: [171] 0303bf096125b7eac9b2f295cfdc7c67bebe39c2433db78d34ab0153a35e3e22... record old: [176] 010000ac0303bf096125b7eac9b2f295cfdc7c67bebe39c2433db78d34ab0153... record new: [175] 010000ab0303bf096125b7eac9b2f295cfdc7c67bebe39c2433db78d34ab0153... client: Filtered packet: [180] 16030100af010000ab0303bf096125b7eac9b2f295cfdc7c67bebe39c2433db7... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 0303107d19e8182ad0c7a5482bcebfe97999d6f81b68b71fa7fdf9b66d7156ab... handshake new: [186] 0303107d19e8182ad0c7a5482bcebfe97999d6f81b68b71fa7fdf9b66d7156ab... record old: [191] 010000bb0303107d19e8182ad0c7a5482bcebfe97999d6f81b68b71fa7fdf9b6... record new: [190] 010000ba0303107d19e8182ad0c7a5482bcebfe97999d6f81b68b71fa7fdf9b6... client: Filtered packet: [195] 16030100be010000ba0303107d19e8182ad0c7a5482bcebfe97999d6f81b68b7... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 0302d8364f08db1af9c6284c64dffb6f60e828faa178487334c44d3f4a9942fc... handshake new: [116] 0302d8364f08db1af9c6284c64dffb6f60e828faa178487334c44d3f4a9942fc... record old: [121] 010000750302d8364f08db1af9c6284c64dffb6f60e828faa178487334c44d3f... record new: [120] 010000740302d8364f08db1af9c6284c64dffb6f60e828faa178487334c44d3f... client: Filtered packet: [125] 1603010078010000740302d8364f08db1af9c6284c64dffb6f60e828faa17848... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 0301dd8a8a9e0d818172e2abfc0e8be98da7f0c8aa6388d1ebceb255dfb95018... handshake new: [116] 0301dd8a8a9e0d818172e2abfc0e8be98da7f0c8aa6388d1ebceb255dfb95018... record old: [121] 010000750301dd8a8a9e0d818172e2abfc0e8be98da7f0c8aa6388d1ebceb255... record new: [120] 010000740301dd8a8a9e0d818172e2abfc0e8be98da7f0c8aa6388d1ebceb255... client: Filtered packet: [125] 1603010078010000740301dd8a8a9e0d818172e2abfc0e8be98da7f0c8aa6388... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 (51 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.CheckRandoms/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.CheckRandoms/0 (83 ms) [ RUN ] GenericStream/TlsConnectGeneric.CheckRandoms/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.CheckRandoms/1 (72 ms) [ RUN ] GenericStream/TlsConnectGeneric.CheckRandoms/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.CheckRandoms/2 (77 ms) [ RUN ] GenericStream/TlsConnectGeneric.CheckRandoms/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.CheckRandoms/3 (74 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSide/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSide/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSide/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/2 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSide/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [176] 010000ac030321844c005e70bb900fbbb6e41ae6c5930317b3ce3c9b613588f4... max: [90] 020000560303dc346064b63155c3305dc8d226bbd69f1eb1f692bbcb15e54fa9... max: [674] d205e8e72bdf857426a385f45d34e3c12ca3fc6b7fe8fb1736597e4840090914... max: [53] d24c6205643c38e32e047bd51c4b2ded9013f487eef5e83026aa1049c9c6b2ad... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [16401] 99c09565a507fbec1b55436233da24b129c9bfeaadef210fd0e7424314f567bf... max: [18] 5d8e745c4d729f5021f0a8fd0273381bb71d max: [16401] 73c9619ddef6c6d1782daf771ae12f8c581e6983d0d5f35832e0035632f0ae21... max: [18] 1c575baeac907af358c9c8dfeea7e82243bf client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/0 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [191] 010000bb030344e343ea4c96391f5d609bf8222d5510db7cdf0c5ad61d618b6e... max: [715] 0200005d03034c864421328adb02c7cf9d44d005852f278b0b219f2fd63fcf86... max: [37] 1000002120a815c1a622457b18bbb86a182f5ebadc7fce3ee81c574f08e6315a... max: [1] 01 max: [40] 0000000000000000dfb019c35e86baac41ab64ed2bb8140c1f327f4ca47765d8... max: [1] 01 max: [40] 00000000000000004b5abf0af1f008df324fc20c6038bed2d327e1f38ce8b161... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [16408] 00000000000000010df4c237846622d9d9a525eee501b5aa14264aaac3c2d4e3... max: [25] 0000000000000002ea47369438f75fdeb8424f9d9110db96de max: [16408] 0000000000000001e64407407b2d44bec92d2a5f6f88437ab91ba1dc496cf25d... max: [25] 00000000000000022b31636f30aa883d5716e3e61819587aed client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/1 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 010000750302e82ffa0c2b434d1908b4b5dd3b316f9e0c036a5506d7df286908... max: [713] 0200005d03029a23d94a628bc449fedfebe0d3546612f3dbddc7513cc79373e0... max: [37] 1000002120ed602446932c7ec65b610a978875af99bfceefdc2a1c146cfacc99... max: [1] 01 max: [64] 3918a6a2f11f14c01edb5f2aa5c3a3fe5164b5e401a4becba58745199cfc2d18... max: [1] 01 max: [64] cd19e98a9fa87fcb91b62b113b6ab13483867cbc8c6cab09c1871d5cae6f54ca... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [16432] 20b4f8173faddadfd1017f13ca372967c562b7ef2bae4686a66e7e6cf2937806... max: [48] 138b936e822862c220f7a83780f9491a584a928a843a40a1f299613cc553e365... max: [16432] 81f5a415a59a05bc0a8f04808dde69e5227a565d223af6868bb651f5418b1cb8... max: [48] c61024d1bfcb85bd379cdb97e4282a2142f708f86e86e8a301d076296637a76d... client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/2 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 0100007503014623cec52a062aed8b3f4b2944c3c11f3709c2212b500dec5508... max: [713] 0200005d0301184d65b706d659cac8c3fa748673a5dbc3d9bd0460c34bdd3f9a... max: [37] 1000002120de9a8499371b0cc3713fadac85567181b6f06426526906d6bf7e83... max: [1] 01 max: [48] 00769c3dafd370601c8e7233728a6b6f15189b0f39a2bef5ee7cc8cd756f49ea... max: [1] 01 max: [48] 7e017ad9aaa191ba38206066506ec818cd3d7c5958bcee8513036340d2dcec96... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [32] f2773f94da81aa4ee15644030b115ba0ea0004896e3a7444e126fe413b6f8620 max: [16416] 799c8041b3453cd68a2ef39250f520742f7d6792671ecac0b82e22de598f27c4... max: [32] 51070669f57e6d27c26a2dd8d4dda02ca4acd129e2191060b9aeb1bfd367adee max: [16416] 25b0c261f7e57ba97c7c11b789c6d122b15c402c239e1977f3d58111db0da95f... client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/3 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [90] 020000560303e92fb19db30c35e10a69fdc27036a52ff9220e43078c148fcbba... max: [80] b0735758d5319980044d1e02e0eae33be3866bce31c3e0daff62c786257c7f11... max: [80] 7fb07735371276d9d30274abceb69dfbee96176d839c038e82be243c8cf7a171... max: [80] 1dccb6253d5961f13bd5fa29d3959801169b7dbe9e8aa4857da4b9547d8f0149... max: [80] 4361f49e92b297201f392b33c47bedab0e54be9a84535c96f4920176361d2198... max: [80] 4203580a851c0d51af6f69a27aecc6412e85bb8d9962332a8d741c55fbd9fe1d... max: [80] 89bec0420817a18476986215d162e1495bb9f9d3e156e7f12cc048e255e5972b... max: [80] 5919a1a3fb10594f19124a7577fa4b3201589387a9346f9fc55fb4847c196131... max: [80] 694b7125ec4b5998be57d02fbb862472cc4768e3a13ccd27607698cc74165390... max: [80] c3375dc8d242659f2d7b9f5c7eb3c4b3898d05238b9103cb398b010240a7b0c1... max: [80] 6a89b233424a94067fedfff957be3706c34a6f122647da50a67be567cc08ffad... max: [44] 7118897d3d37e74d2c45d3b4e6c27bba2664f55795fadb799994d9cc2209fe22... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] c936bbaf099382cb71a5008ff46edcef67a4728e510134bbf27caa084e1e8456... max: [80] c0fe0f172435e8876b6d26ceececc46d13dd52b7d93d138bb0bac936c80aecbd... max: [18] 7c3e6cbefacac4a805aa5c39024f2a3f14c7 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/0 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [715] 0200005d03034ac1165286d135d450bffb7b44a12acad5422b71d812a3c42b74... max: [1] 01 max: [40] 0000000000000000bc9eef636626a22aca2f5d036e8ed42cdcf8e953600418a2... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [88] 00000000000000017c6a7f8ae811c3d348fd269ac76d7c6a4f130c7abe41e012... max: [87] 0000000000000002538f3b3d940205518d4d0e9f550b392376aaf20d4a85f81a... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/1 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [713] 0200005d03022a7a9fc3b5ce2e041f80826e23cc90dcfa9e84ac1fc31b54ca38... max: [1] 01 max: [64] f737a882b20db2b0353dd761a1515e04f198082636db0d2f609a3e49c9ebe71e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [112] 8fbcb292f8b6f0db6b11d24d17af0faf69f3f884a6534e6cfa39786f2312978b... max: [112] 708b380291c0b6613670fba2cba379b7609197b0b7faca967a001ea020377a15... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [713] 0200005d0301f46c180a9e3a891664005a51e3e6398bc0394f6e31bb1ca3f676... max: [1] 01 max: [48] 52ef812079129d4f1e0495432a2e045bcb3cd9078144040fd9bb0c16628da58e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [32] b74de28a85d8c0510d111aa4c3c28ee0430e73b0da1a869a6bb5cb21fa386af1 max: [96] 38840458da6d57d8852baa1f680315f87917b297e3743ccb4a60f233480444a1... max: [96] e4e94615bec11fb6ccb06a62f99fa405c0c01cecbe68cae61d4fbbaabc49ed1d... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/3 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [176] 010000ac03030fcec028aa04f334c10d74bd98e63c7d704071672df3ac3eeb48... max: [53] 8ac52a3b141f893efe85045445b7cd61e3f9379f51c0ea9b5f85b8aadb085bdf... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] b4d6956cf207be284d64bb97dd485a1c28ddb48a0191d901cb5103b7ac7c66ff... max: [80] 3b508cce7c0fa2441cad4f9cc0eb04be50e5e0ca29fa5890f67a22841d225940... max: [18] adf8bdcb04f2e281912c41149c19412459e4 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/0 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [191] 010000bb03035eeaf40c941aa92f8b0addf14814668f66004093fc20fbe7a752... max: [37] 10000021207f9cb14bf00255501d4ff26ba6f7774eeb223cd2df867d61fdf13d... max: [1] 01 max: [40] 00000000000000003893fea45b41d77f5113f79a966a5545194ffaba66f14e72... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [88] 0000000000000001b70424f7bbcbf93cb367cb2f5cff4110b95500a162d78ac4... max: [87] 00000000000000020972a6b7daf558e00b0ddf18313e3b5f682b6b3abe2b367b... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/1 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 0100007503028d88be46b3e618a13b585416afe327db6f81cbf17bfca61ed0d9... max: [37] 10000021202c6697de788ef1c0985e5dcf64aab715d88e6a4ba289299e4e8059... max: [1] 01 max: [64] ce640453730a6529709492c3e92605e314d161714314a6da0643bb1b58a1a112... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [112] a0a6604095ada6eeb88b95643a6a356ec80ea61c7ac2ae98c208906b69828375... max: [112] 4d130cf5ab2ce03a8cbf38cbf3c67e2bc2fff2652e4b15fea960afd4cbe219d7... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/2 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 010000750301f8fd32c5b4a4411e37f4d5bbe5e66d4def9bae886c175aafeaa0... max: [37] 1000002120d6b6e68b358a6070972b6db5ce1c6a7662cc2b8e6abb108af6c057... max: [1] 01 max: [48] 25f5881b0e9edc6247a77d861f9ae29c7914c3474e37c19fcb535d45de8b2479... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [32] 9780dc5379c0a4c03a9f6c4feeb14c78b7d549f7a19b5a0fca72e14f10f388e4 max: [96] 4eb678d0b5836f4ff066b0100f577636263378062023cacb07e0995bc6201e32... max: [96] 486d877239b5238075a08d0bc8959b38df9760947d7ab9a8742e0a1657344cca... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/3 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [176] 010000ac0303f8b3e25662a6d9c30e0621291b04de89c966a801ec30b17bba9b... max: [90] 020000560303e882dbb83259df061cf2a5dcf42370db0cc8feacdc5742cad2e6... max: [80] 0d6a7b7a9a3aa4adf3a8ff3e69a05b6dda218d581268816ccca5d3b3f265ebb8... max: [80] 8d4f00c997fb1ab628d143fac86fa1cd25d8120613e3c44fe2ca7036776ccea4... max: [80] dade896cae5f3a393aac8476e88c7372163e8b29891bdf0bf91c8f339aefcda7... max: [80] caf04f390fba7cb2541f2adcc451a84618003844088d5a36ef0dc7c9c70ee434... max: [80] 24cdb19060ddc0a850c514cd6fd28b1693a7f68392b74329182deb9d5b4185da... max: [80] aca7c995f7c6f75eef5cfa64bf826c65ddfbf71b9cdeaf6a6449300d97d08ba8... max: [80] 8626436d7e20b5bb8d82aab6b141b754cd1ff234c37305ca3513aad8130559c5... max: [80] eab2825d69a239c82501f5575a3b9056428e3cce0359510c47c1bb7ee2909c75... max: [80] 7c00c0121f5b7d5ea176e599cabfb443f24c4b50da2a6b22ead2ce53c2ca37d4... max: [80] 180b1249cc9941c244b454e7c9cdca744167ebe50ee176ee406b97a348fe6e0c... max: [44] 862758b2c1de79a4343aa8e665e07151c028d3ad70bc521117b88d89628dbbc3... max: [53] ede0cf2fdc65d96991b112a3a044b8582e675b10e4302828b9e9f0d1a04a1824... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [116] 898628bf010a6e66ead522f795826b80e462b3c9b1dffeac38fa5991c30af0d5... max: [45] 3fd0c6933287b8ecacafeebd16b8cecb086c7f1156e38a7eccb8e62950a2265c... max: [80] b83c7393dd791b4c6ca2b67883633735ecb11295c96e7bfbb230557ecfc7df92... max: [80] b20ba8c87bd15c560f2cf9e7e7ff7b517c23068d0eac573fa45ed64e3fe712a0... max: [18] 3741aefd22f76119f9cd945d5a39ceff64d8 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/0 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [191] 010000bb0303a94b06696317749f22728025d6286b4d33f92c54927ddec3732c... max: [715] 0200005d0303afdf6990b66ff76eff272032151e22169136ac15ca5345cc6501... max: [37] 1000002120a41f409f12cd0f2ebab27d7543577353390cee166f73e578c9e18e... max: [1] 01 max: [40] 000000000000000038cdc1fc407858036460e1c7de5ec0af3088d8de5163fd58... max: [1] 01 max: [40] 000000000000000037018168807d0445b657252cd7c95f9cb29ef471122eedb9... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [124] 000000000000000118d5eca1d843147f7567689b99ebcda0659cc36b3afbf264... max: [51] 00000000000000027b2dba1c36aba3f9ca15818b13a1be93c379a8e6b5bcb40a... max: [88] 000000000000000192426770fdb4fdd75e376ce0f53033c094e69594a9f8698f... max: [87] 000000000000000215c7ff5f2fec67ce0fafcefde019e5b1024320be088295dd... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/1 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 0100007503028ffcaf369debd0943646881b7f856c1eeaac55cda3f5cb2a1fbc... max: [713] 0200005d0302e49e7518f9c8040dcd6592129c96ecac235d84b7efc716801ccf... max: [37] 1000002120a6a1d4025052e59422a55e17c7f64dafaa2e9a53bb63d982a481c2... max: [1] 01 max: [64] 34c6a9f211ef1909ce6d24ad2642cb6e2635bd0d95b47107890963bddd36ab3e... max: [1] 01 max: [64] 3d4bfdc9d8b2e204bddead3074796943b879d43d4d3deef93c755d3a0921bb34... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [144] b43e82e4e4dc053e11e204d41bcb64837e7bb4d56097e58048051012c2f4a78a... max: [64] 5de9d643b5f9766a2e12663682853ded0fc31096baf2a434c6730d2f30296f4a... max: [112] 73ca4f435d3572a303be458d1e9e1ef219025baafa703edcc2554131fe3eccad... max: [112] 9b0ada598d2b567fd54b1fcdcdc156207b346de61a7406d166c915f189cb0324... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/2 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 010000750301a2062e9f9aa310a5175962af1b5ef412a302a1fd85ca7fba76f9... max: [713] 0200005d0301d52cd8a3b3ff270c1ce74719637f29ce36d6870daa3433560197... max: [37] 1000002120450a178ec9607901e969c0e46209cb80a71165ed82b1a99b366d9f... max: [1] 01 max: [48] a1c83e18bd94c900d9544a1101e45670c556c42224cb74f295305265967feaf7... max: [1] 01 max: [48] 1df58a57ae7cbe1eb9223bf8e518690d213e7a99ab2fb94a2e0d55a37d142095... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [32] 9d9a6cb569157d1924b8dd94d7fbd1760d6857af081495dd1afccfefb6cca508 max: [128] 39b493561871dab3fbcd7124ff9a18b98293d1db62761843a3ce423fd4aae362... max: [48] 388e0a26b54133a4d11f626a1bed461ac27e4188b60e7aaa80b8aa61385501c7... max: [32] 31bfb21e33c19114b6d1dc8b432ea584d869eca696bfb5a4a798c4684c0c34be max: [96] 7c25ed1e893e9c521eb68e63c0d5fd92abd65779e49c1adbdca28a78ba408914... max: [96] c731ee8335cfa240d758ee4d390c6efac2608213f295c151a6166ccd86b4ec73... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/3 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/2 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/2 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c000203e8... handshake new: [36] 0022000a00140012001d00170018001901000101010201030104001c0002f41f... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [774] 160303005a020000560303b0c96c897e5c9cfe84dcb472328bf437830439832b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] 03030dd0af7a25afc1cf6870eb7ba2e8aabff0cca43b1c6561bb2a31ad095242... handshake new: [93] 03030dd0af7a25afc1cf6870eb7ba2e8aabff0cca43b1c6561bb2a31ad095242... record old: [715] 0200005d03030dd0af7a25afc1cf6870eb7ba2e8aabff0cca43b1c6561bb2a31... record new: [715] 0200005d03030dd0af7a25afc1cf6870eb7ba2e8aabff0cca43b1c6561bb2a31... server: Filtered packet: [720] 16030302cb0200005d03030dd0af7a25afc1cf6870eb7ba2e8aabff0cca43b1c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] 0302926546cddcbc973f0656cd5ed1972cf283aeb923f8ca1cb772f1ca6a4330... handshake new: [93] 0302926546cddcbc973f0656cd5ed1972cf283aeb923f8ca1cb772f1ca6a4330... record old: [713] 0200005d0302926546cddcbc973f0656cd5ed1972cf283aeb923f8ca1cb772f1... record new: [713] 0200005d0302926546cddcbc973f0656cd5ed1972cf283aeb923f8ca1cb772f1... server: Filtered packet: [718] 16030202c90200005d0302926546cddcbc973f0656cd5ed1972cf283aeb923f8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] 030171209593bf71fbb6b2ca788305f5b3124e2ca008de4bd9ca6152c0e87b88... handshake new: [93] 030171209593bf71fbb6b2ca788305f5b3124e2ca008de4bd9ca6152c0e87b88... record old: [713] 0200005d030171209593bf71fbb6b2ca788305f5b3124e2ca008de4bd9ca6152... record new: [713] 0200005d030171209593bf71fbb6b2ca788305f5b3124e2ca008de4bd9ca6152... server: Filtered packet: [718] 16030102c90200005d030171209593bf71fbb6b2ca788305f5b3124e2ca008de... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c000203e8... handshake new: [37] 0023000a00140012001d00170018001901000101010201030104001c00030100... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [658] 080000250023000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [775] 160303005a020000560303c877030d5db3c417d2b0083710f11a7a4a0c9fde11... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] 03039d5a019a4c5461ebeae2b97ef8202df5c56ef9f5711643f6c2bb2e123f8e... handshake new: [94] 03039d5a019a4c5461ebeae2b97ef8202df5c56ef9f5711643f6c2bb2e123f8e... record old: [715] 0200005d03039d5a019a4c5461ebeae2b97ef8202df5c56ef9f5711643f6c2bb... record new: [716] 0200005e03039d5a019a4c5461ebeae2b97ef8202df5c56ef9f5711643f6c2bb... server: Filtered packet: [721] 16030302cc0200005e03039d5a019a4c5461ebeae2b97ef8202df5c56ef9f571... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/1 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] 03027047de6dedd38affc4e5e3e7040f228be8559210a09f69838e5da53c9053... handshake new: [94] 03027047de6dedd38affc4e5e3e7040f228be8559210a09f69838e5da53c9053... record old: [713] 0200005d03027047de6dedd38affc4e5e3e7040f228be8559210a09f69838e5d... record new: [714] 0200005e03027047de6dedd38affc4e5e3e7040f228be8559210a09f69838e5d... server: Filtered packet: [719] 16030202ca0200005e03027047de6dedd38affc4e5e3e7040f228be8559210a0... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] 0301c72fa82dedb2133a9f2ba65bd940a847180c9b6f04e46d867ea52d0dfedf... handshake new: [94] 0301c72fa82dedb2133a9f2ba65bd940a847180c9b6f04e46d867ea52d0dfedf... record old: [713] 0200005d0301c72fa82dedb2133a9f2ba65bd940a847180c9b6f04e46d867ea5... record new: [714] 0200005e0301c72fa82dedb2133a9f2ba65bd940a847180c9b6f04e46d867ea5... server: Filtered packet: [719] 16030102ca0200005e0301c72fa82dedb2133a9f2ba65bd940a847180c9b6f04... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (100 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (87 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (90 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 (89 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (93 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (81 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (84 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 (82 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (93 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 (92 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 (82 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 (84 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 (84 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (99 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (109 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (110 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 (110 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/0 Version: TLS 1.3 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/0 (2961 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/1 Version: TLS 1.2 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/1 (2931 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/2 Version: TLS 1.1 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/2 (2931 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/3 Version: TLS 1.0 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/3 (2931 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 (39 ms) [----------] 280 tests from GenericStream/TlsConnectGeneric (29320 ms total) [----------] 210 tests from GenericDatagram/TlsConnectGeneric [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 Version: DTLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 (91 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 Version: DTLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 (87 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 Version: DTLS 1.0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 (88 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 Version: DTLS 1.3 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 Version: DTLS 1.2 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 (48 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 Version: DTLS 1.0 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: DTLS 1.3 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: DTLS 1.2 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 (48 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: DTLS 1.0 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: DTLS 1.3 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (53 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: DTLS 1.2 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: DTLS 1.0 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (48 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/0 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/1 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 (62 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 (58 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 (58 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 (81 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 (81 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 Version: DTLS 1.3 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 (110 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 Version: DTLS 1.2 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 (104 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 Version: DTLS 1.0 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 (104 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (108 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (181 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: DTLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (296 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (108 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (183 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: DTLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (296 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (108 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (182 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: DTLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (295 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/0 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/1 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (48 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (53 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (48 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 (64 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 (53 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08040080202d9ce24a899877ed98b3aab4cce2d6795205b4c68af158e8eb95d9... handshake new: [132] 08040080202d9ce24a899877ed98b3aab4cce2d6795205b4c68af158e8eb95d9... record old: [144] 0f000084000200000000008408040080202d9ce24a899877ed98b3aab4cce2d6... record new: [144] 0f000084000200000000008408040080202d9ce24a899877ed98b3aab4cce2d6... client: Filtered packet: [719] 178000000001dc381bf0a614c1956f81fac1294c62f0b9a7a90d09d78d44aed4... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 (64 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0201008066bef4e18e82eac11f627eb3e348023201ea6fd0cb33d54279d3157f... handshake new: [132] 0201008066bef4e18e82eac11f627eb3e348023201ea6fd0cb33d54279d3157f... record old: [144] 0f00008400030000000000840201008066bef4e18e82eac11f627eb3e3480232... record new: [144] 0f00008400030000000000840201008066bef4e18e82eac11f627eb3e3480232... client: Filtered packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 (57 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080119e7e232b8fd08060d63ce12d4fdc0b0359f9b6452e6142125c20c72874... handshake new: [130] 0080119e7e232b8fd08060d63ce12d4fdc0b0359f9b6452e6142125c20c72874... record old: [142] 0f00008200030000000000820080119e7e232b8fd08060d63ce12d4fdc0b0359... record new: [142] 0f00008200030000000000820080119e7e232b8fd08060d63ce12d4fdc0b0359... client: Filtered packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 (124 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 (122 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 (122 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 (125 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 (123 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 (123 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 (256 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 (121 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 (122 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 (195 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 (154 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 (155 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 (199 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 (153 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 (154 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (135 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (121 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (122 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 Version: DTLS 1.3 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 Version: DTLS 1.2 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 (4 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 (3 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 (47 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 (64 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [173] fefd58cc7178014f48389867646501d7797ad78a6daaead72a62130454d5bd8e... handshake new: [172] fefd58cc7178014f48389867646501d7797ad78a6daaead72a62130454d5bd8e... record old: [185] 010000ad00000000000000adfefd58cc7178014f48389867646501d7797ad78a... record new: [184] 010000ac00000000000000acfefd58cc7178014f48389867646501d7797ad78a... client: Filtered packet: [197] 16feff000000000000000000b8010000ac00000000000000acfefd58cc717801... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [184] fefd3ccf459293601b3b4daf6bf87377b7b9fae8a6a5177f92060f9a59929b6f... handshake new: [183] fefd3ccf459293601b3b4daf6bf87377b7b9fae8a6a5177f92060f9a59929b6f... record old: [196] 010000b800000000000000b8fefd3ccf459293601b3b4daf6bf87377b7b9fae8... record new: [195] 010000b700000000000000b7fefd3ccf459293601b3b4daf6bf87377b7b9fae8... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd3ccf459293... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [114] feff1b29d5866729da67f581a6fca54637714aed4659ffa0f343009833e8907f... handshake new: [113] feff1b29d5866729da67f581a6fca54637714aed4659ffa0f343009833e8907f... record old: [126] 010000720000000000000072feff1b29d5866729da67f581a6fca54637714aed... record new: [125] 010000710000000000000071feff1b29d5866729da67f581a6fca54637714aed... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff1b29d58667... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CheckRandoms/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.CheckRandoms/0 (83 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CheckRandoms/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.CheckRandoms/1 (75 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CheckRandoms/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.CheckRandoms/2 (75 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [185] 010000ad00000000000000adfefd64ccb58120ba6c6c019d001faaef9baaed62... max: [98] 020000560000000000000056fefdcbbf25d776b2c8fdedf24b88a1ad6c08b7dc... max: [65] 23356f1689e4ce8f53a367299461400b75b0fa84107f7ad2929f1b90a137ea14... max: [470] 9aa816a2ac653281f8c8c871ab4cd61029b534e352428cc392ac90b2e2eead8f... max: [161] 65b02607682868cd22fedbde033cab48093151ae1c9486b4beadd455d3f5b674... max: [61] 50f46f62289ae35ddd1b26faa36858ad5b9c7c089d917666f04475f5b4b85a18... max: [61] 8468ee1d3b57585635da482435693ecd5306dc7c2801a716aca8d4b7ffdac981... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED max: [27] 6d92e0e4b91f0b7db3d1c9aeea7a5b76e5bce039c718692884f1e1 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [16401] d4e7f769ae37d2b890e3761ca6f3c98a76fe3f94566d2431db5b65f9941f86a2... max: [18] 6fea6cd5083b1cbf12dd9d521672716ab038 max: [16401] 1b66127ea7066911fae093cfa776ec2823f42f2a65daffcac8647d30ed8d2743... max: [18] 92b7c76b4516cac7aafb3a8a221636cadf07 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/0 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [196] 010000b800000000000000b8fefdcd376da1f9e61b20d815269d964c72deb9ef... max: [105] 0200005d000000000000005dfefd9ab29f06825909a9d81ca6a2a75448109daf... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [180] 0c0000a800020000000000a803001d20523f234b0ec70de61423f284fe19bd12... max: [12] 0e0000000003000000000000 max: [45] 10000021000100000000002120ab3f5f6166e65a85d07c6bffc3850e23edf1bf... max: [1] 01 max: [48] 0001000000000000fb77ea23d09658c4e4d529ee85473113699a71bcde259db3... max: [1] 01 max: [48] 00010000000000005caf6b4cd71f90b0535f356b055df5f5ea80b9382e0f9cf1... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [16408] 0001000000000001f5ee425f5d3bc61b86114c6c10620f9d83c2a5979b6c5d48... max: [25] 000100000000000285043478488bb00b005dbbedefdb81f459 max: [16408] 000100000000000113274fb93a65005e563aedcea3405a48a84e3301542b1135... max: [25] 0001000000000002048a58300d64481376127e730f34a3a5b8 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/1 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [126] 010000720000000000000072feffcfec8962d7c279776ce2dff23daa79979e79... max: [105] 0200005d000000000000005dfeff1ef1c7c32aa47694e2098f15ab0bdb58d1cb... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [178] 0c0000a600020000000000a603001d20523f234b0ec70de61423f284fe19bd12... max: [12] 0e0000000003000000000000 max: [45] 10000021000100000000002120114809dd80ea2a343bb701338a2b62a4213ebb... max: [1] 01 max: [64] c5fee789ed2e2ae1dbf8d85e039a5c5339b6f5e01466dbb23a018b3e8691c59a... max: [1] 01 max: [64] baeb89c3473ab5cb21e40a200756162947253e2d6f603b06fcefc0375d26d622... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [16432] ab6156d81a96fd571a4aae9a29a730874462010602d131f7df4d22a38dfffe07... max: [48] 33b1dca50fa0d72626edb4a30a16da1ae0214d1cb99f454913af8a5c249dc88d... max: [16432] 034736fefcfb62f628d39173b9e97461625bbed5388a8958121c6738b3acb2a5... max: [48] 6c5a009964b8bb7ada9a81b1ac75981646bb92ac1240ea85c5caad2efe1a406e... client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/2 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [98] 020000560000000000000056fefd6cf7bcf44a8ac45f4ed8818a22d15b02cf1b... max: [65] a5948b69eeb6b825153032679be2b752ff3b9a018dc70d3dd5f214f2ff18ae1c... max: [80] c1032c47288988b277e0f9bfd6080e490384cffeb193de13eb53274f7c9b1872... max: [80] 9ff6e0735d5857d3661ca3b8f84e449393b0ef0dcb34b712935b765c2419935b... max: [80] ee1072241287df9ae7715db730c26dab113a32eba70c36f1e182e4d22f88b5b4... max: [80] b33a24153683230a3912734c1372b6da1d09991aeea96b06a9952f1e0c2034f4... max: [80] efd2c7dd8e4c8b2ffc2cc754e3443f34ace5fe7a776e254d5580159cabfef38f... max: [80] 096899048aafd6cf812e5281d55c5aae11e2430945a97834bb066c2069c85094... max: [80] c4273fd19e1fd0a30b1d90646579a523ecbf1ef5c2ce3f4223dc762c3cabc301... max: [80] abb73cd0b025feced37ab4a2dcd3e7c2e768508fa07c4b57c2e2ff218a5e3673... max: [62] a849b21d5cc0fb436877c443cf83f56921bf6327a98ec83d16260c4a5034886d... max: [80] 90be7c36ff555555bf9f50d886b34940af787cd4942497a62c97d59f0846d8be... max: [80] 415b01e9c2c5631eda952b62bf42c9a1cfe46c47b01e3ef332b320f940109903... max: [59] 6cb99e0ed0f4e3bafbb74761bff46ac29d03f021ff66e2fb5a10db737772911d... max: [61] e24b9751e4aa1eb7007b7ef9f6fec541c5e23eae5d48c9da4a3a99a1aae931bf... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED max: [27] f017756fd1e5901d5ec6bbe20cfe9bccecac997faddec1a84b8f0c Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] e4de3ae332ae44020dc99d5f9d2af9fb21d67b098cd38deb363c80ec718c9403... max: [80] fb53adcfbaf7b2c162cfe0d6a45c35c2aed9835d5f9beb0eaf054b175daf42a5... max: [18] cdd7a0761ed4135fa05ec36f3d3dc8daed1d client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/0 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [105] 0200005d000000000000005dfefd8d58184c65d6eaaa329ae64705e2b16e6cec... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [180] 0c0000a800020000000000a803001d20523f234b0ec70de61423f284fe19bd12... max: [12] 0e0000000003000000000000 max: [1] 01 max: [48] 0001000000000000531305d90475968526cfb1ceafa41d334651ab6078e6a686... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [88] 0001000000000001e0c8545ec0d0d3ca391d52758f32a7fa499726b632ccb841... max: [87] 00010000000000023509349e1b486c291cd631c7a973c7fa99c5d5dcc537ae9b... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/1 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [105] 0200005d000000000000005dfeff7bc6cf7cea930b69579bdf2cce52add7e6d2... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [178] 0c0000a600020000000000a603001d20523f234b0ec70de61423f284fe19bd12... max: [12] 0e0000000003000000000000 max: [1] 01 max: [64] 8b51e51a8b048f00a002d857586fabadce40fbf831b17c46f240a319c89adc87... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [112] 77191c1b521f61094edef8b0c25119e7f6dbe5744725f15f945db2a2b2e25e37... max: [112] 6f972e96c05edcbe81cedf93c9cba1ce1f1aade72bc0e612b0c0fc1781c1b3cc... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [185] 010000ad00000000000000adfefd1ce697f67f0885042dd4b303a38824faa382... max: [61] eac4bdae2c2e12713dd60c83f209b46a0aab1db7de616b552c303475209ea0e7... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] 7b2f14ae9f86fc7868fbb91a04fcbc2b485e41d6c629b49b3259518a6a8e187a... max: [80] 58e09d87f21b4d6d04676a7b56c07ba215bcf33401e4ae8d84222a071977f027... max: [18] 08c86a761f94ce63992a68a4a299b5bd2532 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/0 (47 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [196] 010000b800000000000000b8fefdc4fc445da4ae77c7c462a31b394c282b7f9a... max: [45] 100000210001000000000021208b30b130cd2d546f772657458d1f0863f27b95... max: [1] 01 max: [48] 000100000000000050467cdda531fdf27813f1d8c260caafd43bff287aa3b747... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [88] 0001000000000001aea473d788d78389a510d4afd49be97c8c1a94624be1825e... max: [87] 000100000000000290dcfa52405d788d5ca3a70821bd92c86079ff54bdc3179f... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/1 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [126] 010000720000000000000072feffe2700b3fb87188b20b464f5db14acccc1727... max: [45] 1000002100010000000000212064aa2a6baaa54e3dbaa9d065d0dbfe16de0ef6... max: [1] 01 max: [64] ed277a43ee1359c83c681ad5c61cab482635c6f149dc0ce31431cf0289c5d54f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [112] 5778c755735bf1bc8197ef290368870da42f8f42445c81b0d3ee45f205359af7... max: [112] 7f8f67086e3bf7821182bd1491ab7e93ed642bf336bc3c3c3bf0f251356a1344... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [185] 010000ad00000000000000adfefd468f38e7568904637d4fde219cf883fcf2ee... max: [98] 020000560000000000000056fefd01fe1e7aa48524e984cf88bc8af59916de1d... max: [65] 1a67b8c4b09430120c4470634b4c1750baccdb48d0ba023354b8f1b356ffe3a4... max: [80] f528a027a4ee2201f6f750282e42e14b085650d19f1f65f42e2973b51008e630... max: [80] 317c7aae3d5e23ebacb5d9fbac10a7f097bf4c3a9577b6f1c93798f591f3b02a... max: [80] 5a599df75bae2eab4150086e0ebb965130b95b007af915cc2741f8922695b530... max: [80] 196c48c7c64e8d86e86d3acb0db42385035475a5c5d5a615fd509167fa4da4fa... max: [80] 4c42b438556e36e85ea5b1df8aba9a221987f07b3e059162de30f74e1ecfd37f... max: [80] 909186d599b32838998a95989e0fa03d42269e57e1c645d604a693e136d27732... max: [80] 25430b3b05f2bd723d4176ee0d2d8b9cb26498397e16b950ad80a89ef54e296f... max: [80] a3e576a51a5830743d7825e03d854a1dab8d2d1e1c411b01aa6fef1be285a6af... max: [62] 2954eac06e6a8dcb999e69c34e98c74773fbe3a71f98b3e9af3f6e90d66c8316... max: [80] 04b6a6ee57ef0220792a1288c357c07c82823b5ae2dc3a56deb2af06953555a9... max: [80] 79a4d95ae93a4bd8b4833c358f2bbe2d131d51b9a0a6d763507bd70950e432e4... max: [59] c046bd150dc402060ac7fe67c362250f3494988fe35ddf6c3e3837508d6a0a40... max: [61] 10ac9d427818f56f7a0de0b7e0cded9e0ff612644cbd27915407e6357da30f16... max: [61] 10395043ec66c63329196907d7210776237f373713473c829a71d450e1941510... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED max: [27] c14ace2ff2ef5719594ac170dc1dc816b2ab26fb37f15c61798aec client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [116] a5a476b09bab398f8a5bde843dfe47a27518b850bb0bdf44029b20431c6b7712... max: [45] f68df059a8b404c972a8ca0207ab8cafcc035f11c96b8bc7c5c3b0604830157c... max: [80] f93875926d6adbd8307941ebb6cd88ef38b83efbfc46937ce381d4ef4dbdfd40... max: [80] 17504961e746b59ca940b3823472e34c9c8b2bb858a8fd431ecea5a16b03058a... max: [18] 0eda98249d881b1f3df64168876fce4bb993 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/0 (51 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [196] 010000b800000000000000b8fefddb019abae57461c5800fbba4650bbba6e9a6... max: [105] 0200005d000000000000005dfefda207286d872190b73efd20aa8b7c6ea7399e... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [180] 0c0000a800020000000000a803001d20523f234b0ec70de61423f284fe19bd12... max: [12] 0e0000000003000000000000 max: [45] 1000002100010000000000212086c3c3b8462f1cc40bd9006a0f600d198ce027... max: [1] 01 max: [48] 000100000000000086814045ebdf99d847e611340b7def4b0c4348363814b037... max: [1] 01 max: [48] 0001000000000000736a00c49d3c7d45ee0a7aa6d9e9746599a967377efa3051... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [124] 00010000000000012fb8e4afd99c81e4bc55d3c6c2bb053d9c2e964d560a9fea... max: [51] 000100000000000212b2e084ad11c034e6d9a29f6251c4ba0225004cf825f5cd... max: [88] 0001000000000001c285bcc110b22e156aa8c0fdf4c4aa5083a677bc5a650dd5... max: [87] 000100000000000216d6d2e8f9967928418768ae8a736e4e610805ea5e97c6b7... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/1 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [126] 010000720000000000000072feff1efd820ebe19abadd0b1e7d48e94d4f3c1e1... max: [105] 0200005d000000000000005dfeffeb2645cdcf3aa191ab46ed469ca1488b7384... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [178] 0c0000a600020000000000a603001d20523f234b0ec70de61423f284fe19bd12... max: [12] 0e0000000003000000000000 max: [45] 10000021000100000000002120b2a54838cb373e466fc57794b0f814aa629955... max: [1] 01 max: [64] 9eab86a40f114f0292d5d1fbe62a209fc155a87c5f955c2dcb63f3a3af792c9d... max: [1] 01 max: [64] 41512c24a74fd8579b7a895c666b1f4e64945b28079c3d23bfb4055655ab280b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [144] adbbfc780b7506c6532dfd38df69c9f64469e07dc33153dea743eb6efe923cde... max: [64] 7779917179e65482a4df710ab495005f611149500d147037b0bc0ab5d65a9485... max: [112] 181a08e2d1bda0919843a6eaf4c696419c266614222738a9c9c7e22d51741e5c... max: [112] 4e309591e010a96ccfe7784874b24f2194dddab08e6015d784076c5381c9c11d... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/2 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c000203e8... handshake new: [36] 0022000a00140012001d00170018001901000101010201030104001c0002f41f... record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... server: Filtered packet: [896] 16fefd00000000000000000062020000560000000000000056fefd64b6084d0e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] fefd9fad68a25faa8ed6c24d60ad96a969eb42ad0670d615ce52aceacdf17125... handshake new: [93] fefd9fad68a25faa8ed6c24d60ad96a969eb42ad0670d615ce52aceacdf17125... record old: [105] 0200005d000000000000005dfefd9fad68a25faa8ed6c24d60ad96a969eb42ad... record new: [105] 0200005d000000000000005dfefd9fad68a25faa8ed6c24d60ad96a969eb42ad... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd9fad68a25f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] feff3ec20e6a150b788a1daaa6ded2b743cc66b9f501dbe2307d39bec8c8ab19... handshake new: [93] feff3ec20e6a150b788a1daaa6ded2b743cc66b9f501dbe2307d39bec8c8ab19... record old: [105] 0200005d000000000000005dfeff3ec20e6a150b788a1daaa6ded2b743cc66b9... record new: [105] 0200005d000000000000005dfeff3ec20e6a150b788a1daaa6ded2b743cc66b9... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeff3ec20e6a15... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c000203e8... handshake new: [37] 0023000a00140012001d00170018001901000101010201030104001c00030100... record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [49] 0800002500010000000000250023000a00140012001d00170018001901000101... server: Filtered packet: [897] 16fefd00000000000000000062020000560000000000000056fefddb5ab27bd5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] fefd9e627c634a0c4b97c0348ba5a14c03b3da5f0b8c8db9d1b2630b2c26aba2... handshake new: [94] fefd9e627c634a0c4b97c0348ba5a14c03b3da5f0b8c8db9d1b2630b2c26aba2... record old: [105] 0200005d000000000000005dfefd9e627c634a0c4b97c0348ba5a14c03b3da5f... record new: [106] 0200005e000000000000005efefd9e627c634a0c4b97c0348ba5a14c03b3da5f... server: Filtered packet: [800] 16fefd0000000000000000006a0200005e000000000000005efefd9e627c634a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] feffd665f89dcc30ef0751cc13b9d20fce0d7db7e351347e8bdb6a1280b73957... handshake new: [94] feffd665f89dcc30ef0751cc13b9d20fce0d7db7e351347e8bdb6a1280b73957... record old: [105] 0200005d000000000000005dfeffd665f89dcc30ef0751cc13b9d20fce0d7db7... record new: [106] 0200005e000000000000005efeffd665f89dcc30ef0751cc13b9d20fce0d7db7... server: Filtered packet: [798] 16feff0000000000000000006a0200005e000000000000005efeffd665f89dcc... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (100 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (89 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (90 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (94 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (82 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (83 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (94 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (62 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 (94 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 (82 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 (84 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (99 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (109 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (111 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/0 Version: DTLS 1.3 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/0 (2918 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/1 Version: DTLS 1.2 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/1 (2931 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/2 Version: DTLS 1.0 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/2 (2933 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 (4 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 (104 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 (84 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 (90 ms) [----------] 210 tests from GenericDatagram/TlsConnectGeneric (22110 ms total) [----------] 16 tests from Version12Plus/TlsConnectTls12Plus [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/0 Version: TLS 1.3 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/0 (44 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/1 Version: TLS 1.2 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/1 (39 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/2 Version: DTLS 1.3 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/2 (44 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/3 Version: DTLS 1.2 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/3 (39 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/0 Version: TLS 1.3 Reset server:rsa_pss_noparam, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/0 (94 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/1 Version: TLS 1.2 Reset server:rsa_pss_noparam, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/1 (86 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/2 Version: DTLS 1.3 Reset server:rsa_pss_noparam, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/2 (92 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/3 Version: DTLS 1.2 Reset server:rsa_pss_noparam, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/3 (88 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 (18 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 (16 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 (18 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 (16 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/0 Version: TLS 1.3 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/0 (19 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/1 Version: TLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/1 (17 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/2 Version: DTLS 1.3 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/2 (18 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/3 Version: DTLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/3 (16 ms) [----------] 16 tests from Version12Plus/TlsConnectTls12Plus (665 ms total) [----------] 10 tests from Pre12Stream/TlsConnectPre12 [ RUN ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/0 Version: TLS 1.0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/0 (20 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/1 Version: TLS 1.1 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/1 (19 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (63 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 (64 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_HASH_ALGORITHM: Unsupported hash algorithm used by TLS peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0 (43 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_HASH_ALGORITHM: Unsupported hash algorithm used by TLS peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/1 (42 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/0 (88 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/1 (87 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0 (84 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/1 (83 ms) [----------] 10 tests from Pre12Stream/TlsConnectPre12 (593 ms total) [----------] 5 tests from Pre12Datagram/TlsConnectPre12 [ RUN ] Pre12Datagram/TlsConnectPre12.ServerAuthRsaPssFails/0 Version: DTLS 1.0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre12Datagram/TlsConnectPre12.ServerAuthRsaPssFails/0 (21 ms) [ RUN ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (64 ms) [ RUN ] Pre12Datagram/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_HASH_ALGORITHM: Unsupported hash algorithm used by TLS peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre12Datagram/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0 (43 ms) [ RUN ] Pre12Datagram/TlsConnectPre12.ResumeWithHigherVersionTls12/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.ResumeWithHigherVersionTls12/0 (88 ms) [ RUN ] Pre12Datagram/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0 (84 ms) [----------] 5 tests from Pre12Datagram/TlsConnectPre12 (300 ms total) [----------] 171 tests from Pre13Stream/TlsConnectGenericPre13 [ RUN ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/0 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/1 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/2 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/0 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/1 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/2 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140301000101 record drop: TLS 1.0 CCS 1000000000000:[1] 01 server: Filtered packet: [53] 1603010030a2cccc92e36a296df860899c88d5c70942ba2fc3372929187a1f10... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [37] 17030100207140f85acabf95553d044a7e8d3e67a0f14e2690383d57b9ee88de... server: Filtered packet: [37] 1703010020c3de917dd727afa068da559cef4abc12b9d6494180b1c0c8bb9c1c... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (41 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140302000101 record drop: TLS 1.1 CCS 1000000000000:[1] 01 server: Filtered packet: [69] 16030200400e5b3b56b8f5f9216916fb0c5d45ff5aedafdeee85cfadce9c279b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [53] 1703020030c2eaa1d2f7a5f29548d85b5ea32dd8283430dd4c0b6ea05cad0510... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (41 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140303000101 record drop: TLS 1.2 CCS 1000000000000:[1] 01 server: Filtered packet: [45] 16030300280000000000000000cbcb2ad53149a9ceb2f2793821cf62c712e8cc... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Filtered packet: [39] 1703030022000000000000000101d8f935cbf5c7be59c005b579a325de3e56a0... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140301000101 record drop: TLS 1.0 CCS 1000000000000:[1] 01 server: Filtered packet: [53] 1603010030d0876a580c70a7bfbe87e025db1fae1694cfa6ae070caf9c780cff... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [37] 17030100205e6869cd4cb4fbf512d8f49c05c00d91083621ad6333c9ebe6d2c8... server: Filtered packet: [37] 17030100205885e7d911e2476f546a50f0b0e6f13c3608258f4f4500005337c4... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (42 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140302000101 record drop: TLS 1.1 CCS 1000000000000:[1] 01 server: Filtered packet: [69] 1603020040e453d34a2664519272d415da79b0fc34f98273ef6b94559050b095... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [53] 17030200306951510f6594ad21ffe24066459403e1146b7b2b26bbd09c5a7a8c... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (41 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140303000101 record drop: TLS 1.2 CCS 1000000000000:[1] 01 server: Filtered packet: [45] 1603030028000000000000000037bfcbc73499a8430800a9b2957430e4acbbd8... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Filtered packet: [39] 170303002200000000000000010275c9ee2b351001304d326bfa1f00587f06a3... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/2 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (49 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (49 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 (49 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] 03015fe3a8205947cde9b18a91fcf347eb8e2b334521045d84b4cdd6ac0ff08f... handshake new: [98] 03015fe3a8205947cde9b18a91fcf347eb8e2b334521045d84b4cdd6ac0ff08f... record old: [731] 0200006103015fe3a8205947cde9b18a91fcf347eb8e2b334521045d84b4cdd6... record new: [732] 0200006203015fe3a8205947cde9b18a91fcf347eb8e2b334521045d84b4cdd6... server: Filtered packet: [737] 16030102dc0200006203015fe3a8205947cde9b18a91fcf347eb8e2b33452104... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] 0302e1c5062a47cdda33ada67d201d1e2f9aadc498d6d7dd9f84653a668cc659... handshake new: [98] 0302e1c5062a47cdda33ada67d201d1e2f9aadc498d6d7dd9f84653a668cc659... record old: [731] 020000610302e1c5062a47cdda33ada67d201d1e2f9aadc498d6d7dd9f84653a... record new: [732] 020000620302e1c5062a47cdda33ada67d201d1e2f9aadc498d6d7dd9f84653a... server: Filtered packet: [737] 16030202dc020000620302e1c5062a47cdda33ada67d201d1e2f9aadc498d6d7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] 0303f011d85ed6a2fc64a347d7af03975f36cacaff7ff07ee842bd688afebecb... handshake new: [98] 0303f011d85ed6a2fc64a347d7af03975f36cacaff7ff07ee842bd688afebecb... record old: [733] 020000610303f011d85ed6a2fc64a347d7af03975f36cacaff7ff07ee842bd68... record new: [734] 020000620303f011d85ed6a2fc64a347d7af03975f36cacaff7ff07ee842bd68... server: Filtered packet: [739] 16030302de020000620303f011d85ed6a2fc64a347d7af03975f36cacaff7ff0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [166] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... record old: [713] 0200005d0301b3e7d70dfcc37b41cbb13bc1056096a79dcc2bbd66d60846c08b... record new: [713] 0200005d0301b3e7d70dfcc37b41cbb13bc1056096a79dcc2bbd66d60846c08b... server: Filtered packet: [718] 16030102c90200005d0301b3e7d70dfcc37b41cbb13bc1056096a79dcc2bbd66... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [166] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... record old: [713] 0200005d0302d029fc66bc09901f0230651c6b10b8c023034b3d7fa69f635fde... record new: [713] 0200005d0302d029fc66bc09901f0230651c6b10b8c023034b3d7fa69f635fde... server: Filtered packet: [718] 16030202c90200005d0302d029fc66bc09901f0230651c6b10b8c023034b3d7f... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [168] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... record old: [715] 0200005d03037628c7c2c946013bae5f52eceb2817f891d421e455cfc564c5dc... record new: [715] 0200005d03037628c7c2c946013bae5f52eceb2817f891d421e455cfc564c5dc... server: Filtered packet: [720] 16030302cb0200005d03037628c7c2c946013bae5f52eceb2817f891d421e455... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301df753ca5d2889d0983188797a1a04dbc166658c9b745f70b0a93... record new: [1190] 020000570301df753ca5d2889d0983188797a1a04dbc166658c9b745f70b0a93... server: Filtered packet: [1195] 16030104a6020000570301df753ca5d2889d0983188797a1a04dbc166658c9b7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 (51 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703027b70ec61a9d51048290bad644bb4e6b548ced0401867a81efc05... record new: [1190] 0200005703027b70ec61a9d51048290bad644bb4e6b548ced0401867a81efc05... server: Filtered packet: [1195] 16030204a60200005703027b70ec61a9d51048290bad644bb4e6b548ced04018... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 (52 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303b1c2050474f7ea3b8d5d542019f3edc793867c1829513e5ddaea... record new: [1192] 020000570303b1c2050474f7ea3b8d5d542019f3edc793867c1829513e5ddaea... server: Filtered packet: [1197] 16030304a8020000570303b1c2050474f7ea3b8d5d542019f3edc793867c1829... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 (52 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703013baf00678a5c34edf0a0fdee26fefeca3f7fbc81e65ac035232c... record new: [1190] 0200005703013baf00678a5c34edf0a0fdee26fefeca3f7fbc81e65ac035232c... server: Filtered packet: [1195] 16030104a60200005703013baf00678a5c34edf0a0fdee26fefeca3f7fbc81e6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 (52 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030288673381a3afa0506be13ccfd7636d07ec6dbc17577b67388af8... record new: [1190] 02000057030288673381a3afa0506be13ccfd7636d07ec6dbc17577b67388af8... server: Filtered packet: [1195] 16030204a602000057030288673381a3afa0506be13ccfd7636d07ec6dbc1757... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 (51 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703032c5c12cda16c9915acea6bce6ca3005a48ea325bb3662e2d2fee... record new: [1192] 0200005703032c5c12cda16c9915acea6bce6ca3005a48ea325bb3662e2d2fee... server: Filtered packet: [1197] 16030304a80200005703032c5c12cda16c9915acea6bce6ca3005a48ea325bb3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 (52 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1190] 020000570301ce1efbe72ac3a384c45241ddb755b1f52e852e12e2a58fa3e4b8... record new: [1191] 020000570301ce1efbe72ac3a384c45241ddb755b1f52e852e12e2a58fa3e4b8... server: Filtered packet: [1196] 16030104a7020000570301ce1efbe72ac3a384c45241ddb755b1f52e852e12e2... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1190] 020000570302b0a728d65f5f14460ff151b34e889be5eb32e387d75a55de6597... record new: [1191] 020000570302b0a728d65f5f14460ff151b34e889be5eb32e387d75a55de6597... server: Filtered packet: [1196] 16030204a7020000570302b0a728d65f5f14460ff151b34e889be5eb32e387d7... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1192] 0200005703034d8aa9a08435e0d75b8630f09a200e150f231d51523699a7bfc8... record new: [1193] 0200005703034d8aa9a08435e0d75b8630f09a200e150f231d51523699a7bfc8... server: Filtered packet: [1198] 16030304a90200005703034d8aa9a08435e0d75b8630f09a200e150f231d5152... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 (52 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 (13466 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 (122 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 (122 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (250 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (253 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 (252 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [1190] 02000057030113b97bba1e723a05ad89963f03e88d57bf4bedc71217f9d9d0fe... record new: [3622] 02000057030113b97bba1e723a05ad89963f03e88d57bf4bedc71217f9d9d0fe... server: Filtered packet: [3627] 1603010e2602000057030113b97bba1e723a05ad89963f03e88d57bf4bedc712... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/0 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [1190] 02000057030276b908b08ea30838955d58b73b931891852c2b219d0b00a31ac8... record new: [3622] 02000057030276b908b08ea30838955d58b73b931891852c2b219d0b00a31ac8... server: Filtered packet: [3627] 1603020e2602000057030276b908b08ea30838955d58b73b931891852c2b219d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/1 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [1192] 0200005703038e39b926718b06fc13866678fe33e1698b2a3990d9a389537080... record new: [3622] 0200005703038e39b926718b06fc13866678fe33e1698b2a3990d9a389537080... server: Filtered packet: [3627] 1603030e260200005703038e39b926718b06fc13866678fe33e1698b2a3990d9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/2 (52 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 (253 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 (253 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 (253 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: TLS 1.0 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1738] 0200005d0301da2918cbb308f5897f3d8f4cfc457252027f0198d86e0b2d2418... record new: [1737] 0200005d0301da2918cbb308f5897f3d8f4cfc457252027f0198d86e0b2d2418... server: Filtered packet: [1742] 16030106c90200005d0301da2918cbb308f5897f3d8f4cfc457252027f0198d8... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (63 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: TLS 1.1 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1738] 0200005d03028fe237cf28d43d55093d09c992dc73f6120a23f3554912dd7885... record new: [1737] 0200005d03028fe237cf28d43d55093d09c992dc73f6120a23f3554912dd7885... server: Filtered packet: [1742] 16030206c90200005d03028fe237cf28d43d55093d09c992dc73f6120a23f355... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (63 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 Version: TLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1740] 0200005d03034e8904a93dd9019ba31d6373d6a9609cfcd6378d415a91cd512f... record new: [1739] 0200005d03034e8904a93dd9019ba31d6373d6a9609cfcd6378d415a91cd512f... server: Filtered packet: [1744] 16030306cb0200005d03034e8904a93dd9019ba31d6373d6a9609cfcd6378d41... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 (63 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 Version: TLS 1.0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 (73 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 Version: TLS 1.1 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 (72 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 Version: TLS 1.2 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 (73 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: TLS 1.0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (72 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: TLS 1.1 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (73 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 Version: TLS 1.2 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 (72 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 (153 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 (154 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 (152 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (165 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (164 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 (162 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [117] 030187efbcbda415bc05b532451a84a1fd8f41a3eedaa969fbed3c2a82491d9a... handshake new: [103] 030187efbcbda415bc05b532451a84a1fd8f41a3eedaa969fbed3c2a82491d9a... record old: [121] 01000075030187efbcbda415bc05b532451a84a1fd8f41a3eedaa969fbed3c2a... record new: [107] 01000067030187efbcbda415bc05b532451a84a1fd8f41a3eedaa969fbed3c2a... client: Filtered packet: [112] 160301006b01000067030187efbcbda415bc05b532451a84a1fd8f41a3eedaa9... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (65 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [117] 03022b6c849b5aa8f424d7d98e240dfadbb31048d41dbbff9d4730627c5b0742... handshake new: [103] 03022b6c849b5aa8f424d7d98e240dfadbb31048d41dbbff9d4730627c5b0742... record old: [121] 0100007503022b6c849b5aa8f424d7d98e240dfadbb31048d41dbbff9d473062... record new: [107] 0100006703022b6c849b5aa8f424d7d98e240dfadbb31048d41dbbff9d473062... client: Filtered packet: [112] 160301006b0100006703022b6c849b5aa8f424d7d98e240dfadbb31048d41dbb... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (65 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [187] 0303c8456be4dea602e02cb4e73f8e743933819350d38bd1a561193b3b7ba6a3... handshake new: [173] 0303c8456be4dea602e02cb4e73f8e743933819350d38bd1a561193b3b7ba6a3... record old: [191] 010000bb0303c8456be4dea602e02cb4e73f8e743933819350d38bd1a561193b... record new: [177] 010000ad0303c8456be4dea602e02cb4e73f8e743933819350d38bd1a561193b... client: Filtered packet: [182] 16030100b1010000ad0303c8456be4dea602e02cb4e73f8e743933819350d38b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 (65 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [4] 03001d00 record old: [713] 0200005d030175c68bead140a077f3f6f95b4f90f74a73107b7a947d21337b16... record new: [551] 0200005d030175c68bead140a077f3f6f95b4f90f74a73107b7a947d21337b16... server: Filtered packet: [556] 16030102270200005d030175c68bead140a077f3f6f95b4f90f74a73107b7a94... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [4] 03001d00 record old: [713] 0200005d03020a0c9151c4baf1b1b3ffbdc9d86b60c69da65486ea05a42c52e2... record new: [551] 0200005d03020a0c9151c4baf1b1b3ffbdc9d86b60c69da65486ea05a42c52e2... server: Filtered packet: [556] 16030202270200005d03020a0c9151c4baf1b1b3ffbdc9d86b60c69da65486ea... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [4] 03001d00 record old: [715] 0200005d03034a84c7e248549f35cd32dfac44e01640503bfef68cc15cf404cd... record new: [551] 0200005d03034a84c7e248549f35cd32dfac44e01640503bfef68cc15cf404cd... server: Filtered packet: [556] 16030302270200005d03034a84c7e248549f35cd32dfac44e01640503bfef68c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20f5f1a049ca18a163202043c37ee70894c52fc245a3ea0032fcb7316dbe6db8... handshake new: [1] 00 record old: [37] 1000002120f5f1a049ca18a163202043c37ee70894c52fc245a3ea0032fcb731... record new: [5] 1000000100 client: Filtered packet: [69] 160301000510000001001403010001011603010030808e5d25b45b7fca37916c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 206218558b6a9d604c73ee6d199b2f5d63bcce58681b86cf10e109f1a25a23f9... handshake new: [1] 00 record old: [37] 10000021206218558b6a9d604c73ee6d199b2f5d63bcce58681b86cf10e109f1... record new: [5] 1000000100 client: Filtered packet: [85] 16030200051000000100140302000101160302004049d12e649d02db18eb706a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20a39ec8b97eee534e55459a52a2d0d2d375eef97fed0f8d2a30216909c9cb4a... handshake new: [1] 00 record old: [37] 1000002120a39ec8b97eee534e55459a52a2d0d2d375eef97fed0f8d2a302169... record new: [5] 1000000100 client: Filtered packet: [61] 1603030005100000010014030300010116030300280000000000000000eb3a19... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [5] 0100010102 record old: [713] 0200005d0301ed43544ebc65339f8c2d003a7c15c7c877eee56b9f2e641fe8e5... record new: [552] 0200005d0301ed43544ebc65339f8c2d003a7c15c7c877eee56b9f2e641fe8e5... server: Filtered packet: [557] 16030102280200005d0301ed43544ebc65339f8c2d003a7c15c7c877eee56b9f... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [5] 0100010102 record old: [713] 0200005d03023c3ffce6f65ed0f8d3c16d0123577cc490197995963b8a48538b... record new: [552] 0200005d03023c3ffce6f65ed0f8d3c16d0123577cc490197995963b8a48538b... server: Filtered packet: [557] 16030202280200005d03023c3ffce6f65ed0f8d3c16d0123577cc49019799596... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [5] 0100010102 record old: [715] 0200005d03031624e0002775c29bbf9dc24891fc6546488810136a8d5ad9083e... record new: [552] 0200005d03031624e0002775c29bbf9dc24891fc6546488810136a8d5ad9083e... server: Filtered packet: [557] 16030302280200005d03031624e0002775c29bbf9dc24891fc6546488810136a... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/2 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [5] 0301000102 record old: [713] 0200005d03016a9b20daa89fa19f4f73a27201de7fb5f6312dce9abfb50557d1... record new: [552] 0200005d03016a9b20daa89fa19f4f73a27201de7fb5f6312dce9abfb50557d1... server: Filtered packet: [557] 16030102280200005d03016a9b20daa89fa19f4f73a27201de7fb5f6312dce9a... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/0 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [5] 0301000102 record old: [713] 0200005d0302a89d3e6faecea6958010e4e814c9cd5cca6ee22131f775fbb234... record new: [552] 0200005d0302a89d3e6faecea6958010e4e814c9cd5cca6ee22131f775fbb234... server: Filtered packet: [557] 16030202280200005d0302a89d3e6faecea6958010e4e814c9cd5cca6ee22131... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/1 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [5] 0301000102 record old: [715] 0200005d0303d3eb242ec05a272586785cd4872299772a9d5c8f8a24e1ffdffc... record new: [552] 0200005d0303d3eb242ec05a272586785cd4872299772a9d5c8f8a24e1ffdffc... server: Filtered packet: [557] 16030302280200005d0303d3eb242ec05a272586785cd4872299772a9d5c8f8a... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/2 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [5] 0300170102 record old: [713] 0200005d03015896a5d9309ae025059fa16ddfc1c208ab80e07b5d9c73217fdc... record new: [552] 0200005d03015896a5d9309ae025059fa16ddfc1c208ab80e07b5d9c73217fdc... server: Filtered packet: [557] 16030102280200005d03015896a5d9309ae025059fa16ddfc1c208ab80e07b5d... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [5] 0300170102 record old: [713] 0200005d030221e90a5582ea908f25c1126727f2d18a9952beb0ab146ebca254... record new: [552] 0200005d030221e90a5582ea908f25c1126727f2d18a9952beb0ab146ebca254... server: Filtered packet: [557] 16030202280200005d030221e90a5582ea908f25c1126727f2d18a9952beb0ab... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [5] 0300170102 record old: [715] 0200005d0303494dd5190bdb143769ff9d13dc6a414beda8c0d4318b87854b9d... record new: [552] 0200005d0303494dd5190bdb143769ff9d13dc6a414beda8c0d4318b87854b9d... server: Filtered packet: [557] 16030302280200005d0303494dd5190bdb143769ff9d13dc6a414beda8c0d431... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/2 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (52 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (54 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (66 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (66 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 (65 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (41 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (51 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (50 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 (50 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (71 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (69 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 (71 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 03010857f1358297890b080e44fe85f1921c769cb7ec4b7b8cc2ce91659afe97... handshake new: [92] 03010857f1358297890b080e44fe85f1921c769cb7ec4b7b8cc2ce91659afe97... record old: [713] 0200005d03010857f1358297890b080e44fe85f1921c769cb7ec4b7b8cc2ce91... record new: [712] 0200005c03010857f1358297890b080e44fe85f1921c769cb7ec4b7b8cc2ce91... server: Filtered packet: [717] 16030102c80200005c03010857f1358297890b080e44fe85f1921c769cb7ec4b... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0302c91d612ae9ba78c230707390fabae6f3da0646e20788ad65ff3712aa429b... handshake new: [92] 0302c91d612ae9ba78c230707390fabae6f3da0646e20788ad65ff3712aa429b... record old: [713] 0200005d0302c91d612ae9ba78c230707390fabae6f3da0646e20788ad65ff37... record new: [712] 0200005c0302c91d612ae9ba78c230707390fabae6f3da0646e20788ad65ff37... server: Filtered packet: [717] 16030202c80200005c0302c91d612ae9ba78c230707390fabae6f3da0646e207... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 03032872f030ac9d0f92d20b3614f0a76eaabe0846e6a0070f33e82d938a09d8... handshake new: [92] 03032872f030ac9d0f92d20b3614f0a76eaabe0846e6a0070f33e82d938a09d8... record old: [715] 0200005d03032872f030ac9d0f92d20b3614f0a76eaabe0846e6a0070f33e82d... record new: [714] 0200005c03032872f030ac9d0f92d20b3614f0a76eaabe0846e6a0070f33e82d... server: Filtered packet: [719] 16030302ca0200005c03032872f030ac9d0f92d20b3614f0a76eaabe0846e6a0... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [117] 03011f1a7a16434a41233f38d9a4b965eb522d65756effa7bad5bc322ec4b480... handshake new: [117] 03011f1a7a16434a41233f38d9a4b965eb522d65756effa7bad5bc322ec4b480... record old: [121] 0100007503011f1a7a16434a41233f38d9a4b965eb522d65756effa7bad5bc32... record new: [121] 0100007503011f1a7a16434a41233f38d9a4b965eb522d65756effa7bad5bc32... client: Filtered packet: [126] 16030100790100007503011f1a7a16434a41233f38d9a4b965eb522d65756eff... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [117] 0302ee0de8b135fd34e094dac2d76a49a61ffb558ca8a0ae27677f8516d2d286... handshake new: [117] 0302ee0de8b135fd34e094dac2d76a49a61ffb558ca8a0ae27677f8516d2d286... record old: [121] 010000750302ee0de8b135fd34e094dac2d76a49a61ffb558ca8a0ae27677f85... record new: [121] 010000750302ee0de8b135fd34e094dac2d76a49a61ffb558ca8a0ae27677f85... client: Filtered packet: [126] 1603010079010000750302ee0de8b135fd34e094dac2d76a49a61ffb558ca8a0... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [187] 0303d6f0a0c2f5850b159ff5ea5c98229c138d0543f4385674afb12f2e531996... handshake new: [187] 0303d6f0a0c2f5850b159ff5ea5c98229c138d0543f4385674afb12f2e531996... record old: [191] 010000bb0303d6f0a0c2f5850b159ff5ea5c98229c138d0543f4385674afb12f... record new: [191] 010000bb0303d6f0a0c2f5850b159ff5ea5c98229c138d0543f4385674afb12f... client: Filtered packet: [196] 16030100bf010000bb0303d6f0a0c2f5850b159ff5ea5c98229c138d0543f438... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/2 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 (54 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 (52 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0 (88 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1 (88 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/2 (87 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0 (75 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1 (76 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/2 (74 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0 (88 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1 (87 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/2 (88 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (69 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (69 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 (69 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (74 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (75 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 (73 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: TLS 1.0 [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 030210bafd3b5305227f38e6d0ef71cb36dc5880e793a5d576b3f336d82fe265... handshake new: [89] 030110bafd3b5305227f38e6d0ef71cb36dc5880e793a5d576b3f336d82fe265... record old: [93] 02000059030210bafd3b5305227f38e6d0ef71cb36dc5880e793a5d576b3f336... record new: [93] 02000059030110bafd3b5305227f38e6d0ef71cb36dc5880e793a5d576b3f336... server: Filtered packet: [173] 160302005d02000059030110bafd3b5305227f38e6d0ef71cb36dc5880e793a5... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (63 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 030390143f6f350973ac45345ecf4f9350477cf63e9f87391f11a8319df2d1db... handshake new: [89] 030290143f6f350973ac45345ecf4f9350477cf63e9f87391f11a8319df2d1db... record old: [93] 02000059030390143f6f350973ac45345ecf4f9350477cf63e9f87391f11a831... record new: [93] 02000059030290143f6f350973ac45345ecf4f9350477cf63e9f87391f11a831... server: Filtered packet: [173] 160303005d02000059030290143f6f350973ac45345ecf4f9350477cf63e9f87... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 (65 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 (54 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 (54 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 (55 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [537] 0200005703012360f78fe71eb9f446f685c29a384302f477f4e287d437fbf578... record new: [2510] 0200005703012360f78fe71eb9f446f685c29a384302f477f4e287d437fbf578... server: Filtered packet: [2515] 16030109ce0200005703012360f78fe71eb9f446f685c29a384302f477f4e287... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [537] 02000057030208a8695fab0596d9b689ee05e3322d975e0a27b501290f14ed02... record new: [2510] 02000057030208a8695fab0596d9b689ee05e3322d975e0a27b501290f14ed02... server: Filtered packet: [2515] 16030209ce02000057030208a8695fab0596d9b689ee05e3322d975e0a27b501... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [537] 020000570303d8f9b158f1f5cb086b97fd766f15b415305b3c6eba662a4ef165... record new: [2510] 020000570303d8f9b158f1f5cb086b97fd766f15b415305b3c6eba662a4ef165... server: Filtered packet: [2515] 16030309ce020000570303d8f9b158f1f5cb086b97fd766f15b415305b3c6eba... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/2 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 (20 ms) [----------] 171 tests from Pre13Stream/TlsConnectGenericPre13 (23256 ms total) [----------] 114 tests from Pre13Datagram/TlsConnectGenericPre13 [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/0 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/1 (35 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientAuthRequiredRejected/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientAuthRequiredRejected/0 (35 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientAuthRequiredRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientAuthRequiredRejected/1 (35 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14feff0000000000000004000101 record drop: DTLS 1.0 CCS 4:[1] 01 server: Filtered packet: [77] 16feff0001000000000000004094b3602cfa2478ce1c73cbad21b674916266eb... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14fefd0000000000000004000101 record drop: DTLS 1.2 CCS 4:[1] 01 server: Filtered packet: [61] 16fefd00010000000000000030000100000000000045bec086642cc633927c89... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14feff0000000000000004000101 record drop: DTLS 1.0 CCS 4:[1] 01 server: Filtered packet: [77] 16feff00010000000000000040e46ea17c0420afab19ae64e28ea4170c9b9ba5... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (41 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14fefd0000000000000004000101 record drop: DTLS 1.2 CCS 4:[1] 01 server: Filtered packet: [61] 16fefd000100000000000000300001000000000000bf68fd7b938b7487f9b06a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (41 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (49 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (49 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] feff7a087eee0167217609f9c2cef0d8e025733db83e643cb4fd4b108fba4944... handshake new: [98] feff7a087eee0167217609f9c2cef0d8e025733db83e643cb4fd4b108fba4944... record old: [109] 020000610000000000000061feff7a087eee0167217609f9c2cef0d8e025733d... record new: [110] 020000620000000000000062feff7a087eee0167217609f9c2cef0d8e025733d... server: Filtered packet: [837] 16feff0000000000000000006e020000620000000000000062feff7a087eee01... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] fefd6c50e99352ebbabbdbe8388e067098feb745c68f4bc0cdcd43a10062c30b... handshake new: [98] fefd6c50e99352ebbabbdbe8388e067098feb745c68f4bc0cdcd43a10062c30b... record old: [109] 020000610000000000000061fefd6c50e99352ebbabbdbe8388e067098feb745... record new: [110] 020000620000000000000062fefd6c50e99352ebbabbdbe8388e067098feb745... server: Filtered packet: [839] 16fefd0000000000000000006e020000620000000000000062fefd6c50e99352... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [166] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... record old: [178] 0c0000a600020000000000a603001d20523f234b0ec70de61423f284fe19bd12... record new: [178] 0c0000a600020000000000a603001d20523f234b0ec70de61423f284fe19bd12... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeffd7828976a3... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [168] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... record old: [180] 0c0000a800020000000000a803001d20523f234b0ec70de61423f284fe19bd12... record new: [180] 0c0000a800020000000000a803001d20523f234b0ec70de61423f284fe19bd12... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefdd8cb00b598... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feffde0073c4e5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 (52 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd628bd13309... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 (53 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feffc9b0c26927... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 (52 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefdac4e15eeef... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 (52 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a010100ffffffffffffffffadf85458a2bb4a9aaf... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feffc75246ac2a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 (54 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c010100ffffffffffffffffadf85458a2bb4a9aaf... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefdb1498763f6... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 (52 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 (122 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 (122 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (251 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (253 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [3093] 0c000c090002000000000c090401800000000000000000000000000000000000... server: Filtered packet: [3706] 16feff00000000000000000063020000570000000000000057feff8aea7f93c3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/0 (55 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [3093] 0c000c090002000000000c090401800000000000000000000000000000000000... server: Filtered packet: [3706] 16fefd00000000000000000063020000570000000000000057fefd950bf86dc8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/1 (53 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 (252 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 (248 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: DTLS 1.0 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 2:[207] 0c00024700020000000000c30100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1188] 16feff000000000000000000690200005d000000000000005dfeffd0a2cafa1c... handshake old: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [400] 0c00024700020000c300018472fe9ce98583ff8e4f1232eef28183c3fe3b1b4c... record new: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [633] 16feff000000000000000202530c00024700020000000002470100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (63 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: DTLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 2:[207] 0c00024900020000000000c30100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1188] 16fefd000000000000000000690200005d000000000000005dfefd9c9e19fee4... handshake old: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [402] 0c00024900020000c300018672fe9ce98583ff8e4f1232eef28183c3fe3b1b4c... record new: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [635] 16fefd000000000000000202550c00024900020000000002490100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (62 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 Version: DTLS 1.0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 (73 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 Version: DTLS 1.2 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 (72 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: DTLS 1.0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (72 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: DTLS 1.2 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (73 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 (154 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 (154 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (164 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (165 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [114] feff0c671bcb1f9a4de811899f9a7a10593425d244a5b31cf9b4bd87e12f83da... handshake new: [100] feff0c671bcb1f9a4de811899f9a7a10593425d244a5b31cf9b4bd87e12f83da... record old: [126] 010000720000000000000072feff0c671bcb1f9a4de811899f9a7a10593425d2... record new: [112] 010000640000000000000064feff0c671bcb1f9a4de811899f9a7a10593425d2... client: Filtered packet: [125] 16feff00000000000000000070010000640000000000000064feff0c671bcb1f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (66 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [184] fefd25a1a3e88b6f4f4bc55fefe7fd743af66efaa457fa38f034adfad8d6acf9... handshake new: [170] fefd25a1a3e88b6f4f4bc55fefe7fd743af66efaa457fa38f034adfad8d6acf9... record old: [196] 010000b800000000000000b8fefd25a1a3e88b6f4f4bc55fefe7fd743af66efa... record new: [182] 010000aa00000000000000aafefd25a1a3e88b6f4f4bc55fefe7fd743af66efa... client: Filtered packet: [195] 16feff000000000000000000b6010000aa00000000000000aafefd25a1a3e88b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (65 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [4] 03001d00 record old: [178] 0c0000a600020000000000a603001d20523f234b0ec70de61423f284fe19bd12... record new: [16] 0c000004000200000000000403001d00 server: Filtered packet: [635] 16feff000000000000000000690200005d000000000000005dfeff333c119224... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [4] 03001d00 record old: [180] 0c0000a800020000000000a803001d20523f234b0ec70de61423f284fe19bd12... record new: [16] 0c000004000200000000000403001d00 server: Filtered packet: [635] 16fefd000000000000000000690200005d000000000000005dfefd97adf91caf... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20c6e3d122981f032712e8727474421fc50f9bc370772a5c372aec0087e2fb97... handshake new: [1] 00 record old: [45] 10000021000100000000002120c6e3d122981f032712e8727474421fc50f9bc3... record new: [13] 10000001000100000000000100 client: Filtered packet: [117] 16feff0000000000000001000d1000000100010000000000010014feff000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (35 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 200a33934acc36b33ae0b3beaf609cfbaea411e9c5cc30422fff0c66f47a6b47... handshake new: [1] 00 record old: [45] 100000210001000000000021200a33934acc36b33ae0b3beaf609cfbaea411e9... record new: [13] 10000001000100000000000100 client: Filtered packet: [101] 16fefd0000000000000001000d1000000100010000000000010014fefd000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (35 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [5] 0100010102 record old: [178] 0c0000a600020000000000a603001d20523f234b0ec70de61423f284fe19bd12... record new: [17] 0c00000500020000000000050100010102 server: Filtered packet: [636] 16feff000000000000000000690200005d000000000000005dfeffababf60957... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [5] 0100010102 record old: [180] 0c0000a800020000000000a803001d20523f234b0ec70de61423f284fe19bd12... record new: [17] 0c00000500020000000000050100010102 server: Filtered packet: [636] 16fefd000000000000000000690200005d000000000000005dfefd7e04e9acb8... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [5] 0301000102 record old: [178] 0c0000a600020000000000a603001d20523f234b0ec70de61423f284fe19bd12... record new: [17] 0c00000500020000000000050301000102 server: Filtered packet: [636] 16feff000000000000000000690200005d000000000000005dfeff316d9a3d53... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [5] 0301000102 record old: [180] 0c0000a800020000000000a803001d20523f234b0ec70de61423f284fe19bd12... record new: [17] 0c00000500020000000000050301000102 server: Filtered packet: [636] 16fefd000000000000000000690200005d000000000000005dfefd1d03795ad1... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/1 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [5] 0300170102 record old: [178] 0c0000a600020000000000a603001d20523f234b0ec70de61423f284fe19bd12... record new: [17] 0c00000500020000000000050300170102 server: Filtered packet: [636] 16feff000000000000000000690200005d000000000000005dfeffe13936b4f6... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [5] 0300170102 record old: [180] 0c0000a800020000000000a803001d20523f234b0ec70de61423f284fe19bd12... record new: [17] 0c00000500020000000000050300170102 server: Filtered packet: [636] 16fefd000000000000000000690200005d000000000000005dfefd3d8f41a3d3... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (54 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (53 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (55 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (52 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (66 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (65 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (52 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (50 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (71 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (69 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] feff85c9ab9ccf9be04740304830073ffe289f01e3f53102c5126c98d5995269... handshake new: [92] feff85c9ab9ccf9be04740304830073ffe289f01e3f53102c5126c98d5995269... record old: [105] 0200005d000000000000005dfeff85c9ab9ccf9be04740304830073ffe289f01... record new: [104] 0200005c000000000000005cfeff85c9ab9ccf9be04740304830073ffe289f01... server: Filtered packet: [796] 16feff000000000000000000680200005c000000000000005cfeff85c9ab9ccf... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] fefde5c918569509d8e34f2374bae5430d46ecfba64bfd6c32c291ff074f4491... handshake new: [92] fefde5c918569509d8e34f2374bae5430d46ecfba64bfd6c32c291ff074f4491... record old: [105] 0200005d000000000000005dfefde5c918569509d8e34f2374bae5430d46ecfb... record new: [104] 0200005c000000000000005cfefde5c918569509d8e34f2374bae5430d46ecfb... server: Filtered packet: [798] 16fefd000000000000000000680200005c000000000000005cfefde5c9185695... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 (41 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [114] feff86621a68f60d8cd9cf7e25caecc317b1c574de24a2dea12f1b7c7eba1a63... handshake new: [114] feff86621a68f60d8cd9cf7e25caecc317b1c574de24a2dea12f1b7c7eba1a63... record old: [126] 010000720000000000000072feff86621a68f60d8cd9cf7e25caecc317b1c574... record new: [126] 010000720000000000000072feff86621a68f60d8cd9cf7e25caecc317b1c574... client: Filtered packet: [139] 16feff0000000000000000007e010000720000000000000072feff86621a68f6... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [184] fefde6d626757893d442f5709473bc7254b7a47365a2a6a91bb37ba12a70aa65... handshake new: [184] fefde6d626757893d442f5709473bc7254b7a47365a2a6a91bb37ba12a70aa65... record old: [196] 010000b800000000000000b8fefde6d626757893d442f5709473bc7254b7a473... record new: [196] 010000b800000000000000b8fefde6d626757893d442f5709473bc7254b7a473... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefde6d6267578... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 (53 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 (52 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0 (89 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1 (87 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0 (77 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1 (75 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0 (90 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1 (87 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (73 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (69 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (76 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (73 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: DTLS 1.0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] fefdff1c8a889ae38e3a67b8a72d399670bd48e5b14850b38b0c935f1a414382... handshake new: [89] feffff1c8a889ae38e3a67b8a72d399670bd48e5b14850b38b0c935f1a414382... record old: [101] 020000590000000000000059fefdff1c8a889ae38e3a67b8a72d399670bd48e5... record new: [101] 020000590000000000000059feffff1c8a889ae38e3a67b8a72d399670bd48e5... server: Filtered packet: [205] 16fefd00000000000000000065020000590000000000000059feffff1c8a889a... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (64 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 (55 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 (54 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [2423] 0b00096b000100000000096b0009680009653082096130820548a00302010202... server: Filtered packet: [2573] 16feff00000000000000000063020000570000000000000057feff7941427d77... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0 (23 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [2423] 0b00096b000100000000096b0009680009653082096130820548a00302010202... server: Filtered packet: [2573] 16fefd00000000000000000063020000570000000000000057fefdc70267b85e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1 (22 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (20 ms) [----------] 114 tests from Pre13Datagram/TlsConnectGenericPre13 (6605 ms total) [----------] 40 tests from Version12Only/TlsConnectTls12 [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 (38 ms) [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 (40 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 (58 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 (57 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 Version: TLS 1.2 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 (105 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 Version: DTLS 1.2 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 (106 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthInconsistentRsaeSignatureScheme/0 Version: TLS 1.2 Reset server:rsa, client:rsa_pss server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08090080915387253ebd67926c8a691c5680b5aa03d0a43b8a6b960087a53a26... handshake new: [132] 08040080915387253ebd67926c8a691c5680b5aa03d0a43b8a6b960087a53a26... record old: [779] 0b00025a0002570002543082025030820185a003020102020106304106092a86... record new: [779] 0b00025a0002570002543082025030820185a003020102020106304106092a86... client: Filtered packet: [835] 160303030b0b00025a0002570002543082025030820185a00302010202010630... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthInconsistentRsaeSignatureScheme/0 (56 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthInconsistentRsaeSignatureScheme/1 Version: DTLS 1.2 Reset server:rsa, client:rsa_pss server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080900807279aa384d0fc3ecd10e8e7846cbe84f9a335611b1027a2ceca74d9b... handshake new: [132] 080400807279aa384d0fc3ecd10e8e7846cbe84f9a335611b1027a2ceca74d9b... record old: [144] 0f0000840003000000000084080900807279aa384d0fc3ecd10e8e7846cbe84f... record new: [144] 0f0000840003000000000084080400807279aa384d0fc3ecd10e8e7846cbe84f... client: Filtered packet: [917] 16fefd000000000000000102660b00025a000100000000025a00025700025430... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthInconsistentRsaeSignatureScheme/1 (56 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthInconsistentPssSignatureScheme/0 Version: TLS 1.2 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0804008036b766e427093b91daf78b53ec2862f4665e5a9ad2eec4597ef31fcd... handshake new: [132] 0809008036b766e427093b91daf78b53ec2862f4665e5a9ad2eec4597ef31fcd... record old: [615] 0b0001b60001b30001b0308201ac30820115a003020102020102300d06092a86... record new: [615] 0b0001b60001b30001b0308201ac30820115a003020102020102300d06092a86... client: Filtered packet: [671] 16030302670b0001b60001b30001b0308201ac30820115a00302010202010230... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthInconsistentPssSignatureScheme/0 (52 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthInconsistentPssSignatureScheme/1 Version: DTLS 1.2 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0804008072adbbe7d05633dfd0bdc18bf6be67247f89e26eba8bdd072d1671dd... handshake new: [132] 0809008072adbbe7d05633dfd0bdc18bf6be67247f89e26eba8bdd072d1671dd... record old: [144] 0f00008400030000000000840804008072adbbe7d05633dfd0bdc18bf6be6724... record new: [144] 0f00008400030000000000840809008072adbbe7d05633dfd0bdc18bf6be6724... client: Filtered packet: [753] 16fefd000000000000000101c20b0001b600010000000001b60001b30001b030... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthInconsistentPssSignatureScheme/1 (52 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgs/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [757] 0200005d03031895782a939fae27ab60d218ff8281f8ebb285e54ce9dcd56a62... record new: [727] 0200005d03031895782a939fae27ab60d218ff8281f8ebb285e54ce9dcd56a62... server: Filtered packet: [732] 16030302d70200005d03031895782a939fae27ab60d218ff8281f8ebb285e54c... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgs/0 (31 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgs/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [20] 0d00000800030000000000080301400200000000 server: Filtered packet: [832] 16fefd000000000000000000690200005d000000000000005dfefd130e5df858... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgs/1 (30 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 (62 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 (63 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 (62 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 (63 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [187] 030356ab1c614e72327421e8898ba90d9f2ac72df4b6908927bec230b63747d3... handshake new: [151] 030356ab1c614e72327421e8898ba90d9f2ac72df4b6908927bec230b63747d3... record old: [191] 010000bb030356ab1c614e72327421e8898ba90d9f2ac72df4b6908927bec230... record new: [155] 01000097030356ab1c614e72327421e8898ba90d9f2ac72df4b6908927bec230... client: Filtered packet: [160] 160301009b01000097030356ab1c614e72327421e8898ba90d9f2ac72df4b690... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 (38 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [184] fefdff2ac73a7de6eca88d83b62fc29e04ccd9b2a79b51d7a609df380bb7ed37... handshake new: [148] fefdff2ac73a7de6eca88d83b62fc29e04ccd9b2a79b51d7a609df380bb7ed37... record old: [196] 010000b800000000000000b8fefdff2ac73a7de6eca88d83b62fc29e04ccd9b2... record new: [160] 010000940000000000000094fefdff2ac73a7de6eca88d83b62fc29e04ccd9b2... client: Filtered packet: [173] 16feff000000000000000000a0010000940000000000000094fefdff2ac73a7d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 (39 ms) [ RUN ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/0 (39 ms) [ RUN ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/1 (39 ms) [ RUN ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/0 (16 ms) [ RUN ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/1 (16 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303ad33fe0eacefb107305592632d2290ec3727f219ef0791d65fd6... record new: [1192] 020000570303ad33fe0eacefb107305592632d2290ec3727f219ef0791d65fd6... server: Filtered packet: [1197] 16030304a8020000570303ad33fe0eacefb107305592632d2290ec3727f219ef... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/0 (52 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefda9977f67b1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/1 (52 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/0 (121 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/1 (122 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/0 (121 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/1 (122 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 (295 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 (293 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [168] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... record old: [715] 0200005d03032d7ce18286bc708678e9cbe7ef69eff8174e70d73aaa4c20b852... record new: [715] 0200005d03032d7ce18286bc708678e9cbe7ef69eff8174e70d73aaa4c20b852... server: Filtered packet: [720] 16030302cb0200005d03032d7ce18286bc708678e9cbe7ef69eff8174e70d73a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/0 (30 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [168] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... record old: [180] 0c0000a800020000000000a803001d20523f234b0ec70de61423f284fe19bd12... record new: [180] 0c0000a800020000000000a803001d20523f234b0ec70de61423f284fe19bd12... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd8b94e9c4d2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/1 (30 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [168] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... record old: [715] 0200005d03035818063d8364df310ea0845ae8b0ed05565f46bf1d8f877e6b33... record new: [715] 0200005d03035818063d8364df310ea0845ae8b0ed05565f46bf1d8f877e6b33... server: Filtered packet: [720] 16030302cb0200005d03035818063d8364df310ea0845ae8b0ed05565f46bf1d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/0 (29 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... handshake new: [168] 03001d20523f234b0ec70de61423f284fe19bd12f3d36e68326004c8306336d6... record old: [180] 0c0000a800020000000000a803001d20523f234b0ec70de61423f284fe19bd12... record new: [180] 0c0000a800020000000000a803001d20523f234b0ec70de61423f284fe19bd12... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd88bdd0d551... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/1 (30 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/0 (39 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/1 (39 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/0 (38 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/1 (40 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 (39 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 (39 ms) [----------] 40 tests from Version12Only/TlsConnectTls12 (2650 ms total) [----------] 30 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (38 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (38 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 (38 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 (39 ms) [----------] 30 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration (1179 ms total) [----------] 12 tests from SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (45 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (44 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (44 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (45 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (44 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (44 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (45 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (45 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (43 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (44 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (44 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (44 ms) [----------] 12 tests from SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration (533 ms total) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (92 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (88 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (92 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (88 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (91 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (88 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (92 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (88 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (91 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (87 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (92 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (89 ms) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration (1079 ms total) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (40 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: DTLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (40 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (40 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: DTLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (40 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (38 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: DTLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (39 ms) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration (238 ms total) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (47 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (62 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (47 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (63 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (47 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (62 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (48 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (62 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (47 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (62 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (48 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (62 ms) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration (657 ms total) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (107 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (182 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (108 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (181 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (107 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (181 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (107 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (182 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (106 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (182 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (106 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (182 ms) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration (1732 ms total) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (131 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (232 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (131 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (231 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (129 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (232 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (130 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (232 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (130 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (232 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (132 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (231 ms) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration (2173 ms total) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (62 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (182 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (63 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (182 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (63 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (181 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (62 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (182 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (63 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (182 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (62 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (182 ms) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration (1467 ms total) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (72 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (63 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (81 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (39 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (72 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (63 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (81 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (40 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (72 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (62 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (80 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (40 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (51 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (93 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (85 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (106 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (66 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (50 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (94 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (84 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (107 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (65 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (50 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (94 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (84 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (107 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (65 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (73 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (63 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (81 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (40 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (73 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (63 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (82 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (40 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (72 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (63 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (80 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (72 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (63 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (81 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (40 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (72 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (62 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (82 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (39 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (72 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (63 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (81 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (40 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (3806 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (175 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (175 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (64 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (41 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (175 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (176 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (65 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (41 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (49 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (51 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (3 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (84 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (68 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (50 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (50 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (3 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (86 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (68 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (176 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (176 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (64 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (41 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (34 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (176 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (176 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (64 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (174 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (175 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (64 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (41 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (175 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (175 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (64 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (42 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (3658 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (62 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (62 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (62 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (121 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (62 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (121 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (121 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (87 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (65 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (65 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (148 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (147 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (64 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (148 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (64 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (67 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (149 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (148 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (66 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (148 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (64 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (64 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (123 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (123 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (62 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (62 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (121 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (121 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (121 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (5831 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (123 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (64 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (123 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (176 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (178 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (124 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (63 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (123 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (175 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (177 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (150 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (53 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (85 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (67 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (149 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (53 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (149 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (53 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (85 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (68 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (150 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (52 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (3 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (123 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (63 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (41 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (123 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (176 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (177 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (124 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (64 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (123 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (176 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (178 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (123 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (63 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (41 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (122 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (177 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (176 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (123 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (63 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (123 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (176 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (177 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (5764 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (72 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (74 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (71 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (80 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (72 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (72 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (72 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (80 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (92 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (83 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (106 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (109 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (108 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (108 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (67 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (67 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (67 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (106 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (108 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (108 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (109 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (67 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (68 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (96 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (83 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (108 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (107 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (110 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (68 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (67 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (72 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (74 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (74 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (83 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (83 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (83 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (74 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (74 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (83 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (83 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (83 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (71 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (74 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (83 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (83 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (72 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (80 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (83 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (83 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (72 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (72 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (72 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (71 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (72 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (80 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (40 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (13551 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (72 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (83 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (72 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (72 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (74 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (63 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (95 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (96 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (109 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (109 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (108 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (67 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (67 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (67 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (96 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (96 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (85 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (108 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (108 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (108 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (67 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (66 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (67 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (74 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (74 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (83 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (83 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (42 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (74 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (74 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (83 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (74 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (63 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (63 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (85 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (41 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (6825 ms total) [----------] 3520 tests from CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/0 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/1 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/2 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/3 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/4 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/5 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/6 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/7 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/8 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/9 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/10 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/11 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/12 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/13 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/14 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/15 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/16 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/17 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/18 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/19 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/20 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/21 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/22 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/23 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/24 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/25 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/26 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/27 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/28 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/29 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/30 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/31 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/32 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/33 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/34 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/35 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/36 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/37 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/38 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/39 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/40 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/41 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/42 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/43 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/44 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/45 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/46 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/47 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/48 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/49 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/50 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/51 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/52 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/53 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/54 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/55 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/56 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/57 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/58 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/59 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/60 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/61 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/62 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/63 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/64 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/65 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/66 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/67 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/68 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/69 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/70 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/71 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/72 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/73 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/74 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/75 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/76 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/77 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/78 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/79 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/80 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/81 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/82 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/83 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/84 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/85 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/86 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/87 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/88 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/89 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/90 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/91 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/92 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/93 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/94 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/95 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/96 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/97 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/98 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/99 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/100 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/101 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/102 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/103 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/104 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/105 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/106 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/107 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/108 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/109 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/110 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/111 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/112 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/113 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/114 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/115 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/116 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/117 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/118 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/119 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/120 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/120 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/121 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/121 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/122 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/122 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/123 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/123 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/124 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/124 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/125 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/125 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/126 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/126 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/127 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/127 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/128 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/128 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/129 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/129 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/130 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/130 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/131 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/131 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/132 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/132 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/133 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/133 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/134 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/134 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/135 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/135 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/136 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/136 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/137 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/137 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/138 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/138 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/139 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/139 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/140 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/140 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/141 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/141 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/142 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/142 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/143 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/143 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/144 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/144 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/145 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/145 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/146 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/146 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/147 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/147 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/148 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/148 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/149 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/149 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/150 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/150 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/151 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/151 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/152 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/152 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/153 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/153 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/154 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/154 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/155 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/155 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/156 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/156 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/157 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/157 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/158 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/158 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/159 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/159 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/160 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/160 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/161 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/161 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/162 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/162 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/163 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/163 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/164 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/164 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/165 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/165 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/166 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/166 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/167 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/167 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/168 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/168 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/169 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/169 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/170 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/170 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/171 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/171 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/172 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/172 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/173 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/173 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/174 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/174 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/175 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/175 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/176 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/176 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/177 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/177 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/178 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/178 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/179 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/179 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/180 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/180 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/181 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/181 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/182 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/182 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/183 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/183 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/184 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/184 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/185 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/185 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/186 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/186 (39 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/187 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/187 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/188 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/188 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/189 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/189 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/190 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/190 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/191 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/191 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/192 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/192 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/193 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/193 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/194 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/194 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/195 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/195 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/196 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/196 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/197 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/197 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/198 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/198 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/199 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/199 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/200 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/200 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/201 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/201 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/202 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/202 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/203 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/203 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/204 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/204 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/205 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/205 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/206 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/206 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/207 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/207 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/208 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/208 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/209 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/209 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/210 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/210 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/211 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/211 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/212 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/212 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/213 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/213 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/214 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/214 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/215 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/215 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/216 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/216 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/217 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/217 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/218 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/218 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/219 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/219 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/220 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/220 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/221 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/221 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/222 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/222 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/223 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/223 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/224 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/224 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/225 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/225 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/226 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/226 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/227 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/227 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/228 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/228 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/229 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/229 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/230 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/230 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/231 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/231 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/232 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/232 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/233 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/233 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/234 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/234 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/235 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/235 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/236 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/236 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/237 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/237 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/238 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/238 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/239 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/239 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/240 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/240 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/241 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/241 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/242 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/242 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/243 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/243 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/244 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/244 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/245 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/245 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/246 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/246 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/247 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/247 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/248 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/248 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/249 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/249 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/250 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/250 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/251 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/251 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/252 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/252 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/253 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/253 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/254 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/254 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/255 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/255 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/256 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/256 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/257 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/257 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/258 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/258 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/259 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/259 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/260 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/260 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/261 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/261 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/262 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/262 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/263 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/263 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/264 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/264 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/265 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/265 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/266 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/266 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/267 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/267 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/268 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/268 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/269 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/269 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/270 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/270 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/271 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/271 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/272 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/272 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/273 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/273 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/274 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/274 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/275 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/275 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/276 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/276 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/277 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/277 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/278 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/278 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/279 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/279 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/280 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/280 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/281 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/281 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/282 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/282 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/283 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/283 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/284 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/284 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/285 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/285 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/286 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/286 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/287 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/287 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/288 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/288 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/289 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/289 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/290 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/290 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/291 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/291 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/292 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/292 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/293 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/293 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/294 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/294 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/295 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/295 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/296 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/296 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/297 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/297 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/298 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/298 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/299 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/299 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/300 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/300 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/301 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/301 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/302 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/302 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/303 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/303 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/304 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/304 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/305 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/305 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/306 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/306 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/307 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/307 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/308 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/308 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/309 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/309 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/310 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/310 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/311 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/311 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/312 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/312 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/313 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/313 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/314 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/314 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/315 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/315 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/316 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/316 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/317 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/317 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/318 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/318 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/319 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/319 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/320 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/320 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/321 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/321 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/322 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/322 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/323 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/323 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/324 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/324 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/325 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/325 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/326 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/326 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/327 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/327 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/328 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/328 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/329 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/329 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/330 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/330 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/331 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/331 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/332 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/332 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/333 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/333 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/334 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/334 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/335 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/335 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/336 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/336 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/337 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/337 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/338 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/338 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/339 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/339 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/340 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/340 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/341 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/341 (179 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/342 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/342 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/343 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/343 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/344 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/344 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/345 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/345 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/346 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/346 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/347 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/347 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/348 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/348 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/349 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/349 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/350 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/350 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/351 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/351 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/352 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/352 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/353 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/353 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/354 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/354 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/355 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/355 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/356 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/356 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/357 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/357 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/358 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/358 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/359 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/359 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/360 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/360 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/361 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/361 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/362 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/362 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/363 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/363 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/364 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/364 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/365 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/365 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/366 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/366 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/367 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/367 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/368 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/368 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/369 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/369 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/370 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/370 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/371 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/371 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/372 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/372 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/373 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/373 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/374 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/374 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/375 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/375 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/376 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/376 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/377 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/377 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/378 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/378 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/379 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/379 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/380 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/380 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/381 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/381 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/382 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/382 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/383 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/383 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/384 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/384 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/385 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/385 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/386 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/386 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/387 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/387 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/388 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/388 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/389 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/389 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/390 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/390 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/391 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/391 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/392 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/392 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/393 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/393 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/394 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/394 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/395 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/395 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/396 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/396 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/397 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/397 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/398 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/398 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/399 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/399 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/400 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/400 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/401 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/401 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/402 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/402 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/403 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/403 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/404 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/404 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/405 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/405 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/406 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/406 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/407 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/407 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/408 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/408 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/409 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/409 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/410 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/410 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/411 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/411 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/412 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/412 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/413 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/413 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/414 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/414 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/415 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/415 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/416 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/416 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/417 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/417 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/418 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/418 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/419 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/419 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/420 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/420 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/421 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/421 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/422 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/422 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/423 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/423 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/424 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/424 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/425 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/425 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/426 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/426 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/427 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/427 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/428 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/428 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/429 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/429 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/430 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/430 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/431 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/431 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/432 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/432 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/433 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/433 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/434 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/434 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/435 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/435 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/436 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/436 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/437 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/437 (174 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/438 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/438 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/439 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/439 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/440 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/440 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/441 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/441 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/442 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/442 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/443 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/443 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/444 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/444 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/445 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/445 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/446 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/446 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/447 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/447 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/448 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/448 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/449 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/449 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/450 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/450 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/451 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/451 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/452 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/452 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/453 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/453 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/454 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/454 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/455 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/455 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/456 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/456 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/457 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/457 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/458 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/458 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/459 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/459 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/460 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/460 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/461 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/461 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/462 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/462 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/463 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/463 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/464 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/464 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/465 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/465 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/466 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/466 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/467 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/467 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/468 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/468 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/469 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/469 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/470 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/470 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/471 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/471 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/472 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/472 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/473 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/473 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/474 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/474 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/475 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/475 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/476 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/476 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/477 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/477 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/478 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/478 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/479 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/479 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/480 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/480 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/481 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/481 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/482 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/482 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/483 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/483 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/484 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/484 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/485 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/485 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/486 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/486 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/487 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/487 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/488 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/488 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/489 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/489 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/490 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/490 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/491 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/491 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/492 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/492 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/493 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/493 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/494 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/494 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/495 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/495 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/496 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/496 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/497 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/497 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/498 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/498 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/499 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/499 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/500 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/500 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/501 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/501 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/502 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/502 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/503 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/503 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/504 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/504 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/505 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/505 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/506 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/506 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/507 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/507 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/508 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/508 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/509 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/509 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/510 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/510 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/511 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/511 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/512 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/512 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/513 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/513 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/514 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/514 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/515 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/515 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/516 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/516 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/517 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/517 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/518 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/518 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/519 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/519 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/520 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/520 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/521 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/521 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/522 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/522 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/523 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/523 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/524 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/524 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/525 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/525 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/526 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/526 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/527 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/527 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/528 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/528 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/529 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/529 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/530 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/530 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/531 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/531 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/532 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/532 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/533 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/533 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/534 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/534 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/535 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/535 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/536 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/536 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/537 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/537 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/538 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/538 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/539 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/539 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/540 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/540 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/541 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/541 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/542 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/542 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/543 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/543 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/544 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/544 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/545 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/545 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/546 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/546 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/547 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/547 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/548 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/548 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/549 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/549 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/550 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/550 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/551 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/551 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/552 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/552 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/553 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/553 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/554 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/554 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/555 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/555 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/556 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/556 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/557 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/557 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/558 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/558 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/559 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/559 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/560 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/560 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/561 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/561 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/562 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/562 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/563 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/563 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/564 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/564 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/565 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/565 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/566 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/566 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/567 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/567 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/568 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/568 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/569 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/569 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/570 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/570 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/571 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/571 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/572 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/572 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/573 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/573 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/574 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/574 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/575 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/575 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/576 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/576 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/577 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/577 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/578 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/578 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/579 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/579 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/580 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/580 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/581 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/581 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/582 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/582 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/583 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/583 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/584 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/584 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/585 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/585 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/586 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/586 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/587 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/587 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/588 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/588 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/589 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/589 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/590 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/590 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/591 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/591 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/592 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/592 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/593 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/593 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/594 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/594 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/595 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/595 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/596 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/596 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/597 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/597 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/598 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/598 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/599 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/599 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/600 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/600 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/601 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/601 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/602 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/602 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/603 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/603 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/604 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/604 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/605 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/605 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/606 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/606 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/607 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/607 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/608 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/608 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/609 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/609 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/610 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/610 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/611 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/611 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/612 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/612 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/613 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/613 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/614 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/614 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/615 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/615 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/616 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/616 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/617 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/617 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/618 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/618 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/619 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/619 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/620 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/620 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/621 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/621 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/622 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/622 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/623 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/623 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/624 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/624 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/625 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/625 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/626 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/626 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/627 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/627 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/628 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/628 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/629 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/629 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/630 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/630 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/631 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/631 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/632 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/632 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/633 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/633 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/634 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/634 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/635 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/635 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/636 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/636 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/637 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/637 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/638 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/638 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/639 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/639 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/640 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/640 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/641 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/641 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/642 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/642 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/643 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/643 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/644 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/644 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/645 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/645 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/646 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/646 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/647 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/647 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/648 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/648 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/649 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/649 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/650 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/650 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/651 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/651 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/652 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/652 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/653 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/653 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/654 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/654 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/655 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/655 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/656 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/656 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/657 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/657 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/658 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/658 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/659 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/659 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/660 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/660 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/661 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/661 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/662 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/662 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/663 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/663 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/664 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/664 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/665 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/665 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/666 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/666 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/667 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/667 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/668 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/668 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/669 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/669 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/670 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/670 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/671 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/671 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/672 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/672 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/673 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/673 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/674 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/674 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/675 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/675 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/676 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/676 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/677 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/677 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/678 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/678 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/679 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/679 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/680 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/680 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/681 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/681 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/682 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/682 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/683 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/683 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/684 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/684 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/685 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/685 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/686 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/686 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/687 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/687 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/688 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/688 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/689 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/689 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/690 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/690 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/691 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/691 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/692 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/692 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/693 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/693 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/694 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/694 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/695 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/695 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/696 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/696 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/697 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/697 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/698 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/698 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/699 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/699 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/700 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/700 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/701 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/701 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/702 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/702 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/703 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/703 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/704 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/704 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/705 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/705 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/706 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/706 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/707 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/707 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/708 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/708 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/709 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/709 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/710 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/710 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/711 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/711 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/712 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/712 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/713 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/713 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/714 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/714 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/715 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/715 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/716 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/716 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/717 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/717 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/718 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/718 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/719 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/719 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/720 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/720 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/721 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/721 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/722 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/722 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/723 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/723 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/724 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/724 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/725 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/725 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/726 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/726 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/727 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/727 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/728 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/728 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/729 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/729 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/730 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/730 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/731 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/731 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/732 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/732 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/733 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/733 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/734 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/734 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/735 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/735 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/736 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/736 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/737 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/737 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/738 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/738 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/739 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/739 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/740 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/740 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/741 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/741 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/742 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/742 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/743 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/743 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/744 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/744 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/745 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/745 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/746 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/746 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/747 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/747 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/748 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/748 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/749 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/749 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/750 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/750 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/751 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/751 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/752 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/752 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/753 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/753 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/754 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/754 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/755 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/755 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/756 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/756 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/757 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/757 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/758 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/758 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/759 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/759 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/760 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/760 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/761 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/761 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/762 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/762 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/763 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/763 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/764 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/764 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/765 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/765 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/766 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/766 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/767 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/767 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/768 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/768 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/769 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/769 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/770 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/770 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/771 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/771 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/772 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/772 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/773 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/773 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/774 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/774 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/775 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/775 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/776 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/776 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/777 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/777 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/778 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/778 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/779 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/779 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/780 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/780 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/781 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/781 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/782 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/782 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/783 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/783 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/784 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/784 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/785 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/785 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/786 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/786 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/787 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/787 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/788 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/788 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/789 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/789 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/790 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/790 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/791 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/791 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/792 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/792 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/793 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/793 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/794 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/794 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/795 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/795 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/796 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/796 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/797 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/797 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/798 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/798 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/799 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/799 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/800 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/800 (179 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/801 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/801 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/802 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/802 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/803 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/803 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/804 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/804 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/805 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/805 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/806 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/806 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/807 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/807 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/808 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/808 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/809 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/809 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/810 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/810 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/811 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/811 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/812 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/812 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/813 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/813 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/814 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/814 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/815 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/815 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/816 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/816 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/817 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/817 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/818 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/818 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/819 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/819 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/820 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/820 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/821 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/821 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/822 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/822 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/823 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/823 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/824 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/824 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/825 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/825 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/826 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/826 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/827 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/827 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/828 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/828 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/829 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/829 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/830 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/830 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/831 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/831 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/832 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/832 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/833 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/833 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/834 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/834 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/835 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/835 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/836 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/836 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/837 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/837 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/838 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/838 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/839 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/839 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/840 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/840 (174 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/841 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/841 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/842 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/842 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/843 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/843 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/844 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/844 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/845 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/845 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/846 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/846 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/847 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/847 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/848 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/848 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/849 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/849 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/850 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/850 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/851 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/851 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/852 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/852 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/853 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/853 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/854 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/854 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/855 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/855 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/856 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/856 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/857 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/857 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/858 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/858 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/859 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/859 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/860 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/860 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/861 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/861 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/862 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/862 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/863 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/863 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/864 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/864 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/865 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/865 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/866 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/866 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/867 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/867 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/868 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/868 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/869 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/869 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/870 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/870 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/871 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/871 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/872 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/872 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/873 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/873 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/874 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/874 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/875 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/875 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/876 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/876 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/877 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/877 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/878 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/878 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/879 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/879 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/0 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/1 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/2 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/3 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/4 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/5 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/6 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/7 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/8 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/9 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/10 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/11 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/12 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/13 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/14 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/15 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/16 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/17 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/18 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/19 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/20 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/21 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/22 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/23 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/24 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/25 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/26 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/27 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/28 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/29 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/30 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/31 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/32 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/33 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/34 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/35 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/36 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/37 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/38 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/39 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/40 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/41 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/42 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/43 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/44 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/45 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/46 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/47 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/48 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/49 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/50 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/51 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/52 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/53 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/54 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/55 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/56 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/57 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/58 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/59 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/60 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/61 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/62 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/63 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/64 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/65 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/66 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/67 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/68 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/69 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/70 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/71 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/72 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/73 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/74 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/75 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/76 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/77 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/78 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/79 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/80 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/81 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/82 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/83 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/84 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/85 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/86 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/87 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/88 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/89 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/90 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/91 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/92 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/93 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/94 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/95 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/96 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/97 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/98 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/99 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/100 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/101 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/102 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/103 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/104 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/105 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/106 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/107 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/108 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/109 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/110 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/111 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/112 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/113 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/114 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/115 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/116 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/117 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/118 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/119 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/120 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/121 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/122 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/123 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/124 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/125 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/126 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/127 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/128 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/129 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/130 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/131 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/132 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/133 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/134 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/135 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/136 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/137 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/138 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/139 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/140 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/141 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/142 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/143 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/144 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/145 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/146 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/147 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/148 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/149 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/150 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/151 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/152 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/153 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/154 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/155 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/156 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/157 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/158 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/159 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/160 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/161 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/162 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/163 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/164 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/165 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/166 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/167 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/168 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/169 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/170 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/171 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/172 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/173 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/174 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/175 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/176 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/177 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/178 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/179 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/180 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/181 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/182 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/183 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/184 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/185 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/186 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/187 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/188 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/189 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/190 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/191 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/192 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/193 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/194 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/195 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/196 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/197 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/198 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/199 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/200 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/201 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/202 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/203 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/204 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/205 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/206 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/207 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/208 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/209 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/210 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/211 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/212 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/213 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/214 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/215 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/216 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/217 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/218 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/219 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/220 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/221 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/222 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/223 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/224 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/225 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/226 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/227 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/228 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/229 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/230 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/231 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/232 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/233 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/234 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/235 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/236 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/237 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/238 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/239 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/240 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/240 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/241 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/241 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/242 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/242 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/243 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/243 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/244 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/244 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/245 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/245 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/246 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/246 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/247 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/247 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/248 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/248 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/249 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/249 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/250 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/250 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/251 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/251 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/252 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/252 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/253 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/253 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/254 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/254 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/255 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/255 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/256 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/256 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/257 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/257 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/258 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/258 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/259 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/259 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/260 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/260 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/261 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/261 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/262 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/262 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/263 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/263 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/264 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/264 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/265 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/265 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/266 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/266 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/267 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/267 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/268 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/268 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/269 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/269 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/270 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/270 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/271 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/271 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/272 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/272 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/273 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/273 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/274 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/274 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/275 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/275 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/276 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/276 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/277 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/277 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/278 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/278 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/279 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/279 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/280 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/280 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/281 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/281 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/282 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/282 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/283 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/283 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/284 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/284 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/285 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/285 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/286 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/286 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/287 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/287 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/288 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/288 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/289 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/289 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/290 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/290 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/291 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/291 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/292 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/292 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/293 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/293 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/294 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/294 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/295 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/295 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/296 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/296 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/297 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/297 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/298 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/298 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/299 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/299 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/300 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/300 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/301 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/301 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/302 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/302 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/303 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/303 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/304 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/304 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/305 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/305 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/306 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/306 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/307 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/307 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/308 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/308 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/309 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/309 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/310 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/310 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/311 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/311 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/312 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/312 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/313 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/313 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/314 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/314 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/315 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/315 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/316 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/316 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/317 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/317 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/318 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/318 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/319 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/319 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/320 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/320 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/321 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/321 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/322 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/322 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/323 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/323 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/324 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/324 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/325 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/325 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/326 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/326 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/327 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/327 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/328 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/328 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/329 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/329 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/330 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/330 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/331 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/331 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/332 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/332 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/333 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/333 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/334 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/334 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/335 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/335 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/336 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/336 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/337 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/337 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/338 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/338 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/339 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/339 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/340 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/340 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/341 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/341 (2 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/342 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/342 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/343 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/343 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/344 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/344 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/345 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/345 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/346 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/346 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/347 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/347 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/348 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/348 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/349 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/349 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/350 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/350 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/351 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/351 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/352 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/352 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/353 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/353 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/354 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/354 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/355 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/355 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/356 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/356 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/357 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/357 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/358 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/358 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/359 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/359 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/360 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/360 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/361 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/361 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/362 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/362 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/363 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/363 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/364 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/364 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/365 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/365 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/366 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/366 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/367 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/367 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/368 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/368 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/369 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/369 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/370 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/370 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/371 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/371 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/372 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/372 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/373 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/373 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/374 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/374 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/375 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/375 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/376 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/376 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/377 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/377 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/378 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/378 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/379 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/379 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/380 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/380 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/381 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/381 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/382 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/382 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/383 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/383 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/384 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/384 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/385 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/385 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/386 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/386 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/387 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/387 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/388 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/388 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/389 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/389 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/390 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/390 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/391 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/391 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/392 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/392 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/393 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/393 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/394 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/394 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/395 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/395 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/396 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/396 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/397 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/397 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/398 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/398 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/399 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/399 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/400 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/400 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/401 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/401 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/402 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/402 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/403 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/403 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/404 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/404 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/405 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/405 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/406 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/406 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/407 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/407 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/408 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/408 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/409 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/409 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/410 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/410 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/411 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/411 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/412 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/412 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/413 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/413 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/414 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/414 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/415 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/415 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/416 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/416 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/417 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/417 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/418 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/418 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/419 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/419 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/420 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/420 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/421 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/421 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/422 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/422 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/423 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/423 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/424 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/424 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/425 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/425 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/426 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/426 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/427 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/427 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/428 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/428 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/429 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/429 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/430 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/430 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/431 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/431 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/432 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/432 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/433 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/433 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/434 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/434 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/435 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/435 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/436 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/436 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/437 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/437 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/438 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/438 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/439 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/439 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/440 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/440 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/441 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/441 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/442 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/442 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/443 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/443 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/444 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/444 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/445 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/445 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/446 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/446 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/447 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/447 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/448 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/448 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/449 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/449 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/450 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/450 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/451 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/451 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/452 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/452 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/453 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/453 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/454 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/454 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/455 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/455 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/456 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/456 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/457 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/457 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/458 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/458 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/459 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/459 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/460 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/460 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/461 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/461 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/462 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/462 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/463 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/463 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/464 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/464 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/465 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/465 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/466 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/466 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/467 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/467 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/468 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/468 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/469 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/469 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/470 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/470 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/471 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/471 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/472 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/472 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/473 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/473 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/474 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/474 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/475 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/475 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/476 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/476 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/477 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/477 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/478 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/478 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/479 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/479 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/480 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/480 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/481 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/481 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/482 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/482 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/483 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/483 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/484 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/484 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/485 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/485 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/486 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/486 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/487 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/487 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/488 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/488 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/489 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/489 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/490 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/490 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/491 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/491 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/492 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/492 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/493 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/493 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/494 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/494 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/495 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/495 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/496 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/496 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/497 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/497 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/498 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/498 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/499 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/499 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/500 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/500 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/501 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/501 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/502 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/502 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/503 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/503 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/504 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/504 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/505 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/505 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/506 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/506 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/507 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/507 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/508 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/508 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/509 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/509 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/510 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/510 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/511 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/511 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/512 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/512 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/513 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/513 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/514 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/514 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/515 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/515 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/516 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/516 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/517 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/517 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/518 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/518 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/519 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/519 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/520 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/520 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/521 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/521 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/522 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/522 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/523 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/523 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/524 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/524 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/525 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/525 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/526 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/526 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/527 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/527 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/528 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/528 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/529 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/529 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/530 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/530 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/531 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/531 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/532 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/532 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/533 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/533 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/534 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/534 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/535 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/535 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/536 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/536 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/537 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/537 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/538 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/538 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/539 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/539 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/540 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/540 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/541 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/541 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/542 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/542 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/543 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/543 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/544 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/544 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/545 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/545 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/546 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/546 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/547 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/547 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/548 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/548 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/549 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/549 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/550 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/550 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/551 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/551 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/552 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/552 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/553 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/553 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/554 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/554 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/555 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/555 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/556 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/556 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/557 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/557 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/558 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/558 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/559 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/559 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/560 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/560 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/561 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/561 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/562 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/562 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/563 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/563 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/564 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/564 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/565 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/565 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/566 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/566 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/567 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/567 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/568 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/568 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/569 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/569 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/570 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/570 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/571 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/571 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/572 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/572 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/573 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/573 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/574 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/574 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/575 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/575 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/576 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/576 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/577 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/577 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/578 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/578 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/579 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/579 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/580 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/580 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/581 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/581 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/582 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/582 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/583 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/583 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/584 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/584 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/585 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/585 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/586 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/586 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/587 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/587 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/588 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/588 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/589 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/589 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/590 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/590 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/591 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/591 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/592 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/592 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/593 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/593 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/594 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/594 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/595 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/595 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/596 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/596 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/597 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/597 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/598 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/598 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/599 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/599 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/600 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/600 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/601 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/601 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/602 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/602 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/603 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/603 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/604 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/604 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/605 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/605 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/606 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/606 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/607 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/607 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/608 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/608 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/609 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/609 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/610 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/610 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/611 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/611 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/612 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/612 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/613 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/613 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/614 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/614 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/615 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/615 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/616 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/616 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/617 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/617 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/618 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/618 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/619 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/619 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/620 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/620 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/621 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/621 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/622 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/622 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/623 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/623 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/624 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/624 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/625 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/625 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/626 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/626 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/627 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/627 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/628 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/628 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/629 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/629 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/630 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/630 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/631 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/631 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/632 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/632 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/633 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/633 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/634 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/634 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/635 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/635 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/636 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/636 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/637 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/637 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/638 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/638 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/639 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/639 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/640 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/640 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/641 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/641 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/642 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/642 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/643 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/643 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/644 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/644 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/645 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/645 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/646 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/646 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/647 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/647 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/648 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/648 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/649 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/649 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/650 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/650 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/651 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/651 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/652 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/652 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/653 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/653 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/654 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/654 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/655 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/655 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/656 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/656 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/657 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/657 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/658 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/658 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/659 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/659 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/660 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/660 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/661 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/661 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/662 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/662 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/663 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/663 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/664 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/664 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/665 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/665 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/666 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/666 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/667 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/667 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/668 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/668 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/669 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/669 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/670 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/670 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/671 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/671 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/672 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/672 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/673 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/673 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/674 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/674 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/675 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/675 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/676 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/676 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/677 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/677 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/678 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/678 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/679 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/679 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/680 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/680 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/681 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/681 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/682 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/682 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/683 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/683 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/684 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/684 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/685 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/685 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/686 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/686 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/687 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/687 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/688 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/688 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/689 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/689 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/690 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/690 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/691 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/691 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/692 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/692 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/693 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/693 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/694 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/694 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/695 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/695 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/696 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/696 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/697 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/697 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/698 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/698 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/699 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/699 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/700 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/700 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/701 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/701 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/702 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/702 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/703 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/703 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/704 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/704 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/705 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/705 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/706 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/706 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/707 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/707 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/708 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/708 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/709 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/709 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/710 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/710 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/711 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/711 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/712 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/712 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/713 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/713 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/714 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/714 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/715 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/715 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/716 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/716 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/717 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/717 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/718 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/718 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/719 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/719 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/720 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/720 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/721 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/721 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/722 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/722 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/723 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/723 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/724 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/724 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/725 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/725 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/726 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/726 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/727 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/727 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/728 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/728 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/729 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/729 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/730 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/730 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/731 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/731 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/732 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/732 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/733 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/733 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/734 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/734 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/735 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/735 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/736 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/736 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/737 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/737 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/738 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/738 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/739 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/739 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/740 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/740 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/741 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/741 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/742 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/742 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/743 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/743 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/744 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/744 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/745 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/745 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/746 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/746 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/747 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/747 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/748 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/748 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/749 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/749 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/750 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/750 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/751 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/751 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/752 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/752 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/753 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/753 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/754 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/754 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/755 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/755 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/756 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/756 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/757 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/757 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/758 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/758 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/759 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/759 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/760 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/760 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/761 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/761 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/762 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/762 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/763 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/763 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/764 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/764 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/765 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/765 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/766 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/766 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/767 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/767 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/768 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/768 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/769 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/769 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/770 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/770 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/771 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/771 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/772 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/772 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/773 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/773 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/774 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/774 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/775 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/775 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/776 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/776 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/777 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/777 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/778 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/778 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/779 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/779 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/780 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/780 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/781 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/781 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/782 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/782 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/783 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/783 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/784 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/784 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/785 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/785 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/786 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/786 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/787 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/787 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/788 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/788 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/789 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/789 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/790 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/790 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/791 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/791 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/792 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/792 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/793 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/793 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/794 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/794 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/795 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/795 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/796 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/796 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/797 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/797 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/798 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/798 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/799 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/799 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/800 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/800 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/801 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/801 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/802 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/802 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/803 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/803 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/804 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/804 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/805 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/805 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/806 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/806 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/807 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/807 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/808 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/808 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/809 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/809 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/810 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/810 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/811 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/811 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/812 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/812 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/813 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/813 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/814 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/814 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/815 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/815 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/816 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/816 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/817 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/817 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/818 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/818 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/819 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/819 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/820 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/820 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/821 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/821 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/822 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/822 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/823 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/823 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/824 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/824 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/825 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/825 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/826 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/826 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/827 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/827 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/828 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/828 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/829 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/829 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/830 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/830 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/831 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/831 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/832 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/832 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/833 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/833 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/834 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/834 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/835 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/835 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/836 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/836 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/837 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/837 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/838 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/838 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/839 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/839 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/840 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/840 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/841 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/841 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/842 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/842 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/843 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/843 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/844 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/844 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/845 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/845 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/846 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/846 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/847 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/847 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/848 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/848 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/849 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/849 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/850 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/850 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/851 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/851 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/852 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/852 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/853 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/853 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/854 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/854 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/855 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/855 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/856 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/856 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/857 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/857 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/858 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/858 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/859 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/859 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/860 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/860 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/861 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/861 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/862 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/862 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/863 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/863 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/864 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/864 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/865 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/865 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/866 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/866 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/867 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/867 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/868 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/868 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/869 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/869 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/870 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/870 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/871 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/871 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/872 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/872 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/873 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/873 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/874 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/874 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/875 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/875 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/876 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/876 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/877 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/877 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/878 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/878 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/879 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/879 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/0 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/1 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/2 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/3 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/4 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/5 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/6 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/7 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/8 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/9 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/10 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/11 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/12 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/13 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/14 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/15 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/16 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/17 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/18 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/19 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/20 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/21 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/22 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/23 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/24 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/25 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/26 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/27 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/28 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/29 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/30 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/31 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/32 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/33 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/34 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/35 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/36 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/37 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/38 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/39 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/40 (127 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/41 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/42 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/43 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/44 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/45 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/46 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/47 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/48 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/49 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/50 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/51 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/52 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/53 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/54 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/55 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/56 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/57 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/58 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/59 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/60 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/61 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/62 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/63 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/64 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/65 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/66 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/67 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/68 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/69 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/70 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/71 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/72 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/73 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/74 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/75 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/76 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/77 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/78 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/79 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/80 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/81 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/82 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/83 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/84 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/85 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/86 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/87 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/88 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/89 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/90 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/91 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/92 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/93 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/94 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/95 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/96 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/97 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/98 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/99 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/100 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/101 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/102 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/103 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/104 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/105 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/106 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/107 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/108 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/109 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/110 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/111 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/112 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/113 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/114 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/115 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/116 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/117 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/118 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/119 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/120 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/120 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/121 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/121 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/122 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/122 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/123 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/123 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/124 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/124 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/125 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/125 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/126 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/126 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/127 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/127 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/128 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/128 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/129 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/129 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/130 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/130 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/131 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/131 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/132 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/132 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/133 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/133 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/134 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/134 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/135 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/135 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/136 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/136 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/137 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/137 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/138 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/138 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/139 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/139 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/140 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/140 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/141 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/141 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/142 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/142 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/143 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/143 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/144 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/144 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/145 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/145 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/146 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/146 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/147 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/147 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/148 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/148 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/149 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/149 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/150 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/150 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/151 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/151 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/152 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/152 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/153 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/153 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/154 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/154 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/155 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/155 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/156 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/156 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/157 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/157 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/158 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/158 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/159 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/159 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/160 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/160 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/161 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/161 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/162 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/162 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/163 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/163 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/164 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/164 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/165 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/165 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/166 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/166 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/167 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/167 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/168 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/168 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/169 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/169 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/170 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/170 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/171 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/171 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/172 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/172 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/173 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/173 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/174 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/174 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/175 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/175 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/176 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/176 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/177 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/177 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/178 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/178 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/179 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/179 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/180 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/180 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/181 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/181 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/182 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/182 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/183 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/183 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/184 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/184 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/185 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/185 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/186 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/186 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/187 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/187 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/188 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/188 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/189 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/189 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/190 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/190 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/191 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/191 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/192 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/192 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/193 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/193 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/194 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/194 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/195 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/195 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/196 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/196 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/197 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/197 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/198 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/198 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/199 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/199 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/200 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/200 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/201 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/201 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/202 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/202 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/203 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/203 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/204 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/204 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/205 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/205 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/206 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/206 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/207 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/207 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/208 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/208 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/209 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/209 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/210 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/210 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/211 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/211 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/212 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/212 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/213 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/213 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/214 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/214 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/215 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/215 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/216 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/216 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/217 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/217 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/218 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/218 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/219 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/219 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/220 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/220 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/221 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/221 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/222 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/222 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/223 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/223 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/224 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/224 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/225 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/225 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/226 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/226 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/227 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/227 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/228 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/228 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/229 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/229 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/230 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/230 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/231 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/231 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/232 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/232 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/233 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/233 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/234 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/234 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/235 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/235 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/236 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/236 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/237 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/237 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/238 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/238 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/239 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/239 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/240 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/240 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/241 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/241 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/242 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/242 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/243 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/243 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/244 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/244 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/245 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/245 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/246 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/246 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/247 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/247 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/248 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/248 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/249 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/249 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/250 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/250 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/251 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/251 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/252 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/252 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/253 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/253 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/254 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/254 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/255 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/255 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/256 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/256 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/257 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/257 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/258 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/258 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/259 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/259 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/260 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/260 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/261 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/261 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/262 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/262 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/263 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/263 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/264 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/264 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/265 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/265 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/266 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/266 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/267 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/267 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/268 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/268 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/269 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/269 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/270 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/270 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/271 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/271 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/272 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/272 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/273 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/273 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/274 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/274 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/275 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/275 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/276 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/276 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/277 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/277 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/278 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/278 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/279 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/279 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/280 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/280 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/281 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/281 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/282 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/282 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/283 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/283 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/284 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/284 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/285 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/285 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/286 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/286 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/287 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/287 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/288 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/288 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/289 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/289 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/290 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/290 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/291 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/291 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/292 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/292 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/293 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/293 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/294 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/294 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/295 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/295 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/296 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/296 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/297 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/297 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/298 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/298 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/299 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/299 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/300 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/300 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/301 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/301 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/302 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/302 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/303 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/303 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/304 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/304 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/305 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/305 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/306 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/306 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/307 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/307 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/308 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/308 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/309 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/309 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/310 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/310 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/311 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/311 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/312 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/312 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/313 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/313 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/314 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/314 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/315 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/315 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/316 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/316 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/317 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/317 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/318 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/318 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/319 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/319 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/320 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/320 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/321 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/321 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/322 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/322 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/323 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/323 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/324 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/324 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/325 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/325 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/326 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/326 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/327 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/327 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/328 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/328 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/329 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/329 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/330 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/330 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/331 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/331 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/332 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/332 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/333 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/333 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/334 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/334 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/335 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/335 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/336 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/336 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/337 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/337 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/338 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/338 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/339 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/339 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/340 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/340 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/341 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/341 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/342 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/342 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/343 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/343 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/344 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/344 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/345 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/345 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/346 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/346 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/347 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/347 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/348 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/348 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/349 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/349 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/350 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/350 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/351 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/351 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/352 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/352 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/353 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/353 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/354 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/354 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/355 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/355 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/356 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/356 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/357 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/357 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/358 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/358 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/359 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/359 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/360 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/360 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/361 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/361 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/362 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/362 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/363 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/363 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/364 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/364 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/365 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/365 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/366 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/366 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/367 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/367 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/368 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/368 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/369 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/369 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/370 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/370 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/371 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/371 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/372 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/372 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/373 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/373 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/374 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/374 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/375 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/375 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/376 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/376 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/377 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/377 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/378 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/378 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/379 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/379 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/380 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/380 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/381 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/381 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/382 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/382 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/383 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/383 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/384 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/384 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/385 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/385 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/386 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/386 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/387 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/387 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/388 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/388 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/389 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/389 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/390 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/390 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/391 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/391 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/392 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/392 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/393 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/393 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/394 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/394 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/395 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/395 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/396 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/396 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/397 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/397 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/398 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/398 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/399 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/399 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/400 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/400 (179 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/401 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/401 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/402 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/402 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/403 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/403 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/404 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/404 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/405 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/405 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/406 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/406 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/407 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/407 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/408 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/408 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/409 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/409 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/410 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/410 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/411 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/411 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/412 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/412 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/413 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/413 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/414 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/414 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/415 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/415 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/416 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/416 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/417 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/417 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/418 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/418 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/419 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/419 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/420 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/420 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/421 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/421 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/422 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/422 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/423 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/423 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/424 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/424 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/425 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/425 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/426 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/426 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/427 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/427 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/428 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/428 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/429 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/429 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/430 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/430 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/431 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/431 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/432 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/432 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/433 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/433 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/434 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/434 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/435 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/435 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/436 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/436 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/437 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/437 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/438 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/438 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/439 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/439 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/440 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/440 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/441 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/441 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/442 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/442 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/443 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/443 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/444 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/444 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/445 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/445 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/446 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/446 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/447 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/447 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/448 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/448 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/449 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/449 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/450 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/450 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/451 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/451 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/452 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/452 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/453 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/453 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/454 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/454 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/455 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/455 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/456 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/456 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/457 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/457 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/458 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/458 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/459 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/459 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/460 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/460 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/461 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/461 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/462 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/462 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/463 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/463 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/464 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/464 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/465 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/465 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/466 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/466 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/467 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/467 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/468 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/468 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/469 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/469 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/470 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/470 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/471 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/471 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/472 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/472 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/473 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/473 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/474 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/474 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/475 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/475 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/476 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/476 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/477 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/477 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/478 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/478 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/479 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/479 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/480 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/480 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/481 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/481 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/482 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/482 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/483 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/483 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/484 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/484 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/485 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/485 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/486 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/486 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/487 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/487 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/488 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/488 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/489 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/489 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/490 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/490 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/491 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/491 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/492 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/492 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/493 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/493 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/494 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/494 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/495 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/495 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/496 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/496 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/497 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/497 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/498 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/498 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/499 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/499 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/500 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/500 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/501 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/501 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/502 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/502 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/503 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/503 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/504 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/504 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/505 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/505 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/506 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/506 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/507 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/507 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/508 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/508 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/509 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/509 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/510 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/510 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/511 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/511 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/512 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/512 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/513 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/513 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/514 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/514 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/515 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/515 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/516 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/516 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/517 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/517 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/518 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/518 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/519 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/519 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/520 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/520 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/521 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/521 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/522 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/522 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/523 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/523 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/524 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/524 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/525 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/525 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/526 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/526 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/527 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/527 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/528 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/528 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/529 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/529 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/530 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/530 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/531 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/531 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/532 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/532 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/533 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/533 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/534 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/534 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/535 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/535 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/536 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/536 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/537 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/537 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/538 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/538 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/539 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/539 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/540 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/540 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/541 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/541 (38 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/542 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/542 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/543 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/543 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/544 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/544 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/545 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/545 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/546 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/546 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/547 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/547 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/548 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/548 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/549 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/549 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/550 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/550 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/551 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/551 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/552 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/552 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/553 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/553 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/554 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/554 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/555 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/555 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/556 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/556 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/557 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/557 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/558 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/558 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/559 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/559 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/560 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/560 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/561 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/561 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/562 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/562 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/563 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/563 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/564 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/564 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/565 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/565 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/566 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/566 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/567 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/567 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/568 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/568 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/569 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/569 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/570 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/570 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/571 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/571 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/572 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/572 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/573 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/573 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/574 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/574 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/575 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/575 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/576 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/576 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/577 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/577 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/578 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/578 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/579 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/579 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/580 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/580 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/581 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/581 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/582 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/582 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/583 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/583 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/584 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/584 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/585 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/585 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/586 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/586 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/587 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/587 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/588 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/588 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/589 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/589 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/590 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/590 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/591 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/591 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/592 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/592 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/593 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/593 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/594 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/594 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/595 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/595 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/596 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/596 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/597 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/597 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/598 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/598 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/599 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/599 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/600 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/600 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/601 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/601 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/602 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/602 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/603 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/603 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/604 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/604 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/605 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/605 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/606 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/606 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/607 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/607 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/608 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/608 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/609 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/609 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/610 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/610 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/611 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/611 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/612 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/612 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/613 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/613 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/614 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/614 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/615 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/615 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/616 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/616 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/617 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/617 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/618 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/618 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/619 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/619 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/620 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/620 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/621 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/621 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/622 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/622 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/623 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/623 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/624 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/624 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/625 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/625 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/626 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/626 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/627 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/627 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/628 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/628 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/629 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/629 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/630 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/630 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/631 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/631 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/632 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/632 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/633 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/633 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/634 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/634 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/635 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/635 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/636 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/636 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/637 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/637 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/638 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/638 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/639 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/639 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/640 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/640 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/641 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/641 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/642 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/642 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/643 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/643 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/644 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/644 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/645 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/645 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/646 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/646 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/647 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/647 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/648 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/648 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/649 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/649 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/650 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/650 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/651 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/651 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/652 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/652 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/653 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/653 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/654 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/654 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/655 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/655 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/656 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/656 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/657 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/657 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/658 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/658 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/659 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/659 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/660 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/660 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/661 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/661 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/662 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/662 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/663 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/663 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/664 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/664 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/665 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/665 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/666 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/666 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/667 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/667 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/668 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/668 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/669 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/669 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/670 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/670 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/671 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/671 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/672 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/672 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/673 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/673 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/674 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/674 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/675 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/675 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/676 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/676 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/677 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/677 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/678 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/678 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/679 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/679 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/680 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/680 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/681 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/681 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/682 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/682 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/683 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/683 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/684 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/684 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/685 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/685 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/686 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/686 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/687 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/687 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/688 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/688 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/689 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/689 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/690 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/690 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/691 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/691 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/692 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/692 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/693 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/693 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/694 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/694 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/695 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/695 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/696 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/696 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/697 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/697 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/698 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/698 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/699 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/699 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/700 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/700 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/701 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/701 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/702 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/702 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/703 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/703 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/704 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/704 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/705 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/705 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/706 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/706 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/707 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/707 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/708 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/708 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/709 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/709 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/710 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/710 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/711 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/711 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/712 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/712 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/713 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/713 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/714 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/714 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/715 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/715 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/716 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/716 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/717 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/717 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/718 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/718 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/719 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/719 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/720 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/720 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/721 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/721 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/722 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/722 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/723 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/723 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/724 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/724 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/725 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/725 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/726 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/726 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/727 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/727 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/728 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/728 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/729 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/729 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/730 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/730 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/731 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/731 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/732 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/732 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/733 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/733 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/734 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/734 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/735 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/735 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/736 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/736 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/737 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/737 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/738 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/738 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/739 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/739 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/740 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/740 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/741 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/741 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/742 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/742 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/743 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/743 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/744 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/744 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/745 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/745 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/746 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/746 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/747 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/747 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/748 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/748 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/749 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/749 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/750 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/750 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/751 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/751 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/752 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/752 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/753 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/753 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/754 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/754 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/755 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/755 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/756 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/756 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/757 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/757 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/758 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/758 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/759 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/759 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/760 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/760 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/761 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/761 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/762 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/762 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/763 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/763 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/764 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/764 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/765 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/765 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/766 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/766 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/767 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/767 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/768 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/768 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/769 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/769 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/770 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/770 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/771 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/771 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/772 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/772 (180 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/773 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/773 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/774 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/774 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/775 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/775 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/776 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/776 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/777 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/777 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/778 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/778 (179 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/779 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/779 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/780 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/780 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/781 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/781 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/782 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/782 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/783 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/783 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/784 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/784 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/785 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/785 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/786 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/786 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/787 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/787 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/788 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/788 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/789 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/789 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/790 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/790 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/791 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/791 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/792 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/792 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/793 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/793 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/794 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/794 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/795 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/795 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/796 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/796 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/797 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/797 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/798 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/798 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/799 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/799 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/800 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/800 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/801 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/801 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/802 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/802 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/803 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/803 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/804 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/804 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/805 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/805 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/806 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/806 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/807 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/807 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/808 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/808 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/809 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/809 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/810 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/810 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/811 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/811 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/812 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/812 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/813 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/813 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/814 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/814 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/815 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/815 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/816 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/816 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/817 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/817 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/818 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/818 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/819 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/819 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/820 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/820 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/821 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/821 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/822 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/822 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/823 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/823 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/824 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/824 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/825 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/825 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/826 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/826 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/827 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/827 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/828 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/828 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/829 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/829 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/830 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/830 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/831 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/831 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/832 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/832 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/833 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/833 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/834 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/834 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/835 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/835 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/836 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/836 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/837 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/837 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/838 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/838 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/839 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/839 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/840 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/840 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/841 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/841 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/842 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/842 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/843 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/843 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/844 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/844 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/845 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/845 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/846 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/846 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/847 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/847 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/848 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/848 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/849 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/849 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/850 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/850 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/851 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/851 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/852 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/852 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/853 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/853 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/854 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/854 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/855 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/855 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/856 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/856 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/857 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/857 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/858 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/858 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/859 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/859 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/860 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/860 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/861 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/861 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/862 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/862 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/863 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/863 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/864 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/864 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/865 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/865 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/866 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/866 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/867 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/867 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/868 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/868 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/869 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/869 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/870 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/870 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/871 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/871 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/872 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/872 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/873 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/873 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/874 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/874 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/875 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/875 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/876 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/876 (179 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/877 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/877 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/878 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/878 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/879 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/879 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/0 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/1 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/2 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/3 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/4 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/5 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/6 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/7 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/8 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/9 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/10 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/11 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/12 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/13 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/14 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/15 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/16 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/17 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/18 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/19 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/20 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/21 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/22 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/23 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/24 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/25 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/26 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/27 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/28 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/29 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/30 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/31 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/32 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/33 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/34 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/35 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/36 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/37 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/38 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/39 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/40 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/41 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/42 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/43 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/44 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/45 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/46 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/47 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/48 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/49 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/50 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/51 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/52 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/53 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/54 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/55 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/56 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/57 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/58 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/59 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/60 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/61 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/62 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/63 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/64 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/65 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/66 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/67 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/68 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/69 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/70 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/71 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/72 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/73 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/74 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/75 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/76 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/77 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/78 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/79 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/80 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/81 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/82 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/83 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/84 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/85 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/86 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/87 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/88 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/89 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/90 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/91 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/92 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/93 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/94 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/95 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/96 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/97 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/98 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/99 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/100 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/101 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/102 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/103 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/104 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/105 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/106 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/107 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/108 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/109 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/110 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/111 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/112 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/113 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/114 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/115 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/116 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/117 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/118 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/119 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/120 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/120 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/121 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/121 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/122 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/122 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/123 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/123 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/124 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/124 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/125 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/125 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/126 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/126 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/127 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/127 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/128 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/128 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/129 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/129 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/130 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/130 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/131 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/131 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/132 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/132 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/133 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/133 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/134 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/134 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/135 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/135 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/136 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/136 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/137 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/137 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/138 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/138 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/139 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/139 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/140 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/140 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/141 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/141 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/142 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/142 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/143 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/143 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/144 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/144 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/145 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/145 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/146 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/146 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/147 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/147 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/148 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/148 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/149 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/149 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/150 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/150 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/151 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/151 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/152 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/152 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/153 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/153 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/154 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/154 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/155 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/155 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/156 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/156 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/157 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/157 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/158 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/158 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/159 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/159 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/160 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/160 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/161 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/161 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/162 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/162 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/163 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/163 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/164 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/164 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/165 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/165 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/166 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/166 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/167 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/167 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/168 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/168 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/169 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/169 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/170 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/170 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/171 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/171 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/172 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/172 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/173 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/173 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/174 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/174 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/175 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/175 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/176 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/176 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/177 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/177 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/178 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/178 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/179 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/179 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/180 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/180 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/181 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/181 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/182 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/182 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/183 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/183 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/184 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/184 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/185 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/185 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/186 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/186 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/187 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/187 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/188 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/188 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/189 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/189 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/190 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/190 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/191 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/191 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/192 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/192 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/193 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/193 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/194 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/194 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/195 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/195 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/196 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/196 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/197 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/197 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/198 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/198 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/199 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/199 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/200 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/200 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/201 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/201 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/202 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/202 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/203 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/203 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/204 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/204 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/205 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/205 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/206 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/206 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/207 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/207 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/208 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/208 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/209 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/209 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/210 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/210 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/211 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/211 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/212 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/212 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/213 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/213 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/214 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/214 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/215 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/215 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/216 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/216 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/217 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/217 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/218 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/218 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/219 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/219 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/220 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/220 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/221 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/221 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/222 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/222 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/223 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/223 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/224 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/224 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/225 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/225 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/226 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/226 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/227 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/227 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/228 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/228 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/229 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/229 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/230 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/230 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/231 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/231 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/232 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/232 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/233 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/233 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/234 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/234 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/235 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/235 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/236 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/236 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/237 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/237 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/238 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/238 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/239 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/239 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/240 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/240 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/241 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/241 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/242 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/242 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/243 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/243 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/244 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/244 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/245 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/245 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/246 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/246 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/247 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/247 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/248 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/248 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/249 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/249 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/250 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/250 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/251 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/251 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/252 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/252 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/253 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/253 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/254 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/254 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/255 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/255 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/256 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/256 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/257 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/257 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/258 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/258 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/259 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/259 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/260 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/260 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/261 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/261 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/262 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/262 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/263 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/263 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/264 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/264 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/265 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/265 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/266 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/266 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/267 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/267 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/268 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/268 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/269 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/269 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/270 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/270 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/271 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/271 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/272 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/272 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/273 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/273 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/274 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/274 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/275 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/275 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/276 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/276 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/277 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/277 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/278 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/278 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/279 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/279 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/280 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/280 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/281 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/281 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/282 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/282 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/283 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/283 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/284 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/284 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/285 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/285 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/286 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/286 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/287 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/287 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/288 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/288 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/289 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/289 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/290 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/290 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/291 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/291 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/292 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/292 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/293 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/293 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/294 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/294 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/295 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/295 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/296 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/296 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/297 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/297 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/298 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/298 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/299 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/299 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/300 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/300 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/301 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/301 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/302 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/302 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/303 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/303 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/304 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/304 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/305 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/305 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/306 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/306 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/307 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/307 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/308 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/308 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/309 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/309 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/310 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/310 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/311 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/311 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/312 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/312 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/313 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/313 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/314 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/314 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/315 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/315 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/316 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/316 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/317 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/317 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/318 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/318 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/319 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/319 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/320 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/320 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/321 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/321 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/322 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/322 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/323 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/323 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/324 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/324 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/325 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/325 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/326 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/326 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/327 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/327 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/328 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/328 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/329 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/329 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/330 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/330 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/331 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/331 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/332 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/332 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/333 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/333 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/334 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/334 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/335 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/335 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/336 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/336 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/337 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/337 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/338 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/338 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/339 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/339 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/340 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/340 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/341 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/341 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/342 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/342 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/343 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/343 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/344 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/344 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/345 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/345 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/346 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/346 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/347 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/347 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/348 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/348 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/349 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/349 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/350 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/350 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/351 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/351 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/352 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/352 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/353 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/353 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/354 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/354 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/355 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/355 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/356 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/356 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/357 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/357 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/358 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/358 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/359 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/359 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/360 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/360 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/361 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/361 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/362 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/362 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/363 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/363 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/364 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/364 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/365 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/365 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/366 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/366 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/367 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/367 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/368 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/368 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/369 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/369 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/370 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/370 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/371 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/371 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/372 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/372 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/373 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/373 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/374 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/374 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/375 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/375 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/376 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/376 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/377 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/377 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/378 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/378 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/379 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/379 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/380 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/380 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/381 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/381 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/382 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/382 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/383 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/383 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/384 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/384 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/385 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/385 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/386 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/386 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/387 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/387 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/388 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/388 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/389 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/389 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/390 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/390 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/391 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/391 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/392 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/392 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/393 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/393 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/394 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/394 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/395 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/395 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/396 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/396 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/397 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/397 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/398 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/398 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/399 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/399 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/400 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/400 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/401 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/401 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/402 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/402 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/403 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/403 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/404 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/404 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/405 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/405 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/406 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/406 (179 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/407 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/407 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/408 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/408 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/409 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/409 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/410 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/410 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/411 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/411 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/412 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/412 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/413 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/413 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/414 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/414 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/415 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/415 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/416 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/416 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/417 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/417 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/418 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/418 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/419 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/419 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/420 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/420 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/421 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/421 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/422 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/422 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/423 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/423 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/424 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/424 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/425 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/425 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/426 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/426 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/427 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/427 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/428 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/428 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/429 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/429 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/430 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/430 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/431 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/431 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/432 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/432 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/433 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/433 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/434 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/434 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/435 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/435 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/436 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/436 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/437 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/437 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/438 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/438 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/439 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/439 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/440 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/440 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/441 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/441 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/442 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/442 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/443 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/443 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/444 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/444 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/445 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/445 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/446 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/446 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/447 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/447 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/448 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/448 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/449 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/449 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/450 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/450 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/451 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/451 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/452 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/452 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/453 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/453 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/454 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/454 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/455 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/455 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/456 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/456 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/457 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/457 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/458 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/458 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/459 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/459 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/460 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/460 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/461 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/461 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/462 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/462 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/463 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/463 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/464 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/464 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/465 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/465 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/466 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/466 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/467 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/467 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/468 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/468 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/469 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/469 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/470 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/470 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/471 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/471 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/472 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/472 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/473 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/473 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/474 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/474 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/475 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/475 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/476 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/476 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/477 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/477 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/478 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/478 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/479 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/479 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/480 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/480 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/481 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/481 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/482 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/482 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/483 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/483 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/484 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/484 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/485 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/485 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/486 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/486 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/487 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/487 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/488 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/488 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/489 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/489 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/490 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/490 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/491 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/491 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/492 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/492 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/493 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/493 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/494 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/494 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/495 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/495 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/496 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/496 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/497 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/497 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/498 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/498 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/499 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/499 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/500 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/500 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/501 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/501 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/502 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/502 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/503 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/503 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/504 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/504 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/505 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/505 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/506 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/506 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/507 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/507 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/508 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/508 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/509 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/509 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/510 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/510 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/511 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/511 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/512 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/512 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/513 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/513 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/514 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/514 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/515 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/515 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/516 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/516 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/517 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/517 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/518 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/518 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/519 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/519 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/520 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/520 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/521 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/521 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/522 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/522 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/523 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/523 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/524 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/524 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/525 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/525 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/526 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/526 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/527 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/527 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/528 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/528 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/529 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/529 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/530 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/530 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/531 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/531 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/532 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/532 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/533 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/533 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/534 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/534 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/535 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/535 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/536 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/536 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/537 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/537 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/538 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/538 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/539 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/539 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/540 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/540 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/541 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/541 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/542 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/542 (45 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/543 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/543 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/544 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/544 (39 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/545 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/545 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/546 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/546 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/547 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/547 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/548 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/548 (37 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/549 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/549 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/550 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/550 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/551 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/551 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/552 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/552 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/553 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/553 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/554 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/554 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/555 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/555 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/556 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/556 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/557 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/557 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/558 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/558 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/559 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/559 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/560 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/560 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/561 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/561 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/562 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/562 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/563 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/563 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/564 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/564 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/565 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/565 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/566 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/566 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/567 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/567 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/568 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/568 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/569 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/569 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/570 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/570 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/571 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/571 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/572 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/572 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/573 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/573 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/574 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/574 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/575 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/575 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/576 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/576 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/577 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/577 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/578 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/578 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/579 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/579 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/580 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/580 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/581 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/581 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/582 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/582 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/583 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/583 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/584 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/584 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/585 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/585 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/586 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/586 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/587 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/587 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/588 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/588 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/589 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/589 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/590 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/590 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/591 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/591 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/592 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/592 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/593 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/593 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/594 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/594 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/595 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/595 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/596 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/596 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/597 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/597 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/598 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/598 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/599 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/599 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/600 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/600 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/601 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/601 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/602 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/602 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/603 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/603 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/604 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/604 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/605 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/605 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/606 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/606 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/607 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/607 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/608 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/608 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/609 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/609 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/610 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/610 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/611 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/611 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/612 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/612 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/613 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/613 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/614 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/614 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/615 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/615 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/616 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/616 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/617 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/617 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/618 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/618 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/619 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/619 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/620 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/620 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/621 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/621 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/622 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/622 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/623 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/623 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/624 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/624 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/625 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/625 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/626 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/626 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/627 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/627 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/628 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/628 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/629 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/629 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/630 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/630 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/631 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/631 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/632 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/632 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/633 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/633 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/634 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/634 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/635 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/635 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/636 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/636 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/637 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/637 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/638 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/638 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/639 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/639 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/640 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/640 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/641 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/641 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/642 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/642 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/643 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/643 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/644 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/644 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/645 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/645 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/646 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/646 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/647 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/647 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/648 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/648 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/649 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/649 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/650 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/650 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/651 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/651 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/652 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/652 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/653 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/653 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/654 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/654 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/655 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/655 (48 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/656 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/656 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/657 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/657 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/658 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/658 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/659 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/659 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/660 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/660 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/661 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/661 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/662 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/662 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/663 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/663 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/664 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/664 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/665 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/665 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/666 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/666 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/667 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/667 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/668 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/668 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/669 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/669 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/670 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/670 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/671 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/671 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/672 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/672 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/673 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/673 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/674 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/674 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/675 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/675 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/676 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/676 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/677 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/677 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/678 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/678 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/679 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/679 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/680 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/680 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/681 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/681 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/682 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/682 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/683 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/683 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/684 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/684 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/685 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/685 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/686 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/686 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/687 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/687 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/688 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/688 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/689 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/689 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/690 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/690 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/691 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/691 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/692 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/692 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/693 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/693 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/694 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/694 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/695 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/695 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/696 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/696 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/697 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/697 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/698 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/698 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/699 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/699 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/700 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/700 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/701 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/701 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/702 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/702 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/703 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/703 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/704 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/704 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/705 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/705 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/706 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/706 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/707 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/707 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/708 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/708 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/709 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/709 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/710 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/710 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/711 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/711 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/712 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/712 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/713 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/713 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/714 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/714 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/715 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/715 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/716 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/716 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/717 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/717 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/718 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/718 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/719 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/719 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/720 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/720 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/721 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/721 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/722 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/722 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/723 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/723 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/724 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/724 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/725 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/725 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/726 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/726 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/727 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/727 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/728 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/728 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/729 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/729 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/730 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/730 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/731 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/731 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/732 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/732 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/733 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/733 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/734 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/734 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/735 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/735 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/736 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/736 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/737 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/737 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/738 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/738 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/739 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/739 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/740 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/740 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/741 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/741 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/742 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/742 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/743 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/743 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/744 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/744 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/745 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/745 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/746 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/746 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/747 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/747 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/748 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/748 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/749 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/749 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/750 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/750 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/751 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/751 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/752 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/752 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/753 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/753 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/754 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/754 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/755 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/755 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/756 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/756 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/757 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/757 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/758 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/758 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/759 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/759 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/760 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/760 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/761 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/761 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/762 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/762 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/763 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/763 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/764 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/764 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/765 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/765 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/766 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/766 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/767 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/767 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/768 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/768 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/769 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/769 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/770 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/770 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/771 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/771 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/772 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/772 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/773 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/773 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/774 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/774 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/775 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/775 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/776 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/776 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/777 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/777 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/778 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/778 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/779 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/779 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/780 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/780 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/781 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/781 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/782 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/782 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/783 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/783 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/784 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/784 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/785 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/785 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/786 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/786 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/787 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/787 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/788 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/788 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/789 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/789 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/790 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/790 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/791 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/791 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/792 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/792 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/793 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/793 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/794 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/794 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/795 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/795 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/796 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/796 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/797 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/797 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/798 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/798 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/799 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/799 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/800 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/800 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/801 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/801 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/802 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/802 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/803 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/803 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/804 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/804 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/805 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/805 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/806 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/806 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/807 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/807 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/808 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/808 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/809 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/809 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/810 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/810 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/811 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/811 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/812 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/812 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/813 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/813 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/814 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/814 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/815 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/815 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/816 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/816 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/817 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/817 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/818 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/818 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/819 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/819 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/820 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/820 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/821 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/821 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/822 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/822 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/823 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/823 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/824 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/824 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/825 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/825 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/826 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/826 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/827 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/827 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/828 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/828 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/829 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/829 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/830 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/830 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/831 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/831 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/832 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/832 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/833 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/833 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/834 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/834 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/835 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/835 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/836 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/836 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/837 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/837 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/838 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/838 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/839 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/839 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/840 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/840 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/841 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/841 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/842 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/842 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/843 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/843 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/844 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/844 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/845 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/845 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/846 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/846 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/847 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/847 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/848 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/848 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/849 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/849 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/850 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/850 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/851 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/851 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/852 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/852 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/853 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/853 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/854 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/854 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/855 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/855 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/856 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/856 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/857 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/857 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/858 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/858 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/859 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/859 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/860 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/860 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/861 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/861 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/862 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/862 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/863 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/863 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/864 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/864 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/865 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/865 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/866 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/866 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/867 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/867 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/868 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/868 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/869 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/869 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/870 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/870 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/871 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/871 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/872 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/872 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/873 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/873 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/874 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/874 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/875 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/875 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/876 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/876 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/877 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/877 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/878 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/878 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/879 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/879 (176 ms) [----------] 3520 tests from CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest (317050 ms total) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 (140 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 (200 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 (260 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 (196 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 (243 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 (195 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 (243 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 (186 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 (171 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 (170 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 (257 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 (318 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 (253 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 (300 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 (253 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 (138 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 (199 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 (259 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 (196 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 (196 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 (196 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 (243 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 (186 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 (170 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 (171 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 (257 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 (317 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 (253 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 (300 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 (302 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 (139 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 (200 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 (261 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 (243 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 (196 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 (196 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 (188 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 (171 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 (170 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 (259 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 (318 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 (302 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 (256 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 (302 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 (140 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 (201 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 (261 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 (189 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 (171 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 (171 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 (257 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 (316 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 (253 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 (252 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 (140 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 (200 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 (260 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 (196 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 (243 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 (243 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 (187 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 (171 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 (257 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 (318 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 (300 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 (140 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 (200 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 (261 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 (245 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 (129 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 (188 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 (173 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 (259 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 (314 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 (258 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 (300 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 (222 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 (167 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 (285 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 (407 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 (526 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 (387 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 (387 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 (437 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 (389 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 (389 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 (437 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 (260 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 (379 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 (243 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 (243 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 (293 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 (243 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 (292 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 (523 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 (642 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 (502 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 (503 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 (551 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 (502 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 (503 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 (551 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 (222 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 (167 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 (287 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 (409 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 (529 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 (388 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 (388 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 (437 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 (388 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 (388 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 (436 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 (261 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 (380 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 (242 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 (242 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 (292 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 (243 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 (245 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 (291 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 (522 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 (640 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 (503 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 (501 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 (550 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 (503 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 (502 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 (550 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 (225 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 (168 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 (288 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 (409 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 (528 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 (388 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 (391 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 (440 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 (388 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 (391 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 (438 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 (263 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 (383 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 (245 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 (295 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 (245 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 (246 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 (295 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 (525 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 (642 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 (504 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 (503 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 (554 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 (501 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 (503 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 (552 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 (224 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 (168 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 (289 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 (150 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 (409 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 (532 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 (390 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 (390 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 (436 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 (387 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 (389 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 (438 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 (264 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 (384 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 (293 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 (245 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 (294 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 (524 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 (642 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 (504 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 (505 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 (553 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 (503 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 (507 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 (552 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 (223 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 (169 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 (290 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 (150 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 (200 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 (409 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 (528 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 (388 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 (388 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 (437 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 (388 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 (388 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 (436 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 (262 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 (381 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 (245 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 (242 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 (293 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 (293 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 (523 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 (643 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 (501 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 (504 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 (550 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 (503 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 (510 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 (559 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 (230 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 (140 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 (141 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 (176 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 (295 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 (158 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 (156 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 (204 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 (150 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 (151 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 (409 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 (529 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 (389 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 (392 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 (439 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 (391 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 (392 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 (442 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 (265 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 (385 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 (247 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 (246 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 (294 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 (246 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 (294 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 (524 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 (643 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 (506 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 (507 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 (554 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 (505 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 (506 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 (554 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 (139 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 (201 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 (261 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 (196 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 (196 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 (195 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 (195 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 (243 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 (187 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 (171 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 (258 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 (318 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 (252 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 (139 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 (200 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 (260 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 (196 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 (196 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 (186 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 (259 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 (319 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 (253 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 (140 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 (202 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 (261 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 (245 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 (199 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 (245 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 (187 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 (171 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 (258 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 (319 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 (302 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 (140 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 (200 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 (259 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 (196 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 (188 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 (173 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 (258 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 (319 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 (302 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 (140 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 (201 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 (261 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 (245 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 (188 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 (258 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 (318 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 (141 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 (203 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 (262 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 (200 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 (199 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 (247 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 (199 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 (129 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 (188 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 (173 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 (258 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 (319 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 (302 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 (256 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 (4 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 (4 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 (4 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 (4 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 (4 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 (4 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 (4 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 (4 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 (4 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 (4 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 (4 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 (4 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 (4 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 (4 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 (3 ms) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest (150878 ms total) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 (107 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 (139 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 (259 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 (313 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 (187 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 (316 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 (480 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 (946 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 (2298 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 (109 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 (140 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 (261 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 (315 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 (188 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 (319 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 (483 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 (947 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 (2298 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 (223 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 (288 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 (528 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 (635 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 (383 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 (644 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 (965 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 (1906 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 (4608 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 (231 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 (296 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 (536 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 (641 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 (392 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 (653 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 (982 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 (1908 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 (4610 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 (112 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 (144 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 (263 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 (314 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 (187 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 (316 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 (481 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 (946 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 (2297 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 (109 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 (140 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 (261 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 (313 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 (188 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 (317 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 (481 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 (941 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 (2299 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 (4 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 (4 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 (3 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 (4 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 (4 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 (3 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 (4 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 (3 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 (4 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 (3 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 (4 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 (3 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 (4 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 (3 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 (4 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 (3 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 (4 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 (3 ms) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest (40719 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (39 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (33 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (41 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (35 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (33 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (32 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (32 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (40 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (286 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301e7dd46eae6e239802fa5f9bbd2d8682ed47400dd9936fa184636... record new: [1190] 020000570301e7dd46eae6e239802fa5f9bbd2d8682ed47400dd9936fa184636... server: Filtered packet: [1195] 16030104a6020000570301e7dd46eae6e239802fa5f9bbd2d8682ed47400dd99... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703017a2545e31981f986b76118dae169f3b8a20d9fbd1819518d122f... record new: [1190] 0200005703017a2545e31981f986b76118dae169f3b8a20d9fbd1819518d122f... server: Filtered packet: [1195] 16030104a60200005703017a2545e31981f986b76118dae169f3b8a20d9fbd18... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301dd53296962037544bdddbae6b7eecf3b2170616300b9d6d86db2... record new: [1190] 020000570301dd53296962037544bdddbae6b7eecf3b2170616300b9d6d86db2... server: Filtered packet: [1195] 16030104a6020000570301dd53296962037544bdddbae6b7eecf3b2170616300... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301567701f73e2743cd791480103f57245c3a7c6a93dd4971f7c8d3... record new: [1190] 020000570301567701f73e2743cd791480103f57245c3a7c6a93dd4971f7c8d3... server: Filtered packet: [1195] 16030104a6020000570301567701f73e2743cd791480103f57245c3a7c6a93dd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703017677f8e31207826d1ad77ab5a23020c9286c980910b2bcbfad76... record new: [1190] 0200005703017677f8e31207826d1ad77ab5a23020c9286c980910b2bcbfad76... server: Filtered packet: [1195] 16030104a60200005703017677f8e31207826d1ad77ab5a23020c9286c980910... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703015698dd790d1d35d4c66487f7880e12842539a72b1db2bbe5843a... record new: [1190] 0200005703015698dd790d1d35d4c66487f7880e12842539a72b1db2bbe5843a... server: Filtered packet: [1195] 16030104a60200005703015698dd790d1d35d4c66487f7880e12842539a72b1d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301653b61eff90cf4804597c20d77a733cbc98d16afd574d392cd79... record new: [1190] 020000570301653b61eff90cf4804597c20d77a733cbc98d16afd574d392cd79... server: Filtered packet: [1195] 16030104a6020000570301653b61eff90cf4804597c20d77a733cbc98d16afd5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703010204ca1c2e31c5819aaecaefa86d189c13a453174cb15e3f79ba... record new: [1190] 0200005703010204ca1c2e31c5819aaecaefa86d189c13a453174cb15e3f79ba... server: Filtered packet: [1195] 16030104a60200005703010204ca1c2e31c5819aaecaefa86d189c13a453174c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301af4d80fd857df66b8c48dfd9123d787357ae21c3ca0bf4a3c671... record new: [1191] 020000570301af4d80fd857df66b8c48dfd9123d787357ae21c3ca0bf4a3c671... server: Filtered packet: [1196] 16030104a7020000570301af4d80fd857df66b8c48dfd9123d787357ae21c3ca... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301ee7f7c5b5972d0dcc524b6a77497235d5405e1e6da02628423d4... record new: [1191] 020000570301ee7f7c5b5972d0dcc524b6a77497235d5405e1e6da02628423d4... server: Filtered packet: [1196] 16030104a7020000570301ee7f7c5b5972d0dcc524b6a77497235d5405e1e6da... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301e0dea9749d3fd5a9b1fce0bcfe75301e738140120d42a560bcc4... record new: [1191] 020000570301e0dea9749d3fd5a9b1fce0bcfe75301e738140120d42a560bcc4... server: Filtered packet: [1196] 16030104a7020000570301e0dea9749d3fd5a9b1fce0bcfe75301e738140120d... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703011fc2d0272c77cfe968ec2820ccbc86e5c14d2c389830f0045f90... record new: [1191] 0200005703011fc2d0272c77cfe968ec2820ccbc86e5c14d2c389830f0045f90... server: Filtered packet: [1196] 16030104a70200005703011fc2d0272c77cfe968ec2820ccbc86e5c14d2c3898... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302d0c43a4ad56fd212a53653a39ea120975ccc1e99526bb8c9ed8e... record new: [1190] 020000570302d0c43a4ad56fd212a53653a39ea120975ccc1e99526bb8c9ed8e... server: Filtered packet: [1195] 16030204a6020000570302d0c43a4ad56fd212a53653a39ea120975ccc1e9952... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302b3efe3641d407590e2840d11ca1ad8c9f3018cd31df890c3e1bb... record new: [1190] 020000570302b3efe3641d407590e2840d11ca1ad8c9f3018cd31df890c3e1bb... server: Filtered packet: [1195] 16030204a6020000570302b3efe3641d407590e2840d11ca1ad8c9f3018cd31d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703027a38f73f10c6986d9d0612be673620bf30e5ea1ad74d87385d1d... record new: [1190] 0200005703027a38f73f10c6986d9d0612be673620bf30e5ea1ad74d87385d1d... server: Filtered packet: [1195] 16030204a60200005703027a38f73f10c6986d9d0612be673620bf30e5ea1ad7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030235121d27c2e8a7bce8e797a051c7f7546407dfb52ce8c25f85cb... record new: [1190] 02000057030235121d27c2e8a7bce8e797a051c7f7546407dfb52ce8c25f85cb... server: Filtered packet: [1195] 16030204a602000057030235121d27c2e8a7bce8e797a051c7f7546407dfb52c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302c70d6bf4349a1641f2ca7dfa21168961843690d0b77a3df37bca... record new: [1190] 020000570302c70d6bf4349a1641f2ca7dfa21168961843690d0b77a3df37bca... server: Filtered packet: [1195] 16030204a6020000570302c70d6bf4349a1641f2ca7dfa21168961843690d0b7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030212bcf87cb3e66a031a9faf333fe72614d2c9a039fcdafd80b33b... record new: [1190] 02000057030212bcf87cb3e66a031a9faf333fe72614d2c9a039fcdafd80b33b... server: Filtered packet: [1195] 16030204a602000057030212bcf87cb3e66a031a9faf333fe72614d2c9a039fc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302f41fb214b6d06524a0b1d0083e185aa0c747451d3b121641745c... record new: [1190] 020000570302f41fb214b6d06524a0b1d0083e185aa0c747451d3b121641745c... server: Filtered packet: [1195] 16030204a6020000570302f41fb214b6d06524a0b1d0083e185aa0c747451d3b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030233936b91dec9d2153b2202b5a69153f920c3ca1333f665e29b01... record new: [1190] 02000057030233936b91dec9d2153b2202b5a69153f920c3ca1333f665e29b01... server: Filtered packet: [1195] 16030204a602000057030233936b91dec9d2153b2202b5a69153f920c3ca1333... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703029384131e9da81958b6555af240fa54d82bbc2f1de11b4f90d1a8... record new: [1191] 0200005703029384131e9da81958b6555af240fa54d82bbc2f1de11b4f90d1a8... server: Filtered packet: [1196] 16030204a70200005703029384131e9da81958b6555af240fa54d82bbc2f1de1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703024c79e392ffd9aa059d1b6af635076d898704ce33d0fb13cc110e... record new: [1191] 0200005703024c79e392ffd9aa059d1b6af635076d898704ce33d0fb13cc110e... server: Filtered packet: [1196] 16030204a70200005703024c79e392ffd9aa059d1b6af635076d898704ce33d0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703022efcdb2647e89bf074c536b8bcab1d2b93ce831026ac2daebe7e... record new: [1191] 0200005703022efcdb2647e89bf074c536b8bcab1d2b93ce831026ac2daebe7e... server: Filtered packet: [1196] 16030204a70200005703022efcdb2647e89bf074c536b8bcab1d2b93ce831026... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703029d3e246bca453c10acf055de401e4bd351f9ef4b4463afd64a2f... record new: [1191] 0200005703029d3e246bca453c10acf055de401e4bd351f9ef4b4463afd64a2f... server: Filtered packet: [1196] 16030204a70200005703029d3e246bca453c10acf055de401e4bd351f9ef4b44... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 02000057030399e333dce0c56a0c78a0baefc48c98ae932cfde97dd8cd1383c2... record new: [1192] 02000057030399e333dce0c56a0c78a0baefc48c98ae932cfde97dd8cd1383c2... server: Filtered packet: [1197] 16030304a802000057030399e333dce0c56a0c78a0baefc48c98ae932cfde97d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303a1afe617d45b36fc5abeb2b96a11fb6e3f248414e3d8a88f2cf3... record new: [1192] 020000570303a1afe617d45b36fc5abeb2b96a11fb6e3f248414e3d8a88f2cf3... server: Filtered packet: [1197] 16030304a8020000570303a1afe617d45b36fc5abeb2b96a11fb6e3f248414e3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 02000057030337ee5f1b79206b6063c217be2b241221f8caa9ff2207f699d4fd... record new: [1192] 02000057030337ee5f1b79206b6063c217be2b241221f8caa9ff2207f699d4fd... server: Filtered packet: [1197] 16030304a802000057030337ee5f1b79206b6063c217be2b241221f8caa9ff22... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703039ff7145264b484da89e069210ba50792c48a765dab2b29ded37d... record new: [1192] 0200005703039ff7145264b484da89e069210ba50792c48a765dab2b29ded37d... server: Filtered packet: [1197] 16030304a80200005703039ff7145264b484da89e069210ba50792c48a765dab... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703033753cef31e945200d26cf62feb1039838eecc2edbe9edc625433... record new: [1192] 0200005703033753cef31e945200d26cf62feb1039838eecc2edbe9edc625433... server: Filtered packet: [1197] 16030304a80200005703033753cef31e945200d26cf62feb1039838eecc2edbe... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303a7aa4c7708d0354de5df16b4b5cff29359538af3419ccaaad0a9... record new: [1192] 020000570303a7aa4c7708d0354de5df16b4b5cff29359538af3419ccaaad0a9... server: Filtered packet: [1197] 16030304a8020000570303a7aa4c7708d0354de5df16b4b5cff29359538af341... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303907cad0220d5b49108912ab3583f769f746ba130f2ffd601abde... record new: [1192] 020000570303907cad0220d5b49108912ab3583f769f746ba130f2ffd601abde... server: Filtered packet: [1197] 16030304a8020000570303907cad0220d5b49108912ab3583f769f746ba130f2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 02000057030320c4b16099e69fad371d0d6772eb9ffb57b3ad8b663a9db93f2e... record new: [1192] 02000057030320c4b16099e69fad371d0d6772eb9ffb57b3ad8b663a9db93f2e... server: Filtered packet: [1197] 16030304a802000057030320c4b16099e69fad371d0d6772eb9ffb57b3ad8b66... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703038eb0af26f957719f936f7fc23cdca5eb821edc90bf8c5e8c0101... record new: [1193] 0200005703038eb0af26f957719f936f7fc23cdca5eb821edc90bf8c5e8c0101... server: Filtered packet: [1198] 16030304a90200005703038eb0af26f957719f936f7fc23cdca5eb821edc90bf... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303430b94bb0e11d942159e6e41af37674a45e3b3e5a13af6662b2f... record new: [1193] 020000570303430b94bb0e11d942159e6e41af37674a45e3b3e5a13af6662b2f... server: Filtered packet: [1198] 16030304a9020000570303430b94bb0e11d942159e6e41af37674a45e3b3e5a1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (51 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 02000057030351c298294c4bfcc2b68cdb34293f0c348bba326960e114c71328... record new: [1193] 02000057030351c298294c4bfcc2b68cdb34293f0c348bba326960e114c71328... server: Filtered packet: [1198] 16030304a902000057030351c298294c4bfcc2b68cdb34293f0c348bba326960... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (54 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303b1aaeb6ffe473ac75c82bbebaa13acf6c0cbfbd85418a8575ced... record new: [1193] 020000570303b1aaeb6ffe473ac75c82bbebaa13acf6c0cbfbd85418a8575ced... server: Filtered packet: [1198] 16030304a9020000570303b1aaeb6ffe473ac75c82bbebaa13acf6c0cbfbd854... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f1bc633146c193556222b5af2d1869b7f618ac684fa8680ad8cc282d63e6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f1bc633146c193556222b5af2d1869b7f618ac684fa8680ad8cc... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005b3a2f51888c9973a9de06460e70b101d17a9ef7c2499cb21869091948fa... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201005b3a2f51888c9973a9de06460e70b101d17a9ef7c2499cb21869... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010044ba98482095184a7ecd3639c9b5814a4782eebc20cc94d6a45139c76461... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010044ba98482095184a7ecd3639c9b5814a4782eebc20cc94d6a451... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010034155ba19435793b0b468a47aba375898a26c6867d6e02e64e8db5d871b4... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010034155ba19435793b0b468a47aba375898a26c6867d6e02e64e8d... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100739f477b0eed1325fa9f82921fdbd7bf770c6202c48415c4673b4dcf2c4f... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100739f477b0eed1325fa9f82921fdbd7bf770c6202c48415c4673b... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004e1cea55fec9121c8da17be81fa7e7378f22c259a68d0380e6cce2c8f025... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201004e1cea55fec9121c8da17be81fa7e7378f22c259a68d0380e6cc... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001d194daea0530c8231d74d6a00c7a1ccce3bbe357770de7a835763a5fec2... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201001d194daea0530c8231d74d6a00c7a1ccce3bbe357770de7a8357... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (97 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009c73d207b42eb5889f2e0363d70fdb0c2906470f7ee528e6a7109ff04c82... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201009c73d207b42eb5889f2e0363d70fdb0c2906470f7ee528e6a710... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100263c1e6e68011a9cadc50a6f6493d057ebe1eda98f456f3fefba7d90c0c4... handshake new: [259] 010101263c1e6e68011a9cadc50a6f6493d057ebe1eda98f456f3fefba7d90c0... record old: [262] 100001020100263c1e6e68011a9cadc50a6f6493d057ebe1eda98f456f3fefba... record new: [263] 10000103010101263c1e6e68011a9cadc50a6f6493d057ebe1eda98f456f3fef... client: Filtered packet: [327] 160301010710000103010101263c1e6e68011a9cadc50a6f6493d057ebe1eda9... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f459572f735a76097dc5659fd12ad5058e5c0984ee9e75c6fee8bdfad714... handshake new: [259] 010101f459572f735a76097dc5659fd12ad5058e5c0984ee9e75c6fee8bdfad7... record old: [262] 100001020100f459572f735a76097dc5659fd12ad5058e5c0984ee9e75c6fee8... record new: [263] 10000103010101f459572f735a76097dc5659fd12ad5058e5c0984ee9e75c6fe... client: Filtered packet: [327] 160301010710000103010101f459572f735a76097dc5659fd12ad5058e5c0984... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010055273e6d867681fa1a5e6b157e2c63e6e3fa413cda3f1433ea769d50cd62... handshake new: [259] 01010055273e6d867681fa1a5e6b157e2c63e6e3fa413cda3f1433ea769d50cd... record old: [262] 10000102010055273e6d867681fa1a5e6b157e2c63e6e3fa413cda3f1433ea76... record new: [263] 1000010301010055273e6d867681fa1a5e6b157e2c63e6e3fa413cda3f1433ea... client: Filtered packet: [327] 16030101071000010301010055273e6d867681fa1a5e6b157e2c63e6e3fa413c... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (122 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010059c9fe5c985563b1701fef3a0396eaa04ebcf0ca6b7053068a6d4423718a... handshake new: [259] 01010059c9fe5c985563b1701fef3a0396eaa04ebcf0ca6b7053068a6d442371... record old: [262] 10000102010059c9fe5c985563b1701fef3a0396eaa04ebcf0ca6b7053068a6d... record new: [263] 1000010301010059c9fe5c985563b1701fef3a0396eaa04ebcf0ca6b7053068a... client: Filtered packet: [327] 16030101071000010301010059c9fe5c985563b1701fef3a0396eaa04ebcf0ca... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (121 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004f73999a941647ffca593021ca695b270b860c51f73bdca9ef3f744c77ae... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201004f73999a941647ffca593021ca695b270b860c51f73bdca9ef3f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e992c915da587fff567fb1527c029b6b72814205ffaed296e92691609572... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100e992c915da587fff567fb1527c029b6b72814205ffaed296e926... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010086a4d3f13bf9a6199637ba1bb86249543ac7c70144392dc96dd09407c8bb... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010086a4d3f13bf9a6199637ba1bb86249543ac7c70144392dc96dd0... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100760a70e1b4bd67524a090b7dbd13c9877ffd3eb4155cbc82f07fdbcfd4e2... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100760a70e1b4bd67524a090b7dbd13c9877ffd3eb4155cbc82f07f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d683ed0868c6ade420bf216024e809069a0c1a3fd2b25f352b21b8defa55... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100d683ed0868c6ade420bf216024e809069a0c1a3fd2b25f352b21... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100771784d7503078c080b91f610ba49f9511072ca2700f8c78dcce68566889... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100771784d7503078c080b91f610ba49f9511072ca2700f8c78dcce... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009636273f49d70febae7b8e4d8b03cb20105550db0827289e0e8665a37702... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201009636273f49d70febae7b8e4d8b03cb20105550db0827289e0e86... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004855b72b27c4a0f4a00eca7e0085ede0db555a146e0c37acbada19d975d2... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201004855b72b27c4a0f4a00eca7e0085ede0db555a146e0c37acbada... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006ad998e961ae787e53d4bd72d8976fd215e58aa3f04ea5b1ba9703530d79... handshake new: [259] 0101016ad998e961ae787e53d4bd72d8976fd215e58aa3f04ea5b1ba9703530d... record old: [262] 1000010201006ad998e961ae787e53d4bd72d8976fd215e58aa3f04ea5b1ba97... record new: [263] 100001030101016ad998e961ae787e53d4bd72d8976fd215e58aa3f04ea5b1ba... client: Filtered packet: [343] 1603020107100001030101016ad998e961ae787e53d4bd72d8976fd215e58aa3... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009b09a6ff02c4fc0583f7b3e3647bb1315670069801cfa6b07fd4a8cf46f2... handshake new: [259] 0101019b09a6ff02c4fc0583f7b3e3647bb1315670069801cfa6b07fd4a8cf46... record old: [262] 1000010201009b09a6ff02c4fc0583f7b3e3647bb1315670069801cfa6b07fd4... record new: [263] 100001030101019b09a6ff02c4fc0583f7b3e3647bb1315670069801cfa6b07f... client: Filtered packet: [343] 1603020107100001030101019b09a6ff02c4fc0583f7b3e3647bb13156700698... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004f48316e25e7821eb97b2124777d81c6a3b5878f0a75edaf5fae09b4fbf6... handshake new: [259] 0101004f48316e25e7821eb97b2124777d81c6a3b5878f0a75edaf5fae09b4fb... record old: [262] 1000010201004f48316e25e7821eb97b2124777d81c6a3b5878f0a75edaf5fae... record new: [263] 100001030101004f48316e25e7821eb97b2124777d81c6a3b5878f0a75edaf5f... client: Filtered packet: [343] 1603020107100001030101004f48316e25e7821eb97b2124777d81c6a3b5878f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (121 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006390c5357e4e3d7458437ba33d95b5476e1078ceb5e8f953961af9f07e67... handshake new: [259] 0101006390c5357e4e3d7458437ba33d95b5476e1078ceb5e8f953961af9f07e... record old: [262] 1000010201006390c5357e4e3d7458437ba33d95b5476e1078ceb5e8f953961a... record new: [263] 100001030101006390c5357e4e3d7458437ba33d95b5476e1078ceb5e8f95396... client: Filtered packet: [343] 1603020107100001030101006390c5357e4e3d7458437ba33d95b5476e1078ce... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (121 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010096e03ab2a85396b077e59c7f4e0c8d7f1dc15bfcc1ccfb0aee716a708592... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010096e03ab2a85396b077e59c7f4e0c8d7f1dc15bfcc1ccfb0aee71... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bb9c8b8a82a9b0d6a5eacc5d8be656a1b0989e97bf158b51b264623dd638... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100bb9c8b8a82a9b0d6a5eacc5d8be656a1b0989e97bf158b51b264... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006cad099b371f1e445c48d4489fb9ee6968bf8a4657aa1116f359c249f3d7... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201006cad099b371f1e445c48d4489fb9ee6968bf8a4657aa1116f359... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c3535418d31da3f37b326925c81b255dadf30ea960fc9eaa70174c9a9f31... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100c3535418d31da3f37b326925c81b255dadf30ea960fc9eaa7017... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009dc6d415ffbe16ee77d6ccebdc39a6c3ffe63d76a5f7d5d74f3b61f0a4a5... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201009dc6d415ffbe16ee77d6ccebdc39a6c3ffe63d76a5f7d5d74f3b... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000596675924ebd983d3117e7a1e85a356a70f8e7af37040962ced137b2fea... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201000596675924ebd983d3117e7a1e85a356a70f8e7af37040962ced... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010060a8c87a77c17d9bee9e771fffdc2c51f47d84fb3a6ec0838495fb57dedb... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010060a8c87a77c17d9bee9e771fffdc2c51f47d84fb3a6ec0838495... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003e79773a08a74351eac7044b5b20088f48fc4f41503dbbae37cf35d63c9d... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201003e79773a08a74351eac7044b5b20088f48fc4f41503dbbae37cf... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100da476c12a703761f2a6df491efe242206f58c0a341e538593ce1df310944... handshake new: [259] 010101da476c12a703761f2a6df491efe242206f58c0a341e538593ce1df3109... record old: [262] 100001020100da476c12a703761f2a6df491efe242206f58c0a341e538593ce1... record new: [263] 10000103010101da476c12a703761f2a6df491efe242206f58c0a341e538593c... client: Filtered packet: [319] 160303010710000103010101da476c12a703761f2a6df491efe242206f58c0a3... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (97 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006327190464fb6743c44ece9c6e62dde39b6a0f600f2f209c20f322984721... handshake new: [259] 0101016327190464fb6743c44ece9c6e62dde39b6a0f600f2f209c20f3229847... record old: [262] 1000010201006327190464fb6743c44ece9c6e62dde39b6a0f600f2f209c20f3... record new: [263] 100001030101016327190464fb6743c44ece9c6e62dde39b6a0f600f2f209c20... client: Filtered packet: [319] 1603030107100001030101016327190464fb6743c44ece9c6e62dde39b6a0f60... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010001b520aea8f103f3092f8eb14e74ee87c7b1164ee4b47952bb163cd26fd0... handshake new: [259] 01010001b520aea8f103f3092f8eb14e74ee87c7b1164ee4b47952bb163cd26f... record old: [262] 10000102010001b520aea8f103f3092f8eb14e74ee87c7b1164ee4b47952bb16... record new: [263] 1000010301010001b520aea8f103f3092f8eb14e74ee87c7b1164ee4b47952bb... client: Filtered packet: [319] 16030301071000010301010001b520aea8f103f3092f8eb14e74ee87c7b1164e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (121 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f2ea943f6a34393894d5d9a72c499973b061a6d9095697211659ea0e0b1a... handshake new: [259] 010100f2ea943f6a34393894d5d9a72c499973b061a6d9095697211659ea0e0b... record old: [262] 100001020100f2ea943f6a34393894d5d9a72c499973b061a6d9095697211659... record new: [263] 10000103010100f2ea943f6a34393894d5d9a72c499973b061a6d90956972116... client: Filtered packet: [319] 160303010710000103010100f2ea943f6a34393894d5d9a72c499973b061a6d9... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (121 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (5575 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feffa7c215fa6c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feffa15764a325... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (53 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feffdf0628b4aa... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff2ae6828586... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (53 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feffca356816b0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff5152b44f2e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (53 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feffcfd9198d78... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (53 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff506a03a6cc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feff53086cac05... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feff8fea49eef6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (53 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feffdc4bf9d066... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (53 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feffb9726ad710... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (53 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd4308cf1a66... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd9a749a27f5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (53 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd0cc2789f63... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefdcef4931350... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefdff3b1d14b3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (53 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd38c938c71f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefda2aabb1f67... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd10b11e781e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (53 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefd57f0c7597a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefdb399af5ad6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefdaed1ba6057... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (53 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefd93e4ce6dd8... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (53 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ceeefd10035d1e01878c3a0e7da6f7c4db6aa5cf52d3abb634245449dcc1... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100ceeefd10035d1e01878c3a0e7da6f7c4db6a... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (99 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005a9cfaa714eff847deadcd915da840d6c4909ae0fe1bbc577c0ecfc6609b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201005a9cfaa714eff847deadcd915da840d6c490... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (98 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f3499cc90855514f7ddcf4502516cb6c8a6fb2c2fe3fd30bcd9167c25969... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100f3499cc90855514f7ddcf4502516cb6c8a6f... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (98 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ef504dac1c2aa232e353c2acd3416e25a4b686dc0cb0eb837da74a0fcc98... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100ef504dac1c2aa232e353c2acd3416e25a4b6... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100eb4c7a15f8ac5f515cfd39a1132b7838713dc1b52a25f9e4bcdbd10ca510... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100eb4c7a15f8ac5f515cfd39a1132b7838713d... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (99 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010054945132e9cef15530d68b8aae85c1e92034305163fd33453546864a8cbd... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010054945132e9cef15530d68b8aae85c1e92034... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (99 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008b5aac83f651f2a380db911e53cf2a31f42dc37c51d5a9ddf846c9d66ccd... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201008b5aac83f651f2a380db911e53cf2a31f42d... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (99 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002f1aee565b2863c49d68914b3c0ec316f089b82468cab379a780a1396792... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201002f1aee565b2863c49d68914b3c0ec316f089... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (99 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a012cffe91377dfa77eb1751068681a3be71de0c08f4431e7aedb5e5d513... handshake new: [259] 010101a012cffe91377dfa77eb1751068681a3be71de0c08f4431e7aedb5e5d5... record old: [270] 1000010200010000000001020100a012cffe91377dfa77eb1751068681a3be71... record new: [271] 100001030001000000000103010101a012cffe91377dfa77eb1751068681a3be... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101a012cffe... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (98 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d14a3a7d18f3f6d61cd68ff6a072aa51a666ef323792cf1dc4b225715c18... handshake new: [259] 010101d14a3a7d18f3f6d61cd68ff6a072aa51a666ef323792cf1dc4b225715c... record old: [270] 1000010200010000000001020100d14a3a7d18f3f6d61cd68ff6a072aa51a666... record new: [271] 100001030001000000000103010101d14a3a7d18f3f6d61cd68ff6a072aa51a6... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101d14a3a7d... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (99 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100eb9e6c8ad73c87017a57d64e1d928ce29a112b5d268b80f017a62047ed70... handshake new: [259] 010100eb9e6c8ad73c87017a57d64e1d928ce29a112b5d268b80f017a62047ed... record old: [270] 1000010200010000000001020100eb9e6c8ad73c87017a57d64e1d928ce29a11... record new: [271] 100001030001000000000103010100eb9e6c8ad73c87017a57d64e1d928ce29a... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100eb9e6c8a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (122 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d1799c3a2b17acbdc01f8284e0ff27934ee1fc9985307963bb799fbdae35... handshake new: [259] 010100d1799c3a2b17acbdc01f8284e0ff27934ee1fc9985307963bb799fbdae... record old: [270] 1000010200010000000001020100d1799c3a2b17acbdc01f8284e0ff27934ee1... record new: [271] 100001030001000000000103010100d1799c3a2b17acbdc01f8284e0ff27934e... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100d1799c3a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (121 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f4bcd460a32abde928715f50ef76def5d1a19ffb2819e4de2777329130e8... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100f4bcd460a32abde928715f50ef76def5d1a1... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (98 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002fb490dc5b0e4ef908349a0f702c48c450972b5243c57d259905bdec297c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201002fb490dc5b0e4ef908349a0f702c48c45097... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (98 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e44dac810edf0d7be14ae2a6c023d3de51a11342382429d0204f1da67842... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100e44dac810edf0d7be14ae2a6c023d3de51a1... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (97 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e60733192f47311781889bc5ff29fab6166cfde8e3edafef7596369d52b7... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100e60733192f47311781889bc5ff29fab6166c... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (98 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f01b77ddd0620f5fcd3ebbdcfd3e4d531cad28b19759cabd8c2866c1ebbb... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100f01b77ddd0620f5fcd3ebbdcfd3e4d531cad... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (98 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e867aed8e95d79c27eef013c5340ddd9b3753fc2f2a67ed06ef8ea64ea4f... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100e867aed8e95d79c27eef013c5340ddd9b375... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (98 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100acc34bdc37bc78c435a8ef3e155be7b621d43ff06ec024c40419fb17109b... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100acc34bdc37bc78c435a8ef3e155be7b621d4... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (98 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b88ce3cfdd3e96c50cd5408da69fdbd047c9ef6709db31c986a1b168626f... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100b88ce3cfdd3e96c50cd5408da69fdbd047c9... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (98 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ab0524807ea0d6b029ccd6b1c5240207b425d8a93a68eef9584f2dd51bf1... handshake new: [259] 010101ab0524807ea0d6b029ccd6b1c5240207b425d8a93a68eef9584f2dd51b... record old: [270] 1000010200010000000001020100ab0524807ea0d6b029ccd6b1c5240207b425... record new: [271] 100001030001000000000103010101ab0524807ea0d6b029ccd6b1c5240207b4... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101ab052480... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (98 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100296fddc7acd449d50fc33d95cdd50d093b3aae4047e625a22087e384fad6... handshake new: [259] 010101296fddc7acd449d50fc33d95cdd50d093b3aae4047e625a22087e384fa... record old: [270] 1000010200010000000001020100296fddc7acd449d50fc33d95cdd50d093b3a... record new: [271] 100001030001000000000103010101296fddc7acd449d50fc33d95cdd50d093b... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101296fddc7... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (98 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f2c91d52705e07263c378a57caca6e50669db54f4f6974d5bbc1c8294dcc... handshake new: [259] 010100f2c91d52705e07263c378a57caca6e50669db54f4f6974d5bbc1c8294d... record old: [270] 1000010200010000000001020100f2c91d52705e07263c378a57caca6e50669d... record new: [271] 100001030001000000000103010100f2c91d52705e07263c378a57caca6e5066... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100f2c91d52... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (121 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000d972d3a38912c6a2c0a1dce6ef8f09193fcc3ed2e0586cc6c161bd41a59... handshake new: [259] 0101000d972d3a38912c6a2c0a1dce6ef8f09193fcc3ed2e0586cc6c161bd41a... record old: [270] 10000102000100000000010201000d972d3a38912c6a2c0a1dce6ef8f09193fc... record new: [271] 1000010300010000000001030101000d972d3a38912c6a2c0a1dce6ef8f09193... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101000d972d3a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (122 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (3718 ms total) [----------] 14 tests from DatagramPre13/TlsConnectDatagramPre13 [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/0 (98 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/1 (99 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/0 (92 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/1 (89 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Drop packet client: Drop packet server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/0 (531 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Drop packet client: Drop packet server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/1 (520 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Drop packet server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/0 (411 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Drop packet server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/1 (409 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/0 (93 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/1 (89 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Drop packet client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/0 (410 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Drop packet client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/1 (410 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/0 (415 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/1 (409 ms) [----------] 14 tests from DatagramPre13/TlsConnectDatagramPre13 (4079 ms total) [----------] 22 tests from DatagramDrop13/TlsDropDatagram13 [ RUN ] DatagramDrop13/TlsDropDatagram13.DropClientFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 0:[179] 010000a700000000000000a7fefd30096906033c2839710ad1274b86e7dee4b7... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropClientFirstFlightOnce/0 (104 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropClientFirstFlightOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 0:[179] 010000a700000000000000a7fefd63b54b02e84d62b91c9609b712b513c381be... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropClientFirstFlightOnce/1 (108 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefd9fffa8cc60bfb9f24fe27f632b862e93db4b... record drop: DTLS 1.3 Data 2000000000000:[65] f8b5fa9e0d72d0c139f3dcaf9baf1a206b09e310d1659fdb4050200a056cfaa2... record drop: DTLS 1.3 Data 2000000000001:[470] 4dbc9109ce2dd97e22e78c9cecd06b39051395a34a781c14b6d315f67c35e072... record drop: DTLS 1.3 Data 2000000000002:[161] 46e190b812901a4762d0fe70a401cd5c477ab51cac7b29216c1511182a503fc5... record drop: DTLS 1.3 Data 2000000000003:[61] 27618931d559e0a9f0ed07721716c2e5ac428dbec3e1d367b3bb8872bc159662... server: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerFirstFlightOnce/0 (103 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerFirstFlightOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefd1c4be5ddbd020897708048d893a5dddcef29... record drop: DTLS 1.3 Data 2000000000000:[65] 3a0f991043d06e6b9eab2cf8f14cc88f3c77c2f9f0299051c692422deb91db0a... record drop: DTLS 1.3 Data 2000000000001:[470] bbb37cd87d470813832d88a1f5cb9aa95f3290a4725e2fbdc2448cec44098be4... record drop: DTLS 1.3 Data 2000000000002:[161] fa389a057d339c7f5c3367a9592eea90627225ab2d21fb3492c607c8816bccbd... record drop: DTLS 1.3 Data 2000000000003:[61] 4008e03073f8730a4cac274b37f8f527e758334dc05472bdaeb617e72f397349... server: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerFirstFlightOnce/1 (110 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerFirstRecordOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefd9f293301080f285275d88122331c042e90e8... server: Filtered packet: [785] 17800000000041377ed54100a05f3ae9f5a028d62ffd503301ee48a8128f931e... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerFirstRecordOnce/0 (112 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerFirstRecordOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefdf0ef834d165b54bfe402fdd8f75c895df1e3... server: Filtered packet: [785] 178000000000413609faea4f50f5011dcacd9954fa4a75574420270c90554863... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerFirstRecordOnce/1 (98 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerSecondRecordOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000000:[65] 93d3464c239ec526a307c972cbb2995b0ea81fdf98d873d7ab634805e9d9f969... server: Filtered packet: [824] 16fefd00000000000000000062020000560000000000000056fefd720c7e0902... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerSecondRecordOnce/0 (47 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerSecondRecordOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000000:[65] 14e1d300ccd9f7ab8eaf37a78bde677dc4e52120e894ff5317941239aaa76c7e... server: Filtered packet: [824] 16fefd00000000000000000062020000560000000000000056fefddba77847a2... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerSecondRecordOnce/1 (48 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerAckOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED record drop: DTLS 1.3 Data 3000000000000:[27] a0513b753cfb166ac0aea91e171af8b6179f63d5e262bcaac389e2 server: Drop packet Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerAckOnce/0 (46 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerAckOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED record drop: DTLS 1.3 Data 3000000000000:[27] 5fa54ae8428f295f30afe1b8cd1442be1801440ec6a125d0b002f5 server: Drop packet Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerAckOnce/1 (47 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropClientCertVerify/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000001:[161] 243f8d92ef5bda2b552267f8ffb779a9387ab41cddd37a742ff8d496c397fec0... client: Filtered packet: [551] 178000000001dc65d513735870c6a2e661f24536537363151a16b4c32ecaf17a... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropClientCertVerify/0 (85 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropClientCertVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000001:[161] a1b4609e95775d91cf5898ebad2d7fafb4d637a5764ab1eaae9ad13c5b7330a2... client: Filtered packet: [551] 178000000001dcbead437716693e03b85050d0ed76579fc19450483f820a3980... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropClientCertVerify/1 (80 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropFirstHalfOfServerCertificate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000001:[257] 1f7c0453411e74fd698235b3e666777fafe1abd681841652d27946f1cbb30655... server: Filtered packet: [183] 16fefd00000000000000000062020000560000000000000056fefd9010976609... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropFirstHalfOfServerCertificate/0 (48 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropFirstHalfOfServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000001:[257] e9b6b9ceadb917e4c6a99ee9a0b2d759736f7aa45e3fa19b869c7392f6a808b5... server: Filtered packet: [183] 16fefd00000000000000000062020000560000000000000056fefd14a283713e... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropFirstHalfOfServerCertificate/1 (48 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropSecondHalfOfServerCertificate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000002:[242] 15ee993bb19c218fefa54914fc23f4414afb04f5ec631c2b3c2669076a81610e... server: Filtered packet: [168] 178000000300a14c97c6ba6b476aacd9d2a50c0e4619f1279d677fcc331ca96d... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropSecondHalfOfServerCertificate/0 (47 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropSecondHalfOfServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000002:[242] 900f708629ffefa705f96c57d057a9c759a5f5828633428abc5045f66213ccb3... server: Filtered packet: [168] 178000000300a1bd48703f413e9722bfc37f0ff6342b76e5bff6269067556d98... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropSecondHalfOfServerCertificate/1 (47 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.NoDropsDuringZeroRtt/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.NoDropsDuringZeroRtt/0 (85 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.NoDropsDuringZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.NoDropsDuringZeroRtt/1 (83 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropEEDuringZeroRtt/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake record drop: DTLS 1.3 Data 2000000000000:[69] 07ad5e6988a7c30c1444ae716bce5c3299709acc2766e5d92a71274bdbb2394e... server: Filtered packet: [185] 16fefd000000000000000000680200005c000000000000005cfefd60337d568a... 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropEEDuringZeroRtt/0 (90 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropEEDuringZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake record drop: DTLS 1.3 Data 2000000000000:[69] 11f41d5589442a6824269b8644ed5ac9cbfd9d5755d6662727e16f91f6471738... server: Filtered packet: [185] 16fefd000000000000000000680200005c000000000000005cfefde6e62e7d5c... 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropEEDuringZeroRtt/1 (84 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.ReorderServerEE/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000000:[65] 6335b2fbbf6ab6df3d10bd43c2d63c6cf9d698b1bd29f210fe45f46b9d0d9bdd... server: Filtered packet: [824] 16fefd00000000000000000062020000560000000000000056fefdf476331ffc... server: Send Direct [72] 178000000000416335b2fbbf6ab6df3d10bd43c2d63c6cf9d698b1bd29f210fe... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.ReorderServerEE/0 (48 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.ReorderServerEE/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000000:[65] 3d15af27a8622ff6e02fdd20aa27c1e899372a1ef19c4c7bc2dd8607ae665af7... server: Filtered packet: [824] 16fefd00000000000000000062020000560000000000000056fefd9046b922d1... server: Send Direct [72] 178000000000413d15af27a8622ff6e02fdd20aa27c1e899372a1ef19c4c7bc2... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.ReorderServerEE/1 (48 ms) [----------] 22 tests from DatagramDrop13/TlsDropDatagram13 (1621 ms total) [----------] 4 tests from DatagramFragment13/TlsFragmentationAndRecoveryTest [ RUN ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropFirstHalf/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000001:[470] 4506dfd61ff785cb30623a88e5fa6630622c78b678039e3673e12717b58426e8... server: Filtered packet: [419] 16fefd00000000000000000062020000560000000000000056fefdb7cf056a72... record drop: DTLS 1.3 Data 2000000000004:[251] 69f894212f61005fbca769992d3ec2b9e01de3d1b52a49153c9aa7a4c9a42adf... server: Drop packet record drop: DTLS 1.2 ACK 2:[26] 0018000000000000000000020000000000000002000000000005 client: Drop packet record drop: DTLS 1.3 Data 2000000000009:[177] 621ba551ed439aedfb66f1be4bae1dc91e8ad12af278378c443524e1cd90c7e6... server: Drop packet client: Send Direct [39] 19fefd0000000000000002001a00180000000000000000000200000000000000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropFirstHalf/0 (51 ms) [ RUN ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropFirstHalf/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000001:[470] 7a5ea6b41d43e9a1593602fe89a546a3f2d825c85715ec1912edbdd5c3d8bfe0... server: Filtered packet: [419] 16fefd00000000000000000062020000560000000000000056fefdac192af334... record drop: DTLS 1.3 Data 2000000000004:[251] 75c42f313fe9a5e1c49dab79e1eb3ea8ff2d4613ba15f9aacab1350f49021ce7... server: Drop packet record drop: DTLS 1.2 ACK 2:[26] 0018000000000000000000020000000000000002000000000005 client: Drop packet record drop: DTLS 1.3 Data 2000000000009:[177] 65e9f419e43067c81eaae02cfa5d4039d46735f88fc5f919258405a4f3e91abf... server: Drop packet client: Send Direct [39] 19fefd0000000000000002001a00180000000000000000000200000000000000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropFirstHalf/1 (52 ms) [ RUN ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropSecondHalf/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000001:[470] 8505144b04498999a69b29391dc4d7bce74082bf1d5bdfdc64cc2716c2856c13... server: Filtered packet: [419] 16fefd00000000000000000062020000560000000000000056fefd7f51376a07... record drop: DTLS 1.3 Data 2000000000005:[248] 4c4f81313be6d5904e16ef7457852e017f8f95bf0884c352a54c979610c066ed... server: Drop packet record drop: DTLS 1.2 ACK 2:[26] 0018000000000000000000020000000000000002000000000004 client: Drop packet record drop: DTLS 1.3 Data 2000000000009:[177] 9fed65d364b840aabbfcc8741417c8186c7ef37c6bc6b58b6e6973ffde13643a... server: Drop packet client: Send Direct [39] 19fefd0000000000000002001a00180000000000000000000200000000000000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropSecondHalf/0 (51 ms) [ RUN ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropSecondHalf/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000001:[470] bd5e84c598d20b8a8847869b70a8051859fa9aabcfcb70af2b7493a4f5f46bdf... server: Filtered packet: [419] 16fefd00000000000000000062020000560000000000000056fefddb584fb8ae... record drop: DTLS 1.3 Data 2000000000005:[248] 3ad60dbf9d4228b3e7e29078cf5bb58435f18417d86d8abfe9adac129bf3839f... server: Drop packet record drop: DTLS 1.2 ACK 2:[26] 0018000000000000000000020000000000000002000000000004 client: Drop packet record drop: DTLS 1.3 Data 2000000000009:[177] a72465103200aa50daa9db89ce3cf896f59e6611af029e2b8ea287033d5b618c... server: Drop packet client: Send Direct [39] 19fefd0000000000000002001a00180000000000000000000200000000000000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropSecondHalf/1 (51 ms) [----------] 4 tests from DatagramFragment13/TlsFragmentationAndRecoveryTest (205 ms total) [----------] 6 tests from DatagramReorder13/TlsReorderDatagram13 [ RUN ] DatagramReorder13/TlsReorderDatagram13.ReorderServerCertificate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefd9467c3e55d1ea7f33382552f9cc37c65a5d8... record drop: DTLS 1.3 Data 2000000000000:[65] c764997bbd3d6b2616343648350612bcfee02b72ce2c86114d5a35936cae5f09... record drop: DTLS 1.3 Data 2000000000001:[257] cd613450e5910a2c8ba3d5c31f06bdb75e585f3a14be8dcc36a3b7b2d9168701... server: Drop packet record drop: DTLS 1.3 Data 2000000000002:[242] 575605432b9d1310853287192a3524705c3de49c5c9782374715e3de67e8d3f3... record drop: DTLS 1.3 Data 2000000000003:[161] 1f2bedc5a095d145eca14d5ef8c39c5b7396d3a8482d97d8637376f9952927a0... server: Drop packet record drop: DTLS 1.3 Data 2000000000004:[61] 6ea849f469ada5264e4727132d99c5a4c1a423775316140716a8cc2b2671dc9a... server: Drop packet server: Send Direct [111] 16fefd00000000000000000062020000560000000000000056fefd9467c3e55d... server: Send Direct [72] 17800000000041c764997bbd3d6b2616343648350612bcfee02b72ce2c86114d... server: Send Direct [249] 178000000200f2575605432b9d1310853287192a3524705c3de49c5c97823747... server: Send Direct [264] 17800000010101cd613450e5910a2c8ba3d5c31f06bdb75e585f3a14be8dcc36... server: Send Direct [168] 178000000300a11f2bedc5a095d145eca14d5ef8c39c5b7396d3a8482d97d863... server: Send Direct [68] 1780000004003d6ea849f469ada5264e4727132d99c5a4c1a423775316140716... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.ReorderServerCertificate/0 (48 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.ReorderServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefd221dce46576d2bd7449af6a95b3bc2bd5197... record drop: DTLS 1.3 Data 2000000000000:[65] 317c52682767c2062b6b323959c72d30cade3410b67dd0fcabf7b3d3bbe16331... record drop: DTLS 1.3 Data 2000000000001:[257] dce7a8a2021aef3258e5f138fd6fe2322e51bd1217b1befe58a45855f03c26bb... server: Drop packet record drop: DTLS 1.3 Data 2000000000002:[242] 2c50fb63526b8837e51beb01cfd38dbdf5e1ef04462a6ef8b9d2540fee350d5e... record drop: DTLS 1.3 Data 2000000000003:[161] 0bc1ef15ae03f20b140a800504a1c533df18b9fed953fb183506e28281e92f67... server: Drop packet record drop: DTLS 1.3 Data 2000000000004:[61] 76f92dda0bb0f5392b68832e43c50382e23ae051e8f09932e79ab1a24d2ea2d7... server: Drop packet server: Send Direct [111] 16fefd00000000000000000062020000560000000000000056fefd221dce4657... server: Send Direct [72] 17800000000041317c52682767c2062b6b323959c72d30cade3410b67dd0fcab... server: Send Direct [249] 178000000200f22c50fb63526b8837e51beb01cfd38dbdf5e1ef04462a6ef8b9... server: Send Direct [264] 17800000010101dce7a8a2021aef3258e5f138fd6fe2322e51bd1217b1befe58... server: Send Direct [168] 178000000300a10bc1ef15ae03f20b140a800504a1c533df18b9fed953fb1835... server: Send Direct [68] 1780000004003d76f92dda0bb0f5392b68832e43c50382e23ae051e8f09932e7... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.ReorderServerCertificate/1 (49 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.3 Data 1000000000001:[23] 8c65cf9c7b8b67d9a7f0282c4af2955cb3003a5580b2e5 client: Drop packet record drop: DTLS 1.3 Data 1000000000002:[29] b03a2b282a3043da587816a7a97d12268b573efca4b09997bd52e2f965 record drop: DTLS 1.3 Data 2000000000000:[61] f4dbd1c739a72acb2d4a7ce06b94afe39563bc75d2e59c45039aab2d188247a9... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [36] 1740000002001db03a2b282a3043da587816a7a97d12268b573efca4b09997bd... client: Send Direct [30] 174000000100178c65cf9c7b8b67d9a7f0282c4af2955cb3003a5580b2e5 client: Send Direct [68] 1780000000003df4dbd1c739a72acb2d4a7ce06b94afe39563bc75d2e59c4503... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt/0 (83 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.3 Data 1000000000001:[23] 9af3d023987f30109f1278158b14f438ffc4845b464e98 client: Drop packet record drop: DTLS 1.3 Data 1000000000002:[29] afcb3d0589ec7e163999684d4fe69958d720e375e99b515463ce78c2f5 record drop: DTLS 1.3 Data 2000000000000:[61] 11dd371bf17ef4c265d45c33fc7208905e854f566c48ed2d781db1b1f8abd12b... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [36] 1740000002001dafcb3d0589ec7e163999684d4fe69958d720e375e99b515463... client: Send Direct [30] 174000000100179af3d023987f30109f1278158b14f438ffc4845b464e98 client: Send Direct [68] 1780000000003d11dd371bf17ef4c265d45c33fc7208905e854f566c48ed2d78... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt/1 (85 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.DataAfterFinDuringZeroRtt/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.3 Data 1000000000001:[23] c3a7248a528c6a186f3cf9b2816c2731be473f4aee7a89 client: Drop packet record drop: DTLS 1.3 Data 1000000000002:[29] c488f8b6ba510b834048fd87d6b242d9f587c8ce431435b3e98f207b40 record drop: DTLS 1.3 Data 2000000000000:[61] 2a7a6d10c27b647e5c5415cb7b304999b6c96dbf0d325cdb269d1ab834ea3eb2... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [36] 1740000002001dc488f8b6ba510b834048fd87d6b242d9f587c8ce431435b3e9... client: Send Direct [68] 1780000000003d2a7a6d10c27b647e5c5415cb7b304999b6c96dbf0d325cdb26... client: Send Direct [30] 17400000010017c3a7248a528c6a186f3cf9b2816c2731be473f4aee7a89 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.DataAfterFinDuringZeroRtt/0 (83 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.DataAfterFinDuringZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.3 Data 1000000000001:[23] 1f727b6fdbe1c4ff5fb672d7497a29f57584029a222ab1 client: Drop packet record drop: DTLS 1.3 Data 1000000000002:[29] ae4ac4a578a82d6a6f778068979c3ed976aba5f2e35e4010705827fd9c record drop: DTLS 1.3 Data 2000000000000:[61] 7a9fcb1f66930334dd35607993a3ebd7b08712f2e7fe4729f90d3b2d7154b16b... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [36] 1740000002001dae4ac4a578a82d6a6f778068979c3ed976aba5f2e35e401070... client: Send Direct [68] 1780000000003d7a9fcb1f66930334dd35607993a3ebd7b08712f2e7fe4729f9... client: Send Direct [30] 174000000100171f727b6fdbe1c4ff5fb672d7497a29f57584029a222ab1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.DataAfterFinDuringZeroRtt/1 (86 ms) [----------] 6 tests from DatagramReorder13/TlsReorderDatagram13 (434 ms total) [----------] 24 tests from DatagramOnly/TlsConnectDatagram [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 (44 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 (40 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 (40 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [802] 17fefd0000000000000000000401020304178000000000417904cdad01876e9b... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/0 (101 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [698] 17fefd000000000000000000040102030416fefd000000000000000101c20b00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/1 (84 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [696] 17feff000000000000000000040102030416feff000000000000000101c20b00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/2 (90 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [17] 17feff0000000000000000000401020304 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/0 (102 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [17] 17feff0000000000000000000401020304 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/1 (97 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [17] 17feff0000000000000000000401020304 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/2 (101 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [223] 16feff00000000000000000062010000ad0000000000000056fefde5eb5bccca... client: Filtered packet: [68] 1780000000003d512128de614c9719cd2943796544f167ce9dfe85dcd3667080... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Filtered packet: [74] 17c0000000004372687d544e767b2ba108f5b240f37e265cb8da25e6ada8a5a4... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Filtered packet: [26] 17c00000010013e518013cc7d6d0298e1adb31d6708f026221a8 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 (45 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [234] 16feff00000000000000000068010000b8000000000000005cfefd1c37cc6bf7... client: Filtered packet: [158] 16fefd0000000000000002001c10000021000100000000001020737831b26a38... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Filtered packet: [87] 17fefd0001000000000001004a000100000000000180c2f90894b336c8436eac... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Filtered packet: [39] 15fefd0001000000000002001a0001000000000002c6a320765177e539a7349b... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 (41 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [164] 16feff00000000000000000045010000720000000000000039feff28c57e76a2... client: Filtered packet: [174] 16feff0000000000000002001c100000210001000000000010200e35358ff1b1... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Filtered packet: [109] 17feff00010000000000010060ad5fc05d9735e065c3a4d78eef8e75d212bc78... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Filtered packet: [61] 15feff00010000000000020030062584409df307e859236c537fa12cf016ecb1... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 (41 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [921] 16fefd0000000000000000003702000056000000000000002bfefd18961ce375... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Filtered packet: [34] 17c0000000001b3ddc5e6a9a40e7407a880618c2209cb4cd4cd58adf32287542... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Filtered packet: [74] 17c00000010043bdbfa275d418a5c4773fe367e34787075c0840032096ea365d... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 (46 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [874] 16fefd0000000000000000003a0200005d000000000000002efefdcf22b28010... server: Filtered packet: [75] 14fefd000000000000000700010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Filtered packet: [87] 17fefd0001000000000001004a0001000000000001a60049388fa5d84a3ebafb... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 (40 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [872] 16feff0000000000000000003a0200005d000000000000002efeff6fe292a080... server: Filtered packet: [91] 14feff000000000000000700010116feff000100000000000000400f3db9017b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [109] 17feff00010000000000010060e814a78a0191a4b5eb4b06788212e2eb874c53... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 (41 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 (45 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 (41 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 (41 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/0 (44 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/1 (40 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/2 (42 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/0 (44 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/1 (39 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/2 (40 ms) [----------] 24 tests from DatagramOnly/TlsConnectDatagram (1330 ms total) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (46 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 (40 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (45 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 (39 ms) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus (170 ms total) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (196 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (155 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (157 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (196 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 (155 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 (155 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (195 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (155 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (154 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (195 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 (153 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 (155 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (197 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (153 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (153 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (196 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 (153 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 (154 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (47 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (62 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (63 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (48 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 (63 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 (64 ms) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest (3374 ms total) [----------] 36 tests from Pre13StreamOnly/TlsConnectStreamPre13 [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 (112 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 (113 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 (111 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 030191a72734633ed0951d054b0143a1a4e4b3ea108ee53241db9e2a67a0bc7d... handshake new: [93] 0301cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [713] 0200005d030191a72734633ed0951d054b0143a1a4e4b3ea108ee53241db9e2a... record new: [713] 0200005d0301cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Filtered packet: [718] 16030102c90200005d0301cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/0 (30 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 03020061ad0964da4ec23a38834e5d38a97140635ed135339ee10d1b1556fae0... handshake new: [93] 0302cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [713] 0200005d03020061ad0964da4ec23a38834e5d38a97140635ed135339ee10d1b... record new: [713] 0200005d0302cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Filtered packet: [718] 16030202c90200005d0302cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/1 (30 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 03039c1aa364e0976324284051ff0700cf27d3d35bb5c682728e22ba79d3a89a... handshake new: [93] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [715] 0200005d03039c1aa364e0976324284051ff0700cf27d3d35bb5c682728e22ba... record new: [715] 0200005d0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Filtered packet: [720] 16030302cb0200005d0303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/2 (29 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Filtered packet: [110] 160301002510000021206f1cdfd6367731245d7e320712937e891d9b2f5e5a61... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 (38 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Filtered packet: [126] 16030200251000002120b3fbc616b532ec3dcd3d01285a0d34a1c3c6102bb4ca... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 (38 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Filtered packet: [102] 16030300251000002120604ca371e7f61553dcfa99ecb4c7ba2e435c929ac5b9... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 (38 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Filtered packet: [68] 16030100041400000c14030100010116030100303234043da912c355a70758cc... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 (40 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Filtered packet: [84] 16030200041400000c14030200010116030200400e6d56afe2fdf493cf0b8667... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 (39 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Filtered packet: [60] 16030300041400000c1403030001011603030028000000000000000064a482c7... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 (39 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 (60 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 (61 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 (58 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 (61 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 (60 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 (59 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/0 (60 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/1 (61 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/2 (58 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00809df1afc1a1cd0cb19218510ad55b2413ba5fb70966899c2c607b333f198e... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200809df1afc1a1cd0cb19218510ad55b2413ba5fb70966899c2c607b... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 (25 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080329ed1e30a1722ff57aff7ea8ef4ea86ee88eeafe13bdf0ffac749df6924... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080329ed1e30a1722ff57aff7ea8ef4ea86ee88eeafe13bdf0ffac7... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 (24 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00806c3abfc9227c9a0e71e54c66b834bbd0a74ad515a30db0f643d4a18b8d59... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200806c3abfc9227c9a0e71e54c66b834bbd0a74ad515a30db0f643d4... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 (23 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 (32 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 (31 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 (31 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00805c493b276cf855ae9ab4ce50fbf6a3870be1ff5d51837c5a7eecc1dbb771... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200805c493b276cf855ae9ab4ce50fbf6a3870be1ff5d51837c5a7eec... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 (25 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008031fdfc7856976eaf70bee8187ce339d8b9d0af069ea1fe3f76f46c584a25... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 10000082008031fdfc7856976eaf70bee8187ce339d8b9d0af069ea1fe3f76f4... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 (24 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080664d395ba493258f7a40cb694c54030fc3c807693ed10ba1a59a89462122... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080664d395ba493258f7a40cb694c54030fc3c807693ed10ba1a59a... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 (24 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 (31 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 (32 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 (31 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 (33 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 (35 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 (32 ms) [----------] 36 tests from Pre13StreamOnly/TlsConnectStreamPre13 (1628 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 (75 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 (77 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 (44 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 (45 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 (80 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 (82 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 (81 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 (81 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (80 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (81 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (81 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (81 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 (44 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 (45 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 (78 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 (79 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 (1137 ms total) [----------] 68 tests from ExtensionStream/TlsExtensionTestGeneric [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [172] 030394fb7d608817ba9116cbcc706d0de6db3ba52b8121c17d61d028d5104f48... handshake new: [172] 030394fb7d608817ba9116cbcc706d0de6db3ba52b8121c17d61d028d5104f48... record old: [176] 010000ac030394fb7d608817ba9116cbcc706d0de6db3ba52b8121c17d61d028... record new: [176] 010000ac030394fb7d608817ba9116cbcc706d0de6db3ba52b8121c17d61d028... client: Filtered packet: [181] 16030100b0010000ac030394fb7d608817ba9116cbcc706d0de6db3ba52b8121... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 (23 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [187] 030306fa2a47fea352c48614d1e4b6e0f1e995f4c8c7544c42ebc83ccbaab21d... handshake new: [187] 030306fa2a47fea352c48614d1e4b6e0f1e995f4c8c7544c42ebc83ccbaab21d... record old: [191] 010000bb030306fa2a47fea352c48614d1e4b6e0f1e995f4c8c7544c42ebc83c... record new: [191] 010000bb030306fa2a47fea352c48614d1e4b6e0f1e995f4c8c7544c42ebc83c... client: Filtered packet: [196] 16030100bf010000bb030306fa2a47fea352c48614d1e4b6e0f1e995f4c8c754... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [117] 030291fae0e2c6ed5942b4f798ecd9139c89b2a62d5081665d427a7a20c3c3f2... handshake new: [117] 030291fae0e2c6ed5942b4f798ecd9139c89b2a62d5081665d427a7a20c3c3f2... record old: [121] 01000075030291fae0e2c6ed5942b4f798ecd9139c89b2a62d5081665d427a7a... record new: [121] 01000075030291fae0e2c6ed5942b4f798ecd9139c89b2a62d5081665d427a7a... client: Filtered packet: [126] 160301007901000075030291fae0e2c6ed5942b4f798ecd9139c89b2a62d5081... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [117] 0301ce02353bf9ce770e2d377cfdca3e4da5d0150361bcc5046048bf381b5c40... handshake new: [117] 0301ce02353bf9ce770e2d377cfdca3e4da5d0150361bcc5046048bf381b5c40... record old: [121] 010000750301ce02353bf9ce770e2d377cfdca3e4da5d0150361bcc5046048bf... record new: [121] 010000750301ce02353bf9ce770e2d377cfdca3e4da5d0150361bcc5046048bf... client: Filtered packet: [126] 1603010079010000750301ce02353bf9ce770e2d377cfdca3e4da5d0150361bc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [172] 03030006e4157ccbdad0ba83b64ac3f7c4476a31d3f9a03038b09115c5fb9a30... handshake new: [172] 03030006e4157ccbdad0ba83b64ac3f7c4476a31d3f9a03038b09115c5fb9a30... record old: [176] 010000ac03030006e4157ccbdad0ba83b64ac3f7c4476a31d3f9a03038b09115... record new: [176] 010000ac03030006e4157ccbdad0ba83b64ac3f7c4476a31d3f9a03038b09115... client: Filtered packet: [181] 16030100b0010000ac03030006e4157ccbdad0ba83b64ac3f7c4476a31d3f9a0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 (22 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [187] 03039af13817326b3008c763bf38e443a13f9e45935d051cbfa7a25b340ef0c2... handshake new: [187] 03039af13817326b3008c763bf38e443a13f9e45935d051cbfa7a25b340ef0c2... record old: [191] 010000bb03039af13817326b3008c763bf38e443a13f9e45935d051cbfa7a25b... record new: [191] 010000bb03039af13817326b3008c763bf38e443a13f9e45935d051cbfa7a25b... client: Filtered packet: [196] 16030100bf010000bb03039af13817326b3008c763bf38e443a13f9e45935d05... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [117] 0302a0af728895e4dc0f1be73baff06823d45435ecbbc674bcea62275688179e... handshake new: [117] 0302a0af728895e4dc0f1be73baff06823d45435ecbbc674bcea62275688179e... record old: [121] 010000750302a0af728895e4dc0f1be73baff06823d45435ecbbc674bcea6227... record new: [121] 010000750302a0af728895e4dc0f1be73baff06823d45435ecbbc674bcea6227... client: Filtered packet: [126] 1603010079010000750302a0af728895e4dc0f1be73baff06823d45435ecbbc6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [117] 0301253f66853a3cb1e250e15624fcc7902949f6526aff549fa5ed00ae4457aa... handshake new: [117] 0301253f66853a3cb1e250e15624fcc7902949f6526aff549fa5ed00ae4457aa... record old: [121] 010000750301253f66853a3cb1e250e15624fcc7902949f6526aff549fa5ed00... record new: [121] 010000750301253f66853a3cb1e250e15624fcc7902949f6526aff549fa5ed00... client: Filtered packet: [126] 1603010079010000750301253f66853a3cb1e250e15624fcc7902949f6526aff... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [172] 0303dfe4022ea66fc85be627eee367d75a5b9a3d0ff8367279d62f746fad8921... handshake new: [168] 0303dfe4022ea66fc85be627eee367d75a5b9a3d0ff8367279d62f746fad8921... record old: [176] 010000ac0303dfe4022ea66fc85be627eee367d75a5b9a3d0ff8367279d62f74... record new: [172] 010000a80303dfe4022ea66fc85be627eee367d75a5b9a3d0ff8367279d62f74... client: Filtered packet: [177] 16030100ac010000a80303dfe4022ea66fc85be627eee367d75a5b9a3d0ff836... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 (22 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [187] 0303446b5027985baeb5a253124ea6c1630c372e18771f5255aff18c1075ec72... handshake new: [183] 0303446b5027985baeb5a253124ea6c1630c372e18771f5255aff18c1075ec72... record old: [191] 010000bb0303446b5027985baeb5a253124ea6c1630c372e18771f5255aff18c... record new: [187] 010000b70303446b5027985baeb5a253124ea6c1630c372e18771f5255aff18c... client: Filtered packet: [192] 16030100bb010000b70303446b5027985baeb5a253124ea6c1630c372e18771f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [117] 030229823e6d55d2d8d0bbb71bd860405cb18bdf1fd38c9c2cbb9141fd3a17e1... handshake new: [113] 030229823e6d55d2d8d0bbb71bd860405cb18bdf1fd38c9c2cbb9141fd3a17e1... record old: [121] 01000075030229823e6d55d2d8d0bbb71bd860405cb18bdf1fd38c9c2cbb9141... record new: [117] 01000071030229823e6d55d2d8d0bbb71bd860405cb18bdf1fd38c9c2cbb9141... client: Filtered packet: [122] 160301007501000071030229823e6d55d2d8d0bbb71bd860405cb18bdf1fd38c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [117] 0301f54e9e68ad7561505741961a5265f656cc539cdd0db5efd290ebc6cff685... handshake new: [113] 0301f54e9e68ad7561505741961a5265f656cc539cdd0db5efd290ebc6cff685... record old: [121] 010000750301f54e9e68ad7561505741961a5265f656cc539cdd0db5efd290eb... record new: [117] 010000710301f54e9e68ad7561505741961a5265f656cc539cdd0db5efd290eb... client: Filtered packet: [122] 1603010075010000710301f54e9e68ad7561505741961a5265f656cc539cdd0d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 (19 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] 0303b18ab241be0d6577d91db514d625d6a1f1655886db862f842a697dc5ff82... handshake new: [190] 0303b18ab241be0d6577d91db514d625d6a1f1655886db862f842a697dc5ff82... record old: [176] 010000ac0303b18ab241be0d6577d91db514d625d6a1f1655886db862f842a69... record new: [194] 010000be0303b18ab241be0d6577d91db514d625d6a1f1655886db862f842a69... client: Filtered packet: [199] 16030100c2010000be0303b18ab241be0d6577d91db514d625d6a1f1655886db... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 (22 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 03035a71e0f1aa74381f8e82500eb6008d5a7ac871a35197a6ff5f7a55183199... handshake new: [205] 03035a71e0f1aa74381f8e82500eb6008d5a7ac871a35197a6ff5f7a55183199... record old: [191] 010000bb03035a71e0f1aa74381f8e82500eb6008d5a7ac871a35197a6ff5f7a... record new: [209] 010000cd03035a71e0f1aa74381f8e82500eb6008d5a7ac871a35197a6ff5f7a... client: Filtered packet: [214] 16030100d1010000cd03035a71e0f1aa74381f8e82500eb6008d5a7ac871a351... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 0302af1ce788012b447c7cb914b203544866f872bf9c8b53b099e331112428e7... handshake new: [135] 0302af1ce788012b447c7cb914b203544866f872bf9c8b53b099e331112428e7... record old: [121] 010000750302af1ce788012b447c7cb914b203544866f872bf9c8b53b099e331... record new: [139] 010000870302af1ce788012b447c7cb914b203544866f872bf9c8b53b099e331... client: Filtered packet: [144] 160301008b010000870302af1ce788012b447c7cb914b203544866f872bf9c8b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 030153825fbe008aa1d2b8fe795e21338e6f73a6045acc3ee940dd79814c95b6... handshake new: [135] 030153825fbe008aa1d2b8fe795e21338e6f73a6045acc3ee940dd79814c95b6... record old: [121] 01000075030153825fbe008aa1d2b8fe795e21338e6f73a6045acc3ee940dd79... record new: [139] 01000087030153825fbe008aa1d2b8fe795e21338e6f73a6045acc3ee940dd79... client: Filtered packet: [144] 160301008b01000087030153825fbe008aa1d2b8fe795e21338e6f73a6045acc... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [172] 03032b8fd30dc9140635685b94fa7dbcd96db2e5a73c8399233c689d89190d78... handshake new: [178] 03032b8fd30dc9140635685b94fa7dbcd96db2e5a73c8399233c689d89190d78... record old: [176] 010000ac03032b8fd30dc9140635685b94fa7dbcd96db2e5a73c8399233c689d... record new: [182] 010000b203032b8fd30dc9140635685b94fa7dbcd96db2e5a73c8399233c689d... client: Filtered packet: [187] 16030100b6010000b203032b8fd30dc9140635685b94fa7dbcd96db2e5a73c83... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 (22 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [187] 0303bbb70ca953f969685d4ce5318e3154800db7fde438a78d3497923f935ec4... handshake new: [193] 0303bbb70ca953f969685d4ce5318e3154800db7fde438a78d3497923f935ec4... record old: [191] 010000bb0303bbb70ca953f969685d4ce5318e3154800db7fde438a78d349792... record new: [197] 010000c10303bbb70ca953f969685d4ce5318e3154800db7fde438a78d349792... client: Filtered packet: [202] 16030100c5010000c10303bbb70ca953f969685d4ce5318e3154800db7fde438... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [117] 0302f3fec09d1d17874178aae0751960434fe8956fbe56ad63d48819be099d5f... handshake new: [123] 0302f3fec09d1d17874178aae0751960434fe8956fbe56ad63d48819be099d5f... record old: [121] 010000750302f3fec09d1d17874178aae0751960434fe8956fbe56ad63d48819... record new: [127] 0100007b0302f3fec09d1d17874178aae0751960434fe8956fbe56ad63d48819... client: Filtered packet: [132] 160301007f0100007b0302f3fec09d1d17874178aae0751960434fe8956fbe56... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [117] 0301f9bed22f46664d12c36db61f87f726290a259ee343b662c807fd434899b5... handshake new: [123] 0301f9bed22f46664d12c36db61f87f726290a259ee343b662c807fd434899b5... record old: [121] 010000750301f9bed22f46664d12c36db61f87f726290a259ee343b662c807fd... record new: [127] 0100007b0301f9bed22f46664d12c36db61f87f726290a259ee343b662c807fd... client: Filtered packet: [132] 160301007f0100007b0301f9bed22f46664d12c36db61f87f726290a259ee343... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [172] 0303f183e53521fd2192e6aaae6bed63482c655dad84f2606ae9ca1cc0c7aa27... handshake new: [163] 0303f183e53521fd2192e6aaae6bed63482c655dad84f2606ae9ca1cc0c7aa27... record old: [176] 010000ac0303f183e53521fd2192e6aaae6bed63482c655dad84f2606ae9ca1c... record new: [167] 010000a30303f183e53521fd2192e6aaae6bed63482c655dad84f2606ae9ca1c... client: Filtered packet: [172] 16030100a7010000a30303f183e53521fd2192e6aaae6bed63482c655dad84f2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 (22 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [187] 0303b25a4d56d0de00d0429f607730297b182b85c059d35827cd37da2a17fe75... handshake new: [178] 0303b25a4d56d0de00d0429f607730297b182b85c059d35827cd37da2a17fe75... record old: [191] 010000bb0303b25a4d56d0de00d0429f607730297b182b85c059d35827cd37da... record new: [182] 010000b20303b25a4d56d0de00d0429f607730297b182b85c059d35827cd37da... client: Filtered packet: [187] 16030100b6010000b20303b25a4d56d0de00d0429f607730297b182b85c059d3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [117] 0302cfe49a40bcea63f44f32fb8216d9f996853ed053b5b92f386e4978aaa025... handshake new: [108] 0302cfe49a40bcea63f44f32fb8216d9f996853ed053b5b92f386e4978aaa025... record old: [121] 010000750302cfe49a40bcea63f44f32fb8216d9f996853ed053b5b92f386e49... record new: [112] 0100006c0302cfe49a40bcea63f44f32fb8216d9f996853ed053b5b92f386e49... client: Filtered packet: [117] 16030100700100006c0302cfe49a40bcea63f44f32fb8216d9f996853ed053b5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [117] 0301cc22de32d6937e5c9b7a351bd9c5ed08fce1f4e5b99f602ae79249c7a4c9... handshake new: [108] 0301cc22de32d6937e5c9b7a351bd9c5ed08fce1f4e5b99f602ae79249c7a4c9... record old: [121] 010000750301cc22de32d6937e5c9b7a351bd9c5ed08fce1f4e5b99f602ae792... record new: [112] 0100006c0301cc22de32d6937e5c9b7a351bd9c5ed08fce1f4e5b99f602ae792... client: Filtered packet: [117] 16030100700100006c0301cc22de32d6937e5c9b7a351bd9c5ed08fce1f4e5b9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [182] 0303166e8ea6646b182cdcfc3706a28ffc20b9b13cfb0f9155ca14aa1341161f... handshake new: [176] 0303166e8ea6646b182cdcfc3706a28ffc20b9b13cfb0f9155ca14aa1341161f... record old: [186] 010000b60303166e8ea6646b182cdcfc3706a28ffc20b9b13cfb0f9155ca14aa... record new: [180] 010000b00303166e8ea6646b182cdcfc3706a28ffc20b9b13cfb0f9155ca14aa... client: Filtered packet: [185] 16030100b4010000b00303166e8ea6646b182cdcfc3706a28ffc20b9b13cfb0f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (23 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [197] 0303495e6ac0132507d1691c5fb6d09f1a9f12517c294334121ba906dac50adf... handshake new: [191] 0303495e6ac0132507d1691c5fb6d09f1a9f12517c294334121ba906dac50adf... record old: [201] 010000c50303495e6ac0132507d1691c5fb6d09f1a9f12517c294334121ba906... record new: [195] 010000bf0303495e6ac0132507d1691c5fb6d09f1a9f12517c294334121ba906... client: Filtered packet: [200] 16030100c3010000bf0303495e6ac0132507d1691c5fb6d09f1a9f12517c2943... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [127] 03026e770b7b3ddeee95328db745259b564c8dfe91574ffc1b2b176a37536419... handshake new: [121] 03026e770b7b3ddeee95328db745259b564c8dfe91574ffc1b2b176a37536419... record old: [131] 0100007f03026e770b7b3ddeee95328db745259b564c8dfe91574ffc1b2b176a... record new: [125] 0100007903026e770b7b3ddeee95328db745259b564c8dfe91574ffc1b2b176a... client: Filtered packet: [130] 160301007d0100007903026e770b7b3ddeee95328db745259b564c8dfe91574f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [127] 0301b56a1638568d3488443861e1b496ecbf7847485ad3e069a2dee82e046205... handshake new: [121] 0301b56a1638568d3488443861e1b496ecbf7847485ad3e069a2dee82e046205... record old: [131] 0100007f0301b56a1638568d3488443861e1b496ecbf7847485ad3e069a2dee8... record new: [125] 010000790301b56a1638568d3488443861e1b496ecbf7847485ad3e069a2dee8... client: Filtered packet: [130] 160301007d010000790301b56a1638568d3488443861e1b496ecbf7847485ad3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [182] 0303e36fccc80a4ea6230a99aa43aa4c8304a09175b9c7b089f9480fe6ed33fa... handshake new: [178] 0303e36fccc80a4ea6230a99aa43aa4c8304a09175b9c7b089f9480fe6ed33fa... record old: [186] 010000b60303e36fccc80a4ea6230a99aa43aa4c8304a09175b9c7b089f9480f... record new: [182] 010000b20303e36fccc80a4ea6230a99aa43aa4c8304a09175b9c7b089f9480f... client: Filtered packet: [187] 16030100b6010000b20303e36fccc80a4ea6230a99aa43aa4c8304a09175b9c7... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 (22 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [197] 03034c594f14a6a774d5d03ebc29cd0893f4803ef27b17875d1096dcd4643cbe... handshake new: [193] 03034c594f14a6a774d5d03ebc29cd0893f4803ef27b17875d1096dcd4643cbe... record old: [201] 010000c503034c594f14a6a774d5d03ebc29cd0893f4803ef27b17875d1096dc... record new: [197] 010000c103034c594f14a6a774d5d03ebc29cd0893f4803ef27b17875d1096dc... client: Filtered packet: [202] 16030100c5010000c103034c594f14a6a774d5d03ebc29cd0893f4803ef27b17... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [127] 0302215ae5e36d5ddd188394af30a2b96a822a00c5cf5a61a904806d9a0dffeb... handshake new: [123] 0302215ae5e36d5ddd188394af30a2b96a822a00c5cf5a61a904806d9a0dffeb... record old: [131] 0100007f0302215ae5e36d5ddd188394af30a2b96a822a00c5cf5a61a904806d... record new: [127] 0100007b0302215ae5e36d5ddd188394af30a2b96a822a00c5cf5a61a904806d... client: Filtered packet: [132] 160301007f0100007b0302215ae5e36d5ddd188394af30a2b96a822a00c5cf5a... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [127] 0301ba6fc211dab54de0201d963d804cb3ba90afca975e428bf07cf55b52f024... handshake new: [123] 0301ba6fc211dab54de0201d963d804cb3ba90afca975e428bf07cf55b52f024... record old: [131] 0100007f0301ba6fc211dab54de0201d963d804cb3ba90afca975e428bf07cf5... record new: [127] 0100007b0301ba6fc211dab54de0201d963d804cb3ba90afca975e428bf07cf5... client: Filtered packet: [132] 160301007f0100007b0301ba6fc211dab54de0201d963d804cb3ba90afca975e... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [182] 03038ae3e7adb087cfeba982d14e2d8e1bba128bcf41faa37ecba558f322bc79... handshake new: [177] 03038ae3e7adb087cfeba982d14e2d8e1bba128bcf41faa37ecba558f322bc79... record old: [186] 010000b603038ae3e7adb087cfeba982d14e2d8e1bba128bcf41faa37ecba558... record new: [181] 010000b103038ae3e7adb087cfeba982d14e2d8e1bba128bcf41faa37ecba558... client: Filtered packet: [186] 16030100b5010000b103038ae3e7adb087cfeba982d14e2d8e1bba128bcf41fa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 (23 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [197] 030355ffd46cdb88978895b112fda0f09177878fd336df7a4bced5fa4ba3f16e... handshake new: [192] 030355ffd46cdb88978895b112fda0f09177878fd336df7a4bced5fa4ba3f16e... record old: [201] 010000c5030355ffd46cdb88978895b112fda0f09177878fd336df7a4bced5fa... record new: [196] 010000c0030355ffd46cdb88978895b112fda0f09177878fd336df7a4bced5fa... client: Filtered packet: [201] 16030100c4010000c0030355ffd46cdb88978895b112fda0f09177878fd336df... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [127] 0302131c0981eb6e178665a70a1c07fa410568534b1db59f6a8446fbc94a0e44... handshake new: [122] 0302131c0981eb6e178665a70a1c07fa410568534b1db59f6a8446fbc94a0e44... record old: [131] 0100007f0302131c0981eb6e178665a70a1c07fa410568534b1db59f6a8446fb... record new: [126] 0100007a0302131c0981eb6e178665a70a1c07fa410568534b1db59f6a8446fb... client: Filtered packet: [131] 160301007e0100007a0302131c0981eb6e178665a70a1c07fa410568534b1db5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [127] 03011a22cb3dfc4c319f5ac41b3957a3e0a24c7517d2df0b0d5f0d6a0dd90a6b... handshake new: [122] 03011a22cb3dfc4c319f5ac41b3957a3e0a24c7517d2df0b0d5f0d6a0dd90a6b... record old: [131] 0100007f03011a22cb3dfc4c319f5ac41b3957a3e0a24c7517d2df0b0d5f0d6a... record new: [126] 0100007a03011a22cb3dfc4c319f5ac41b3957a3e0a24c7517d2df0b0d5f0d6a... client: Filtered packet: [131] 160301007e0100007a03011a22cb3dfc4c319f5ac41b3957a3e0a24c7517d2df... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [182] 03038056e6ffb07035d5a4bb3798a1bbdad68fae2cae93146b31338374a9a8dd... handshake new: [181] 03038056e6ffb07035d5a4bb3798a1bbdad68fae2cae93146b31338374a9a8dd... record old: [186] 010000b603038056e6ffb07035d5a4bb3798a1bbdad68fae2cae93146b313383... record new: [185] 010000b503038056e6ffb07035d5a4bb3798a1bbdad68fae2cae93146b313383... client: Filtered packet: [190] 16030100b9010000b503038056e6ffb07035d5a4bb3798a1bbdad68fae2cae93... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 (22 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [197] 030359349b071e65bf43e6ff51f07e7e4754a845a107061e96455586942c4105... handshake new: [196] 030359349b071e65bf43e6ff51f07e7e4754a845a107061e96455586942c4105... record old: [201] 010000c5030359349b071e65bf43e6ff51f07e7e4754a845a107061e96455586... record new: [200] 010000c4030359349b071e65bf43e6ff51f07e7e4754a845a107061e96455586... client: Filtered packet: [205] 16030100c8010000c4030359349b071e65bf43e6ff51f07e7e4754a845a10706... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [127] 0302980a1decec8e4786de8c96b1631fc7082b907777d1c4f297951fe433e60d... handshake new: [126] 0302980a1decec8e4786de8c96b1631fc7082b907777d1c4f297951fe433e60d... record old: [131] 0100007f0302980a1decec8e4786de8c96b1631fc7082b907777d1c4f297951f... record new: [130] 0100007e0302980a1decec8e4786de8c96b1631fc7082b907777d1c4f297951f... client: Filtered packet: [135] 16030100820100007e0302980a1decec8e4786de8c96b1631fc7082b907777d1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [127] 03011c0503dffa3ffe3e8c5be7dbe8a53f03aec70bee8e8894a877bedbcdcc20... handshake new: [126] 03011c0503dffa3ffe3e8c5be7dbe8a53f03aec70bee8e8894a877bedbcdcc20... record old: [131] 0100007f03011c0503dffa3ffe3e8c5be7dbe8a53f03aec70bee8e8894a877be... record new: [130] 0100007e03011c0503dffa3ffe3e8c5be7dbe8a53f03aec70bee8e8894a877be... client: Filtered packet: [135] 16030100820100007e03011c0503dffa3ffe3e8c5be7dbe8a53f03aec70bee8e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [182] 0303832d70ef1dc4290035aa24d3c168bea45a74f4ef20b47444991b607db61c... handshake new: [181] 0303832d70ef1dc4290035aa24d3c168bea45a74f4ef20b47444991b607db61c... record old: [186] 010000b60303832d70ef1dc4290035aa24d3c168bea45a74f4ef20b47444991b... record new: [185] 010000b50303832d70ef1dc4290035aa24d3c168bea45a74f4ef20b47444991b... client: Filtered packet: [190] 16030100b9010000b50303832d70ef1dc4290035aa24d3c168bea45a74f4ef20... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 (23 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [197] 03038bdc445994d9c63afee7ad1bc16007d44327bea01e39703e0bfa6d148312... handshake new: [196] 03038bdc445994d9c63afee7ad1bc16007d44327bea01e39703e0bfa6d148312... record old: [201] 010000c503038bdc445994d9c63afee7ad1bc16007d44327bea01e39703e0bfa... record new: [200] 010000c403038bdc445994d9c63afee7ad1bc16007d44327bea01e39703e0bfa... client: Filtered packet: [205] 16030100c8010000c403038bdc445994d9c63afee7ad1bc16007d44327bea01e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [127] 03026ade8358384da3e16b0e36b08a2d00ff310a0113891a51ef1624d027d378... handshake new: [126] 03026ade8358384da3e16b0e36b08a2d00ff310a0113891a51ef1624d027d378... record old: [131] 0100007f03026ade8358384da3e16b0e36b08a2d00ff310a0113891a51ef1624... record new: [130] 0100007e03026ade8358384da3e16b0e36b08a2d00ff310a0113891a51ef1624... client: Filtered packet: [135] 16030100820100007e03026ade8358384da3e16b0e36b08a2d00ff310a011389... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [127] 030158efa491d95f9c9186b89ea14f7a03c7b9236f249b6633b1b9adf8e061e4... handshake new: [126] 030158efa491d95f9c9186b89ea14f7a03c7b9236f249b6633b1b9adf8e061e4... record old: [131] 0100007f030158efa491d95f9c9186b89ea14f7a03c7b9236f249b6633b1b9ad... record new: [130] 0100007e030158efa491d95f9c9186b89ea14f7a03c7b9236f249b6633b1b9ad... client: Filtered packet: [135] 16030100820100007e030158efa491d95f9c9186b89ea14f7a03c7b9236f249b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [182] 03033da196a80cdc58f032f1ffdf6fae708795187676c4ed228ee530f16c7e23... handshake new: [181] 03033da196a80cdc58f032f1ffdf6fae708795187676c4ed228ee530f16c7e23... record old: [186] 010000b603033da196a80cdc58f032f1ffdf6fae708795187676c4ed228ee530... record new: [185] 010000b503033da196a80cdc58f032f1ffdf6fae708795187676c4ed228ee530... client: Filtered packet: [190] 16030100b9010000b503033da196a80cdc58f032f1ffdf6fae708795187676c4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/0 (22 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [197] 03030850cf0cfe27b643ae07a5069f47a18ae83e77bd64f9fd95847f1bf2baf1... handshake new: [196] 03030850cf0cfe27b643ae07a5069f47a18ae83e77bd64f9fd95847f1bf2baf1... record old: [201] 010000c503030850cf0cfe27b643ae07a5069f47a18ae83e77bd64f9fd95847f... record new: [200] 010000c403030850cf0cfe27b643ae07a5069f47a18ae83e77bd64f9fd95847f... client: Filtered packet: [205] 16030100c8010000c403030850cf0cfe27b643ae07a5069f47a18ae83e77bd64... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [127] 0302990f694e0b9c1921fc9c183330f6e8c23fe80a5733232f639fe1c6f639e7... handshake new: [126] 0302990f694e0b9c1921fc9c183330f6e8c23fe80a5733232f639fe1c6f639e7... record old: [131] 0100007f0302990f694e0b9c1921fc9c183330f6e8c23fe80a5733232f639fe1... record new: [130] 0100007e0302990f694e0b9c1921fc9c183330f6e8c23fe80a5733232f639fe1... client: Filtered packet: [135] 16030100820100007e0302990f694e0b9c1921fc9c183330f6e8c23fe80a5733... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/2 (19 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [127] 030184eb832ca61cc0ee6617ecb662285c99fab0eb13a3566b6933f8983ee8bc... handshake new: [126] 030184eb832ca61cc0ee6617ecb662285c99fab0eb13a3566b6933f8983ee8bc... record old: [131] 0100007f030184eb832ca61cc0ee6617ecb662285c99fab0eb13a3566b6933f8... record new: [130] 0100007e030184eb832ca61cc0ee6617ecb662285c99fab0eb13a3566b6933f8... client: Filtered packet: [135] 16030100820100007e030184eb832ca61cc0ee6617ecb662285c99fab0eb13a3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/3 (19 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 (22 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 (19 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [172] 0303eb41b25e9c3d3ecee933a5775ad860d04741a01974a8babbda8073f02efd... handshake new: [148] 0303eb41b25e9c3d3ecee933a5775ad860d04741a01974a8babbda8073f02efd... record old: [176] 010000ac0303eb41b25e9c3d3ecee933a5775ad860d04741a01974a8babbda80... record new: [152] 010000940303eb41b25e9c3d3ecee933a5775ad860d04741a01974a8babbda80... client: Filtered packet: [157] 1603010098010000940303eb41b25e9c3d3ecee933a5775ad860d04741a01974... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 (23 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [187] 03030b4af36715cb80dbbdbd0ce1052d4093139e2418c40663e62364bc3e8c56... handshake new: [173] 03030b4af36715cb80dbbdbd0ce1052d4093139e2418c40663e62364bc3e8c56... record old: [191] 010000bb03030b4af36715cb80dbbdbd0ce1052d4093139e2418c40663e62364... record new: [177] 010000ad03030b4af36715cb80dbbdbd0ce1052d4093139e2418c40663e62364... client: Filtered packet: [182] 16030100b1010000ad03030b4af36715cb80dbbdbd0ce1052d4093139e2418c4... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 (64 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [117] 0302314b007671b035bf054087d97b98f251ca346790dc2491f2b014a002589d... handshake new: [103] 0302314b007671b035bf054087d97b98f251ca346790dc2491f2b014a002589d... record old: [121] 010000750302314b007671b035bf054087d97b98f251ca346790dc2491f2b014... record new: [107] 010000670302314b007671b035bf054087d97b98f251ca346790dc2491f2b014... client: Filtered packet: [112] 160301006b010000670302314b007671b035bf054087d97b98f251ca346790dc... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 (65 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [117] 0301c9c78305800441ff38efc0b0407e55d84944323b25d543b747f716dda908... handshake new: [103] 0301c9c78305800441ff38efc0b0407e55d84944323b25d543b747f716dda908... record old: [121] 010000750301c9c78305800441ff38efc0b0407e55d84944323b25d543b747f7... record new: [107] 010000670301c9c78305800441ff38efc0b0407e55d84944323b25d543b747f7... client: Filtered packet: [112] 160301006b010000670301c9c78305800441ff38efc0b0407e55d84944323b25... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 (65 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [172] 0303cbf208c05bcd3ab4eaf4551509ca9ca6882f6e716c8aa5a6cdad578c1480... handshake new: [155] 0303cbf208c05bcd3ab4eaf4551509ca9ca6882f6e716c8aa5a6cdad578c1480... record old: [176] 010000ac0303cbf208c05bcd3ab4eaf4551509ca9ca6882f6e716c8aa5a6cdad... record new: [159] 0100009b0303cbf208c05bcd3ab4eaf4551509ca9ca6882f6e716c8aa5a6cdad... client: Filtered packet: [164] 160301009f0100009b0303cbf208c05bcd3ab4eaf4551509ca9ca6882f6e716c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 (23 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [187] 0303ef748dfbfccf8e63affbe26ff7ba76e89d5dacccd1bc23b8da107fcf6ed7... handshake new: [180] 0303ef748dfbfccf8e63affbe26ff7ba76e89d5dacccd1bc23b8da107fcf6ed7... record old: [191] 010000bb0303ef748dfbfccf8e63affbe26ff7ba76e89d5dacccd1bc23b8da10... record new: [184] 010000b40303ef748dfbfccf8e63affbe26ff7ba76e89d5dacccd1bc23b8da10... client: Filtered packet: [189] 16030100b8010000b40303ef748dfbfccf8e63affbe26ff7ba76e89d5dacccd1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [117] 030219eec4bc2f2dc9a0999ffe6c70faf9399b1757e2de19481fa6e8e9e647fa... handshake new: [110] 030219eec4bc2f2dc9a0999ffe6c70faf9399b1757e2de19481fa6e8e9e647fa... record old: [121] 01000075030219eec4bc2f2dc9a0999ffe6c70faf9399b1757e2de19481fa6e8... record new: [114] 0100006e030219eec4bc2f2dc9a0999ffe6c70faf9399b1757e2de19481fa6e8... client: Filtered packet: [119] 16030100720100006e030219eec4bc2f2dc9a0999ffe6c70faf9399b1757e2de... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [117] 0301c63ba36e05eef27b29ecfba18e60c691193e16d6157ba9483529ee66e03d... handshake new: [110] 0301c63ba36e05eef27b29ecfba18e60c691193e16d6157ba9483529ee66e03d... record old: [121] 010000750301c63ba36e05eef27b29ecfba18e60c691193e16d6157ba9483529... record new: [114] 0100006e0301c63ba36e05eef27b29ecfba18e60c691193e16d6157ba9483529... client: Filtered packet: [119] 16030100720100006e0301c63ba36e05eef27b29ecfba18e60c691193e16d615... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [172] 0303edc154862cf57bbdffcfb61c609806d2eaaf771fe6b062035e64392ea153... handshake new: [156] 0303edc154862cf57bbdffcfb61c609806d2eaaf771fe6b062035e64392ea153... record old: [176] 010000ac0303edc154862cf57bbdffcfb61c609806d2eaaf771fe6b062035e64... record new: [160] 0100009c0303edc154862cf57bbdffcfb61c609806d2eaaf771fe6b062035e64... client: Filtered packet: [165] 16030100a00100009c0303edc154862cf57bbdffcfb61c609806d2eaaf771fe6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (24 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [187] 03030f95a0248f61e5ccb5a60a283fb6e4c123e64569ef6b7e6d438135280f57... handshake new: [181] 03030f95a0248f61e5ccb5a60a283fb6e4c123e64569ef6b7e6d438135280f57... record old: [191] 010000bb03030f95a0248f61e5ccb5a60a283fb6e4c123e64569ef6b7e6d4381... record new: [185] 010000b503030f95a0248f61e5ccb5a60a283fb6e4c123e64569ef6b7e6d4381... client: Filtered packet: [190] 16030100b9010000b503030f95a0248f61e5ccb5a60a283fb6e4c123e64569ef... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [117] 03020138ada7ff4c11d9c4089e14acdcde152d91da086314d0a4c607f615e8b5... handshake new: [111] 03020138ada7ff4c11d9c4089e14acdcde152d91da086314d0a4c607f615e8b5... record old: [121] 0100007503020138ada7ff4c11d9c4089e14acdcde152d91da086314d0a4c607... record new: [115] 0100006f03020138ada7ff4c11d9c4089e14acdcde152d91da086314d0a4c607... client: Filtered packet: [120] 16030100730100006f03020138ada7ff4c11d9c4089e14acdcde152d91da0863... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [117] 0301237c2424f9909e0520404979bc1dafc0b0dad59a964612ef8d2b1de9fecd... handshake new: [111] 0301237c2424f9909e0520404979bc1dafc0b0dad59a964612ef8d2b1de9fecd... record old: [121] 010000750301237c2424f9909e0520404979bc1dafc0b0dad59a964612ef8d2b... record new: [115] 0100006f0301237c2424f9909e0520404979bc1dafc0b0dad59a964612ef8d2b... client: Filtered packet: [120] 16030100730100006f0301237c2424f9909e0520404979bc1dafc0b0dad59a96... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [172] 0303cf45e0ab961a9e026d8ffe08b080d24b7a5d101dc0a6cb35b0050890515b... handshake new: [157] 0303cf45e0ab961a9e026d8ffe08b080d24b7a5d101dc0a6cb35b0050890515b... record old: [176] 010000ac0303cf45e0ab961a9e026d8ffe08b080d24b7a5d101dc0a6cb35b005... record new: [161] 0100009d0303cf45e0ab961a9e026d8ffe08b080d24b7a5d101dc0a6cb35b005... client: Filtered packet: [166] 16030100a10100009d0303cf45e0ab961a9e026d8ffe08b080d24b7a5d101dc0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (22 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [187] 03038e52aea6cd7af95b16dd442d0d374a40d4dcc1d74d744c226d8706747acc... handshake new: [182] 03038e52aea6cd7af95b16dd442d0d374a40d4dcc1d74d744c226d8706747acc... record old: [191] 010000bb03038e52aea6cd7af95b16dd442d0d374a40d4dcc1d74d744c226d87... record new: [186] 010000b603038e52aea6cd7af95b16dd442d0d374a40d4dcc1d74d744c226d87... client: Filtered packet: [191] 16030100ba010000b603038e52aea6cd7af95b16dd442d0d374a40d4dcc1d74d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [117] 0302347fd5111a69c025c5845dba4480c9f4159bbe41a6f01b472217c8b07c3a... handshake new: [112] 0302347fd5111a69c025c5845dba4480c9f4159bbe41a6f01b472217c8b07c3a... record old: [121] 010000750302347fd5111a69c025c5845dba4480c9f4159bbe41a6f01b472217... record new: [116] 010000700302347fd5111a69c025c5845dba4480c9f4159bbe41a6f01b472217... client: Filtered packet: [121] 1603010074010000700302347fd5111a69c025c5845dba4480c9f4159bbe41a6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [117] 030132f4cefc2cda066c111055f100f8e1613a554cba3f4ff5f55190d4fd9cf7... handshake new: [112] 030132f4cefc2cda066c111055f100f8e1613a554cba3f4ff5f55190d4fd9cf7... record old: [121] 01000075030132f4cefc2cda066c111055f100f8e1613a554cba3f4ff5f55190... record new: [116] 01000070030132f4cefc2cda066c111055f100f8e1613a554cba3f4ff5f55190... client: Filtered packet: [121] 160301007401000070030132f4cefc2cda066c111055f100f8e1613a554cba3f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 (21 ms) [----------] 68 tests from ExtensionStream/TlsExtensionTestGeneric (1545 ms total) [----------] 51 tests from ExtensionDatagram/TlsExtensionTestGeneric [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [173] fefd33077a473a05c4acaca87a5f1973ebf9bbb6d216c53a19fd05a425fde2c1... handshake new: [173] fefd33077a473a05c4acaca87a5f1973ebf9bbb6d216c53a19fd05a425fde2c1... record old: [185] 010000ad00000000000000adfefd33077a473a05c4acaca87a5f1973ebf9bbb6... record new: [185] 010000ad00000000000000adfefd33077a473a05c4acaca87a5f1973ebf9bbb6... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefd33077a473a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 (23 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [184] fefd8bd3bb6775c598600d8db9fcf494e671f03c567e335c4ea0139640a53de8... handshake new: [184] fefd8bd3bb6775c598600d8db9fcf494e671f03c567e335c4ea0139640a53de8... record old: [196] 010000b800000000000000b8fefd8bd3bb6775c598600d8db9fcf494e671f03c... record new: [196] 010000b800000000000000b8fefd8bd3bb6775c598600d8db9fcf494e671f03c... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd8bd3bb6775... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [114] feff2892f2a494da4cade5c0a96aaa83939df74d6b2ab78f78abdc14db49964b... handshake new: [114] feff2892f2a494da4cade5c0a96aaa83939df74d6b2ab78f78abdc14db49964b... record old: [126] 010000720000000000000072feff2892f2a494da4cade5c0a96aaa83939df74d... record new: [126] 010000720000000000000072feff2892f2a494da4cade5c0a96aaa83939df74d... client: Filtered packet: [139] 16feff0000000000000000007e010000720000000000000072feff2892f2a494... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [173] fefd22cc83353010dde3221478c89ea21323dcd5171d731b666d2e792f666c94... handshake new: [173] fefd22cc83353010dde3221478c89ea21323dcd5171d731b666d2e792f666c94... record old: [185] 010000ad00000000000000adfefd22cc83353010dde3221478c89ea21323dcd5... record new: [185] 010000ad00000000000000adfefd22cc83353010dde3221478c89ea21323dcd5... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefd22cc833530... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 (22 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [184] fefd2a0bc21e00c10e29aa7c0d3235a09253c44856671df0aa07bd7218740a08... handshake new: [184] fefd2a0bc21e00c10e29aa7c0d3235a09253c44856671df0aa07bd7218740a08... record old: [196] 010000b800000000000000b8fefd2a0bc21e00c10e29aa7c0d3235a09253c448... record new: [196] 010000b800000000000000b8fefd2a0bc21e00c10e29aa7c0d3235a09253c448... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd2a0bc21e00... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [114] feff51aebf45d9007c666e0c9fd905d60a851028002a3097afb3c0b738ae0d15... handshake new: [114] feff51aebf45d9007c666e0c9fd905d60a851028002a3097afb3c0b738ae0d15... record old: [126] 010000720000000000000072feff51aebf45d9007c666e0c9fd905d60a851028... record new: [126] 010000720000000000000072feff51aebf45d9007c666e0c9fd905d60a851028... client: Filtered packet: [139] 16feff0000000000000000007e010000720000000000000072feff51aebf45d9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [173] fefd06c042afd81173a26b028d48a6e63253c474719866c8418dbf4331822332... handshake new: [169] fefd06c042afd81173a26b028d48a6e63253c474719866c8418dbf4331822332... record old: [185] 010000ad00000000000000adfefd06c042afd81173a26b028d48a6e63253c474... record new: [181] 010000a900000000000000a9fefd06c042afd81173a26b028d48a6e63253c474... client: Filtered packet: [194] 16feff000000000000000000b5010000a900000000000000a9fefd06c042afd8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 (23 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [184] fefdca7d9c789f0c6cb37c1c2c71b9499b3c5cc50863b9e252f7f8a46a97b85d... handshake new: [180] fefdca7d9c789f0c6cb37c1c2c71b9499b3c5cc50863b9e252f7f8a46a97b85d... record old: [196] 010000b800000000000000b8fefdca7d9c789f0c6cb37c1c2c71b9499b3c5cc5... record new: [192] 010000b400000000000000b4fefdca7d9c789f0c6cb37c1c2c71b9499b3c5cc5... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefdca7d9c789f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [114] feff1172b38717d2ce30683802791bb3adc307dc511e7238e84c42d0d15ce01f... handshake new: [110] feff1172b38717d2ce30683802791bb3adc307dc511e7238e84c42d0d15ce01f... record old: [126] 010000720000000000000072feff1172b38717d2ce30683802791bb3adc307dc... record new: [122] 0100006e000000000000006efeff1172b38717d2ce30683802791bb3adc307dc... client: Filtered packet: [135] 16feff0000000000000000007a0100006e000000000000006efeff1172b38717... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [173] fefdae6afa291106d5b4d61e55dfd77fbb41b86a3f247f1f1f25f498926cc9f2... handshake new: [191] fefdae6afa291106d5b4d61e55dfd77fbb41b86a3f247f1f1f25f498926cc9f2... record old: [185] 010000ad00000000000000adfefdae6afa291106d5b4d61e55dfd77fbb41b86a... record new: [203] 010000bf00000000000000bffefdae6afa291106d5b4d61e55dfd77fbb41b86a... client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefdae6afa2911... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 (23 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [184] fefd73affba24c86e402dfb46075432d22222cca3f93adbe5b76d62f7b3026a0... handshake new: [202] fefd73affba24c86e402dfb46075432d22222cca3f93adbe5b76d62f7b3026a0... record old: [196] 010000b800000000000000b8fefd73affba24c86e402dfb46075432d22222cca... record new: [214] 010000ca00000000000000cafefd73affba24c86e402dfb46075432d22222cca... client: Filtered packet: [227] 16feff000000000000000000d6010000ca00000000000000cafefd73affba24c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [114] feffc5d03c254c8564317067faa97d48bd52ad41f2e72c050d2ffa62b88969ee... handshake new: [132] feffc5d03c254c8564317067faa97d48bd52ad41f2e72c050d2ffa62b88969ee... record old: [126] 010000720000000000000072feffc5d03c254c8564317067faa97d48bd52ad41... record new: [144] 010000840000000000000084feffc5d03c254c8564317067faa97d48bd52ad41... client: Filtered packet: [157] 16feff00000000000000000090010000840000000000000084feffc5d03c254c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [173] fefdfbb187d34cfe9a6d89a5f9258a71e7cc93ba4e3b4fc85213fdfe4d0f9831... handshake new: [179] fefdfbb187d34cfe9a6d89a5f9258a71e7cc93ba4e3b4fc85213fdfe4d0f9831... record old: [185] 010000ad00000000000000adfefdfbb187d34cfe9a6d89a5f9258a71e7cc93ba... record new: [191] 010000b300000000000000b3fefdfbb187d34cfe9a6d89a5f9258a71e7cc93ba... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefdfbb187d34c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 (22 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [184] fefd738122eb0f8bda036407d08a34172632f5631cb01356dc5e59394b99cc9d... handshake new: [190] fefd738122eb0f8bda036407d08a34172632f5631cb01356dc5e59394b99cc9d... record old: [196] 010000b800000000000000b8fefd738122eb0f8bda036407d08a34172632f563... record new: [202] 010000be00000000000000befefd738122eb0f8bda036407d08a34172632f563... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd738122eb0f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [114] feff34f117301e4a163a33a29e5739211d7ff6fa854ed1bbcaaf03243aadab93... handshake new: [120] feff34f117301e4a163a33a29e5739211d7ff6fa854ed1bbcaaf03243aadab93... record old: [126] 010000720000000000000072feff34f117301e4a163a33a29e5739211d7ff6fa... record new: [132] 010000780000000000000078feff34f117301e4a163a33a29e5739211d7ff6fa... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078feff34f117301e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [173] fefd44b32446ef9ab3569234877200352e303f16d5192ad61a4d826df4280e7e... handshake new: [164] fefd44b32446ef9ab3569234877200352e303f16d5192ad61a4d826df4280e7e... record old: [185] 010000ad00000000000000adfefd44b32446ef9ab3569234877200352e303f16... record new: [176] 010000a400000000000000a4fefd44b32446ef9ab3569234877200352e303f16... client: Filtered packet: [189] 16feff000000000000000000b0010000a400000000000000a4fefd44b32446ef... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 (23 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [184] fefd29fed216b5c550f41b4cf64c7e248d7166dd23d7c4822d8ce5fdbd7aa1c7... handshake new: [175] fefd29fed216b5c550f41b4cf64c7e248d7166dd23d7c4822d8ce5fdbd7aa1c7... record old: [196] 010000b800000000000000b8fefd29fed216b5c550f41b4cf64c7e248d7166dd... record new: [187] 010000af00000000000000affefd29fed216b5c550f41b4cf64c7e248d7166dd... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefd29fed216b5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [114] feff4b9c0d05e30582fdd226b4dc1757de9b3542023b79faa15da38c524b69e5... handshake new: [105] feff4b9c0d05e30582fdd226b4dc1757de9b3542023b79faa15da38c524b69e5... record old: [126] 010000720000000000000072feff4b9c0d05e30582fdd226b4dc1757de9b3542... record new: [117] 010000690000000000000069feff4b9c0d05e30582fdd226b4dc1757de9b3542... client: Filtered packet: [130] 16feff00000000000000000075010000690000000000000069feff4b9c0d05e3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [183] fefd20c5c7f22cad0d3ec499b9db5542b153f78bf5055053eda333588bb086b8... handshake new: [177] fefd20c5c7f22cad0d3ec499b9db5542b153f78bf5055053eda333588bb086b8... record old: [195] 010000b700000000000000b7fefd20c5c7f22cad0d3ec499b9db5542b153f78b... record new: [189] 010000b100000000000000b1fefd20c5c7f22cad0d3ec499b9db5542b153f78b... client: Filtered packet: [202] 16feff000000000000000000bd010000b100000000000000b1fefd20c5c7f22c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (23 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [194] fefd5bfcc13cd3965cfc9b93cbe99e279f00378b5643b43983459504d68b7b26... handshake new: [188] fefd5bfcc13cd3965cfc9b93cbe99e279f00378b5643b43983459504d68b7b26... record old: [206] 010000c200000000000000c2fefd5bfcc13cd3965cfc9b93cbe99e279f00378b... record new: [200] 010000bc00000000000000bcfefd5bfcc13cd3965cfc9b93cbe99e279f00378b... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefd5bfcc13cd3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [124] feffce0c6c0bc191a48cb9defca48a42fa52106a21461d17f15fba9678bbc55a... handshake new: [118] feffce0c6c0bc191a48cb9defca48a42fa52106a21461d17f15fba9678bbc55a... record old: [136] 0100007c000000000000007cfeffce0c6c0bc191a48cb9defca48a42fa52106a... record new: [130] 010000760000000000000076feffce0c6c0bc191a48cb9defca48a42fa52106a... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feffce0c6c0bc1... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [183] fefd48baa45ac0559d5a1893ca902976b27b4943d0f05121463b3b84d91b4928... handshake new: [179] fefd48baa45ac0559d5a1893ca902976b27b4943d0f05121463b3b84d91b4928... record old: [195] 010000b700000000000000b7fefd48baa45ac0559d5a1893ca902976b27b4943... record new: [191] 010000b300000000000000b3fefd48baa45ac0559d5a1893ca902976b27b4943... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefd48baa45ac0... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 (23 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [194] fefd94c59a7475ea67e67d6bd63fe417c7f3d5f97115a812edc630459a27574f... handshake new: [190] fefd94c59a7475ea67e67d6bd63fe417c7f3d5f97115a812edc630459a27574f... record old: [206] 010000c200000000000000c2fefd94c59a7475ea67e67d6bd63fe417c7f3d5f9... record new: [202] 010000be00000000000000befefd94c59a7475ea67e67d6bd63fe417c7f3d5f9... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd94c59a7475... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [124] feff1bdfd0cce16e212277277c85f8e118cac7017b7eea2867ec92241461c2b2... handshake new: [120] feff1bdfd0cce16e212277277c85f8e118cac7017b7eea2867ec92241461c2b2... record old: [136] 0100007c000000000000007cfeff1bdfd0cce16e212277277c85f8e118cac701... record new: [132] 010000780000000000000078feff1bdfd0cce16e212277277c85f8e118cac701... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078feff1bdfd0cce1... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [183] fefd638536f0687ab9ffff7aa1dfa67be00eb21b0ead0258549162fc38b94978... handshake new: [178] fefd638536f0687ab9ffff7aa1dfa67be00eb21b0ead0258549162fc38b94978... record old: [195] 010000b700000000000000b7fefd638536f0687ab9ffff7aa1dfa67be00eb21b... record new: [190] 010000b200000000000000b2fefd638536f0687ab9ffff7aa1dfa67be00eb21b... client: Filtered packet: [203] 16feff000000000000000000be010000b200000000000000b2fefd638536f068... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 (22 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [194] fefdd40e7dfbf7a72616cad1455207853d9545f1fc0f13e6f7b2e521ac3dc4cf... handshake new: [189] fefdd40e7dfbf7a72616cad1455207853d9545f1fc0f13e6f7b2e521ac3dc4cf... record old: [206] 010000c200000000000000c2fefdd40e7dfbf7a72616cad1455207853d9545f1... record new: [201] 010000bd00000000000000bdfefdd40e7dfbf7a72616cad1455207853d9545f1... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefdd40e7dfbf7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [124] feff00fd2c4fc9786a2f157285df4695e674aa50ec1b1282ca0bc8a334665458... handshake new: [119] feff00fd2c4fc9786a2f157285df4695e674aa50ec1b1282ca0bc8a334665458... record old: [136] 0100007c000000000000007cfeff00fd2c4fc9786a2f157285df4695e674aa50... record new: [131] 010000770000000000000077feff00fd2c4fc9786a2f157285df4695e674aa50... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feff00fd2c4fc9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [183] fefd3ab91963e1a491f825658549a7afb4540b5b7c5a82607757fc0aa30e73f2... handshake new: [182] fefd3ab91963e1a491f825658549a7afb4540b5b7c5a82607757fc0aa30e73f2... record old: [195] 010000b700000000000000b7fefd3ab91963e1a491f825658549a7afb4540b5b... record new: [194] 010000b600000000000000b6fefd3ab91963e1a491f825658549a7afb4540b5b... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd3ab91963e1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 (22 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [194] fefd628513f5ba568b0e128ea14adec1deb481f2a2d5c5bc87d5e89d7dce6973... handshake new: [193] fefd628513f5ba568b0e128ea14adec1deb481f2a2d5c5bc87d5e89d7dce6973... record old: [206] 010000c200000000000000c2fefd628513f5ba568b0e128ea14adec1deb481f2... record new: [205] 010000c100000000000000c1fefd628513f5ba568b0e128ea14adec1deb481f2... client: Filtered packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd628513f5ba... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [124] feff978b70abd5560b774a0286baa012914340269278c562d357e7e54d884049... handshake new: [123] feff978b70abd5560b774a0286baa012914340269278c562d357e7e54d884049... record old: [136] 0100007c000000000000007cfeff978b70abd5560b774a0286baa01291434026... record new: [135] 0100007b000000000000007bfeff978b70abd5560b774a0286baa01291434026... client: Filtered packet: [148] 16feff000000000000000000870100007b000000000000007bfeff978b70abd5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [183] fefd78e44ca848588f08bc9d209a15439efba9a8c7f10bdc1cf7c662bb97c4d3... handshake new: [182] fefd78e44ca848588f08bc9d209a15439efba9a8c7f10bdc1cf7c662bb97c4d3... record old: [195] 010000b700000000000000b7fefd78e44ca848588f08bc9d209a15439efba9a8... record new: [194] 010000b600000000000000b6fefd78e44ca848588f08bc9d209a15439efba9a8... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd78e44ca848... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 (22 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [194] fefdfd31f4e3c21855c60e6975dfdb2dc37401ee4db9fa7131d48f14ab2eb76f... handshake new: [193] fefdfd31f4e3c21855c60e6975dfdb2dc37401ee4db9fa7131d48f14ab2eb76f... record old: [206] 010000c200000000000000c2fefdfd31f4e3c21855c60e6975dfdb2dc37401ee... record new: [205] 010000c100000000000000c1fefdfd31f4e3c21855c60e6975dfdb2dc37401ee... client: Filtered packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdfd31f4e3c2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [124] feff9fe387ca6024ef773e34076b45cd0bd22e0f5468d020b382527fdccaf41a... handshake new: [123] feff9fe387ca6024ef773e34076b45cd0bd22e0f5468d020b382527fdccaf41a... record old: [136] 0100007c000000000000007cfeff9fe387ca6024ef773e34076b45cd0bd22e0f... record new: [135] 0100007b000000000000007bfeff9fe387ca6024ef773e34076b45cd0bd22e0f... client: Filtered packet: [148] 16feff000000000000000000870100007b000000000000007bfeff9fe387ca60... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [183] fefd682370bcc8c46611920c7183d40be3cb2d4c44ddc05d2c8388a9d9cde4e9... handshake new: [182] fefd682370bcc8c46611920c7183d40be3cb2d4c44ddc05d2c8388a9d9cde4e9... record old: [195] 010000b700000000000000b7fefd682370bcc8c46611920c7183d40be3cb2d4c... record new: [194] 010000b600000000000000b6fefd682370bcc8c46611920c7183d40be3cb2d4c... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd682370bcc8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/0 (23 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [194] fefdbd68569b9dc18aafa52e6d7a42cdf7074eea26998bcce119bd40526e2544... handshake new: [193] fefdbd68569b9dc18aafa52e6d7a42cdf7074eea26998bcce119bd40526e2544... record old: [206] 010000c200000000000000c2fefdbd68569b9dc18aafa52e6d7a42cdf7074eea... record new: [205] 010000c100000000000000c1fefdbd68569b9dc18aafa52e6d7a42cdf7074eea... client: Filtered packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdbd68569b9d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/1 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [124] feff8c4cc6a764681a332b1b4d8686c4a4644a127bd7d7817c1d456ec836fc50... handshake new: [123] feff8c4cc6a764681a332b1b4d8686c4a4644a127bd7d7817c1d456ec836fc50... record old: [136] 0100007c000000000000007cfeff8c4cc6a764681a332b1b4d8686c4a4644a12... record new: [135] 0100007b000000000000007bfeff8c4cc6a764681a332b1b4d8686c4a4644a12... client: Filtered packet: [148] 16feff000000000000000000870100007b000000000000007bfeff8c4cc6a764... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/2 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 (19 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [173] fefd371bf06cca3968a74e348ea0297fc8c2dfab65a42065feb4c624f003b69d... handshake new: [149] fefd371bf06cca3968a74e348ea0297fc8c2dfab65a42065feb4c624f003b69d... record old: [185] 010000ad00000000000000adfefd371bf06cca3968a74e348ea0297fc8c2dfab... record new: [161] 010000950000000000000095fefd371bf06cca3968a74e348ea0297fc8c2dfab... client: Filtered packet: [174] 16feff000000000000000000a1010000950000000000000095fefd371bf06cca... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 (22 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [184] fefd806694ee8a09ea55d1b1318afaa73e6f3d672f8064628b86bcbd34dd3dfa... handshake new: [170] fefd806694ee8a09ea55d1b1318afaa73e6f3d672f8064628b86bcbd34dd3dfa... record old: [196] 010000b800000000000000b8fefd806694ee8a09ea55d1b1318afaa73e6f3d67... record new: [182] 010000aa00000000000000aafefd806694ee8a09ea55d1b1318afaa73e6f3d67... client: Filtered packet: [195] 16feff000000000000000000b6010000aa00000000000000aafefd806694ee8a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 (65 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [114] feffe1e470633603617de52da49a47dc3a341ab13b0bfb935d0861e1b3da65c9... handshake new: [100] feffe1e470633603617de52da49a47dc3a341ab13b0bfb935d0861e1b3da65c9... record old: [126] 010000720000000000000072feffe1e470633603617de52da49a47dc3a341ab1... record new: [112] 010000640000000000000064feffe1e470633603617de52da49a47dc3a341ab1... client: Filtered packet: [125] 16feff00000000000000000070010000640000000000000064feffe1e4706336... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 (66 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [173] fefd1f49c36a463d42ad73c3ffad7340405373b8f46ce6dc3c8e4d027688a92a... handshake new: [156] fefd1f49c36a463d42ad73c3ffad7340405373b8f46ce6dc3c8e4d027688a92a... record old: [185] 010000ad00000000000000adfefd1f49c36a463d42ad73c3ffad7340405373b8... record new: [168] 0100009c000000000000009cfefd1f49c36a463d42ad73c3ffad7340405373b8... client: Filtered packet: [181] 16feff000000000000000000a80100009c000000000000009cfefd1f49c36a46... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 (22 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [184] fefd111bbcc06be0f4a5e4d3914b667fe0aa200a8791215b88e6b0374e13c5f3... handshake new: [177] fefd111bbcc06be0f4a5e4d3914b667fe0aa200a8791215b88e6b0374e13c5f3... record old: [196] 010000b800000000000000b8fefd111bbcc06be0f4a5e4d3914b667fe0aa200a... record new: [189] 010000b100000000000000b1fefd111bbcc06be0f4a5e4d3914b667fe0aa200a... client: Filtered packet: [202] 16feff000000000000000000bd010000b100000000000000b1fefd111bbcc06b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [114] feffb353609ba915f6b57321427aaf511fcfd262f5defc413b9690edbb706a47... handshake new: [107] feffb353609ba915f6b57321427aaf511fcfd262f5defc413b9690edbb706a47... record old: [126] 010000720000000000000072feffb353609ba915f6b57321427aaf511fcfd262... record new: [119] 0100006b000000000000006bfeffb353609ba915f6b57321427aaf511fcfd262... client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeffb353609ba9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [173] fefd4fb0033d0b69529a0cff5dce8633a7735373e9c11363e1439b2e2921b5da... handshake new: [157] fefd4fb0033d0b69529a0cff5dce8633a7735373e9c11363e1439b2e2921b5da... record old: [185] 010000ad00000000000000adfefd4fb0033d0b69529a0cff5dce8633a7735373... record new: [169] 0100009d000000000000009dfefd4fb0033d0b69529a0cff5dce8633a7735373... client: Filtered packet: [182] 16feff000000000000000000a90100009d000000000000009dfefd4fb0033d0b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (22 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [184] fefd98186f7d7d8027983225abd963f8a2178de1cf8fcf28210ace61920ee4a4... handshake new: [178] fefd98186f7d7d8027983225abd963f8a2178de1cf8fcf28210ace61920ee4a4... record old: [196] 010000b800000000000000b8fefd98186f7d7d8027983225abd963f8a2178de1... record new: [190] 010000b200000000000000b2fefd98186f7d7d8027983225abd963f8a2178de1... client: Filtered packet: [203] 16feff000000000000000000be010000b200000000000000b2fefd98186f7d7d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [114] feff79fde64027e0cdd11318c934b595a1950b484edb2f128bb1b6bdf367035a... handshake new: [108] feff79fde64027e0cdd11318c934b595a1950b484edb2f128bb1b6bdf367035a... record old: [126] 010000720000000000000072feff79fde64027e0cdd11318c934b595a1950b48... record new: [120] 0100006c000000000000006cfeff79fde64027e0cdd11318c934b595a1950b48... client: Filtered packet: [133] 16feff000000000000000000780100006c000000000000006cfeff79fde64027... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [173] fefde6f38d6e02ac77f71276b76d5c454936e40fa98a03f7d0fbdbe5256905d0... handshake new: [158] fefde6f38d6e02ac77f71276b76d5c454936e40fa98a03f7d0fbdbe5256905d0... record old: [185] 010000ad00000000000000adfefde6f38d6e02ac77f71276b76d5c454936e40f... record new: [170] 0100009e000000000000009efefde6f38d6e02ac77f71276b76d5c454936e40f... client: Filtered packet: [183] 16feff000000000000000000aa0100009e000000000000009efefde6f38d6e02... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (23 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [184] fefd8192dc0863a8615f055666d1e328a3660ba9318997839d82c03b1928ca39... handshake new: [179] fefd8192dc0863a8615f055666d1e328a3660ba9318997839d82c03b1928ca39... record old: [196] 010000b800000000000000b8fefd8192dc0863a8615f055666d1e328a3660ba9... record new: [191] 010000b300000000000000b3fefd8192dc0863a8615f055666d1e328a3660ba9... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefd8192dc0863... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [114] feffa1828a0e2f06af9071af4f322249c71e132c7ec273e0af1fc71c2485dd69... handshake new: [109] feffa1828a0e2f06af9071af4f322249c71e132c7ec273e0af1fc71c2485dd69... record old: [126] 010000720000000000000072feffa1828a0e2f06af9071af4f322249c71e132c... record new: [121] 0100006d000000000000006dfeffa1828a0e2f06af9071af4f322249c71e132c... client: Filtered packet: [134] 16feff000000000000000000790100006d000000000000006dfeffa1828a0e2f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (20 ms) [----------] 51 tests from ExtensionDatagram/TlsExtensionTestGeneric (1162 ms total) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 030105ae59a3f64f710806384c9ec9111a92c43f13e577f185cb32fdc0a6d0d8... handshake new: [99] 030105ae59a3f64f710806384c9ec9111a92c43f13e577f185cb32fdc0a6d0d8... record old: [721] 02000065030105ae59a3f64f710806384c9ec9111a92c43f13e577f185cb32fd... record new: [719] 02000063030105ae59a3f64f710806384c9ec9111a92c43f13e577f185cb32fd... server: Filtered packet: [724] 16030102cf02000063030105ae59a3f64f710806384c9ec9111a92c43f13e577... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 0302a6063099806e4a298c7bd4aee3dd50c0df57c48c3753cadc773fd90cc042... handshake new: [99] 0302a6063099806e4a298c7bd4aee3dd50c0df57c48c3753cadc773fd90cc042... record old: [721] 020000650302a6063099806e4a298c7bd4aee3dd50c0df57c48c3753cadc773f... record new: [719] 020000630302a6063099806e4a298c7bd4aee3dd50c0df57c48c3753cadc773f... server: Filtered packet: [724] 16030202cf020000630302a6063099806e4a298c7bd4aee3dd50c0df57c48c37... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (29 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 03030d59b6506abf83b7723489d05df6b7df0354d7406c7669dc9ac8c7ed8108... handshake new: [99] 03030d59b6506abf83b7723489d05df6b7df0354d7406c7669dc9ac8c7ed8108... record old: [723] 0200006503030d59b6506abf83b7723489d05df6b7df0354d7406c7669dc9ac8... record new: [721] 0200006303030d59b6506abf83b7723489d05df6b7df0354d7406c7669dc9ac8... server: Filtered packet: [726] 16030302d10200006303030d59b6506abf83b7723489d05df6b7df0354d7406c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 03017e67df5dee98ae7504c83ebc204ec17e82566cb888fd371407b9ff727166... handshake new: [100] 03017e67df5dee98ae7504c83ebc204ec17e82566cb888fd371407b9ff727166... record old: [721] 0200006503017e67df5dee98ae7504c83ebc204ec17e82566cb888fd371407b9... record new: [720] 0200006403017e67df5dee98ae7504c83ebc204ec17e82566cb888fd371407b9... server: Filtered packet: [725] 16030102d00200006403017e67df5dee98ae7504c83ebc204ec17e82566cb888... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 03023b9ba4ff6b10b5a93ee76bfd916eb8b15ca9b460822b568870a9fe7b66b8... handshake new: [100] 03023b9ba4ff6b10b5a93ee76bfd916eb8b15ca9b460822b568870a9fe7b66b8... record old: [721] 0200006503023b9ba4ff6b10b5a93ee76bfd916eb8b15ca9b460822b568870a9... record new: [720] 0200006403023b9ba4ff6b10b5a93ee76bfd916eb8b15ca9b460822b568870a9... server: Filtered packet: [725] 16030202d00200006403023b9ba4ff6b10b5a93ee76bfd916eb8b15ca9b46082... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 03039da7eeb65ffb1898640848ac18caa861bc5f7911b7baba2577d5ba2d2686... handshake new: [100] 03039da7eeb65ffb1898640848ac18caa861bc5f7911b7baba2577d5ba2d2686... record old: [723] 0200006503039da7eeb65ffb1898640848ac18caa861bc5f7911b7baba2577d5... record new: [722] 0200006403039da7eeb65ffb1898640848ac18caa861bc5f7911b7baba2577d5... server: Filtered packet: [727] 16030302d20200006403039da7eeb65ffb1898640848ac18caa861bc5f7911b7... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 030161056770f5514c2ccf308177d4352fa946c28442d9ee59d1e11a686a0ae6... handshake new: [102] 030161056770f5514c2ccf308177d4352fa946c28442d9ee59d1e11a686a0ae6... record old: [721] 02000065030161056770f5514c2ccf308177d4352fa946c28442d9ee59d1e11a... record new: [722] 02000066030161056770f5514c2ccf308177d4352fa946c28442d9ee59d1e11a... server: Filtered packet: [727] 16030102d202000066030161056770f5514c2ccf308177d4352fa946c28442d9... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (29 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 0302d806b3b93fbfeb956a5ed310519876a16a6a279967dd30d7c7479a7b806e... handshake new: [102] 0302d806b3b93fbfeb956a5ed310519876a16a6a279967dd30d7c7479a7b806e... record old: [721] 020000650302d806b3b93fbfeb956a5ed310519876a16a6a279967dd30d7c747... record new: [722] 020000660302d806b3b93fbfeb956a5ed310519876a16a6a279967dd30d7c747... server: Filtered packet: [727] 16030202d2020000660302d806b3b93fbfeb956a5ed310519876a16a6a279967... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 030368745805ea92e78eed1cb13b3ac5e47af9a177471980a556c11a8e89d0e3... handshake new: [102] 030368745805ea92e78eed1cb13b3ac5e47af9a177471980a556c11a8e89d0e3... record old: [723] 02000065030368745805ea92e78eed1cb13b3ac5e47af9a177471980a556c11a... record new: [724] 02000066030368745805ea92e78eed1cb13b3ac5e47af9a177471980a556c11a... server: Filtered packet: [729] 16030302d402000066030368745805ea92e78eed1cb13b3ac5e47af9a1774719... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (29 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 03011233509052683003fa9a56faed4f2c1fb7631dbe900f74807ab59d4d23d5... handshake new: [103] 03011233509052683003fa9a56faed4f2c1fb7631dbe900f74807ab59d4d23d5... record old: [721] 0200006503011233509052683003fa9a56faed4f2c1fb7631dbe900f74807ab5... record new: [723] 0200006703011233509052683003fa9a56faed4f2c1fb7631dbe900f74807ab5... server: Filtered packet: [728] 16030102d30200006703011233509052683003fa9a56faed4f2c1fb7631dbe90... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (31 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 0302a4dcee6b62b8fc7f57d95339d03afa40cbbb0d6a68d7a8e1016917f3dab7... handshake new: [103] 0302a4dcee6b62b8fc7f57d95339d03afa40cbbb0d6a68d7a8e1016917f3dab7... record old: [721] 020000650302a4dcee6b62b8fc7f57d95339d03afa40cbbb0d6a68d7a8e10169... record new: [723] 020000670302a4dcee6b62b8fc7f57d95339d03afa40cbbb0d6a68d7a8e10169... server: Filtered packet: [728] 16030202d3020000670302a4dcee6b62b8fc7f57d95339d03afa40cbbb0d6a68... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 0303217ff5f24cac445ed6c954cf4053988013d11c3b9924bef5d4b49231e919... handshake new: [103] 0303217ff5f24cac445ed6c954cf4053988013d11c3b9924bef5d4b49231e919... record old: [723] 020000650303217ff5f24cac445ed6c954cf4053988013d11c3b9924bef5d4b4... record new: [725] 020000670303217ff5f24cac445ed6c954cf4053988013d11c3b9924bef5d4b4... server: Filtered packet: [730] 16030302d5020000670303217ff5f24cac445ed6c954cf4053988013d11c3b99... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (29 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 0301ee05954345b5cb0f13a789c7ef59d21f081be1f60a178a6a2ba634a68d5a... handshake new: [102] 0301ee05954345b5cb0f13a789c7ef59d21f081be1f60a178a6a2ba634a68d5a... record old: [721] 020000650301ee05954345b5cb0f13a789c7ef59d21f081be1f60a178a6a2ba6... record new: [722] 020000660301ee05954345b5cb0f13a789c7ef59d21f081be1f60a178a6a2ba6... server: Filtered packet: [727] 16030102d2020000660301ee05954345b5cb0f13a789c7ef59d21f081be1f60a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (29 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 0302699c132ef5e8f229595496e8275722c4d4ec2e61daa3fbc2d6064944829c... handshake new: [102] 0302699c132ef5e8f229595496e8275722c4d4ec2e61daa3fbc2d6064944829c... record old: [721] 020000650302699c132ef5e8f229595496e8275722c4d4ec2e61daa3fbc2d606... record new: [722] 020000660302699c132ef5e8f229595496e8275722c4d4ec2e61daa3fbc2d606... server: Filtered packet: [727] 16030202d2020000660302699c132ef5e8f229595496e8275722c4d4ec2e61da... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (29 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 0303e7d9ef8ba92a4390419595cd6a7c8a16a1e5de363d4e8c2f901af08119bb... handshake new: [102] 0303e7d9ef8ba92a4390419595cd6a7c8a16a1e5de363d4e8c2f901af08119bb... record old: [723] 020000650303e7d9ef8ba92a4390419595cd6a7c8a16a1e5de363d4e8c2f901a... record new: [724] 020000660303e7d9ef8ba92a4390419595cd6a7c8a16a1e5de363d4e8c2f901a... server: Filtered packet: [729] 16030302d4020000660303e7d9ef8ba92a4390419595cd6a7c8a16a1e5de363d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 030104d1f9896a84eabf5f3855f51ba41636670770c8ddcde0e1ad9290436b30... handshake new: [101] 030104d1f9896a84eabf5f3855f51ba41636670770c8ddcde0e1ad9290436b30... record old: [721] 02000065030104d1f9896a84eabf5f3855f51ba41636670770c8ddcde0e1ad92... record new: [721] 02000065030104d1f9896a84eabf5f3855f51ba41636670770c8ddcde0e1ad92... server: Filtered packet: [726] 16030102d102000065030104d1f9896a84eabf5f3855f51ba41636670770c8dd... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 0302560e96d2915f3c741c315ab07ac25b174e60ecb65e39635cc2d63ba9eaa8... handshake new: [101] 0302560e96d2915f3c741c315ab07ac25b174e60ecb65e39635cc2d63ba9eaa8... record old: [721] 020000650302560e96d2915f3c741c315ab07ac25b174e60ecb65e39635cc2d6... record new: [721] 020000650302560e96d2915f3c741c315ab07ac25b174e60ecb65e39635cc2d6... server: Filtered packet: [726] 16030202d1020000650302560e96d2915f3c741c315ab07ac25b174e60ecb65e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 0303296fff44f3ad4ad88dc7fbc01e0d38f740f320339b90701bf3ccaa71827d... handshake new: [101] 0303296fff44f3ad4ad88dc7fbc01e0d38f740f320339b90701bf3ccaa71827d... record old: [723] 020000650303296fff44f3ad4ad88dc7fbc01e0d38f740f320339b90701bf3cc... record new: [723] 020000650303296fff44f3ad4ad88dc7fbc01e0d38f740f320339b90701bf3cc... server: Filtered packet: [728] 16030302d3020000650303296fff44f3ad4ad88dc7fbc01e0d38f740f320339b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (29 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 030167016bed2886ee367ce112ff5df83815f4f9fee3c088fe46be7a17b9a608... handshake new: [101] 030167016bed2886ee367ce112ff5df83815f4f9fee3c088fe46be7a17b9a608... record old: [721] 02000065030167016bed2886ee367ce112ff5df83815f4f9fee3c088fe46be7a... record new: [721] 02000065030167016bed2886ee367ce112ff5df83815f4f9fee3c088fe46be7a... server: Filtered packet: [726] 16030102d102000065030167016bed2886ee367ce112ff5df83815f4f9fee3c0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 03025a68ce74c1d31106c947ea808b7094434d7c978f1aa7a4ee4ae5a3260cf8... handshake new: [101] 03025a68ce74c1d31106c947ea808b7094434d7c978f1aa7a4ee4ae5a3260cf8... record old: [721] 0200006503025a68ce74c1d31106c947ea808b7094434d7c978f1aa7a4ee4ae5... record new: [721] 0200006503025a68ce74c1d31106c947ea808b7094434d7c978f1aa7a4ee4ae5... server: Filtered packet: [726] 16030202d10200006503025a68ce74c1d31106c947ea808b7094434d7c978f1a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (29 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 030369d02e45aeffffedf799c2c821f0ce693069fc94ba14a790c324e322bec2... handshake new: [101] 030369d02e45aeffffedf799c2c821f0ce693069fc94ba14a790c324e322bec2... record old: [723] 02000065030369d02e45aeffffedf799c2c821f0ce693069fc94ba14a790c324... record new: [723] 02000065030369d02e45aeffffedf799c2c821f0ce693069fc94ba14a790c324... server: Filtered packet: [728] 16030302d302000065030369d02e45aeffffedf799c2c821f0ce693069fc94ba... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [117] 0301052a53ed7887002ff3e3f7ac191131453316d9404800a4f426d6c19cec01... handshake new: [116] 0301052a53ed7887002ff3e3f7ac191131453316d9404800a4f426d6c19cec01... record old: [121] 010000750301052a53ed7887002ff3e3f7ac191131453316d9404800a4f426d6... record new: [120] 010000740301052a53ed7887002ff3e3f7ac191131453316d9404800a4f426d6... client: Filtered packet: [125] 1603010078010000740301052a53ed7887002ff3e3f7ac191131453316d94048... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 (21 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [117] 030207eeb4434dffc1c0d67a2598e5641e3af6863155ff576b9ddd7b29844d9f... handshake new: [116] 030207eeb4434dffc1c0d67a2598e5641e3af6863155ff576b9ddd7b29844d9f... record old: [121] 01000075030207eeb4434dffc1c0d67a2598e5641e3af6863155ff576b9ddd7b... record new: [120] 01000074030207eeb4434dffc1c0d67a2598e5641e3af6863155ff576b9ddd7b... client: Filtered packet: [125] 160301007801000074030207eeb4434dffc1c0d67a2598e5641e3af6863155ff... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [187] 0303d92adb38e5edc9c6fd8790c1cc7b2fa4182d7e4b3b3a71eb46c2c20c4d37... handshake new: [186] 0303d92adb38e5edc9c6fd8790c1cc7b2fa4182d7e4b3b3a71eb46c2c20c4d37... record old: [191] 010000bb0303d92adb38e5edc9c6fd8790c1cc7b2fa4182d7e4b3b3a71eb46c2... record new: [190] 010000ba0303d92adb38e5edc9c6fd8790c1cc7b2fa4182d7e4b3b3a71eb46c2... client: Filtered packet: [195] 16030100be010000ba0303d92adb38e5edc9c6fd8790c1cc7b2fa4182d7e4b3b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [117] 0301eb39f188320fbd5db296351c2e3058db2cf9cbe6a0a6f175ebc2ebe8779d... handshake new: [118] 0301eb39f188320fbd5db296351c2e3058db2cf9cbe6a0a6f175ebc2ebe8779d... record old: [121] 010000750301eb39f188320fbd5db296351c2e3058db2cf9cbe6a0a6f175ebc2... record new: [122] 010000760301eb39f188320fbd5db296351c2e3058db2cf9cbe6a0a6f175ebc2... client: Filtered packet: [127] 160301007a010000760301eb39f188320fbd5db296351c2e3058db2cf9cbe6a0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [117] 030264670d1dfd0316cc8d4b601d6f7686392351151b7f84fe8b99cb0e594aab... handshake new: [118] 030264670d1dfd0316cc8d4b601d6f7686392351151b7f84fe8b99cb0e594aab... record old: [121] 01000075030264670d1dfd0316cc8d4b601d6f7686392351151b7f84fe8b99cb... record new: [122] 01000076030264670d1dfd0316cc8d4b601d6f7686392351151b7f84fe8b99cb... client: Filtered packet: [127] 160301007a01000076030264670d1dfd0316cc8d4b601d6f7686392351151b7f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [187] 0303fdfc2f93366a27be80b449ec43d827f64178980ae9465a3bf7941fd4ad41... handshake new: [188] 0303fdfc2f93366a27be80b449ec43d827f64178980ae9465a3bf7941fd4ad41... record old: [191] 010000bb0303fdfc2f93366a27be80b449ec43d827f64178980ae9465a3bf794... record new: [192] 010000bc0303fdfc2f93366a27be80b449ec43d827f64178980ae9465a3bf794... client: Filtered packet: [197] 16030100c0010000bc0303fdfc2f93366a27be80b449ec43d827f64178980ae9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [117] 0301c4cae123be7a097cca30f8e60a0abd25e7a4ce1dd289b5a7c756241031b4... handshake new: [118] 0301c4cae123be7a097cca30f8e60a0abd25e7a4ce1dd289b5a7c756241031b4... record old: [121] 010000750301c4cae123be7a097cca30f8e60a0abd25e7a4ce1dd289b5a7c756... record new: [122] 010000760301c4cae123be7a097cca30f8e60a0abd25e7a4ce1dd289b5a7c756... client: Filtered packet: [127] 160301007a010000760301c4cae123be7a097cca30f8e60a0abd25e7a4ce1dd2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [117] 03027646283e3445b9d1801ca3ac887ff394a09687e91ee9e118e0c4df603570... handshake new: [118] 03027646283e3445b9d1801ca3ac887ff394a09687e91ee9e118e0c4df603570... record old: [121] 0100007503027646283e3445b9d1801ca3ac887ff394a09687e91ee9e118e0c4... record new: [122] 0100007603027646283e3445b9d1801ca3ac887ff394a09687e91ee9e118e0c4... client: Filtered packet: [127] 160301007a0100007603027646283e3445b9d1801ca3ac887ff394a09687e91e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [187] 03037b3c4c1f61277d721102154742f870251f67512823a6dba261db02816ce6... handshake new: [188] 03037b3c4c1f61277d721102154742f870251f67512823a6dba261db02816ce6... record old: [191] 010000bb03037b3c4c1f61277d721102154742f870251f67512823a6dba261db... record new: [192] 010000bc03037b3c4c1f61277d721102154742f870251f67512823a6dba261db... client: Filtered packet: [197] 16030100c0010000bc03037b3c4c1f61277d721102154742f870251f67512823... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (21 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [117] 030189c75e0b4cbd743026aae62734b67de2384a9c6e60db3c4b9afbb33dc186... handshake new: [117] 030189c75e0b4cbd743026aae62734b67de2384a9c6e60db3c4b9afbb33dc186... record old: [121] 01000075030189c75e0b4cbd743026aae62734b67de2384a9c6e60db3c4b9afb... record new: [121] 01000075030189c75e0b4cbd743026aae62734b67de2384a9c6e60db3c4b9afb... client: Filtered packet: [126] 160301007901000075030189c75e0b4cbd743026aae62734b67de2384a9c6e60... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (21 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [117] 0302c7db5d31fb2a8bd4105418d95a33d34886c83a0881d3bf59365974661fb4... handshake new: [117] 0302c7db5d31fb2a8bd4105418d95a33d34886c83a0881d3bf59365974661fb4... record old: [121] 010000750302c7db5d31fb2a8bd4105418d95a33d34886c83a0881d3bf593659... record new: [121] 010000750302c7db5d31fb2a8bd4105418d95a33d34886c83a0881d3bf593659... client: Filtered packet: [126] 1603010079010000750302c7db5d31fb2a8bd4105418d95a33d34886c83a0881... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [187] 03031f908cfb3c56d6ea6e57047114242ea92a2ac592109bf4169fd4cac37ee6... handshake new: [187] 03031f908cfb3c56d6ea6e57047114242ea92a2ac592109bf4169fd4cac37ee6... record old: [191] 010000bb03031f908cfb3c56d6ea6e57047114242ea92a2ac592109bf4169fd4... record new: [191] 010000bb03031f908cfb3c56d6ea6e57047114242ea92a2ac592109bf4169fd4... client: Filtered packet: [196] 16030100bf010000bb03031f908cfb3c56d6ea6e57047114242ea92a2ac59210... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [117] 03017534328b07403c002b3a1ea70ebd6a5b45378d4708bb3e6d3b23e2b5618a... handshake new: [118] 03017534328b07403c002b3a1ea70ebd6a5b45378d4708bb3e6d3b23e2b5618a... record old: [121] 0100007503017534328b07403c002b3a1ea70ebd6a5b45378d4708bb3e6d3b23... record new: [122] 0100007603017534328b07403c002b3a1ea70ebd6a5b45378d4708bb3e6d3b23... client: Filtered packet: [127] 160301007a0100007603017534328b07403c002b3a1ea70ebd6a5b45378d4708... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [117] 0302016f3433a6d07e69beb7c350312060b72bb6ab04498ef91e9c4d26ff291b... handshake new: [118] 0302016f3433a6d07e69beb7c350312060b72bb6ab04498ef91e9c4d26ff291b... record old: [121] 010000750302016f3433a6d07e69beb7c350312060b72bb6ab04498ef91e9c4d... record new: [122] 010000760302016f3433a6d07e69beb7c350312060b72bb6ab04498ef91e9c4d... client: Filtered packet: [127] 160301007a010000760302016f3433a6d07e69beb7c350312060b72bb6ab0449... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [187] 030395becda8d0dc91dd52228fa7e29aa25bfdf41618b2f3170f822b31ace78a... handshake new: [188] 030395becda8d0dc91dd52228fa7e29aa25bfdf41618b2f3170f822b31ace78a... record old: [191] 010000bb030395becda8d0dc91dd52228fa7e29aa25bfdf41618b2f3170f822b... record new: [192] 010000bc030395becda8d0dc91dd52228fa7e29aa25bfdf41618b2f3170f822b... client: Filtered packet: [197] 16030100c0010000bc030395becda8d0dc91dd52228fa7e29aa25bfdf41618b2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [117] 0301f1296ddc3c43d3776d848cfe2184546886c9f3104d3056912f1aaa6f0aed... handshake new: [116] 0301f1296ddc3c43d3776d848cfe2184546886c9f3104d3056912f1aaa6f0aed... record old: [121] 010000750301f1296ddc3c43d3776d848cfe2184546886c9f3104d3056912f1a... record new: [120] 010000740301f1296ddc3c43d3776d848cfe2184546886c9f3104d3056912f1a... client: Filtered packet: [125] 1603010078010000740301f1296ddc3c43d3776d848cfe2184546886c9f3104d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [117] 03022353ccfe78abb8bff34e759453e211c22c72e45e787521e9c913eaed93fb... handshake new: [116] 03022353ccfe78abb8bff34e759453e211c22c72e45e787521e9c913eaed93fb... record old: [121] 0100007503022353ccfe78abb8bff34e759453e211c22c72e45e787521e9c913... record new: [120] 0100007403022353ccfe78abb8bff34e759453e211c22c72e45e787521e9c913... client: Filtered packet: [125] 16030100780100007403022353ccfe78abb8bff34e759453e211c22c72e45e78... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [187] 03036003a006a0dd8887eb0a3d79bd6e2698fdb5cd39b3b992c3a0e72a98a97c... handshake new: [186] 03036003a006a0dd8887eb0a3d79bd6e2698fdb5cd39b3b992c3a0e72a98a97c... record old: [191] 010000bb03036003a006a0dd8887eb0a3d79bd6e2698fdb5cd39b3b992c3a0e7... record new: [190] 010000ba03036003a006a0dd8887eb0a3d79bd6e2698fdb5cd39b3b992c3a0e7... client: Filtered packet: [195] 16030100be010000ba03036003a006a0dd8887eb0a3d79bd6e2698fdb5cd39b3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (21 ms) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 (988 ms total) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 0302914c868e6395bdc4835bb7d69a9cd3cb24389bf77a5d715fa6809b23c955... handshake new: [99] 0302914c868e6395bdc4835bb7d69a9cd3cb24389bf77a5d715fa6809b23c955... record old: [721] 020000650302914c868e6395bdc4835bb7d69a9cd3cb24389bf77a5d715fa680... record new: [719] 020000630302914c868e6395bdc4835bb7d69a9cd3cb24389bf77a5d715fa680... server: Filtered packet: [724] 16030202cf020000630302914c868e6395bdc4835bb7d69a9cd3cb24389bf77a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (29 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 030380062aecbac49ac3e9c5ede86b4d4addaf0ffff096a8891b9219c62a2e68... handshake new: [99] 030380062aecbac49ac3e9c5ede86b4d4addaf0ffff096a8891b9219c62a2e68... record old: [723] 02000065030380062aecbac49ac3e9c5ede86b4d4addaf0ffff096a8891b9219... record new: [721] 02000063030380062aecbac49ac3e9c5ede86b4d4addaf0ffff096a8891b9219... server: Filtered packet: [726] 16030302d102000063030380062aecbac49ac3e9c5ede86b4d4addaf0ffff096... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (29 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] feffb2ae7770b2a5d5fbefe3d3cc30e64894c169d6174fa818887e74dee682d9... handshake new: [99] feffb2ae7770b2a5d5fbefe3d3cc30e64894c169d6174fa818887e74dee682d9... record old: [113] 020000650000000000000065feffb2ae7770b2a5d5fbefe3d3cc30e64894c169... record new: [111] 020000630000000000000063feffb2ae7770b2a5d5fbefe3d3cc30e64894c169... server: Filtered packet: [803] 16feff0000000000000000006f020000630000000000000063feffb2ae7770b2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] fefd85ca6348ddd55cd3da8e54bdfbcea0307a2f2ebc1ee8ec8853d2d8faacbc... handshake new: [99] fefd85ca6348ddd55cd3da8e54bdfbcea0307a2f2ebc1ee8ec8853d2d8faacbc... record old: [113] 020000650000000000000065fefd85ca6348ddd55cd3da8e54bdfbcea0307a2f... record new: [111] 020000630000000000000063fefd85ca6348ddd55cd3da8e54bdfbcea0307a2f... server: Filtered packet: [805] 16fefd0000000000000000006f020000630000000000000063fefd85ca6348dd... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 (29 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 0302626e36fa466b32ebbd05e773605cc742fd29f25c6b34090064ab37fa2f05... handshake new: [100] 0302626e36fa466b32ebbd05e773605cc742fd29f25c6b34090064ab37fa2f05... record old: [721] 020000650302626e36fa466b32ebbd05e773605cc742fd29f25c6b34090064ab... record new: [720] 020000640302626e36fa466b32ebbd05e773605cc742fd29f25c6b34090064ab... server: Filtered packet: [725] 16030202d0020000640302626e36fa466b32ebbd05e773605cc742fd29f25c6b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 0303c9b865e4af77349ac487ef9ea3fca84bb3aac4b09d592c7829d2b0ed00ad... handshake new: [100] 0303c9b865e4af77349ac487ef9ea3fca84bb3aac4b09d592c7829d2b0ed00ad... record old: [723] 020000650303c9b865e4af77349ac487ef9ea3fca84bb3aac4b09d592c7829d2... record new: [722] 020000640303c9b865e4af77349ac487ef9ea3fca84bb3aac4b09d592c7829d2... server: Filtered packet: [727] 16030302d2020000640303c9b865e4af77349ac487ef9ea3fca84bb3aac4b09d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] feff68a15f89d6ccd1ce6f1483628f7fc51bf4ee434982f8fe298d4bebb7f5d0... handshake new: [100] feff68a15f89d6ccd1ce6f1483628f7fc51bf4ee434982f8fe298d4bebb7f5d0... record old: [113] 020000650000000000000065feff68a15f89d6ccd1ce6f1483628f7fc51bf4ee... record new: [112] 020000640000000000000064feff68a15f89d6ccd1ce6f1483628f7fc51bf4ee... server: Filtered packet: [804] 16feff00000000000000000070020000640000000000000064feff68a15f89d6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] fefdbd2500fd4d5b3ba90424de71b976b6634c328f85773e826e5d1f4c8db52a... handshake new: [100] fefdbd2500fd4d5b3ba90424de71b976b6634c328f85773e826e5d1f4c8db52a... record old: [113] 020000650000000000000065fefdbd2500fd4d5b3ba90424de71b976b6634c32... record new: [112] 020000640000000000000064fefdbd2500fd4d5b3ba90424de71b976b6634c32... server: Filtered packet: [806] 16fefd00000000000000000070020000640000000000000064fefdbd2500fd4d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 (31 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 0302cefde3e112fdbe568540c58b887d4509f4387a5d745d257224fab9a7b726... handshake new: [102] 0302cefde3e112fdbe568540c58b887d4509f4387a5d745d257224fab9a7b726... record old: [721] 020000650302cefde3e112fdbe568540c58b887d4509f4387a5d745d257224fa... record new: [722] 020000660302cefde3e112fdbe568540c58b887d4509f4387a5d745d257224fa... server: Filtered packet: [727] 16030202d2020000660302cefde3e112fdbe568540c58b887d4509f4387a5d74... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 030384a0fe37056b68697c2f7ecf9269f3b7ed587e752b488e1cfe48fec211f8... handshake new: [102] 030384a0fe37056b68697c2f7ecf9269f3b7ed587e752b488e1cfe48fec211f8... record old: [723] 02000065030384a0fe37056b68697c2f7ecf9269f3b7ed587e752b488e1cfe48... record new: [724] 02000066030384a0fe37056b68697c2f7ecf9269f3b7ed587e752b488e1cfe48... server: Filtered packet: [729] 16030302d402000066030384a0fe37056b68697c2f7ecf9269f3b7ed587e752b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (29 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] feffaba9a0635abf3eeb8ac46fcb6a8eda60ec09d497145c09dcb6b19e656205... handshake new: [102] feffaba9a0635abf3eeb8ac46fcb6a8eda60ec09d497145c09dcb6b19e656205... record old: [113] 020000650000000000000065feffaba9a0635abf3eeb8ac46fcb6a8eda60ec09... record new: [114] 020000660000000000000066feffaba9a0635abf3eeb8ac46fcb6a8eda60ec09... server: Filtered packet: [806] 16feff00000000000000000072020000660000000000000066feffaba9a0635a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] fefdb7a2a0835d2d2d4ae4f5e0f07587eca7e1f43de7d54a80f519a81353b1fb... handshake new: [102] fefdb7a2a0835d2d2d4ae4f5e0f07587eca7e1f43de7d54a80f519a81353b1fb... record old: [113] 020000650000000000000065fefdb7a2a0835d2d2d4ae4f5e0f07587eca7e1f4... record new: [114] 020000660000000000000066fefdb7a2a0835d2d2d4ae4f5e0f07587eca7e1f4... server: Filtered packet: [808] 16fefd00000000000000000072020000660000000000000066fefdb7a2a0835d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 (31 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 03024b144889e79f831414a9af2874b06e2387cc4003ac4ce034efe530e4ae15... handshake new: [103] 03024b144889e79f831414a9af2874b06e2387cc4003ac4ce034efe530e4ae15... record old: [721] 0200006503024b144889e79f831414a9af2874b06e2387cc4003ac4ce034efe5... record new: [723] 0200006703024b144889e79f831414a9af2874b06e2387cc4003ac4ce034efe5... server: Filtered packet: [728] 16030202d30200006703024b144889e79f831414a9af2874b06e2387cc4003ac... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 030328c4a77bd0cee073b1e3776f88e9ed126a3d808bc8a0f0c6b252f832d6bd... handshake new: [103] 030328c4a77bd0cee073b1e3776f88e9ed126a3d808bc8a0f0c6b252f832d6bd... record old: [723] 02000065030328c4a77bd0cee073b1e3776f88e9ed126a3d808bc8a0f0c6b252... record new: [725] 02000067030328c4a77bd0cee073b1e3776f88e9ed126a3d808bc8a0f0c6b252... server: Filtered packet: [730] 16030302d502000067030328c4a77bd0cee073b1e3776f88e9ed126a3d808bc8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (29 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] fefff894229c4cdf276efbc85cff4965be2cade79dd40e5baa68ba37459efc87... handshake new: [103] fefff894229c4cdf276efbc85cff4965be2cade79dd40e5baa68ba37459efc87... record old: [113] 020000650000000000000065fefff894229c4cdf276efbc85cff4965be2cade7... record new: [115] 020000670000000000000067fefff894229c4cdf276efbc85cff4965be2cade7... server: Filtered packet: [807] 16feff00000000000000000073020000670000000000000067fefff894229c4c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] fefd4bd7e9bedc0bcce36745ab9c74b606a9f47afc29851b4bd7e3cedc9f9df9... handshake new: [103] fefd4bd7e9bedc0bcce36745ab9c74b606a9f47afc29851b4bd7e3cedc9f9df9... record old: [113] 020000650000000000000065fefd4bd7e9bedc0bcce36745ab9c74b606a9f47a... record new: [115] 020000670000000000000067fefd4bd7e9bedc0bcce36745ab9c74b606a9f47a... server: Filtered packet: [809] 16fefd00000000000000000073020000670000000000000067fefd4bd7e9bedc... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 (29 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 0302a30b26c721a672c2f3a2b44bfaf9c831b94776862e3edad18e384dd4b74a... handshake new: [102] 0302a30b26c721a672c2f3a2b44bfaf9c831b94776862e3edad18e384dd4b74a... record old: [721] 020000650302a30b26c721a672c2f3a2b44bfaf9c831b94776862e3edad18e38... record new: [722] 020000660302a30b26c721a672c2f3a2b44bfaf9c831b94776862e3edad18e38... server: Filtered packet: [727] 16030202d2020000660302a30b26c721a672c2f3a2b44bfaf9c831b94776862e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 0303882597dd1d73df34fa396916c8d6d0e6bf55366d6bd248cb8b5dda83915b... handshake new: [102] 0303882597dd1d73df34fa396916c8d6d0e6bf55366d6bd248cb8b5dda83915b... record old: [723] 020000650303882597dd1d73df34fa396916c8d6d0e6bf55366d6bd248cb8b5d... record new: [724] 020000660303882597dd1d73df34fa396916c8d6d0e6bf55366d6bd248cb8b5d... server: Filtered packet: [729] 16030302d4020000660303882597dd1d73df34fa396916c8d6d0e6bf55366d6b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (31 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] feff52404309c8c59c28131eb656364f93fa1a187950b6b28d4df06264bf71e8... handshake new: [102] feff52404309c8c59c28131eb656364f93fa1a187950b6b28d4df06264bf71e8... record old: [113] 020000650000000000000065feff52404309c8c59c28131eb656364f93fa1a18... record new: [114] 020000660000000000000066feff52404309c8c59c28131eb656364f93fa1a18... server: Filtered packet: [806] 16feff00000000000000000072020000660000000000000066feff52404309c8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] fefdc0a92df08ada62de053115395160b5731e04de496c333c1aeec256a98dd5... handshake new: [102] fefdc0a92df08ada62de053115395160b5731e04de496c333c1aeec256a98dd5... record old: [113] 020000650000000000000065fefdc0a92df08ada62de053115395160b5731e04... record new: [114] 020000660000000000000066fefdc0a92df08ada62de053115395160b5731e04... server: Filtered packet: [808] 16fefd00000000000000000072020000660000000000000066fefdc0a92df08a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 (29 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 0302474d9afc287bb80f64dbb47bfccbf553221bb55a83a4d3a8e3648e3be204... handshake new: [101] 0302474d9afc287bb80f64dbb47bfccbf553221bb55a83a4d3a8e3648e3be204... record old: [721] 020000650302474d9afc287bb80f64dbb47bfccbf553221bb55a83a4d3a8e364... record new: [721] 020000650302474d9afc287bb80f64dbb47bfccbf553221bb55a83a4d3a8e364... server: Filtered packet: [726] 16030202d1020000650302474d9afc287bb80f64dbb47bfccbf553221bb55a83... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 0303d6b363668a5ad15f71c49dadf6eb0bdc80f2d89fcf2681931962a972bc85... handshake new: [101] 0303d6b363668a5ad15f71c49dadf6eb0bdc80f2d89fcf2681931962a972bc85... record old: [723] 020000650303d6b363668a5ad15f71c49dadf6eb0bdc80f2d89fcf2681931962... record new: [723] 020000650303d6b363668a5ad15f71c49dadf6eb0bdc80f2d89fcf2681931962... server: Filtered packet: [728] 16030302d3020000650303d6b363668a5ad15f71c49dadf6eb0bdc80f2d89fcf... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (29 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] feffc758fd7abdd9e6e8a7ecc68ea5e28c023251fa9ae8489ea78eff7d70df3d... handshake new: [101] feffc758fd7abdd9e6e8a7ecc68ea5e28c023251fa9ae8489ea78eff7d70df3d... record old: [113] 020000650000000000000065feffc758fd7abdd9e6e8a7ecc68ea5e28c023251... record new: [113] 020000650000000000000065feffc758fd7abdd9e6e8a7ecc68ea5e28c023251... server: Filtered packet: [805] 16feff00000000000000000071020000650000000000000065feffc758fd7abd... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] fefd1d56cfcc081e993bfe6c5a3e2d63ee85f35e98ca1d543fe50604aeeb4e56... handshake new: [101] fefd1d56cfcc081e993bfe6c5a3e2d63ee85f35e98ca1d543fe50604aeeb4e56... record old: [113] 020000650000000000000065fefd1d56cfcc081e993bfe6c5a3e2d63ee85f35e... record new: [113] 020000650000000000000065fefd1d56cfcc081e993bfe6c5a3e2d63ee85f35e... server: Filtered packet: [807] 16fefd00000000000000000071020000650000000000000065fefd1d56cfcc08... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 (31 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 03025f58dbe4278d54a8de9f1eb9477029a29f6737f6a9b149a2f037a2133990... handshake new: [101] 03025f58dbe4278d54a8de9f1eb9477029a29f6737f6a9b149a2f037a2133990... record old: [721] 0200006503025f58dbe4278d54a8de9f1eb9477029a29f6737f6a9b149a2f037... record new: [721] 0200006503025f58dbe4278d54a8de9f1eb9477029a29f6737f6a9b149a2f037... server: Filtered packet: [726] 16030202d10200006503025f58dbe4278d54a8de9f1eb9477029a29f6737f6a9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 03033a1be27166e99ffa3b5b09005ab862f788a7fcb4e6643ed72d52306798ba... handshake new: [101] 03033a1be27166e99ffa3b5b09005ab862f788a7fcb4e6643ed72d52306798ba... record old: [723] 0200006503033a1be27166e99ffa3b5b09005ab862f788a7fcb4e6643ed72d52... record new: [723] 0200006503033a1be27166e99ffa3b5b09005ab862f788a7fcb4e6643ed72d52... server: Filtered packet: [728] 16030302d30200006503033a1be27166e99ffa3b5b09005ab862f788a7fcb4e6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (29 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] feff26ac7cb57bcd1e070b1451caf1e66d4e45481ca0d3d5dcef27bafe80be06... handshake new: [101] feff26ac7cb57bcd1e070b1451caf1e66d4e45481ca0d3d5dcef27bafe80be06... record old: [113] 020000650000000000000065feff26ac7cb57bcd1e070b1451caf1e66d4e4548... record new: [113] 020000650000000000000065feff26ac7cb57bcd1e070b1451caf1e66d4e4548... server: Filtered packet: [805] 16feff00000000000000000071020000650000000000000065feff26ac7cb57b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] fefdbacaa13a1b40972318420e5e8f84220d916d98d5a3dafc795632dda69a9b... handshake new: [101] fefdbacaa13a1b40972318420e5e8f84220d916d98d5a3dafc795632dda69a9b... record old: [113] 020000650000000000000065fefdbacaa13a1b40972318420e5e8f84220d916d... record new: [113] 020000650000000000000065fefdbacaa13a1b40972318420e5e8f84220d916d... server: Filtered packet: [807] 16fefd00000000000000000071020000650000000000000065fefdbacaa13a1b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 (29 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [117] 03020381368bea639b108944173be97e246e81a7ea1aba10273a716d52c0a9ad... handshake new: [116] 03020381368bea639b108944173be97e246e81a7ea1aba10273a716d52c0a9ad... record old: [121] 0100007503020381368bea639b108944173be97e246e81a7ea1aba10273a716d... record new: [120] 0100007403020381368bea639b108944173be97e246e81a7ea1aba10273a716d... client: Filtered packet: [125] 16030100780100007403020381368bea639b108944173be97e246e81a7ea1aba... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [187] 0303ca4651fdcb9573b4c4dcfed563cdb93554c2bdb195a7c48527214b061226... handshake new: [186] 0303ca4651fdcb9573b4c4dcfed563cdb93554c2bdb195a7c48527214b061226... record old: [191] 010000bb0303ca4651fdcb9573b4c4dcfed563cdb93554c2bdb195a7c4852721... record new: [190] 010000ba0303ca4651fdcb9573b4c4dcfed563cdb93554c2bdb195a7c4852721... client: Filtered packet: [195] 16030100be010000ba0303ca4651fdcb9573b4c4dcfed563cdb93554c2bdb195... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 (21 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [114] feff6f1cbeb3f7f1accab2ac1da30bd5ffef724758bca44977fa7e74821ee1c5... handshake new: [113] feff6f1cbeb3f7f1accab2ac1da30bd5ffef724758bca44977fa7e74821ee1c5... record old: [126] 010000720000000000000072feff6f1cbeb3f7f1accab2ac1da30bd5ffef7247... record new: [125] 010000710000000000000071feff6f1cbeb3f7f1accab2ac1da30bd5ffef7247... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff6f1cbeb3f7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [184] fefd24aa82b21a96c51417c77d1744f27c69904cd09c0e88ad19d8cecd9c34a9... handshake new: [183] fefd24aa82b21a96c51417c77d1744f27c69904cd09c0e88ad19d8cecd9c34a9... record old: [196] 010000b800000000000000b8fefd24aa82b21a96c51417c77d1744f27c69904c... record new: [195] 010000b700000000000000b7fefd24aa82b21a96c51417c77d1744f27c69904c... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd24aa82b21a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 (21 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [117] 030290eea97297b074d808c0ac0d09701c4d1411ac2bbe0fbf9a2ade64c008b0... handshake new: [118] 030290eea97297b074d808c0ac0d09701c4d1411ac2bbe0fbf9a2ade64c008b0... record old: [121] 01000075030290eea97297b074d808c0ac0d09701c4d1411ac2bbe0fbf9a2ade... record new: [122] 01000076030290eea97297b074d808c0ac0d09701c4d1411ac2bbe0fbf9a2ade... client: Filtered packet: [127] 160301007a01000076030290eea97297b074d808c0ac0d09701c4d1411ac2bbe... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [187] 0303616a61f5edebe32b5fff56785cf7973a722234438ea213094d9a199c63d3... handshake new: [188] 0303616a61f5edebe32b5fff56785cf7973a722234438ea213094d9a199c63d3... record old: [191] 010000bb0303616a61f5edebe32b5fff56785cf7973a722234438ea213094d9a... record new: [192] 010000bc0303616a61f5edebe32b5fff56785cf7973a722234438ea213094d9a... client: Filtered packet: [197] 16030100c0010000bc0303616a61f5edebe32b5fff56785cf7973a722234438e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [114] feff70d4dc91bf83aaea6657486cfe10c00105fd91b71503294daf7fab5873ea... handshake new: [115] feff70d4dc91bf83aaea6657486cfe10c00105fd91b71503294daf7fab5873ea... record old: [126] 010000720000000000000072feff70d4dc91bf83aaea6657486cfe10c00105fd... record new: [127] 010000730000000000000073feff70d4dc91bf83aaea6657486cfe10c00105fd... client: Filtered packet: [140] 16feff0000000000000000007f010000730000000000000073feff70d4dc91bf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [184] fefd57fdff1baa1203b248fcfde2c73e3e02e9d84c4ad9991d9849cc56baa7b2... handshake new: [185] fefd57fdff1baa1203b248fcfde2c73e3e02e9d84c4ad9991d9849cc56baa7b2... record old: [196] 010000b800000000000000b8fefd57fdff1baa1203b248fcfde2c73e3e02e9d8... record new: [197] 010000b900000000000000b9fefd57fdff1baa1203b248fcfde2c73e3e02e9d8... client: Filtered packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefd57fdff1baa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [117] 03025e560cf02e1e28849059edd65101cfb75029c1527e489f9093aad56f6870... handshake new: [118] 03025e560cf02e1e28849059edd65101cfb75029c1527e489f9093aad56f6870... record old: [121] 0100007503025e560cf02e1e28849059edd65101cfb75029c1527e489f9093aa... record new: [122] 0100007603025e560cf02e1e28849059edd65101cfb75029c1527e489f9093aa... client: Filtered packet: [127] 160301007a0100007603025e560cf02e1e28849059edd65101cfb75029c1527e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [187] 0303da37d24564463873d2252179e82d0190917a54b2dfc70fdaad5422942a3c... handshake new: [188] 0303da37d24564463873d2252179e82d0190917a54b2dfc70fdaad5422942a3c... record old: [191] 010000bb0303da37d24564463873d2252179e82d0190917a54b2dfc70fdaad54... record new: [192] 010000bc0303da37d24564463873d2252179e82d0190917a54b2dfc70fdaad54... client: Filtered packet: [197] 16030100c0010000bc0303da37d24564463873d2252179e82d0190917a54b2df... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [114] feffef7f341fdcfd7fa29ad062bae10e3ec702d170d5437b01dc5d3d49c816bf... handshake new: [115] feffef7f341fdcfd7fa29ad062bae10e3ec702d170d5437b01dc5d3d49c816bf... record old: [126] 010000720000000000000072feffef7f341fdcfd7fa29ad062bae10e3ec702d1... record new: [127] 010000730000000000000073feffef7f341fdcfd7fa29ad062bae10e3ec702d1... client: Filtered packet: [140] 16feff0000000000000000007f010000730000000000000073feffef7f341fdc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (21 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [184] fefd76adfed59b13394b88e27f513d5d59b8590e5448df15201e765c2c1c5cbe... handshake new: [185] fefd76adfed59b13394b88e27f513d5d59b8590e5448df15201e765c2c1c5cbe... record old: [196] 010000b800000000000000b8fefd76adfed59b13394b88e27f513d5d59b8590e... record new: [197] 010000b900000000000000b9fefd76adfed59b13394b88e27f513d5d59b8590e... client: Filtered packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefd76adfed59b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 (21 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [117] 0302c1fcf8e155f70008667a8f581023f3e0032d155b0348e5137f7b27fcb4de... handshake new: [117] 0302c1fcf8e155f70008667a8f581023f3e0032d155b0348e5137f7b27fcb4de... record old: [121] 010000750302c1fcf8e155f70008667a8f581023f3e0032d155b0348e5137f7b... record new: [121] 010000750302c1fcf8e155f70008667a8f581023f3e0032d155b0348e5137f7b... client: Filtered packet: [126] 1603010079010000750302c1fcf8e155f70008667a8f581023f3e0032d155b03... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [187] 030303b25f33ab00ce6d6c97d43c43d14c5d57ede4f7f6f32f7244f3a403066c... handshake new: [187] 030303b25f33ab00ce6d6c97d43c43d14c5d57ede4f7f6f32f7244f3a403066c... record old: [191] 010000bb030303b25f33ab00ce6d6c97d43c43d14c5d57ede4f7f6f32f7244f3... record new: [191] 010000bb030303b25f33ab00ce6d6c97d43c43d14c5d57ede4f7f6f32f7244f3... client: Filtered packet: [196] 16030100bf010000bb030303b25f33ab00ce6d6c97d43c43d14c5d57ede4f7f6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [114] feff990a1d79794412315090af8e34fbe8583716e7b7350a206798eabbec84c5... handshake new: [114] feff990a1d79794412315090af8e34fbe8583716e7b7350a206798eabbec84c5... record old: [126] 010000720000000000000072feff990a1d79794412315090af8e34fbe8583716... record new: [126] 010000720000000000000072feff990a1d79794412315090af8e34fbe8583716... client: Filtered packet: [139] 16feff0000000000000000007e010000720000000000000072feff990a1d7979... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [184] fefd76a46c2a8f15551ad59b08b08542ec41f9ee5e5f17b18a58ce61688d033e... handshake new: [184] fefd76a46c2a8f15551ad59b08b08542ec41f9ee5e5f17b18a58ce61688d033e... record old: [196] 010000b800000000000000b8fefd76a46c2a8f15551ad59b08b08542ec41f9ee... record new: [196] 010000b800000000000000b8fefd76a46c2a8f15551ad59b08b08542ec41f9ee... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd76a46c2a8f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [117] 0302fe576da8298b2f12b459409f3b04ab787e10a986f45b2869f9e3cd8e49d5... handshake new: [118] 0302fe576da8298b2f12b459409f3b04ab787e10a986f45b2869f9e3cd8e49d5... record old: [121] 010000750302fe576da8298b2f12b459409f3b04ab787e10a986f45b2869f9e3... record new: [122] 010000760302fe576da8298b2f12b459409f3b04ab787e10a986f45b2869f9e3... client: Filtered packet: [127] 160301007a010000760302fe576da8298b2f12b459409f3b04ab787e10a986f4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [187] 03032c78c7e39f6d0080e265d31212912240e78fad537b792d988e8e1063256d... handshake new: [188] 03032c78c7e39f6d0080e265d31212912240e78fad537b792d988e8e1063256d... record old: [191] 010000bb03032c78c7e39f6d0080e265d31212912240e78fad537b792d988e8e... record new: [192] 010000bc03032c78c7e39f6d0080e265d31212912240e78fad537b792d988e8e... client: Filtered packet: [197] 16030100c0010000bc03032c78c7e39f6d0080e265d31212912240e78fad537b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [114] feff6613573368a09c008cea92d224eaaa5203e09a08631dcf47a5fe019888d4... handshake new: [115] feff6613573368a09c008cea92d224eaaa5203e09a08631dcf47a5fe019888d4... record old: [126] 010000720000000000000072feff6613573368a09c008cea92d224eaaa5203e0... record new: [127] 010000730000000000000073feff6613573368a09c008cea92d224eaaa5203e0... client: Filtered packet: [140] 16feff0000000000000000007f010000730000000000000073feff6613573368... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (21 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [184] fefdc3c70df7889e62a264afdf0cda8b8e1e885e09048fb9a41df471471d20de... handshake new: [185] fefdc3c70df7889e62a264afdf0cda8b8e1e885e09048fb9a41df471471d20de... record old: [196] 010000b800000000000000b8fefdc3c70df7889e62a264afdf0cda8b8e1e885e... record new: [197] 010000b900000000000000b9fefdc3c70df7889e62a264afdf0cda8b8e1e885e... client: Filtered packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefdc3c70df788... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [117] 0302b138648db63630852c0aad059c691b29251843de683b2b60cb315e52ee6e... handshake new: [116] 0302b138648db63630852c0aad059c691b29251843de683b2b60cb315e52ee6e... record old: [121] 010000750302b138648db63630852c0aad059c691b29251843de683b2b60cb31... record new: [120] 010000740302b138648db63630852c0aad059c691b29251843de683b2b60cb31... client: Filtered packet: [125] 1603010078010000740302b138648db63630852c0aad059c691b29251843de68... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [187] 0303d114cf66010db99e37574bd78dc57918ad1a05c838882dbbb39b15dfcd82... handshake new: [186] 0303d114cf66010db99e37574bd78dc57918ad1a05c838882dbbb39b15dfcd82... record old: [191] 010000bb0303d114cf66010db99e37574bd78dc57918ad1a05c838882dbbb39b... record new: [190] 010000ba0303d114cf66010db99e37574bd78dc57918ad1a05c838882dbbb39b... client: Filtered packet: [195] 16030100be010000ba0303d114cf66010db99e37574bd78dc57918ad1a05c838... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [114] feffde57fd786a0aa630d6f11037008afc14cf0239b6c288fda472a7c8ec9d36... handshake new: [113] feffde57fd786a0aa630d6f11037008afc14cf0239b6c288fda472a7c8ec9d36... record old: [126] 010000720000000000000072feffde57fd786a0aa630d6f11037008afc14cf02... record new: [125] 010000710000000000000071feffde57fd786a0aa630d6f11037008afc14cf02... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffde57fd786a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [184] fefd6d6a35393bd156e702b3a9ae5f23a4f771b0e2f6ef0bdd4c160db7b7c9aa... handshake new: [183] fefd6d6a35393bd156e702b3a9ae5f23a4f771b0e2f6ef0bdd4c160db7b7c9aa... record old: [196] 010000b800000000000000b8fefd6d6a35393bd156e702b3a9ae5f23a4f771b0... record new: [195] 010000b700000000000000b7fefd6d6a35393bd156e702b3a9ae5f23a4f771b0... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd6d6a35393b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 (20 ms) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 (1322 ms total) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [184] fefd6f2b3bb5370c72789d4dceb133f6329559eb79dcfd2c5ae0b5e689dbff43... handshake new: [180] fefd6f2b3bb5370c72789d4dceb133f6329559eb79dcfd2c5ae0b5e689dbff43... record old: [196] 010000b800000000000000b8fefd6f2b3bb5370c72789d4dceb133f6329559eb... record new: [192] 010000b400000000000000b4fefd6f2b3bb5370c72789d4dceb133f6329559eb... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefd6f2b3bb537... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 (23 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [195] fefd4480100680089fa6b3ef7c9a71dcecf72d066edd3721a847b09713d20718... handshake new: [191] fefd4480100680089fa6b3ef7c9a71dcecf72d066edd3721a847b09713d20718... record old: [207] 010000c300000000000000c3fefd4480100680089fa6b3ef7c9a71dcecf72d06... record new: [203] 010000bf00000000000000bffefd4480100680089fa6b3ef7c9a71dcecf72d06... client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefd4480100680... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 (20 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [125] feffa70632b0249c2f70db61f6ff654af777e4c76a7a4c2bca12ecfb54d0f762... handshake new: [121] feffa70632b0249c2f70db61f6ff654af777e4c76a7a4c2bca12ecfb54d0f762... record old: [137] 0100007d000000000000007dfeffa70632b0249c2f70db61f6ff654af777e4c7... record new: [133] 010000790000000000000079feffa70632b0249c2f70db61f6ff654af777e4c7... client: Filtered packet: [146] 16feff00000000000000000085010000790000000000000079feffa70632b024... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 (20 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [184] fefdce8ad487479c2f33e520515fc1fdc75ef60785ccd02db2c4bf1cf3a74668... handshake new: [181] fefdce8ad487479c2f33e520515fc1fdc75ef60785ccd02db2c4bf1cf3a74668... record old: [196] 010000b800000000000000b8fefdce8ad487479c2f33e520515fc1fdc75ef607... record new: [193] 010000b500000000000000b5fefdce8ad487479c2f33e520515fc1fdc75ef607... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefdce8ad48747... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 (23 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [195] fefdd6511235a7acc689e470fed0042b9aab479447733b2adaf39a3e814167ab... handshake new: [192] fefdd6511235a7acc689e470fed0042b9aab479447733b2adaf39a3e814167ab... record old: [207] 010000c300000000000000c3fefdd6511235a7acc689e470fed0042b9aab4794... record new: [204] 010000c000000000000000c0fefdd6511235a7acc689e470fed0042b9aab4794... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefdd6511235a7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 (21 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [125] feff1fcad2823244a83efd89e98227c42453e7c37d163b5d99403edc929e2cc7... handshake new: [122] feff1fcad2823244a83efd89e98227c42453e7c37d163b5d99403edc929e2cc7... record old: [137] 0100007d000000000000007dfeff1fcad2823244a83efd89e98227c42453e7c3... record new: [134] 0100007a000000000000007afeff1fcad2823244a83efd89e98227c42453e7c3... client: Filtered packet: [147] 16feff000000000000000000860100007a000000000000007afeff1fcad28232... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 (20 ms) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls (127 ms total) [----------] 20 tests from ExtensionTls12Plus/TlsExtensionTest12Plus [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 000e0403050306030203080408050806 extension new: [1] 00 handshake old: [172] 0303209cadbc5f5b08e77c5dff7c670cab74f8d3457d938c155539f28d0e6bda... handshake new: [157] 0303209cadbc5f5b08e77c5dff7c670cab74f8d3457d938c155539f28d0e6bda... record old: [176] 010000ac0303209cadbc5f5b08e77c5dff7c670cab74f8d3457d938c155539f2... record new: [161] 0100009d0303209cadbc5f5b08e77c5dff7c670cab74f8d3457d938c155539f2... client: Filtered packet: [166] 16030100a10100009d0303209cadbc5f5b08e77c5dff7c670cab74f8d3457d93... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 (23 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [187] 030318d9e3637ff84205b74a2fc9ebff02ecd6994977bc4b609e22555df6503a... handshake new: [156] 030318d9e3637ff84205b74a2fc9ebff02ecd6994977bc4b609e22555df6503a... record old: [191] 010000bb030318d9e3637ff84205b74a2fc9ebff02ecd6994977bc4b609e2255... record new: [160] 0100009c030318d9e3637ff84205b74a2fc9ebff02ecd6994977bc4b609e2255... client: Filtered packet: [165] 16030100a00100009c030318d9e3637ff84205b74a2fc9ebff02ecd6994977bc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 (20 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 000e0403050306030203080408050806 extension new: [1] 00 handshake old: [173] fefd357a48ba6df1ff96d79ebde15224e36ee20b8f2acb986ebcf1867fc45884... handshake new: [158] fefd357a48ba6df1ff96d79ebde15224e36ee20b8f2acb986ebcf1867fc45884... record old: [185] 010000ad00000000000000adfefd357a48ba6df1ff96d79ebde15224e36ee20b... record new: [170] 0100009e000000000000009efefd357a48ba6df1ff96d79ebde15224e36ee20b... client: Filtered packet: [183] 16feff000000000000000000aa0100009e000000000000009efefd357a48ba6d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 (22 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [184] fefd656b801abd37e93bd4f5096066e0d3a26fd9b7d70ace83dc4198fd2eea98... handshake new: [153] fefd656b801abd37e93bd4f5096066e0d3a26fd9b7d70ace83dc4198fd2eea98... record old: [196] 010000b800000000000000b8fefd656b801abd37e93bd4f5096066e0d3a26fd9... record new: [165] 010000990000000000000099fefd656b801abd37e93bd4f5096066e0d3a26fd9... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefd656b801abd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 (20 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 000e0403050306030203080408050806 extension new: [5] 0002040100 handshake old: [172] 0303d2110e1cdab4a9796aea3bad28dda27207abeaba5f5e836ee4089b737c6a... handshake new: [161] 0303d2110e1cdab4a9796aea3bad28dda27207abeaba5f5e836ee4089b737c6a... record old: [176] 010000ac0303d2110e1cdab4a9796aea3bad28dda27207abeaba5f5e836ee408... record new: [165] 010000a10303d2110e1cdab4a9796aea3bad28dda27207abeaba5f5e836ee408... client: Filtered packet: [170] 16030100a5010000a10303d2110e1cdab4a9796aea3bad28dda27207abeaba5f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 (23 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [187] 03037a386ab8e3d1d9997c9508d73e491dc1789558aefa36ec42ebcdaeb55852... handshake new: [160] 03037a386ab8e3d1d9997c9508d73e491dc1789558aefa36ec42ebcdaeb55852... record old: [191] 010000bb03037a386ab8e3d1d9997c9508d73e491dc1789558aefa36ec42ebcd... record new: [164] 010000a003037a386ab8e3d1d9997c9508d73e491dc1789558aefa36ec42ebcd... client: Filtered packet: [169] 16030100a4010000a003037a386ab8e3d1d9997c9508d73e491dc1789558aefa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 (20 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 000e0403050306030203080408050806 extension new: [5] 0002040100 handshake old: [173] fefda5fbb0337e8e378a52397a6b91fab05eb6a75d8693cefbd0e0203614ad44... handshake new: [162] fefda5fbb0337e8e378a52397a6b91fab05eb6a75d8693cefbd0e0203614ad44... record old: [185] 010000ad00000000000000adfefda5fbb0337e8e378a52397a6b91fab05eb6a7... record new: [174] 010000a200000000000000a2fefda5fbb0337e8e378a52397a6b91fab05eb6a7... client: Filtered packet: [187] 16feff000000000000000000ae010000a200000000000000a2fefda5fbb0337e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 (24 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [184] fefd598a5a9260b01766aaaa9c3feb743ea582e4e8a7f1eddaec2f16208b3707... handshake new: [157] fefd598a5a9260b01766aaaa9c3feb743ea582e4e8a7f1eddaec2f16208b3707... record old: [196] 010000b800000000000000b8fefd598a5a9260b01766aaaa9c3feb743ea582e4... record new: [169] 0100009d000000000000009dfefd598a5a9260b01766aaaa9c3feb743ea582e4... client: Filtered packet: [182] 16feff000000000000000000a90100009d000000000000009dfefd598a5a9260... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 (21 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 000e0403050306030203080408050806 extension new: [2] 0000 handshake old: [172] 0303a9040cdf58df75b06b94055fe3519e43a31280112210354efac976f9e0aa... handshake new: [158] 0303a9040cdf58df75b06b94055fe3519e43a31280112210354efac976f9e0aa... record old: [176] 010000ac0303a9040cdf58df75b06b94055fe3519e43a31280112210354efac9... record new: [162] 0100009e0303a9040cdf58df75b06b94055fe3519e43a31280112210354efac9... client: Filtered packet: [167] 16030100a20100009e0303a9040cdf58df75b06b94055fe3519e43a312801122... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 (22 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [187] 030313b19c9b8235f07afda9e17c8eb52b266955881c40ea63ae6967650046fc... handshake new: [157] 030313b19c9b8235f07afda9e17c8eb52b266955881c40ea63ae6967650046fc... record old: [191] 010000bb030313b19c9b8235f07afda9e17c8eb52b266955881c40ea63ae6967... record new: [161] 0100009d030313b19c9b8235f07afda9e17c8eb52b266955881c40ea63ae6967... client: Filtered packet: [166] 16030100a10100009d030313b19c9b8235f07afda9e17c8eb52b266955881c40... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 (20 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 000e0403050306030203080408050806 extension new: [2] 0000 handshake old: [173] fefd4ed7dff93235dde206bb50792faf5f8d6abc16c167327dda11c34a3ec687... handshake new: [159] fefd4ed7dff93235dde206bb50792faf5f8d6abc16c167327dda11c34a3ec687... record old: [185] 010000ad00000000000000adfefd4ed7dff93235dde206bb50792faf5f8d6abc... record new: [171] 0100009f000000000000009ffefd4ed7dff93235dde206bb50792faf5f8d6abc... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd4ed7dff932... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 (23 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [184] fefd24bffe26ae212b6fc0dd708276de4f827b66cda3c98d5d8a484474736826... handshake new: [154] fefd24bffe26ae212b6fc0dd708276de4f827b66cda3c98d5d8a484474736826... record old: [196] 010000b800000000000000b8fefd24bffe26ae212b6fc0dd708276de4f827b66... record new: [166] 0100009a000000000000009afefd24bffe26ae212b6fc0dd708276de4f827b66... client: Filtered packet: [179] 16feff000000000000000000a60100009a000000000000009afefd24bffe26ae... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 (20 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 000e0403050306030203080408050806 extension new: [4] 0002ffff handshake old: [172] 03032c8cfed90703705d7cf64041e1d462b92a6fed4db872d908dceb651d9942... handshake new: [160] 03032c8cfed90703705d7cf64041e1d462b92a6fed4db872d908dceb651d9942... record old: [176] 010000ac03032c8cfed90703705d7cf64041e1d462b92a6fed4db872d908dceb... record new: [164] 010000a003032c8cfed90703705d7cf64041e1d462b92a6fed4db872d908dceb... client: Filtered packet: [169] 16030100a4010000a003032c8cfed90703705d7cf64041e1d462b92a6fed4db8... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/0 (22 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [187] 0303bbe122ead5d67b43267fbc5ca81fcfbb880f0a2e95b17ceb4550fce5abf5... handshake new: [159] 0303bbe122ead5d67b43267fbc5ca81fcfbb880f0a2e95b17ceb4550fce5abf5... record old: [191] 010000bb0303bbe122ead5d67b43267fbc5ca81fcfbb880f0a2e95b17ceb4550... record new: [163] 0100009f0303bbe122ead5d67b43267fbc5ca81fcfbb880f0a2e95b17ceb4550... client: Filtered packet: [168] 16030100a30100009f0303bbe122ead5d67b43267fbc5ca81fcfbb880f0a2e95... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/1 (20 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 000e0403050306030203080408050806 extension new: [4] 0002ffff handshake old: [173] fefd927bd8e6464a2f65acf80c05c2b8c2af975f65a2ab9aa5ba80a11d3eb19b... handshake new: [161] fefd927bd8e6464a2f65acf80c05c2b8c2af975f65a2ab9aa5ba80a11d3eb19b... record old: [185] 010000ad00000000000000adfefd927bd8e6464a2f65acf80c05c2b8c2af975f... record new: [173] 010000a100000000000000a1fefd927bd8e6464a2f65acf80c05c2b8c2af975f... client: Filtered packet: [186] 16feff000000000000000000ad010000a100000000000000a1fefd927bd8e646... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/2 (23 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [184] fefdb1d3b8f48afd62ee058486cc5244bc30fe850786109a9327a532936a0c72... handshake new: [156] fefdb1d3b8f48afd62ee058486cc5244bc30fe850786109a9327a532936a0c72... record old: [196] 010000b800000000000000b8fefdb1d3b8f48afd62ee058486cc5244bc30fe85... record new: [168] 0100009c000000000000009cfefdb1d3b8f48afd62ee058486cc5244bc30fe85... client: Filtered packet: [181] 16feff000000000000000000a80100009c000000000000009cfefdb1d3b8f48a... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/3 (21 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 000e0403050306030203080408050806 extension new: [3] 000104 handshake old: [172] 0303494d9c00d7f2b24f7594af961b7f2878a57d7792921a9d9235442d710cc3... handshake new: [159] 0303494d9c00d7f2b24f7594af961b7f2878a57d7792921a9d9235442d710cc3... record old: [176] 010000ac0303494d9c00d7f2b24f7594af961b7f2878a57d7792921a9d923544... record new: [163] 0100009f0303494d9c00d7f2b24f7594af961b7f2878a57d7792921a9d923544... client: Filtered packet: [168] 16030100a30100009f0303494d9c00d7f2b24f7594af961b7f2878a57d779292... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 (23 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [187] 03031d324fe1c32ebd7e8942a54440573840b9dd115bc085a7083ec786c31eca... handshake new: [158] 03031d324fe1c32ebd7e8942a54440573840b9dd115bc085a7083ec786c31eca... record old: [191] 010000bb03031d324fe1c32ebd7e8942a54440573840b9dd115bc085a7083ec7... record new: [162] 0100009e03031d324fe1c32ebd7e8942a54440573840b9dd115bc085a7083ec7... client: Filtered packet: [167] 16030100a20100009e03031d324fe1c32ebd7e8942a54440573840b9dd115bc0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 (20 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 000e0403050306030203080408050806 extension new: [3] 000104 handshake old: [173] fefd1e14239e086c44bb7796729da72ace768518d0d91cd3abea7cbd5dbd7536... handshake new: [160] fefd1e14239e086c44bb7796729da72ace768518d0d91cd3abea7cbd5dbd7536... record old: [185] 010000ad00000000000000adfefd1e14239e086c44bb7796729da72ace768518... record new: [172] 010000a000000000000000a0fefd1e14239e086c44bb7796729da72ace768518... client: Filtered packet: [185] 16feff000000000000000000ac010000a000000000000000a0fefd1e14239e08... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 (22 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [184] fefd4f0933a26bf3743544b36f3664722c8e6e59b309b8804777bc4ac7a06b0d... handshake new: [155] fefd4f0933a26bf3743544b36f3664722c8e6e59b309b8804777bc4ac7a06b0d... record old: [196] 010000b800000000000000b8fefd4f0933a26bf3743544b36f3664722c8e6e59... record new: [167] 0100009b000000000000009bfefd4f0933a26bf3743544b36f3664722c8e6e59... client: Filtered packet: [180] 16feff000000000000000000a70100009b000000000000009bfefd4f0933a26b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 (20 ms) [----------] 20 tests from ExtensionTls12Plus/TlsExtensionTest12Plus (431 ms total) [----------] 6 tests from ExtensionTls12/TlsExtensionTest12 [ RUN ] ExtensionTls12/TlsExtensionTest12.SupportedCurvesDisableX25519/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls12/TlsExtensionTest12.SupportedCurvesDisableX25519/0 (98 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SupportedCurvesDisableX25519/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls12/TlsExtensionTest12.SupportedCurvesDisableX25519/1 (99 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmConfiguration/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmConfiguration/0 (33 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmConfiguration/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmConfiguration/1 (33 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmDisableDSA/0 Version: TLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmDisableDSA/0 (183 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmDisableDSA/1 Version: DTLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmDisableDSA/1 (184 ms) [----------] 6 tests from ExtensionTls12/TlsExtensionTest12 (630 ms total) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d002080a466ef17d029b1a715bf0cecbbd876ad18f7c7dd31b054a58a... extension new: [2] 0024 handshake old: [172] 0303a1000603eb8cdbe5385e7492ff6e81503dfbcf03ab9c7b715c37ea091e37... handshake new: [136] 0303a1000603eb8cdbe5385e7492ff6e81503dfbcf03ab9c7b715c37ea091e37... record old: [176] 010000ac0303a1000603eb8cdbe5385e7492ff6e81503dfbcf03ab9c7b715c37... record new: [140] 010000880303a1000603eb8cdbe5385e7492ff6e81503dfbcf03ab9c7b715c37... client: Filtered packet: [145] 160301008c010000880303a1000603eb8cdbe5385e7492ff6e81503dfbcf03ab... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 (23 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d00204e3734b69655d7e9a2a6f91d3b3bcfc407e276b6eddbc8f9f2cc... extension new: [2] 0024 handshake old: [173] fefdb99f8db157cd508e122e56097c532d4f19f752736208632f03f15d900e2a... handshake new: [137] fefdb99f8db157cd508e122e56097c532d4f19f752736208632f03f15d900e2a... record old: [185] 010000ad00000000000000adfefdb99f8db157cd508e122e56097c532d4f19f7... record new: [149] 010000890000000000000089fefdb99f8db157cd508e122e56097c532d4f19f7... client: Filtered packet: [162] 16feff00000000000000000095010000890000000000000089fefdb99f8db157... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 (44 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 (44 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 020304 extension new: [3] 020303 handshake old: [172] 03038472c77226cc01b9bd707f5306fba18570af6a0960503e4449f76ef77377... handshake new: [172] 03038472c77226cc01b9bd707f5306fba18570af6a0960503e4449f76ef77377... record old: [176] 010000ac03038472c77226cc01b9bd707f5306fba18570af6a0960503e4449f7... record new: [176] 010000ac03038472c77226cc01b9bd707f5306fba18570af6a0960503e4449f7... client: Filtered packet: [181] 16030100b0010000ac03038472c77226cc01b9bd707f5306fba18570af6a0960... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 (23 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f1c extension new: [3] 020303 handshake old: [173] fefd1bc2a0bcd7c6d974e3bb9d1989fb7ba9419eeb78e354814e97495c746178... handshake new: [173] fefd1bc2a0bcd7c6d974e3bb9d1989fb7ba9419eeb78e354814e97495c746178... record old: [185] 010000ad00000000000000adfefd1bc2a0bcd7c6d974e3bb9d1989fb7ba9419e... record new: [185] 010000ad00000000000000adfefd1bc2a0bcd7c6d974e3bb9d1989fb7ba9419e... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefd1bc2a0bcd7... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 (23 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 020304 extension new: [3] 020303 handshake old: [172] 03038309e71a3898f464225c8c8705067a533beb346d3eb2a10c2fad85fcc3ae... handshake new: [172] 03038309e71a3898f464225c8c8705067a533beb346d3eb2a10c2fad85fcc3ae... record old: [176] 010000ac03038309e71a3898f464225c8c8705067a533beb346d3eb2a10c2fad... record new: [176] 010000ac03038309e71a3898f464225c8c8705067a533beb346d3eb2a10c2fad... client: Filtered packet: [181] 16030100b0010000ac03038309e71a3898f464225c8c8705067a533beb346d3e... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 (23 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f1c extension new: [3] 020303 handshake old: [173] fefd435e60a720690caa132946c91422af5429f2ef94bad17b6a91ecf6320275... handshake new: [173] fefd435e60a720690caa132946c91422af5429f2ef94bad17b6a91ecf6320275... record old: [185] 010000ad00000000000000adfefd435e60a720690caa132946c91422af5429f2... record new: [185] 010000ad00000000000000adfefd435e60a720690caa132946c91422af5429f2... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefd435e60a720... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 0403040303 extension new: [3] 020303 handshake old: [508] 0303525b7829dc850a9358dd54e93044866c0f9ecd0b2c0ca6a6010cecec8f68... handshake new: [506] 0303525b7829dc850a9358dd54e93044866c0f9ecd0b2c0ca6a6010cecec8f68... record old: [512] 010001fc0303525b7829dc850a9358dd54e93044866c0f9ecd0b2c0ca6a6010c... record new: [510] 010001fa0303525b7829dc850a9358dd54e93044866c0f9ecd0b2c0ca6a6010c... client: Filtered packet: [515] 16030101fe010001fa0303525b7829dc850a9358dd54e93044866c0f9ecd0b2c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 (32 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f1c0303 extension new: [3] 020303 handshake old: [257] fefd4cdbd78ace6b63d7727773a9620f9df7c52cce8d09fb8970dce1e746fbcb... handshake new: [255] fefd4cdbd78ace6b63d7727773a9620f9df7c52cce8d09fb8970dce1e746fbcb... record old: [269] 010001010000000000000101fefd4cdbd78ace6b63d7727773a9620f9df7c52c... record new: [267] 010000ff00000000000000fffefd4cdbd78ace6b63d7727773a9620f9df7c52c... client: Filtered packet: [280] 16feff0000000000000000010b010000ff00000000000000fffefd4cdbd78ace... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 (41 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [16] 000e0403050306030203080408050806 handshake old: [508] 0303e0963a5e2d7fc5e691981cb0d0d447a2448d192ac171207491d5239ded74... handshake new: [488] 0303e0963a5e2d7fc5e691981cb0d0d447a2448d192ac171207491d5239ded74... record old: [512] 010001fc0303e0963a5e2d7fc5e691981cb0d0d447a2448d192ac171207491d5... record new: [492] 010001e80303e0963a5e2d7fc5e691981cb0d0d447a2448d192ac171207491d5... client: Filtered packet: [497] 16030301ec010001e80303e0963a5e2d7fc5e691981cb0d0d447a2448d192ac1... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 (65 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [16] 000e0403050306030203080408050806 handshake old: [279] fefd8041e813804f4ee9124f9f7ed0db47d9840850862d21208b31164f404714... handshake new: [259] fefd8041e813804f4ee9124f9f7ed0db47d9840850862d21208b31164f404714... record old: [291] 010001170001000000000117fefd8041e813804f4ee9124f9f7ed0db47d98408... record new: [271] 010001030001000000000103fefd8041e813804f4ee9124f9f7ed0db47d98408... client: Filtered packet: [284] 16fefd0000000000000000010f010001030001000000000103fefd8041e81380... extension drop: [16] 000e0403050306030203080408050806 handshake old: [279] fefd8041e813804f4ee9124f9f7ed0db47d9840850862d21208b31164f404714... handshake new: [259] fefd8041e813804f4ee9124f9f7ed0db47d9840850862d21208b31164f404714... record old: [291] 010001170001000000000117fefd8041e813804f4ee9124f9f7ed0db47d98408... record new: [271] 010001030001000000000103fefd8041e813804f4ee9124f9f7ed0db47d98408... client: Filtered packet: [284] 16fefd0000000000000002010f010001030001000000000103fefd8041e81380... extension drop: [16] 000e0403050306030203080408050806 handshake old: [279] fefd8041e813804f4ee9124f9f7ed0db47d9840850862d21208b31164f404714... handshake new: [259] fefd8041e813804f4ee9124f9f7ed0db47d9840850862d21208b31164f404714... record old: [291] 010001170001000000000117fefd8041e813804f4ee9124f9f7ed0db47d98408... record new: [271] 010001030001000000000103fefd8041e813804f4ee9124f9f7ed0db47d98408... client: Filtered packet: [284] 16fefd0000000000000003010f010001030001000000000103fefd8041e81380... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 (233 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [38] 0024001d0020de5402099ab031b19a6242fdeaee534a4df8a60ee92e45587ed0... handshake old: [508] 0303db0c480cf7b1f0ffca4513fa528cfd287441b318afcbfd5b43037f741136... handshake new: [466] 0303db0c480cf7b1f0ffca4513fa528cfd287441b318afcbfd5b43037f741136... record old: [512] 010001fc0303db0c480cf7b1f0ffca4513fa528cfd287441b318afcbfd5b4303... record new: [470] 010001d20303db0c480cf7b1f0ffca4513fa528cfd287441b318afcbfd5b4303... client: Filtered packet: [475] 16030301d6010001d20303db0c480cf7b1f0ffca4513fa528cfd287441b318af... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 (72 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [38] 0024001d00207ec16e4ee9afdcffb79d6a1ebcd77895bc71b9d07a918e54cd81... handshake old: [279] fefdb9b196af6a878ba100e53b7d7fc82154b0f4f70cc2241419c5512e357aad... handshake new: [237] fefdb9b196af6a878ba100e53b7d7fc82154b0f4f70cc2241419c5512e357aad... record old: [291] 010001170001000000000117fefdb9b196af6a878ba100e53b7d7fc82154b0f4... record new: [249] 010000ed00010000000000edfefdb9b196af6a878ba100e53b7d7fc82154b0f4... client: Filtered packet: [262] 16fefd000000000000000000f9010000ed00010000000000edfefdb9b196af6a... extension drop: [38] 0024001d00207ec16e4ee9afdcffb79d6a1ebcd77895bc71b9d07a918e54cd81... handshake old: [279] fefdb9b196af6a878ba100e53b7d7fc82154b0f4f70cc2241419c5512e357aad... handshake new: [237] fefdb9b196af6a878ba100e53b7d7fc82154b0f4f70cc2241419c5512e357aad... record old: [291] 010001170001000000000117fefdb9b196af6a878ba100e53b7d7fc82154b0f4... record new: [249] 010000ed00010000000000edfefdb9b196af6a878ba100e53b7d7fc82154b0f4... client: Filtered packet: [262] 16fefd000000000000000200f9010000ed00010000000000edfefdb9b196af6a... extension drop: [38] 0024001d00207ec16e4ee9afdcffb79d6a1ebcd77895bc71b9d07a918e54cd81... handshake old: [279] fefdb9b196af6a878ba100e53b7d7fc82154b0f4f70cc2241419c5512e357aad... handshake new: [237] fefdb9b196af6a878ba100e53b7d7fc82154b0f4f70cc2241419c5512e357aad... record old: [291] 010001170001000000000117fefdb9b196af6a878ba100e53b7d7fc82154b0f4... record new: [249] 010000ed00010000000000edfefdb9b196af6a878ba100e53b7d7fc82154b0f4... client: Filtered packet: [262] 16fefd000000000000000300f9010000ed00010000000000edfefdb9b196af6a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 (226 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [508] 0303b2364eb1ae003025cdf769813c4f0d2937bb851c6116320778ba7753de1b... handshake new: [498] 0303b2364eb1ae003025cdf769813c4f0d2937bb851c6116320778ba7753de1b... record old: [512] 010001fc0303b2364eb1ae003025cdf769813c4f0d2937bb851c6116320778ba... record new: [502] 010001f20303b2364eb1ae003025cdf769813c4f0d2937bb851c6116320778ba... client: Filtered packet: [507] 16030301f6010001f20303b2364eb1ae003025cdf769813c4f0d2937bb851c61... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 (65 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [279] fefda86bcf8fc161e98cff212b18c43bdfbab9d87a142176cd74581dd8913236... handshake new: [269] fefda86bcf8fc161e98cff212b18c43bdfbab9d87a142176cd74581dd8913236... record old: [291] 010001170001000000000117fefda86bcf8fc161e98cff212b18c43bdfbab9d8... record new: [281] 0100010d000100000000010dfefda86bcf8fc161e98cff212b18c43bdfbab9d8... client: Filtered packet: [294] 16fefd000000000000000001190100010d000100000000010dfefda86bcf8fc1... extension drop: [6] 00040018001d handshake old: [279] fefda86bcf8fc161e98cff212b18c43bdfbab9d87a142176cd74581dd8913236... handshake new: [269] fefda86bcf8fc161e98cff212b18c43bdfbab9d87a142176cd74581dd8913236... record old: [291] 010001170001000000000117fefda86bcf8fc161e98cff212b18c43bdfbab9d8... record new: [281] 0100010d000100000000010dfefda86bcf8fc161e98cff212b18c43bdfbab9d8... client: Filtered packet: [294] 16fefd000000000000000201190100010d000100000000010dfefda86bcf8fc1... extension drop: [6] 00040018001d handshake old: [279] fefda86bcf8fc161e98cff212b18c43bdfbab9d87a142176cd74581dd8913236... handshake new: [269] fefda86bcf8fc161e98cff212b18c43bdfbab9d87a142176cd74581dd8913236... record old: [291] 010001170001000000000117fefda86bcf8fc161e98cff212b18c43bdfbab9d8... record new: [281] 0100010d000100000000010dfefda86bcf8fc161e98cff212b18c43bdfbab9d8... client: Filtered packet: [294] 16fefd000000000000000301190100010d000100000000010dfefda86bcf8fc1... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 (234 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 020304 extension new: [2] 0000 handshake old: [172] 03038a665bd30344beb67c1f2b11c79d37606d35f5cb87555b3faf3e0659953a... handshake new: [171] 03038a665bd30344beb67c1f2b11c79d37606d35f5cb87555b3faf3e0659953a... record old: [176] 010000ac03038a665bd30344beb67c1f2b11c79d37606d35f5cb87555b3faf3e... record new: [175] 010000ab03038a665bd30344beb67c1f2b11c79d37606d35f5cb87555b3faf3e... client: Filtered packet: [180] 16030100af010000ab03038a665bd30344beb67c1f2b11c79d37606d35f5cb87... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 (23 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f1c extension new: [2] 0000 handshake old: [173] fefd054628c9a31376b50393559ff8a197b5a555b0ac95ecc56bcfe2d53e980e... handshake new: [172] fefd054628c9a31376b50393559ff8a197b5a555b0ac95ecc56bcfe2d53e980e... record old: [185] 010000ad00000000000000adfefd054628c9a31376b50393559ff8a197b5a555... record new: [184] 010000ac00000000000000acfefd054628c9a31376b50393559ff8a197b5a555... client: Filtered packet: [197] 16feff000000000000000000b8010000ac00000000000000acfefd054628c9a3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 (23 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 020304 extension new: [3] 000100 handshake old: [172] 03038403d29294a350e56746195ce95bd637cdbe8c0c3250c252718e38ac9522... handshake new: [172] 03038403d29294a350e56746195ce95bd637cdbe8c0c3250c252718e38ac9522... record old: [176] 010000ac03038403d29294a350e56746195ce95bd637cdbe8c0c3250c252718e... record new: [176] 010000ac03038403d29294a350e56746195ce95bd637cdbe8c0c3250c252718e... client: Filtered packet: [181] 16030100b0010000ac03038403d29294a350e56746195ce95bd637cdbe8c0c32... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f1c extension new: [3] 000100 handshake old: [173] fefd8bce917586b92ac4d68d4c094927983932388c9bcc64cbab8654d52e4637... handshake new: [173] fefd8bce917586b92ac4d68d4c094927983932388c9bcc64cbab8654d52e4637... record old: [185] 010000ad00000000000000adfefd8bce917586b92ac4d68d4c09492798393238... record new: [185] 010000ad00000000000000adfefd8bce917586b92ac4d68d4c09492798393238... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefd8bce917586... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 (23 ms) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 (1283 ms total) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0301de507b0e43631782cd375f41c6f28efb7d31f08bb007bd696818209b3d27... handshake new: [97] 0301de507b0e43631782cd375f41c6f28efb7d31f08bb007bd696818209b3d27... record old: [713] 0200005d0301de507b0e43631782cd375f41c6f28efb7d31f08bb007bd696818... record new: [717] 020000610301de507b0e43631782cd375f41c6f28efb7d31f08bb007bd696818... server: Filtered packet: [722] 16030102cd020000610301de507b0e43631782cd375f41c6f28efb7d31f08bb0... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (29 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 03024ad97feefda59920851e782b86360e82269eb253ea4594fa21cdb845711e... handshake new: [97] 03024ad97feefda59920851e782b86360e82269eb253ea4594fa21cdb845711e... record old: [713] 0200005d03024ad97feefda59920851e782b86360e82269eb253ea4594fa21cd... record new: [717] 0200006103024ad97feefda59920851e782b86360e82269eb253ea4594fa21cd... server: Filtered packet: [722] 16030202cd0200006103024ad97feefda59920851e782b86360e82269eb253ea... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (30 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0303d2a3554b9e386f7a9b9ad098e7a9f4a400e732beb3925b766259c72e2844... handshake new: [97] 0303d2a3554b9e386f7a9b9ad098e7a9f4a400e732beb3925b766259c72e2844... record old: [715] 0200005d0303d2a3554b9e386f7a9b9ad098e7a9f4a400e732beb3925b766259... record new: [719] 020000610303d2a3554b9e386f7a9b9ad098e7a9f4a400e732beb3925b766259... server: Filtered packet: [724] 16030302cf020000610303d2a3554b9e386f7a9b9ad098e7a9f4a400e732beb3... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 (29 ms) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 (88 ms total) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] feff1f3e4a222ffe7cbe58b53f5013b231117faa1841c60b10c8706dc4c935b6... handshake new: [97] feff1f3e4a222ffe7cbe58b53f5013b231117faa1841c60b10c8706dc4c935b6... record old: [105] 0200005d000000000000005dfeff1f3e4a222ffe7cbe58b53f5013b231117faa... record new: [109] 020000610000000000000061feff1f3e4a222ffe7cbe58b53f5013b231117faa... server: Filtered packet: [801] 16feff0000000000000000006d020000610000000000000061feff1f3e4a222f... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (30 ms) [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] fefda2afab7c991b449920b95b21dcf94b67d5fb2c2bcaf4ef2c457254b5c3ba... handshake new: [97] fefda2afab7c991b449920b95b21dcf94b67d5fb2c2bcaf4ef2c457254b5c3ba... record old: [105] 0200005d000000000000005dfefda2afab7c991b449920b95b21dcf94b67d5fb... record new: [109] 020000610000000000000061fefda2afab7c991b449920b95b21dcf94b67d5fb... server: Filtered packet: [803] 16fefd0000000000000000006d020000610000000000000061fefda2afab7c99... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (30 ms) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 (60 ms total) [----------] 18 tests from BogusExtension13/TlsBogusExtensionTest13 [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 0303e428844f2bf4849bdb84da690d090ad6185cedb5bd758040f977b9f2e691... handshake new: [90] 0303e428844f2bf4849bdb84da690d090ad6185cedb5bd758040f977b9f2e691... record old: [90] 020000560303e428844f2bf4849bdb84da690d090ad6185cedb5bd758040f977... record new: [94] 0200005a0303e428844f2bf4849bdb84da690d090ad6185cedb5bd758040f977... server: Filtered packet: [778] 160303005e0200005a0303e428844f2bf4849bdb84da690d090ad6185cedb5bd... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 (38 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] fefd5b115b5aac83cabd5230e5ae66503cc2474c7b71042e57ff4e395a038f97... handshake new: [90] fefd5b115b5aac83cabd5230e5ae66503cc2474c7b71042e57ff4e395a038f97... record old: [98] 020000560000000000000056fefd5b115b5aac83cabd5230e5ae66503cc2474c... record new: [102] 0200005a000000000000005afefd5b115b5aac83cabd5230e5ae66503cc2474c... server: Filtered packet: [900] 16fefd000000000000000000660200005a000000000000005afefd5b115b5aac... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 (40 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c00024001... handshake new: [40] 0026000a00140012001d00170018001901000101010201030104001c00024001... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [661] 080000280026000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [778] 160303005a0200005603036970b6abb92039c2e3f4f27b61555a45439de89677... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 (43 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c00024001... handshake new: [40] 0026000a00140012001d00170018001901000101010201030104001c00024001... record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [52] 0800002800010000000000280026000a00140012001d00170018001901000101... server: Filtered packet: [900] 16fefd00000000000000000062020000560000000000000056fefd9486d49089... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 (42 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [661] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [778] 160303005a020000560303599c7ee054069251a0c6da66640d29caf4755123a6... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 (43 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... server: Filtered packet: [900] 16fefd00000000000000000062020000560000000000000056fefd12a36da6e0... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 (42 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [23] 000014000d0010000e0403050306030203080408050806 handshake new: [27] 000018000d0010000e040305030603020308040805080600ff0000 record old: [684] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [688] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [805] 160303005a020000560303a40b06e05931d84c2486d3ede6ac9b7530b33f8de4... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 (44 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [23] 000014000d0010000e0403050306030203080408050806 handshake new: [27] 000018000d0010000e040305030603020308040805080600ff0000 record old: [35] 0d0000170002000000000017000014000d0010000e0403050306030203080408... record new: [39] 0d00001b000200000000001b000018000d0010000e0403050306030203080408... server: Filtered packet: [959] 16fefd00000000000000000062020000560000000000000056fefd3152f26b7d... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 (44 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... handshake new: [176] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [176] 020000ac0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... record new: [180] 020000b00303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Filtered packet: [185] 16030300b4020000b00303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 (64 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] fefdcf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... handshake new: [176] fefdcf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [184] 020000ac00000000000000acfefdcf21ad74e59a6111be1d8c021e65b891c2a2... record new: [188] 020000b000000000000000b0fefdcf21ad74e59a6111be1d8c021e65b891c2a2... server: Filtered packet: [201] 16fefd000000000000000000bc020000b000000000000000b0fefdcf21ad74e5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 (65 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c00024001... handshake new: [40] 0026000a00140012001d00170018001901000101010201030104001c00024001... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [661] 080000280026000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [778] 160303005a0200005603032ca2e5423331a7669e2477fe209e65d2429c12bf57... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 (42 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c00024001... handshake new: [40] 0026000a00140012001d00170018001901000101010201030104001c00024001... record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [52] 0800002800010000000000280026000a00140012001d00170018001901000101... server: Filtered packet: [900] 16fefd00000000000000000062020000560000000000000056fefd9a2bf29312... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 (43 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [661] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [778] 160303005a0200005603031638d3f6da5b5456ab6f7a91452ed0a323d5d6c456... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 (43 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... server: Filtered packet: [900] 16fefd00000000000000000062020000560000000000000056fefd24a99b72d2... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 (43 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [23] 000014000d0010000e0403050306030203080408050806 handshake new: [27] 000018000d0010000e0403050306030203080408050806002b0000 record old: [684] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [688] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [805] 160303005a02000056030389399393140d6f006e253d0da834eeef50504e13ba... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 (43 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [23] 000014000d0010000e0403050306030203080408050806 handshake new: [27] 000018000d0010000e0403050306030203080408050806002b0000 record old: [35] 0d0000170002000000000017000014000d0010000e0403050306030203080408... record new: [39] 0d00001b000200000000001b000018000d0010000e0403050306030203080408... server: Filtered packet: [959] 16fefd00000000000000000062020000560000000000000056fefde0f62f3635... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 (43 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED handshake old: [193] 0002a300e7f49c0f02000000b2d2723161bca0e03197bc1b990000000076c5e3... handshake new: [197] 0002a300e7f49c0f02000000b2d2723161bca0e03197bc1b990000000076c5e3... record old: [197] 040000c10002a300e7f49c0f02000000b2d2723161bca0e03197bc1b99000000... record new: [201] 040000c50002a300e7f49c0f02000000b2d2723161bca0e03197bc1b99000000... server: Filtered packet: [223] 17030300da3229f1239866f5c1ce68edd8164a1a1092703332b272268d2e9037... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 (85 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED handshake old: [193] 0002a30026c7d6e002000000b23f5444edff7f67ee050ff2f200000000e4ead3... handshake new: [197] 0002a30026c7d6e002000000b23f5444edff7f67ee050ff2f200000000e4ead3... record old: [205] 040000c100050000000000c10002a30026c7d6e002000000b23f5444edff7f67... record new: [209] 040000c500050000000000c50002a30026c7d6e002000000b23f5444edff7f67... server: Filtered packet: [233] 17c000000000e242e0523daada0f57ed51b045eb47b4039f3d95d031a9f43d26... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 (87 ms) [----------] 18 tests from BogusExtension13/TlsBogusExtensionTest13 (895 ms total) [----------] 52 tests from StreamOnly/TlsConnectStream [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/0 (22 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/1 (19 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/2 (19 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/3 (19 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/0 (43 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/1 (39 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/2 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/3 (4 ms) [ RUN ] StreamOnly/TlsConnectStream.BadRecordMac/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [27] d2ec5d48e8f9b87506a9d1cc769d49d2d42758b0559d0cbf8ef8d6 record new: [27] d2ec5d48e8f9b87506a9d1cc769d49d2d42758b0559d0cbf8ef8d7 client: Filtered packet: [32] 170303001bd2ec5d48e8f9b87506a9d1cc769d49d2d42758b0559d0cbf8ef8d7 server: Fatal alert sent: 20 client: Fatal alert received: 20 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.BadRecordMac/0 (44 ms) [ RUN ] StreamOnly/TlsConnectStream.BadRecordMac/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 record old: [34] 00000000000000010c50d728ca8a0295511403d8ab26db49a42693a636a182a9... record new: [34] 00000000000000010c50d728ca8a0295511403d8ab26db49a42693a636a182a9... client: Filtered packet: [39] 170303002200000000000000010c50d728ca8a0295511403d8ab26db49a42693... server: Fatal alert sent: 20 client: Fatal alert received: 20 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.BadRecordMac/1 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.BadRecordMac/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA record old: [48] cebd064bf19d11cf76f2a210aef7da113ca824f155732579859c0b38f98528c9... record new: [48] cebd064bf19d11cf76f2a210aef7da113ca824f155732579859c0b38f98528c9... client: Filtered packet: [53] 1703020030cebd064bf19d11cf76f2a210aef7da113ca824f155732579859c0b... server: Fatal alert sent: 20 client: Fatal alert received: 20 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.BadRecordMac/2 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.BadRecordMac/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA record old: [32] 6c01058a9908157ca654ed77bdea5c25e31af8f17b14b1ba066806e65e1b7224 record new: [32] 6c01058a9908157ca654ed77bdea5c25e31af8f17b14b1ba066806e65e1b7225 client: Filtered packet: [37] 17030100206c01058a9908157ca654ed77bdea5c25e31af8f17b14b1ba066806... record old: [32] f815aa794d4dbb3253e9129ef391fa03c0ebdeb49c563c61c30eb4fca6df042d record new: [32] f815aa794d4dbb3253e9129ef391fa03c0ebdeb49c563c61c30eb4fca6df042e client: Filtered packet: [37] 1703010020f815aa794d4dbb3253e9129ef391fa03c0ebdeb49c563c61c30eb4... server: Fatal alert sent: 20 client: Fatal alert received: 20 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.BadRecordMac/3 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/0 (43 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/1 (39 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/2 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/3 (39 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/0 (43 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/1 (38 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/2 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/3 (39 ms) [ RUN ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/0 (43 ms) [ RUN ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/1 (39 ms) [ RUN ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/2 (39 ms) [ RUN ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/3 (39 ms) [ RUN ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 0303b75b7ddd9f5e541a40274ad1ed02d6fb24e7fced70dea18aa99a9adc6409... handshake new: [92] 0303b75b7ddd9f5e541a40274ad1ed02d6fb24e7fced70dea18aa99a9adc6409... record old: [96] 0200005c0303b75b7ddd9f5e541a40274ad1ed02d6fb24e7fced70dea18aa99a... record new: [96] 0200005c0303b75b7ddd9f5e541a40274ad1ed02d6fb24e7fced70dea18aa99a... server: Filtered packet: [199] 16030300600200005c0303b75b7ddd9f5e541a40274ad1ed02d6fb24e7fced70... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/0 (77 ms) [ RUN ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 0303eec4a2cc53bdaadaae2a0c476914f120e26bb7d9815a704421fd06b4c021... handshake new: [89] 0303eec4a2cc53bdaadaae2a0c476914f120e26bb7d9815a704421fd06b4c021... record old: [93] 020000590303eec4a2cc53bdaadaae2a0c476914f120e26bb7d9815a704421fd... record new: [93] 020000590303eec4a2cc53bdaadaae2a0c476914f120e26bb7d9815a704421fd... server: Filtered packet: [173] 160303005d020000590303eec4a2cc53bdaadaae2a0c476914f120e26bb7d981... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/1 (66 ms) [ RUN ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 0302ced653b21c4898885a93ae059485edd0ea473b06d8cec50e51490a89292d... handshake new: [89] 0302ced653b21c4898885a93ae059485edd0ea473b06d8cec50e51490a89292d... record old: [93] 020000590302ced653b21c4898885a93ae059485edd0ea473b06d8cec50e5149... record new: [93] 020000590302ced653b21c4898885a93ae059485edd0ea473b06d8cec50e5149... server: Filtered packet: [173] 160302005d020000590302ced653b21c4898885a93ae059485edd0ea473b06d8... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/2 (65 ms) [ RUN ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 0301c7c2405dd4058293cfc960615f8505da79060647b29da175fb36d99a3d85... handshake new: [89] 0301c7c2405dd4058293cfc960615f8505da79060647b29da175fb36d99a3d85... record old: [93] 020000590301c7c2405dd4058293cfc960615f8505da79060647b29da175fb36... record new: [93] 020000590301c7c2405dd4058293cfc960615f8505da79060647b29da175fb36... server: Filtered packet: [157] 160301005d020000590301c7c2405dd4058293cfc960615f8505da79060647b2... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/3 (65 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 (44 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 (4 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 (42 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 (4 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/0 (42 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/1 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/2 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/3 (5 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/0 (44 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/1 (39 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/2 (39 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/3 (5 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/0 (43 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/1 (39 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/2 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/3 (4 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 (42 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 (39 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 (40 ms) [----------] 52 tests from StreamOnly/TlsConnectStream (1929 ms total) [----------] 6 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 (86 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 (87 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 (84 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 (86 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 (95 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 (96 ms) [----------] 6 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 (535 ms total) [----------] 6 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 (49 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [77] 16030400000000000000000040020000340000000000000034fefdcf21ad74e5... Process message: [77] 16030400000000000000010040020000340001000000000034fefdcf21ad74e5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 (48 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 (8 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [77] 16030400000000000000000040020000340000000000000034fefdcf21ad74e5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 (7 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [55] 16030400320200002e0303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 (8 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [71] 1603040000000000000000003a0200002e000000000000002efefdcf21ad74e5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 (7 ms) [----------] 6 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest (128 ms total) [----------] 6 tests from DatagramHolddown/TlsHolddownTest [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Expiring holddown timer server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/0 (44 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Expiring holddown timer server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/1 (40 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Expiring holddown timer server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/2 (42 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/0 (85 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/1 (66 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/2 (68 ms) [----------] 6 tests from DatagramHolddown/TlsHolddownTest (346 ms total) [----------] 136 tests from GenericStream/TlsConnectGenericResumption [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 (84 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 (84 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 (74 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 (74 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 (75 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 (76 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/6 (76 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/7 (75 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 (83 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 (83 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 (73 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 (70 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 (74 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 (71 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/6 (75 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/7 (72 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 (82 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 (84 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 (73 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 (73 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 (74 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 (75 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/6 (75 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/7 (76 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 (91 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 (83 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 (72 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 (65 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 (74 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 (66 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/6 (73 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/7 (68 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 (96 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 (96 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 (85 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 (86 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 (86 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 (88 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/6 (87 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/7 (88 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 (90 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 (84 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 (71 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 (65 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 (73 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 (67 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/6 (73 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/7 (66 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 (97 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 (96 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 (85 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 (85 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 (86 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 (86 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/6 (87 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/7 (87 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 (83 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 (84 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 (73 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 (68 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 (75 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 (70 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/6 (75 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/7 (70 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 (96 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 (96 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 (84 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 (83 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 (86 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 (85 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/6 (86 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/7 (85 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 (100 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 (92 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 (88 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 (81 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 (90 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 (82 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/6 (90 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/7 (82 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/0 (100 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/1 (92 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/2 (91 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/3 (82 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/4 (90 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/5 (82 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/6 (89 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/7 (83 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/0 (100 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/1 (94 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/2 (89 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/3 (84 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/4 (89 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/5 (84 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/6 (89 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/7 (83 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/0 (90 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/1 (84 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/2 (73 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/3 (66 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/4 (73 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/5 (66 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/6 (73 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/7 (66 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/0 (128 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/1 (115 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/2 (98 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/3 (86 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/4 (98 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/5 (86 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/6 (98 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/7 (86 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/0 (114 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/1 (103 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/2 (104 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/3 (83 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/4 (107 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/5 (86 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/6 (106 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/7 (85 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/0 (119 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/1 (122 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/2 (107 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/3 (100 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/4 (109 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/5 (101 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/6 (109 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/7 (101 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/0 (96 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/1 (92 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/2 (81 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/3 (77 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/4 (83 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/5 (78 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/6 (84 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/7 (79 ms) [----------] 136 tests from GenericStream/TlsConnectGenericResumption (11576 ms total) [----------] 102 tests from GenericDatagram/TlsConnectGenericResumption [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 (84 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 (84 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 (74 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 (74 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 (76 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 (75 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 (85 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 (85 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 (73 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 (70 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 (75 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 (72 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 (84 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 (84 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 (73 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 (74 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 (75 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 (75 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 (91 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 (85 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 (72 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 (65 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 (75 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 (66 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 (98 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 (97 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 (87 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 (85 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 (88 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 (87 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 (92 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 (84 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 (72 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 (65 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 (73 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 (67 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 (96 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 (97 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 (85 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 (86 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 (87 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 (88 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 (84 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 (84 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 (73 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 (69 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 (76 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 (71 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 (97 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 (97 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 (85 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 (84 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 (85 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 (87 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 (100 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 (94 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 (88 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 (83 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 (89 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 (85 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/0 (100 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/1 (95 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/2 (89 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/3 (85 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/4 (91 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/5 (84 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/0 (102 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/1 (96 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/2 (92 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/3 (83 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/4 (91 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/5 (84 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/0 (94 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/1 (83 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/2 (76 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/3 (66 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/4 (75 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/5 (67 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/0 (131 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/1 (115 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/2 (100 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/3 (84 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/4 (100 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/5 (86 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/0 (116 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/1 (105 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/2 (103 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/3 (85 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/4 (105 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/5 (86 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/0 (121 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/1 (113 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/2 (108 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/3 (101 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/4 (108 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/5 (103 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/0 (97 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/1 (95 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/2 (82 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/3 (78 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/4 (82 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/5 (80 ms) [----------] 102 tests from GenericDatagram/TlsConnectGenericResumption (8854 ms total) [----------] 20 tests from GenericStream/TlsConnectGenericResumptionToken [ RUN ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/0 (90 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/1 (73 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/2 (73 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/3 (75 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 (90 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 (74 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 (74 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/3 (73 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/0 (74 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/1 (68 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/2 (71 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/3 (69 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/0 (100 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/1 (88 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/2 (91 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/3 (89 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 (92 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 (72 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 (75 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/3 (74 ms) [----------] 20 tests from GenericStream/TlsConnectGenericResumptionToken (1587 ms total) [----------] 15 tests from GenericDatagram/TlsConnectGenericResumptionToken [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/0 (92 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/1 (73 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/2 (74 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 (92 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 (73 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 (75 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/0 (74 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/1 (69 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/2 (70 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/0 (101 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/1 (88 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/2 (91 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 (92 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 (74 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 (74 ms) [----------] 15 tests from GenericDatagram/TlsConnectGenericResumptionToken (1213 ms total) [----------] 2 tests from GenericDatagram/TlsConnectTls13ResumptionToken [ RUN ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/0 (94 ms) [ RUN ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/1 (92 ms) [----------] 2 tests from GenericDatagram/TlsConnectTls13ResumptionToken (187 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (15 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [537] 0200005703018bc11757cb883c472b0aa87876f17a128be1eee542c027c89f48... record new: [95] 0200005703018bc11757cb883c472b0aa87876f17a128be1eee542c027c89f48... server: Filtered packet: [100] 160301005f0200005703018bc11757cb883c472b0aa87876f17a128be1eee542... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (22 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d0301826f84dc3d6562edc8df17e6b87a90c91a19f39a66dd35051da1... record new: [271] 0200005d0301826f84dc3d6562edc8df17e6b87a90c91a19f39a66dd35051da1... server: Filtered packet: [276] 160301010f0200005d0301826f84dc3d6562edc8df17e6b87a90c91a19f39a66... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (30 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d03010f1e7024c370235e10d765f85b88d31982c15b6c7fcf2f78055d... record new: [271] 0200005d03010f1e7024c370235e10d765f85b88d31982c15b6c7fcf2f78055d... server: Filtered packet: [276] 160301010f0200005d03010f1e7024c370235e10d765f85b88d31982c15b6c7f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (29 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [528] 0200005d030116667feceb03c44b4de009cde280298999a4eeadccf786c7c179... record new: [213] 0200005d030116667feceb03c44b4de009cde280298999a4eeadccf786c7c179... server: Filtered packet: [218] 16030100d50200005d030116667feceb03c44b4de009cde280298999a4eeadcc... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (33 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [713] 0200005d0301e494a58557b476c5c9194361d39dda7428b104ffd1f330c0aca8... record new: [543] 0200005d0301e494a58557b476c5c9194361d39dda7428b104ffd1f330c0aca8... server: Filtered packet: [548] 160301021f0200005d0301e494a58557b476c5c9194361d39dda7428b104ffd1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (30 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [529] 0200005d030127fa4849e9328a865bc44bbaabc18518dd6c0f51f1b7afb3ef59... record new: [416] 0200005d030127fa4849e9328a865bc44bbaabc18518dd6c0f51f1b7afb3ef59... server: Filtered packet: [421] 16030101a00200005d030127fa4849e9328a865bc44bbaabc18518dd6c0f51f1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (33 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d0301245ef75712f1301b99147c731f140b9d100764b5369dc75689c4... record new: [271] 0200005d0301245ef75712f1301b99147c731f140b9d100764b5369dc75689c4... Dropping handshake: 12 record old: [271] 0200005d0301245ef75712f1301b99147c731f140b9d100764b5369dc75689c4... record new: [101] 0200005d0301245ef75712f1301b99147c731f140b9d100764b5369dc75689c4... server: Filtered packet: [106] 16030100650200005d0301245ef75712f1301b99147c731f140b9d100764b536... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (31 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [529] 0200005d03015789cccf9c372e01be1332d4cfffcd2b1dc7c932eaa806827fbc... record new: [214] 0200005d03015789cccf9c372e01be1332d4cfffcd2b1dc7c932eaa806827fbc... Dropping handshake: 12 record old: [214] 0200005d03015789cccf9c372e01be1332d4cfffcd2b1dc7c932eaa806827fbc... record new: [101] 0200005d03015789cccf9c372e01be1332d4cfffcd2b1dc7c932eaa806827fbc... server: Filtered packet: [106] 16030100650200005d03015789cccf9c372e01be1332d4cfffcd2b1dc7c932ea... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (33 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (241 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [537] 020000570302b5f52bcc804cc1fe3b975222ab3c344ef4bdda90b8d513afdcd5... record new: [95] 020000570302b5f52bcc804cc1fe3b975222ab3c344ef4bdda90b8d513afdcd5... server: Filtered packet: [100] 160302005f020000570302b5f52bcc804cc1fe3b975222ab3c344ef4bdda90b8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (20 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [537] 0200005703036f4f27f377884fbecf42931bd09961c3185140b1c1ab1c5ac746... record new: [95] 0200005703036f4f27f377884fbecf42931bd09961c3185140b1c1ab1c5ac746... server: Filtered packet: [100] 160303005f0200005703036f4f27f377884fbecf42931bd09961c3185140b1c1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (20 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [150] 16feff00000000000000000063020000570000000000000057feff66b0608c89... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (21 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [150] 16fefd00000000000000000063020000570000000000000057fefde298213be5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (20 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d0302eab95d2c39c630ce774bf949475a4efefa94abcc47c331822ed7... record new: [271] 0200005d0302eab95d2c39c630ce774bf949475a4efefa94abcc47c331822ed7... server: Filtered packet: [276] 160302010f0200005d0302eab95d2c39c630ce774bf949475a4efefa94abcc47... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (29 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [715] 0200005d030383a5c73870e08e480ac538a3925ca9e21d5cf8db01ec390fa42e... record new: [273] 0200005d030383a5c73870e08e480ac538a3925ca9e21d5cf8db01ec390fa42e... server: Filtered packet: [278] 16030301110200005d030383a5c73870e08e480ac538a3925ca9e21d5cf8db01... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (30 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20523f234b0ec70de61423f284fe19bd12... record new: [178] 0c0000a600010000000000a603001d20523f234b0ec70de61423f284fe19bd12... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [347] 16feff000000000000000000690200005d000000000000005dfeff5bb1aa38d3... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (31 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20523f234b0ec70de61423f284fe19bd12... record new: [180] 0c0000a800010000000000a803001d20523f234b0ec70de61423f284fe19bd12... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [349] 16fefd000000000000000000690200005d000000000000005dfefdeb7467dd68... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (29 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d0302a586f712aaf06bb7f37a93c96795996a398e1f4ecc854dcf40ab... record new: [271] 0200005d0302a586f712aaf06bb7f37a93c96795996a398e1f4ecc854dcf40ab... server: Filtered packet: [276] 160302010f0200005d0302a586f712aaf06bb7f37a93c96795996a398e1f4ecc... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (29 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [715] 0200005d03034630701579ddea1f068d557ef127a111595776ebfa9dfb0bc80e... record new: [273] 0200005d03034630701579ddea1f068d557ef127a111595776ebfa9dfb0bc80e... server: Filtered packet: [278] 16030301110200005d03034630701579ddea1f068d557ef127a111595776ebfa... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (29 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20523f234b0ec70de61423f284fe19bd12... record new: [178] 0c0000a600010000000000a603001d20523f234b0ec70de61423f284fe19bd12... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [347] 16feff000000000000000000690200005d000000000000005dfeff47345e7dae... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (29 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20523f234b0ec70de61423f284fe19bd12... record new: [180] 0c0000a800010000000000a803001d20523f234b0ec70de61423f284fe19bd12... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [349] 16fefd000000000000000000690200005d000000000000005dfefdaa0b9b8d23... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (31 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [529] 0200005d030217f55ba99ffbd14569a9e25b987a51f93a1b388d3f8ef78661ff... record new: [214] 0200005d030217f55ba99ffbd14569a9e25b987a51f93a1b388d3f8ef78661ff... server: Filtered packet: [219] 16030200d60200005d030217f55ba99ffbd14569a9e25b987a51f93a1b388d3f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (33 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005d0303f48527469bec262e434b3f0b5f7ef533411236c1f48fd39be6c4... record new: [216] 0200005d0303f48527469bec262e434b3f0b5f7ef533411236c1f48fd39be6c4... server: Filtered packet: [221] 16030300d80200005d0303f48527469bec262e434b3f0b5f7ef533411236c1f4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (33 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d20523f234b0ec70de61423f284fe19bd12... record new: [121] 0c00006d000100000000006d03001d20523f234b0ec70de61423f284fe19bd12... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [290] 16feff000000000000000000690200005d000000000000005dfeffbff748f88d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (33 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d20523f234b0ec70de61423f284fe19bd12... record new: [123] 0c00006f000100000000006f03001d20523f234b0ec70de61423f284fe19bd12... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [292] 16fefd000000000000000000690200005d000000000000005dfefd2443ca5ed8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (33 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [713] 0200005d030237e6b80d61bd6e2d812b9b35cfe8aeb944b7be07d9066fc1dddd... record new: [543] 0200005d030237e6b80d61bd6e2d812b9b35cfe8aeb944b7be07d9066fc1dddd... server: Filtered packet: [548] 160302021f0200005d030237e6b80d61bd6e2d812b9b35cfe8aeb944b7be07d9... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (30 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [715] 0200005d0303615acae152dffa5ffd6e4d2d399974e547785c62af11e3ad9e37... record new: [543] 0200005d0303615acae152dffa5ffd6e4d2d399974e547785c62af11e3ad9e37... server: Filtered packet: [548] 160303021f0200005d0303615acae152dffa5ffd6e4d2d399974e547785c62af... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (30 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d20523f234b0ec70de61423f284fe19bd12... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [619] 16feff000000000000000000690200005d000000000000005dfeff0af953bb23... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (29 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d20523f234b0ec70de61423f284fe19bd12... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [619] 16fefd000000000000000000690200005d000000000000005dfefd64e8b8595a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (30 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [529] 0200005d030252135ede6dbcc3647737380e53c020007ead49ff7b184d43f902... record new: [416] 0200005d030252135ede6dbcc3647737380e53c020007ead49ff7b184d43f902... server: Filtered packet: [421] 16030201a00200005d030252135ede6dbcc3647737380e53c020007ead49ff7b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (33 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [530] 0200005d03033fc7733df49a4e861e8d8f468ee3de50e117a92ea54910c5d62d... record new: [416] 0200005d03033fc7733df49a4e861e8d8f468ee3de50e117a92ea54910c5d62d... server: Filtered packet: [421] 16030301a00200005d03033fc7733df49a4e861e8d8f468ee3de50e117a92ea5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (33 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [122] 0c00006e000200000000006e03001d20523f234b0ec70de61423f284fe19bd12... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [492] 16feff000000000000000000690200005d000000000000005dfefff13e23c0e0... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [123] 0c00006f000200000000006f03001d20523f234b0ec70de61423f284fe19bd12... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [492] 16fefd000000000000000000690200005d000000000000005dfefdd3372f5df3... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (33 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d03023a54e11324883eddf603b6ce3456f7ed927b366b01dd473db8c2... record new: [271] 0200005d03023a54e11324883eddf603b6ce3456f7ed927b366b01dd473db8c2... Dropping handshake: 12 record old: [271] 0200005d03023a54e11324883eddf603b6ce3456f7ed927b366b01dd473db8c2... record new: [101] 0200005d03023a54e11324883eddf603b6ce3456f7ed927b366b01dd473db8c2... server: Filtered packet: [106] 16030200650200005d03023a54e11324883eddf603b6ce3456f7ed927b366b01... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (30 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [715] 0200005d03032339afd8131b70ee9aeec4a3833077f010eee5ceaa6d0a0c1714... record new: [273] 0200005d03032339afd8131b70ee9aeec4a3833077f010eee5ceaa6d0a0c1714... Dropping handshake: 12 record old: [273] 0200005d03032339afd8131b70ee9aeec4a3833077f010eee5ceaa6d0a0c1714... record new: [101] 0200005d03032339afd8131b70ee9aeec4a3833077f010eee5ceaa6d0a0c1714... server: Filtered packet: [106] 16030300650200005d03032339afd8131b70ee9aeec4a3833077f010eee5ceaa... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (30 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20523f234b0ec70de61423f284fe19bd12... record new: [178] 0c0000a600010000000000a603001d20523f234b0ec70de61423f284fe19bd12... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d20523f234b0ec70de61423f284fe19bd12... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [169] 16feff000000000000000000690200005d000000000000005dfeff7207763b9c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (30 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20523f234b0ec70de61423f284fe19bd12... record new: [180] 0c0000a800010000000000a803001d20523f234b0ec70de61423f284fe19bd12... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d20523f234b0ec70de61423f284fe19bd12... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [169] 16fefd000000000000000000690200005d000000000000005dfefdb193ec855d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (30 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [529] 0200005d0302b2c16c46e7a0152cc4fa44d164f5d3cc067319a5ab4782f22273... record new: [214] 0200005d0302b2c16c46e7a0152cc4fa44d164f5d3cc067319a5ab4782f22273... Dropping handshake: 12 record old: [214] 0200005d0302b2c16c46e7a0152cc4fa44d164f5d3cc067319a5ab4782f22273... record new: [101] 0200005d0302b2c16c46e7a0152cc4fa44d164f5d3cc067319a5ab4782f22273... server: Filtered packet: [106] 16030200650200005d0302b2c16c46e7a0152cc4fa44d164f5d3cc067319a5ab... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [532] 0200005d0303a670668d420be91336b9460f91d1a0c9b4a334d13b2597b8a632... record new: [217] 0200005d0303a670668d420be91336b9460f91d1a0c9b4a334d13b2597b8a632... Dropping handshake: 12 record old: [217] 0200005d0303a670668d420be91336b9460f91d1a0c9b4a334d13b2597b8a632... record new: [101] 0200005d0303a670668d420be91336b9460f91d1a0c9b4a334d13b2597b8a632... server: Filtered packet: [106] 16030300650200005d0303a670668d420be91336b9460f91d1a0c9b4a334d13b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (33 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d20523f234b0ec70de61423f284fe19bd12... record new: [122] 0c00006e000100000000006e03001d20523f234b0ec70de61423f284fe19bd12... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [122] 0c00006e000100000000006e03001d20523f234b0ec70de61423f284fe19bd12... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [169] 16feff000000000000000000690200005d000000000000005dfeffdfd62412f6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d20523f234b0ec70de61423f284fe19bd12... record new: [123] 0c00006f000100000000006f03001d20523f234b0ec70de61423f284fe19bd12... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [123] 0c00006f000100000000006f03001d20523f234b0ec70de61423f284fe19bd12... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [169] 16fefd000000000000000000690200005d000000000000005dfefd3f0cef1d98... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (33 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (959 ms total) [----------] 10 tests from Skip13Variants/Tls13SkipTest [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 8 record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [617] 0b0001b9000001b50001b0308201ac30820115a003020102020102300d06092a... server: Filtered packet: [734] 160303005a020000560303483c7a2bbcd2fdc26881ee674940cbe45d3ac17eef... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 (42 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 8 record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [0] record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [453] 0b0001b900010000000001b9000001b50001b0308201ac30820115a003020102... record old: [144] 0f00008400030000000000840804008098fbf3be86b62ef49ec439921ce6b600... record new: [144] 0f00008400020000000000840804008098fbf3be86b62ef49ec439921ce6b600... record old: [44] 140000200004000000000020b5af130994c481ff2c14f412fd0e972b15ec9eaa... record new: [44] 140000200003000000000020b5af130994c481ff2c14f412fd0e972b15ec9eaa... server: Filtered packet: [848] 16fefd00000000000000000062020000560000000000000056fefd96386d95b5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 (44 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [212] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [329] 160303005a02000056030302b3c97e3a147521f05e0f91aa709a08f4c763d3c8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 (43 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [0] record old: [144] 0f00008400030000000000840804008099406890ef1d564d9c961f1235602c4d... record new: [144] 0f00008400020000000000840804008099406890ef1d564d9c961f1235602c4d... record old: [44] 14000020000400000000002068d28871f94cb000961f59eee686d6fbb621085e... record new: [44] 14000020000300000000002068d28871f94cb000961f59eee686d6fbb621085e... server: Filtered packet: [443] 16fefd00000000000000000062020000560000000000000056fefd1b5021cbe3... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 (43 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [521] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [638] 160303005a02000056030398057c58019be7d50f911dda0b13846993c761d74a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 (42 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [144] 0f00008400030000000000840804008070667e6f732af667e8126ddbb3ea7ba8... record new: [0] record old: [44] 140000200004000000000020716b9a82f4eca2e0b3df378e8f82ee9fc93de28d... record new: [44] 140000200003000000000020716b9a82f4eca2e0b3df378e8f82ee9fc93de28d... server: Filtered packet: [752] 16fefd00000000000000000062020000560000000000000056fefd0e2896a98e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 (44 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [172] 0f00008408040080399dca53463b68694916e395c498650f5158a3adacb8d766... client: Filtered packet: [194] 17030300bd8d347acd4de24e3455447769adc9a1fe48e7173e006de397212324... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 (62 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [459] 0b0001bf00010000000001bf000001bb0001b6308201b23082011ba003020102... record new: [0] record old: [144] 0f000084000200000000008408040080bf9097ba94faef61f796a91977a3464f... record new: [144] 0f000084000100000000008408040080bf9097ba94faef61f796a91977a3464f... record old: [44] 1400002000030000000000203f1a446c5a8b90148d14b5636754c783b1019ef7... record new: [44] 1400002000020000000000203f1a446c5a8b90148d14b5636754c783b1019ef7... client: Filtered packet: [260] 17800000000011d3f366a7b81679cfa379ac5f5247e371ef178000000100a1b3... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 (63 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [487] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... client: Filtered packet: [509] 17030301f844208c376022f3bad8cc45a420e1694b42b34c6ac16c2f426a96ed... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 (63 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [144] 0f00008400020000000000840804008030fc0a4b8519033dd115ccb71bb372a2... record new: [0] record old: [44] 140000200003000000000020c0dcefaba9d2df2d7557a1e37af2a02af5e4b1a0... record new: [44] 140000200002000000000020c0dcefaba9d2df2d7557a1e37af2a02af5e4b1a0... client: Filtered packet: [575] 178000000001dc3104edc5845645df7c4d67556ea224626ae81008c1b9c00034... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 (63 ms) [----------] 10 tests from Skip13Variants/Tls13SkipTest (509 ms total) [----------] 14 tests from VersionsStream10Pre13/SSLv2ClientHelloTest [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030100030000001000003373f5ed620bb73b377920306277bcad7d server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 (122 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectDisabled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c0103010003000000100000334094075723465465cb1ced4151ed66d8 client: Send Direct [771] 0000000000000000000000000000000000000000000000000000000000000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectDisabled/0 (20 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.0 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff01030100030000001000003354221debaf9ed14f8b47ac3ef0e3443f00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (19 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030100030000001000c0137fe4620586dcd0039b346179df489dd4 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (65 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff010301000300000010000033492c2b6450f0c284475bb5c5bb910b6d00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 (121 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 411bff010301000300000010000033bd52c2d0450b954887db9f233b59bf3600... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (19 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 0021040103010003000000100000336c3366314cd8279298ac8ae9440b146000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (20 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 00210601030100030000001000003309d6892c06692f1a0fe3861e7ad8d0fe00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (20 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [29] 801b01030100030000000f000033c84f251a398d75d98f327aa9965326 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 (20 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [46] 802c010301000300000020000033710e55b2e9b5558bc95fcf1439e0f97ca8a9... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 (120 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [47] 802d010301000300000021000033992a614b08f817d07bdf3c68b6797a659a1a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 (21 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c0103010003000000100000332c2312f7765661ddb17e1e75322ad4e4 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (20 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f0103010006000000100000330000ff9958de6ee7b4cf50fabd7f8b34ee9b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (120 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.CheckServerRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010301000300000010000033a00d5b117dbafd2703101180cb5942d6 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.CheckServerRandom/0 (156 ms) [----------] 14 tests from VersionsStream10Pre13/SSLv2ClientHelloTest (866 ms total) [----------] 28 tests from VersionsStreamPre13/SSLv2ClientHelloTest [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c0103020003000000100000338f64693bbf0ee40443d86eba2c998d60 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 (122 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c0103030003000000100000339016d1573e05dec3f0549c20787fb813 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 (122 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectDisabled/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c0103020003000000100000337c6851e0f6b1181fd0cfd15db2944379 client: Send Direct [771] 0000000000000000000000000000000000000000000000000000000000000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectDisabled/0 (20 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c0103030003000000100000339ae7a4b09e35c76cc9ae054d1c265057 client: Send Direct [771] 0000000000000000000000000000000000000000000000000000000000000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectDisabled/1 (20 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.1 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff010302000300000010000033480b216484adf311dde35a4bce6852c700... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (19 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 Version: TLS 1.2 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff010303000300000010000033b2d5c9236e4e961bf59a0ef9f60cd90d00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 (20 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030200030000001000c0137b0a19b7c92e4e756f200778070ab97a server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (65 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030300030000001000c013a6ddb1ed7066a6647133d2386f722cb4 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 (66 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff010302000300000010000033dff9f89e599670c693636c86f3c50f6000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 (122 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff010303000300000010000033308b304929c88ce75d9bd289123b4ceb00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 (122 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 411bff010302000300000010000033292804f0e5655f6ce711df8d797eddc400... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (21 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 411bff01030300030000001000003308a2cd5261655bc68f8741226224f04e00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 (19 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 002104010302000300000010000033b7cda428f7543071b2954ae451b17c8300... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (20 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 0021040103030003000000100000330e9d4c500639bf7cba14998c9eab88dd00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 (19 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 00210601030200030000001000003376b4b86c01aead3f6d47c473f8cb4b4b00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (19 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 002106010303000300000010000033af913e0bec3ee01acf88252ff09c878600... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 (19 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [29] 801b01030200030000000f00003366839b98ed0366a1c9c28f7248f5f3 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 (20 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [29] 801b01030300030000000f0000339791782e7b3468da2668388a8c3e0c server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 (19 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [46] 802c0103020003000000200000335c56c0f9096341a9e46e63e64c42ac19f61c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 (122 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [46] 802c0103030003000000200000332f8576394e4be256762d94e5cdb876c9caa3... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 (122 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [47] 802d0103020003000000210000339d322f44b54a6470c19e1d08e7a20349e688... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 (20 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [47] 802d0103030003000000210000337cfb51796b47b91e25703382c4d1acf8dc0f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 (19 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010302000300000010000033bf3abf937157c07f93e1ee2ddd9404a1 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (20 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010303000300000010000033292ae0269443650d32e0cee81d60f342 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 (19 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f0103020006000000100000330000ff6f43ea772749e3345dfd50dc779711... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (122 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f0103030006000000100000330000ffa73f88f22b88a612f3f0eba4264545... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 (122 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.CheckServerRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030200030000001000003357b0b153b652e97e477992f260df4852 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.CheckServerRandom/0 (157 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.CheckServerRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030300030000001000003330dd8259586927546e5650cfa1e9be00 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.CheckServerRandom/1 (157 ms) [----------] 28 tests from VersionsStreamPre13/SSLv2ClientHelloTest (1734 ms total) [----------] 8 tests from TlsDowngradeSentinelTest/TlsDowngradeTest [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/0 (44 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/1 Version: TLS 1.3 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/1 (5 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/2 (38 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/3 (39 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/4 (40 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/5 (40 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/6 (39 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/7 (40 ms) [----------] 8 tests from TlsDowngradeSentinelTest/TlsDowngradeTest (285 ms total) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 (120 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 (122 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 (121 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 (122 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 (119 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 (119 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 (121 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 (120 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 (120 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 (120 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 (122 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 (122 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 (121 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 (119 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 (121 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 (120 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 (120 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 (119 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 (19 ms) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange (70520 ms total) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/4 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/6 (0 ms) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable (20 ms total) [----------] 16 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 416c5392b9f36df188e90eb14d17bf0da190bfdb7f1f4956e6e566a569c8b15c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 16af00543a56c826a2a7fcb634668afd36dc8ecec4d26c7adce370363d60fa0b [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] a568025a95c97f5538bcf797cc0fd5f6a88d15bc0e8574703ca365bd76cf9fd3 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 3e4e6ed0bcc4f4fff0f569d06c1e0e1032aad7a3eff6a8658ebeeec71f016d3c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 41ea77098c900410ecbc37d85b54cd7b08151320ed1e3f5474f78b0638280637... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabelNoHash/0 Hash = SHA-256 Output: [32] b70800e38e486891b10f5e6f22536b846975aaa32ae7deaac3d1b405225c68f5 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabelNoHash/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabelNoHash/1 Hash = SHA-384 Output: [48] 13d3369f3c78a03240ee16e9111266c751add83ca1a39774d745ffa7889e5217... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabelNoHash/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.BadExtractWrapperInput/0 [ OK ] AllHashFuncs/TlsHkdfTest.BadExtractWrapperInput/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.BadExtractWrapperInput/1 [ OK ] AllHashFuncs/TlsHkdfTest.BadExtractWrapperInput/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.BadExpandLabelWrapperInput/0 [ OK ] AllHashFuncs/TlsHkdfTest.BadExpandLabelWrapperInput/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.BadExpandLabelWrapperInput/1 [ OK ] AllHashFuncs/TlsHkdfTest.BadExpandLabelWrapperInput/1 (0 ms) [----------] 16 tests from AllHashFuncs/TlsHkdfTest (7 ms total) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileTest [ RUN ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/0 Version: DTLS 1.0 [ OK ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/0 (1672 ms) [ RUN ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/1 Version: DTLS 1.2 [ OK ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/1 (1679 ms) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileTest (3351 ms total) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileTest [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/0 Version: TLS 1.0 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/0 (1695 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/1 Version: TLS 1.1 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/1 (1677 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/2 Version: TLS 1.2 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/2 (1671 ms) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileTest (5043 ms total) [----------] 1 test from KeyLogFileTLS13/KeyLogFileTest [ RUN ] KeyLogFileTLS13/KeyLogFileTest.KeyLogFile/0 Version: TLS 1.3 [ OK ] KeyLogFileTLS13/KeyLogFileTest.KeyLogFile/0 (1738 ms) [----------] 1 test from KeyLogFileTLS13/KeyLogFileTest (1738 ms total) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileUnsetTest [ RUN ] KeyLogFileDTLS12/KeyLogFileUnsetTest.KeyLogFile/0 Version: DTLS 1.0 [ OK ] KeyLogFileDTLS12/KeyLogFileUnsetTest.KeyLogFile/0 (1680 ms) [ RUN ] KeyLogFileDTLS12/KeyLogFileUnsetTest.KeyLogFile/1 Version: DTLS 1.2 [ OK ] KeyLogFileDTLS12/KeyLogFileUnsetTest.KeyLogFile/1 (1670 ms) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileUnsetTest (3350 ms total) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileUnsetTest [ RUN ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/0 Version: TLS 1.0 [ OK ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/0 (1681 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/1 Version: TLS 1.1 [ OK ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/1 (1681 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/2 Version: TLS 1.2 [ OK ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/2 (1670 ms) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileUnsetTest (5032 ms total) [----------] 1 test from KeyLogFileTLS13/KeyLogFileUnsetTest [ RUN ] KeyLogFileTLS13/KeyLogFileUnsetTest.KeyLogFile/0 Version: TLS 1.3 [ OK ] KeyLogFileTLS13/KeyLogFileUnsetTest.KeyLogFile/0 (1724 ms) [----------] 1 test from KeyLogFileTLS13/KeyLogFileUnsetTest (1724 ms total) [----------] Global test environment tear-down [==========] 12542 tests from 96 test cases ran. (824030 ms total) [ PASSED ] 12542 tests. YOU HAVE 64 DISABLED TESTS ssl_gtest.sh: #25: ssl_gtests ran successfully - PASSED DEBUG: Using xmllint to parse GTest XML report(s) ssl_gtest.sh: #26: 'TlsConnectStreamTls13: ZeroRttLateReadTls' - PASSED ssl_gtest.sh: #27: 'TlsConnectStreamTls13: ZeroRttCoalesceReadTls' - PASSED ssl_gtest.sh: #28: 'TlsConnectStreamTls13: TimePassesByDefault' - PASSED ssl_gtest.sh: #29: 'TlsConnectStreamTls13: BadAntiReplayArgs' - PASSED ssl_gtest.sh: #30: 'TlsConnectStreamTls13: PostHandshakeAuth' - PASSED ssl_gtest.sh: #31: 'TlsConnectStreamTls13: PostHandshakeAuthMultiple' - PASSED ssl_gtest.sh: #32: 'TlsConnectStreamTls13: PostHandshakeAuthConcurrent' - PASSED ssl_gtest.sh: #33: 'TlsConnectStreamTls13: PostHandshakeAuthBeforeKeyUpdate' - PASSED ssl_gtest.sh: #34: 'TlsConnectStreamTls13: PostHandshakeAuthDuringClientKeyUpdate' - PASSED ssl_gtest.sh: #35: 'TlsConnectStreamTls13: PostHandshakeAuthMissingExtension' - PASSED ssl_gtest.sh: #36: 'TlsConnectStreamTls13: PostHandshakeAuthAfterClientAuth' - PASSED ssl_gtest.sh: #37: 'TlsConnectStreamTls13: PostHandshakeAuthContextMismatch' - PASSED ssl_gtest.sh: #38: 'TlsConnectStreamTls13: PostHandshakeAuthBadSignature' - PASSED ssl_gtest.sh: #39: 'TlsConnectStreamTls13: PostHandshakeAuthDecline' - PASSED ssl_gtest.sh: #40: 'TlsConnectStreamTls13: PostHandshakeAuthWithSessionTicketsEnabled' - PASSED ssl_gtest.sh: #41: 'TlsConnectStreamTls13: CustomExtensionAllNoopClient' - PASSED ssl_gtest.sh: #42: 'TlsConnectStreamTls13: CustomExtensionAllNoopServer' - PASSED ssl_gtest.sh: #43: 'TlsConnectStreamTls13: CustomExtensionEmptyWriterClient' - PASSED ssl_gtest.sh: #44: 'TlsConnectStreamTls13: CustomExtensionEmptyWriterServer' - PASSED ssl_gtest.sh: #45: 'TlsConnectStreamTls13: CustomExtensionWriterDisable' - PASSED ssl_gtest.sh: #46: 'TlsConnectStreamTls13: CustomExtensionOverride' - PASSED ssl_gtest.sh: #47: 'TlsConnectStreamTls13: CustomExtensionClientToServer' - PASSED ssl_gtest.sh: #48: 'TlsConnectStreamTls13: CustomExtensionServerToClientSH' - PASSED ssl_gtest.sh: #49: 'TlsConnectStreamTls13: CustomExtensionServerToClientEE' - PASSED ssl_gtest.sh: #50: 'TlsConnectStreamTls13: CustomExtensionUnsolicitedServer' - PASSED ssl_gtest.sh: #51: 'TlsConnectStreamTls13: CustomExtensionServerReject' - PASSED ssl_gtest.sh: #52: 'TlsConnectStreamTls13: CustomExtensionClientReject' - PASSED ssl_gtest.sh: #53: 'TlsConnectStreamTls13: CustomExtensionServerRejectAlert' - PASSED ssl_gtest.sh: #54: 'TlsConnectStreamTls13: CustomExtensionClientRejectAlert' - PASSED ssl_gtest.sh: #55: 'TlsConnectStreamTls13: CustomExtensionOnlyWriter' - PASSED ssl_gtest.sh: #56: 'TlsConnectStreamTls13: CustomExtensionOnlyHandler' - PASSED ssl_gtest.sh: #57: 'TlsConnectStreamTls13: CustomExtensionOverrunBuffer' - PASSED ssl_gtest.sh: #58: 'TlsConnectStreamTls13: RetryCallbackWithSessionTicketToken' - PASSED ssl_gtest.sh: #59: 'TlsConnectStreamTls13: RetryStatelessDamageFirstClientHello' - PASSED ssl_gtest.sh: #60: 'TlsConnectStreamTls13: RetryStatelessDamageSecondClientHello' - PASSED ssl_gtest.sh: #61: 'TlsConnectStreamTls13: SecondClientHelloSendSameTicket' - PASSED ssl_gtest.sh: #62: 'TlsConnectStreamTls13: RetryWithDifferentCipherSuite' - PASSED ssl_gtest.sh: #63: 'TlsConnectStreamTls13: HrrThenTls12' - PASSED ssl_gtest.sh: #64: 'TlsConnectStreamTls13: ZeroRttHrrThenTls12' - PASSED ssl_gtest.sh: #65: 'TlsConnectStreamTls13: HrrThenTls12SupportedVersions' - PASSED ssl_gtest.sh: #66: 'TlsConnectStreamTls13: KeyUpdateTooEarly_Client' - PASSED ssl_gtest.sh: #67: 'TlsConnectStreamTls13: KeyUpdateTooEarly_Server' - PASSED ssl_gtest.sh: #68: 'TlsConnectStreamTls13: DecryptRecordClient' - PASSED ssl_gtest.sh: #69: 'TlsConnectStreamTls13: DecryptRecordServer' - PASSED ssl_gtest.sh: #70: 'TlsConnectStreamTls13: DropRecordServer' - PASSED ssl_gtest.sh: #71: 'TlsConnectStreamTls13: DropRecordClient' - PASSED ssl_gtest.sh: #72: 'TlsConnectStreamTls13: Tls13FailedWriteSecondFlight' - PASSED ssl_gtest.sh: #73: 'TlsConnectStreamTls13: LargeRecord' - PASSED ssl_gtest.sh: #74: 'TlsConnectStreamTls13: TooLargeRecord' - PASSED ssl_gtest.sh: #75: 'TlsConnectStreamTls13: UnencryptedFinishedMessage' - PASSED ssl_gtest.sh: #76: 'TlsConnectStreamTls13: ReplaceRecordLayerAsyncPostHandshake' - PASSED ssl_gtest.sh: #77: 'TlsConnectStreamTls13: ReplaceRecordLayerAsyncEarlyAuth' - PASSED ssl_gtest.sh: #78: 'TlsConnectStreamTls13: ForwardInvalidData' - PASSED ssl_gtest.sh: #79: 'TlsConnectStreamTls13: RecordSizeClientExtensionInvalid' - PASSED ssl_gtest.sh: #80: 'TlsConnectStreamTls13: ExternalResumptionUseSecondTicket' - PASSED ssl_gtest.sh: #81: 'TlsConnectStreamTls13: ExternalTokenAfterHrr' - PASSED ssl_gtest.sh: #82: 'TlsConnectStreamTls13: ChangeCipherSpecBeforeClientHello13' - PASSED ssl_gtest.sh: #83: 'TlsConnectStreamTls13: ChangeCipherSpecBeforeClientHelloTwice' - PASSED ssl_gtest.sh: #84: 'TlsConnectStreamTls13: ChangeCipherSpecBeforeClientHello12' - PASSED ssl_gtest.sh: #85: 'TlsConnectStreamTls13: ChangeCipherSpecAfterFinished13' - PASSED ssl_gtest.sh: #86: 'TlsConnectStreamTls13: Tls14ClientHelloWithSupportedVersions' - PASSED ssl_gtest.sh: #87: 'TlsConnectStreamTls13: Ssl30ClientHelloWithSupportedVersions' - PASSED ssl_gtest.sh: #88: 'TlsConnectDatagram13: ZeroRttLateReadDtls' - PASSED ssl_gtest.sh: #89: 'TlsConnectDatagram13: ZeroRttLateArrivalDtls' - PASSED ssl_gtest.sh: #90: 'TlsConnectDatagram13: ZeroRttNoCoalesceReadDtls' - PASSED ssl_gtest.sh: #91: 'TlsConnectDatagram13: ZeroRttShortReadDtls' - PASSED ssl_gtest.sh: #92: 'TlsConnectDatagram13: AuthCompleteBeforeFinished' - PASSED ssl_gtest.sh: #93: 'TlsConnectDatagram13: AuthCompleteAfterFinished' - PASSED ssl_gtest.sh: #94: 'TlsConnectDatagram13: SendOutOfOrderAppWithHandshakeKey' - PASSED ssl_gtest.sh: #95: 'TlsConnectDatagram13: SendOutOfOrderHsNonsenseWithHandshakeKey' - PASSED ssl_gtest.sh: #96: 'TlsConnectDatagram13: UnderflowSequenceNumber' - PASSED ssl_gtest.sh: #97: 'TlsConnectDatagram13: DropClientSecondFlightWithHelloRetry' - PASSED ssl_gtest.sh: #98: 'TlsConnectDatagram13: MessageSeq1ClientHello' - PASSED ssl_gtest.sh: #99: 'TlsConnectDatagram13: ShortHeadersClient' - PASSED ssl_gtest.sh: #100: 'TlsConnectDatagram13: ShortHeadersServer' - PASSED ssl_gtest.sh: #101: 'TlsConnectDatagram13: ForwardDataDtls' - PASSED ssl_gtest.sh: #102: 'TlsConnectDatagram13: SendSessionTicketDtls' - PASSED ssl_gtest.sh: #103: 'TlsConnectDatagram13: CompatModeDtlsClient' - PASSED ssl_gtest.sh: #104: 'TlsConnectDatagram13: CompatModeDtlsServer' - PASSED ssl_gtest.sh: #105: 'TlsAgentStreamTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #106: 'TlsAgentStreamTestClient: Set0RttOptionThenWrite' - PASSED ssl_gtest.sh: #107: 'TlsAgentStreamTestClient: Set0RttOptionThenRead' - PASSED ssl_gtest.sh: #108: 'TlsAgentDgramTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #109: 'TlsAgentDgramTestClient: AckWithBogusLengthField' - PASSED ssl_gtest.sh: #110: 'TlsAgentDgramTestClient: AckWithNonEvenLength' - PASSED ssl_gtest.sh: #111: 'TlsAgentStreamTestServer: Set0RttOptionClientHelloThenRead' - PASSED ssl_gtest.sh: #112: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1SignAndKEX' - PASSED ssl_gtest.sh: #113: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1Sign' - PASSED ssl_gtest.sh: #114: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1KEX' - PASSED ssl_gtest.sh: #115: 'TlsAgentStreamTestServer: ConfigureCertRsaPss' - PASSED ssl_gtest.sh: #116: 'TlsCipherOrderTest: CipherOrderGet' - PASSED ssl_gtest.sh: #117: 'TlsCipherOrderTest: CipherOrderSet' - PASSED ssl_gtest.sh: #118: 'TlsCipherOrderTest: CipherOrderCopySocket' - PASSED ssl_gtest.sh: #119: 'TlsCipherOrderTest: CipherOrderSetLower' - PASSED ssl_gtest.sh: #120: 'TlsCipherOrderTest: CipherOrderSetControls' - PASSED ssl_gtest.sh: #121: 'TlsConnectTest: DamageSecretHandleClientFinished' - PASSED ssl_gtest.sh: #122: 'TlsConnectTest: DamageSecretHandleServerFinished' - PASSED ssl_gtest.sh: #123: 'TlsConnectTest: GatherEmptyV3Record' - PASSED ssl_gtest.sh: #124: 'TlsConnectTest: GatherExcessiveV3Record' - PASSED ssl_gtest.sh: #125: 'TlsConnectTest: Select12AfterHelloRetryRequest' - PASSED ssl_gtest.sh: #126: 'TlsConnectTest: KeyUpdateClient' - PASSED ssl_gtest.sh: #127: 'TlsConnectTest: KeyUpdateClientRequestUpdate' - PASSED ssl_gtest.sh: #128: 'TlsConnectTest: KeyUpdateServer' - PASSED ssl_gtest.sh: #129: 'TlsConnectTest: KeyUpdateServerRequestUpdate' - PASSED ssl_gtest.sh: #130: 'TlsConnectTest: KeyUpdateConsecutiveRequests' - PASSED ssl_gtest.sh: #131: 'TlsConnectTest: KeyUpdateLocalUpdateThenConsecutiveRequests' - PASSED ssl_gtest.sh: #132: 'TlsConnectTest: KeyUpdateMultiple' - PASSED ssl_gtest.sh: #133: 'TlsConnectTest: KeyUpdateBothRequest' - PASSED ssl_gtest.sh: #134: 'TlsConnectTest: KeyUpdateAutomaticOnWrite' - PASSED ssl_gtest.sh: #135: 'TlsConnectTest: KeyUpdateAutomaticOnRead' - PASSED ssl_gtest.sh: #136: 'TlsConnectTest: ConnectSSLv3' - PASSED ssl_gtest.sh: #137: 'TlsConnectTest: ConnectSSLv3ClientAuth' - PASSED ssl_gtest.sh: #138: 'TlsConnectTest: OneNRecordSplitting' - PASSED ssl_gtest.sh: #139: 'TlsConnectTest: HandshakeSecrets' - PASSED ssl_gtest.sh: #140: 'TlsConnectTest: ZeroRttSecrets' - PASSED ssl_gtest.sh: #141: 'TlsConnectTest: KeyUpdateSecrets' - PASSED ssl_gtest.sh: #142: 'TlsConnectTest: TestTls13ResumptionTwice' - PASSED ssl_gtest.sh: #143: 'TlsConnectTest: TestTls13ResumptionDuplicateNST' - PASSED ssl_gtest.sh: #144: 'TlsConnectTest: TestTls13ResumptionDuplicateNSTWithToken' - PASSED ssl_gtest.sh: #145: 'TlsConnectTest: SendSessionTicketWithTicketsDisabled' - PASSED ssl_gtest.sh: #146: 'TlsConnectTest: SendSessionTicketInappropriate' - PASSED ssl_gtest.sh: #147: 'TlsConnectTest: SendSessionTicketMassiveToken' - PASSED ssl_gtest.sh: #148: 'TlsConnectTest: TestTls13ResumptionDowngrade' - PASSED ssl_gtest.sh: #149: 'TlsConnectTest: TestTls13ResumptionForcedDowngrade' - PASSED ssl_gtest.sh: #150: 'TlsConnectTest: RenegotiationConfigTls13' - PASSED ssl_gtest.sh: #151: 'TlsConnectTest: Tls13RejectsRehandshakeClient' - PASSED ssl_gtest.sh: #152: 'TlsConnectTest: Tls13RejectsRehandshakeServer' - PASSED ssl_gtest.sh: #153: 'TlsConnectTest: EchoTLS13CompatibilitySessionID' - PASSED ssl_gtest.sh: #154: 'TlsConnectTest: TLS13NonCompatModeSessionID' - PASSED ssl_gtest.sh: #155: 'TlsConnectTest: TestDowngradeDetectionToTls11' - PASSED ssl_gtest.sh: #156: 'TlsConnectTest: TestDowngradeDetectionToTls12' - PASSED ssl_gtest.sh: #157: 'TlsConnectTest: TestDisableDowngradeDetection' - PASSED ssl_gtest.sh: #158: 'TlsConnectTest: TestDowngradeDetectionToTls10' - PASSED ssl_gtest.sh: #159: 'TlsConnectTest: TestFallbackFromTls12' - PASSED ssl_gtest.sh: #160: 'TlsConnectTest: DisableFalseStartOnFallback' - PASSED ssl_gtest.sh: #161: 'TlsConnectTest: TestFallbackFromTls13' - PASSED ssl_gtest.sh: #162: 'TlsConnectTest: DisallowSSLv3HelloWithTLSv13Enabled' - PASSED ssl_gtest.sh: #163: 'TlsExtensionTest13Stream: SignatureAlgorithmsPrecedingGarbage' - PASSED ssl_gtest.sh: #164: 'TlsExtensionTest13Stream: DropServerKeyShare' - PASSED ssl_gtest.sh: #165: 'TlsExtensionTest13Stream: WrongServerKeyShare' - PASSED ssl_gtest.sh: #166: 'TlsExtensionTest13Stream: UnknownServerKeyShare' - PASSED ssl_gtest.sh: #167: 'TlsExtensionTest13Stream: AddServerSignatureAlgorithmsOnResumption' - PASSED ssl_gtest.sh: #168: 'TlsExtensionTest13Stream: ResumeEmptyPskLabel' - PASSED ssl_gtest.sh: #169: 'TlsExtensionTest13Stream: ResumeIncorrectBinderValue' - PASSED ssl_gtest.sh: #170: 'TlsExtensionTest13Stream: ResumeIncorrectBinderLength' - PASSED ssl_gtest.sh: #171: 'TlsExtensionTest13Stream: ResumeBinderTooShort' - PASSED ssl_gtest.sh: #172: 'TlsExtensionTest13Stream: ResumeTwoPsks' - PASSED ssl_gtest.sh: #173: 'TlsExtensionTest13Stream: ResumeTwoIdentitiesOneBinder' - PASSED ssl_gtest.sh: #174: 'TlsExtensionTest13Stream: ResumeOneIdentityTwoBinders' - PASSED ssl_gtest.sh: #175: 'TlsExtensionTest13Stream: ResumePskExtensionNotLast' - PASSED ssl_gtest.sh: #176: 'TlsExtensionTest13Stream: ResumeNoKeModes' - PASSED ssl_gtest.sh: #177: 'TlsExtensionTest13Stream: ResumeBogusKeModes' - PASSED ssl_gtest.sh: #178: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader' - PASSED ssl_gtest.sh: #179: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader2' - PASSED ssl_gtest.sh: #180: 'GatherV2ClientHelloTest: GatherEmptyV2RecordLongHeader' - PASSED ssl_gtest.sh: #181: 'GatherV2ClientHelloTest: GatherV2RecordShortHeader' - PASSED ssl_gtest.sh: #182: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader2' - PASSED ssl_gtest.sh: #183: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader3' - PASSED ssl_gtest.sh: #184: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader' - PASSED ssl_gtest.sh: #185: 'MiscTest: NonExistentExperimentalAPI' - PASSED ssl_gtest.sh: #186: 'AeadTest: AeadBadVersion' - PASSED ssl_gtest.sh: #187: 'AeadTest: AeadUnsupportedCipher' - PASSED ssl_gtest.sh: #188: 'AeadTest: AeadOlderCipher' - PASSED ssl_gtest.sh: #189: 'AeadTest: AeadNoLabel' - PASSED ssl_gtest.sh: #190: 'AeadTest: AeadLongLabel' - PASSED ssl_gtest.sh: #191: 'AeadTest: AeadNoPointer' - PASSED ssl_gtest.sh: #192: 'AeadTest: AeadAes128Gcm' - PASSED ssl_gtest.sh: #193: 'AeadTest: AeadAes256Gcm' - PASSED ssl_gtest.sh: #194: 'AeadTest: AeadChaCha20Poly1305' - PASSED ssl_gtest.sh: #195: 'RecordSizeDefaultsTest: RecordSizeBadValues' - PASSED ssl_gtest.sh: #196: 'RecordSizeDefaultsTest: RecordSizeGetValue' - PASSED ssl_gtest.sh: #197: 'Tls13CompatTest: Disabled' - PASSED ssl_gtest.sh: #198: 'Tls13CompatTest: Enabled' - PASSED ssl_gtest.sh: #199: 'Tls13CompatTest: EnabledZeroRtt' - PASSED ssl_gtest.sh: #200: 'Tls13CompatTest: EnabledHrr' - PASSED ssl_gtest.sh: #201: 'Tls13CompatTest: EnabledStatelessHrr' - PASSED ssl_gtest.sh: #202: 'Tls13CompatTest: EnabledHrrZeroRtt' - PASSED ssl_gtest.sh: #203: 'Tls13CompatTest: ConnectWith12ThenAttemptToResume13CompatMode' - PASSED ssl_gtest.sh: #204: 'SSLv2ClientHelloTestF: Connect13' - PASSED ssl_gtest.sh: #205: 'SSLv2ClientHelloTestF: FallbackSCSV' - PASSED ssl_gtest.sh: #206: 'SSLv2ClientHelloTestF: InappropriateFallbackSCSV' - PASSED ssl_gtest.sh: #207: 'DtlsConnectTest: TestDtlsVersion11' - PASSED ssl_gtest.sh: #208: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer12' - PASSED ssl_gtest.sh: #209: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #210: 'Tls13NoSupportedVersions: Tls14ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #211: 'SelfEncryptTest128: ShortKeyName' - PASSED ssl_gtest.sh: #212: 'SelfEncryptTest128: ShortIv' - PASSED ssl_gtest.sh: #213: 'SelfEncryptTest128: ShortCiphertextLen' - PASSED ssl_gtest.sh: #214: 'SelfEncryptTest128: ShortCiphertext' - PASSED ssl_gtest.sh: #215: 'SelfEncryptTest128: MacWithAESKeyEncrypt' - PASSED ssl_gtest.sh: #216: 'SelfEncryptTest128: AESWithMacKeyEncrypt' - PASSED ssl_gtest.sh: #217: 'SelfEncryptTest128: MacWithAESKeyDecrypt' - PASSED ssl_gtest.sh: #218: 'SelfEncryptTest128: AESWithMacKeyDecrypt' - PASSED ssl_gtest.sh: #219: 'DCDelegation: DCDelegations' - PASSED ssl_gtest.sh: #220: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #221: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #222: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #223: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #224: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #225: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #226: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #227: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #228: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #229: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #230: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #231: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #232: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #233: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #234: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #235: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #236: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #237: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #238: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #239: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #240: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #241: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #242: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #243: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #244: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #245: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #246: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #247: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #248: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #249: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #250: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #251: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #252: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #253: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #254: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #255: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #256: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #257: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #258: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #259: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #260: 'BloomFilterConfigurations/BloomFilterTest: Zero/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #261: 'BloomFilterConfigurations/BloomFilterTest: Zero/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #262: 'BloomFilterConfigurations/BloomFilterTest: Zero/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #263: 'BloomFilterConfigurations/BloomFilterTest: Zero/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #264: 'BloomFilterConfigurations/BloomFilterTest: Zero/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #265: 'BloomFilterConfigurations/BloomFilterTest: Zero/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #266: 'BloomFilterConfigurations/BloomFilterTest: Zero/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #267: 'BloomFilterConfigurations/BloomFilterTest: Zero/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #268: 'BloomFilterConfigurations/BloomFilterTest: Zero/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #269: 'BloomFilterConfigurations/BloomFilterTest: Zero/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #270: 'BloomFilterConfigurations/BloomFilterTest: Fill/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #271: 'BloomFilterConfigurations/BloomFilterTest: Fill/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #272: 'BloomFilterConfigurations/BloomFilterTest: Fill/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #273: 'BloomFilterConfigurations/BloomFilterTest: Fill/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #274: 'BloomFilterConfigurations/BloomFilterTest: Fill/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #275: 'BloomFilterConfigurations/BloomFilterTest: Fill/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #276: 'BloomFilterConfigurations/BloomFilterTest: Fill/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #277: 'BloomFilterConfigurations/BloomFilterTest: Fill/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #278: 'BloomFilterConfigurations/BloomFilterTest: Fill/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #279: 'BloomFilterConfigurations/BloomFilterTest: Fill/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #280: 'Version13Only/TlsConnectTls13: ZeroRtt/0 0' - PASSED ssl_gtest.sh: #281: 'Version13Only/TlsConnectTls13: ZeroRtt/1 1' - PASSED ssl_gtest.sh: #282: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/0 0' - PASSED ssl_gtest.sh: #283: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/1 1' - PASSED ssl_gtest.sh: #284: 'Version13Only/TlsConnectTls13: ZeroRttApplicationReject/0 0' - PASSED ssl_gtest.sh: #285: 'Version13Only/TlsConnectTls13: ZeroRttApplicationReject/1 1' - PASSED ssl_gtest.sh: #286: 'Version13Only/TlsConnectTls13: ZeroRttApparentReplayAfterRestart/0 0' - PASSED ssl_gtest.sh: #287: 'Version13Only/TlsConnectTls13: ZeroRttApparentReplayAfterRestart/1 1' - PASSED ssl_gtest.sh: #288: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/0 0' - PASSED ssl_gtest.sh: #289: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/1 1' - PASSED ssl_gtest.sh: #290: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/0 0' - PASSED ssl_gtest.sh: #291: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/1 1' - PASSED ssl_gtest.sh: #292: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/0 0' - PASSED ssl_gtest.sh: #293: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/1 1' - PASSED ssl_gtest.sh: #294: 'Version13Only/TlsConnectTls13: ZeroRttRejectOldTicket/0 0' - PASSED ssl_gtest.sh: #295: 'Version13Only/TlsConnectTls13: ZeroRttRejectOldTicket/1 1' - PASSED ssl_gtest.sh: #296: 'Version13Only/TlsConnectTls13: ZeroRttRejectPrematureTicket/0 0' - PASSED ssl_gtest.sh: #297: 'Version13Only/TlsConnectTls13: ZeroRttRejectPrematureTicket/1 1' - PASSED ssl_gtest.sh: #298: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/0 0' - PASSED ssl_gtest.sh: #299: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/1 1' - PASSED ssl_gtest.sh: #300: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/0 0' - PASSED ssl_gtest.sh: #301: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/1 1' - PASSED ssl_gtest.sh: #302: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/0 0' - PASSED ssl_gtest.sh: #303: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/1 1' - PASSED ssl_gtest.sh: #304: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/0 0' - PASSED ssl_gtest.sh: #305: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/1 1' - PASSED ssl_gtest.sh: #306: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/0 0' - PASSED ssl_gtest.sh: #307: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/1 1' - PASSED ssl_gtest.sh: #308: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/0 0' - PASSED ssl_gtest.sh: #309: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/1 1' - PASSED ssl_gtest.sh: #310: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/0 0' - PASSED ssl_gtest.sh: #311: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/1 1' - PASSED ssl_gtest.sh: #312: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #313: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #314: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #315: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #316: 'Version13Only/TlsConnectTls13: ZeroRttOrdering/0 0' - PASSED ssl_gtest.sh: #317: 'Version13Only/TlsConnectTls13: ZeroRttOrdering/1 1' - PASSED ssl_gtest.sh: #318: 'Version13Only/TlsConnectTls13: ZeroRttDifferentCompatibleCipher/0 0' - PASSED ssl_gtest.sh: #319: 'Version13Only/TlsConnectTls13: ZeroRttDifferentCompatibleCipher/1 1' - PASSED ssl_gtest.sh: #320: 'Version13Only/TlsConnectTls13: ZeroRttDifferentIncompatibleCipher/0 0' - PASSED ssl_gtest.sh: #321: 'Version13Only/TlsConnectTls13: ZeroRttDifferentIncompatibleCipher/1 1' - PASSED ssl_gtest.sh: #322: 'Version13Only/TlsConnectTls13: ServerAuthRejectAsync/0 0' - PASSED ssl_gtest.sh: #323: 'Version13Only/TlsConnectTls13: ServerAuthRejectAsync/1 1' - PASSED ssl_gtest.sh: #324: 'Version13Only/TlsConnectTls13: ClientAuthRequiredRejected/0 0' - PASSED ssl_gtest.sh: #325: 'Version13Only/TlsConnectTls13: ClientAuthRequiredRejected/1 1' - PASSED ssl_gtest.sh: #326: 'Version13Only/TlsConnectTls13: ClientAuthPkcs1SignatureScheme/0 0' - PASSED ssl_gtest.sh: #327: 'Version13Only/TlsConnectTls13: ClientAuthPkcs1SignatureScheme/1 1' - PASSED ssl_gtest.sh: #328: 'Version13Only/TlsConnectTls13: ClientAuthPkcs1SignatureSchemeOnly/0 0' - PASSED ssl_gtest.sh: #329: 'Version13Only/TlsConnectTls13: ClientAuthPkcs1SignatureSchemeOnly/1 1' - PASSED ssl_gtest.sh: #330: 'Version13Only/TlsConnectTls13: ClientAuthPkcs1AndEcdsaScheme/0 0' - PASSED ssl_gtest.sh: #331: 'Version13Only/TlsConnectTls13: ClientAuthPkcs1AndEcdsaScheme/1 1' - PASSED ssl_gtest.sh: #332: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #333: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #334: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #335: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #336: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #337: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #338: 'Version13Only/TlsConnectTls13: UnsupportedSignatureSchemeAlert/0 0' - PASSED ssl_gtest.sh: #339: 'Version13Only/TlsConnectTls13: UnsupportedSignatureSchemeAlert/1 1' - PASSED ssl_gtest.sh: #340: 'Version13Only/TlsConnectTls13: InconsistentSignatureSchemeAlert/0 0' - PASSED ssl_gtest.sh: #341: 'Version13Only/TlsConnectTls13: InconsistentSignatureSchemeAlert/1 1' - PASSED ssl_gtest.sh: #342: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/0 0' - PASSED ssl_gtest.sh: #343: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/1 1' - PASSED ssl_gtest.sh: #344: 'Version13Only/TlsConnectTls13: AuthCompleteFailDelayed/0 0' - PASSED ssl_gtest.sh: #345: 'Version13Only/TlsConnectTls13: AuthCompleteFailDelayed/1 1' - PASSED ssl_gtest.sh: #346: 'Version13Only/TlsConnectTls13: Tls13CertDisabledGroup/0 0' - PASSED ssl_gtest.sh: #347: 'Version13Only/TlsConnectTls13: Tls13CertDisabledGroup/1 1' - PASSED ssl_gtest.sh: #348: 'Version13Only/TlsConnectTls13: Tls13DsaOnlyClient/0 0' - PASSED ssl_gtest.sh: #349: 'Version13Only/TlsConnectTls13: Tls13DsaOnlyClient/1 1' - PASSED ssl_gtest.sh: #350: 'Version13Only/TlsConnectTls13: Tls13DsaOnlyServer/0 0' - PASSED ssl_gtest.sh: #351: 'Version13Only/TlsConnectTls13: Tls13DsaOnlyServer/1 1' - PASSED ssl_gtest.sh: #352: 'Version13Only/TlsConnectTls13: Tls13Pkcs1OnlyClient/0 0' - PASSED ssl_gtest.sh: #353: 'Version13Only/TlsConnectTls13: Tls13Pkcs1OnlyClient/1 1' - PASSED ssl_gtest.sh: #354: 'Version13Only/TlsConnectTls13: Tls13Pkcs1OnlyServer/0 0' - PASSED ssl_gtest.sh: #355: 'Version13Only/TlsConnectTls13: Tls13Pkcs1OnlyServer/1 1' - PASSED ssl_gtest.sh: #356: 'Version13Only/TlsConnectTls13: Tls13DsaIsNotAdvertisedClient/0 0' - PASSED ssl_gtest.sh: #357: 'Version13Only/TlsConnectTls13: Tls13DsaIsNotAdvertisedClient/1 1' - PASSED ssl_gtest.sh: #358: 'Version13Only/TlsConnectTls13: Tls13DsaIsNotAdvertisedServer/0 0' - PASSED ssl_gtest.sh: #359: 'Version13Only/TlsConnectTls13: Tls13DsaIsNotAdvertisedServer/1 1' - PASSED ssl_gtest.sh: #360: 'Version13Only/TlsConnectTls13: DamageServerSignature/0 0' - PASSED ssl_gtest.sh: #361: 'Version13Only/TlsConnectTls13: DamageServerSignature/1 1' - PASSED ssl_gtest.sh: #362: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/0 0' - PASSED ssl_gtest.sh: #363: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/1 1' - PASSED ssl_gtest.sh: #364: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/0 0' - PASSED ssl_gtest.sh: #365: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/1 1' - PASSED ssl_gtest.sh: #366: 'Version13Only/TlsConnectTls13: ResumeFfdhe/0 0' - PASSED ssl_gtest.sh: #367: 'Version13Only/TlsConnectTls13: ResumeFfdhe/1 1' - PASSED ssl_gtest.sh: #368: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/0 0' - PASSED ssl_gtest.sh: #369: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/1 1' - PASSED ssl_gtest.sh: #370: 'Version13Only/TlsConnectTls13: UseLameGroup/0 0' - PASSED ssl_gtest.sh: #371: 'Version13Only/TlsConnectTls13: UseLameGroup/1 1' - PASSED ssl_gtest.sh: #372: 'Version13Only/TlsConnectTls13: ExporterSha384/0 0' - PASSED ssl_gtest.sh: #373: 'Version13Only/TlsConnectTls13: ExporterSha384/1 1' - PASSED ssl_gtest.sh: #374: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/0 0' - PASSED ssl_gtest.sh: #375: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/1 1' - PASSED ssl_gtest.sh: #376: 'Version13Only/TlsConnectTls13: EarlyExporter/0 0' - PASSED ssl_gtest.sh: #377: 'Version13Only/TlsConnectTls13: EarlyExporter/1 1' - PASSED ssl_gtest.sh: #378: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/0 0' - PASSED ssl_gtest.sh: #379: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/1 1' - PASSED ssl_gtest.sh: #380: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/0 0' - PASSED ssl_gtest.sh: #381: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/1 1' - PASSED ssl_gtest.sh: #382: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/0 0' - PASSED ssl_gtest.sh: #383: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/1 1' - PASSED ssl_gtest.sh: #384: 'Version13Only/TlsConnectTls13: RetryWithTwoShares/0 0' - PASSED ssl_gtest.sh: #385: 'Version13Only/TlsConnectTls13: RetryWithTwoShares/1 1' - PASSED ssl_gtest.sh: #386: 'Version13Only/TlsConnectTls13: RetryCallbackAccept/0 0' - PASSED ssl_gtest.sh: #387: 'Version13Only/TlsConnectTls13: RetryCallbackAccept/1 1' - PASSED ssl_gtest.sh: #388: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptGroupMismatch/0 0' - PASSED ssl_gtest.sh: #389: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptGroupMismatch/1 1' - PASSED ssl_gtest.sh: #390: 'Version13Only/TlsConnectTls13: RetryCallbackFail/0 0' - PASSED ssl_gtest.sh: #391: 'Version13Only/TlsConnectTls13: RetryCallbackFail/1 1' - PASSED ssl_gtest.sh: #392: 'Version13Only/TlsConnectTls13: RetryCallbackRequestHrrTwice/0 0' - PASSED ssl_gtest.sh: #393: 'Version13Only/TlsConnectTls13: RetryCallbackRequestHrrTwice/1 1' - PASSED ssl_gtest.sh: #394: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptAndSetToken/0 0' - PASSED ssl_gtest.sh: #395: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptAndSetToken/1 1' - PASSED ssl_gtest.sh: #396: 'Version13Only/TlsConnectTls13: RetryCallbackRejectAndSetToken/0 0' - PASSED ssl_gtest.sh: #397: 'Version13Only/TlsConnectTls13: RetryCallbackRejectAndSetToken/1 1' - PASSED ssl_gtest.sh: #398: 'Version13Only/TlsConnectTls13: RetryCallbackSetTooLargeToken/0 0' - PASSED ssl_gtest.sh: #399: 'Version13Only/TlsConnectTls13: RetryCallbackSetTooLargeToken/1 1' - PASSED ssl_gtest.sh: #400: 'Version13Only/TlsConnectTls13: RetryCallbackRetry/0 0' - PASSED ssl_gtest.sh: #401: 'Version13Only/TlsConnectTls13: RetryCallbackRetry/1 1' - PASSED ssl_gtest.sh: #402: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithAdditionalShares/0 0' - PASSED ssl_gtest.sh: #403: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithAdditionalShares/1 1' - PASSED ssl_gtest.sh: #404: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithGroupMismatch/0 0' - PASSED ssl_gtest.sh: #405: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithGroupMismatch/1 1' - PASSED ssl_gtest.sh: #406: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithToken/0 0' - PASSED ssl_gtest.sh: #407: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithToken/1 1' - PASSED ssl_gtest.sh: #408: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithTokenAndGroupMismatch/0 0' - PASSED ssl_gtest.sh: #409: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithTokenAndGroupMismatch/1 1' - PASSED ssl_gtest.sh: #410: 'Version13Only/TlsConnectTls13: VersionNumbersAfterRetry/0 0' - PASSED ssl_gtest.sh: #411: 'Version13Only/TlsConnectTls13: VersionNumbersAfterRetry/1 1' - PASSED ssl_gtest.sh: #412: 'Version13Only/TlsConnectTls13: RetryStateless/0 0' - PASSED ssl_gtest.sh: #413: 'Version13Only/TlsConnectTls13: RetryStateless/1 1' - PASSED ssl_gtest.sh: #414: 'Version13Only/TlsConnectTls13: RetryStatefulDropCookie/0 0' - PASSED ssl_gtest.sh: #415: 'Version13Only/TlsConnectTls13: RetryStatefulDropCookie/1 1' - PASSED ssl_gtest.sh: #416: 'Version13Only/TlsConnectTls13: RetryCookieEmpty/0 0' - PASSED ssl_gtest.sh: #417: 'Version13Only/TlsConnectTls13: RetryCookieEmpty/1 1' - PASSED ssl_gtest.sh: #418: 'Version13Only/TlsConnectTls13: RetryCookieWithExtras/0 0' - PASSED ssl_gtest.sh: #419: 'Version13Only/TlsConnectTls13: RetryCookieWithExtras/1 1' - PASSED ssl_gtest.sh: #420: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteClient/0 0' - PASSED ssl_gtest.sh: #421: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteClient/1 1' - PASSED ssl_gtest.sh: #422: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteServer/0 0' - PASSED ssl_gtest.sh: #423: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteServer/1 1' - PASSED ssl_gtest.sh: #424: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupClient/0 0' - PASSED ssl_gtest.sh: #425: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupClient/1 1' - PASSED ssl_gtest.sh: #426: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupServer/0 0' - PASSED ssl_gtest.sh: #427: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupServer/1 1' - PASSED ssl_gtest.sh: #428: 'Version13Only/TlsConnectTls13: RetryStatelessBadCookie/0 0' - PASSED ssl_gtest.sh: #429: 'Version13Only/TlsConnectTls13: RetryStatelessBadCookie/1 1' - PASSED ssl_gtest.sh: #430: 'Version13Only/TlsConnectTls13: CaptureAlertClient/0 0' - PASSED ssl_gtest.sh: #431: 'Version13Only/TlsConnectTls13: CaptureAlertClient/1 1' - PASSED ssl_gtest.sh: #432: 'Version13Only/TlsConnectTls13: WriteBeforeClientFinished/0 0' - PASSED ssl_gtest.sh: #433: 'Version13Only/TlsConnectTls13: WriteBeforeClientFinished/1 1' - PASSED ssl_gtest.sh: #434: 'Version13Only/TlsConnectTls13: WriteBeforeClientFinishedClientAuth/0 0' - PASSED ssl_gtest.sh: #435: 'Version13Only/TlsConnectTls13: WriteBeforeClientFinishedClientAuth/1 1' - PASSED ssl_gtest.sh: #436: 'Version13Only/TlsConnectTls13: WriteBeforeClientFinishedClientAuthRequired/0 0' - PASSED ssl_gtest.sh: #437: 'Version13Only/TlsConnectTls13: WriteBeforeClientFinishedClientAuthRequired/1 1' - PASSED ssl_gtest.sh: #438: 'Version13Only/TlsConnectTls13: UnknownAlert/0 0' - PASSED ssl_gtest.sh: #439: 'Version13Only/TlsConnectTls13: UnknownAlert/1 1' - PASSED ssl_gtest.sh: #440: 'Version13Only/TlsConnectTls13: AlertWrongLevel/0 0' - PASSED ssl_gtest.sh: #441: 'Version13Only/TlsConnectTls13: AlertWrongLevel/1 1' - PASSED ssl_gtest.sh: #442: 'Version13Only/TlsConnectTls13: UnknownRecord/0 0' - PASSED ssl_gtest.sh: #443: 'Version13Only/TlsConnectTls13: UnknownRecord/1 1' - PASSED ssl_gtest.sh: #444: 'Version13Only/TlsConnectTls13: RecordSizePlaintextExceed/0 0' - PASSED ssl_gtest.sh: #445: 'Version13Only/TlsConnectTls13: RecordSizePlaintextExceed/1 1' - PASSED ssl_gtest.sh: #446: 'Version13Only/TlsConnectTls13: RecordSizeCiphertextExceed/0 0' - PASSED ssl_gtest.sh: #447: 'Version13Only/TlsConnectTls13: RecordSizeCiphertextExceed/1 1' - PASSED ssl_gtest.sh: #448: 'Version13Only/TlsConnectTls13: RecordSizeExceedPad/0 0' - PASSED ssl_gtest.sh: #449: 'Version13Only/TlsConnectTls13: RecordSizeExceedPad/1 1' - PASSED ssl_gtest.sh: #450: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/0 0' - PASSED ssl_gtest.sh: #451: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/1 1' - PASSED ssl_gtest.sh: #452: 'Version13Only/TlsConnectTls13: TestTls13ResumeNoCertificateRequest/0 0' - PASSED ssl_gtest.sh: #453: 'Version13Only/TlsConnectTls13: TestTls13ResumeNoCertificateRequest/1 1' - PASSED ssl_gtest.sh: #454: 'Version13Only/TlsConnectTls13: WriteBeforeHandshakeCompleteOnResumption/0 0' - PASSED ssl_gtest.sh: #455: 'Version13Only/TlsConnectTls13: WriteBeforeHandshakeCompleteOnResumption/1 1' - PASSED ssl_gtest.sh: #456: 'Version13Only/TlsConnectTls13: ResumeClientCompatibleCipher/0 0' - PASSED ssl_gtest.sh: #457: 'Version13Only/TlsConnectTls13: ResumeClientCompatibleCipher/1 1' - PASSED ssl_gtest.sh: #458: 'Version13Only/TlsConnectTls13: ResumeServerCompatibleCipher/0 0' - PASSED ssl_gtest.sh: #459: 'Version13Only/TlsConnectTls13: ResumeServerCompatibleCipher/1 1' - PASSED ssl_gtest.sh: #460: 'Version13Only/TlsConnectTls13: DCNotConfigured/0 0' - PASSED ssl_gtest.sh: #461: 'Version13Only/TlsConnectTls13: DCNotConfigured/1 1' - PASSED ssl_gtest.sh: #462: 'Version13Only/TlsConnectTls13: DCConnectEcdsaP256/0 0' - PASSED ssl_gtest.sh: #463: 'Version13Only/TlsConnectTls13: DCConnectEcdsaP256/1 1' - PASSED ssl_gtest.sh: #464: 'Version13Only/TlsConnectTls13: DCConnectEcdsaP521/0 0' - PASSED ssl_gtest.sh: #465: 'Version13Only/TlsConnectTls13: DCConnectEcdsaP521/1 1' - PASSED ssl_gtest.sh: #466: 'Version13Only/TlsConnectTls13: DCConnectRsaPssRsae/0 0' - PASSED ssl_gtest.sh: #467: 'Version13Only/TlsConnectTls13: DCConnectRsaPssRsae/1 1' - PASSED ssl_gtest.sh: #468: 'Version13Only/TlsConnectTls13: DCConnectRsaeDelegator/0 0' - PASSED ssl_gtest.sh: #469: 'Version13Only/TlsConnectTls13: DCConnectRsaeDelegator/1 1' - PASSED ssl_gtest.sh: #470: 'Version13Only/TlsConnectTls13: DCConnectRsaPssPss/0 0' - PASSED ssl_gtest.sh: #471: 'Version13Only/TlsConnectTls13: DCConnectRsaPssPss/1 1' - PASSED ssl_gtest.sh: #472: 'Version13Only/TlsConnectTls13: DCWeakKey/0 0' - PASSED ssl_gtest.sh: #473: 'Version13Only/TlsConnectTls13: DCWeakKey/1 1' - PASSED ssl_gtest.sh: #474: 'Version13Only/TlsConnectTls13: DCAbortBadExpectedCertVerifyAlg/0 0' - PASSED ssl_gtest.sh: #475: 'Version13Only/TlsConnectTls13: DCAbortBadExpectedCertVerifyAlg/1 1' - PASSED ssl_gtest.sh: #476: 'Version13Only/TlsConnectTls13: DCAbortBadSignature/0 0' - PASSED ssl_gtest.sh: #477: 'Version13Only/TlsConnectTls13: DCAbortBadSignature/1 1' - PASSED ssl_gtest.sh: #478: 'Version13Only/TlsConnectTls13: DCAbortExpired/0 0' - PASSED ssl_gtest.sh: #479: 'Version13Only/TlsConnectTls13: DCAbortExpired/1 1' - PASSED ssl_gtest.sh: #480: 'Version13Only/TlsConnectTls13: DCAbortBadKeyUsage/0 0' - PASSED ssl_gtest.sh: #481: 'Version13Only/TlsConnectTls13: DCAbortBadKeyUsage/1 1' - PASSED ssl_gtest.sh: #482: 'Version13Only/TlsConnectTls13: DCConnectNoClientSupport/0 0' - PASSED ssl_gtest.sh: #483: 'Version13Only/TlsConnectTls13: DCConnectNoClientSupport/1 1' - PASSED ssl_gtest.sh: #484: 'Version13Only/TlsConnectTls13: DCConnectNoServerSupport/0 0' - PASSED ssl_gtest.sh: #485: 'Version13Only/TlsConnectTls13: DCConnectNoServerSupport/1 1' - PASSED ssl_gtest.sh: #486: 'Version13Only/TlsConnectTls13: DCConnectClientNoTls13/0 0' - PASSED ssl_gtest.sh: #487: 'Version13Only/TlsConnectTls13: DCConnectClientNoTls13/1 1' - PASSED ssl_gtest.sh: #488: 'Version13Only/TlsConnectTls13: DCConnectServerNoTls13/0 0' - PASSED ssl_gtest.sh: #489: 'Version13Only/TlsConnectTls13: DCConnectServerNoTls13/1 1' - PASSED ssl_gtest.sh: #490: 'Version13Only/TlsConnectTls13: DCConnectExpectedCertVerifyAlgNotSupported/0 0' - PASSED ssl_gtest.sh: #491: 'Version13Only/TlsConnectTls13: DCConnectExpectedCertVerifyAlgNotSupported/1 1' - PASSED ssl_gtest.sh: #492: 'Version13Only/TlsConnectTls13: DCCheckPreliminaryInfo/0 0' - PASSED ssl_gtest.sh: #493: 'Version13Only/TlsConnectTls13: DCCheckPreliminaryInfo/1 1' - PASSED ssl_gtest.sh: #494: 'Version13Only/TlsConnectTls13: DCCheckPreliminaryInfoNoDC/0 0' - PASSED ssl_gtest.sh: #495: 'Version13Only/TlsConnectTls13: DCCheckPreliminaryInfoNoDC/1 1' - PASSED ssl_gtest.sh: #496: 'Version13Only/TlsConnectTls13: DCRejectModifiedDCScheme/0 0' - PASSED ssl_gtest.sh: #497: 'Version13Only/TlsConnectTls13: DCRejectModifiedDCScheme/1 1' - PASSED ssl_gtest.sh: #498: 'Version13Only/TlsConnectTls13: DCRejectModifiedDCAuthKeyBits/0 0' - PASSED ssl_gtest.sh: #499: 'Version13Only/TlsConnectTls13: DCRejectModifiedDCAuthKeyBits/1 1' - PASSED ssl_gtest.sh: #500: 'Version13Only/TlsConnectTls13: ConnectEsni/0 0' - PASSED ssl_gtest.sh: #501: 'Version13Only/TlsConnectTls13: ConnectEsni/1 1' - PASSED ssl_gtest.sh: #502: 'Version13Only/TlsConnectTls13: ConnectEsniHrr/0 0' - PASSED ssl_gtest.sh: #503: 'Version13Only/TlsConnectTls13: ConnectEsniHrr/1 1' - PASSED ssl_gtest.sh: #504: 'Version13Only/TlsConnectTls13: ConnectEsniNoDummy/0 0' - PASSED ssl_gtest.sh: #505: 'Version13Only/TlsConnectTls13: ConnectEsniNoDummy/1 1' - PASSED ssl_gtest.sh: #506: 'Version13Only/TlsConnectTls13: ConnectEsniNullDummy/0 0' - PASSED ssl_gtest.sh: #507: 'Version13Only/TlsConnectTls13: ConnectEsniNullDummy/1 1' - PASSED ssl_gtest.sh: #508: 'Version13Only/TlsConnectTls13: ConnectEsniCSMismatch/0 0' - PASSED ssl_gtest.sh: #509: 'Version13Only/TlsConnectTls13: ConnectEsniCSMismatch/1 1' - PASSED ssl_gtest.sh: #510: 'Version13Only/TlsConnectTls13: ConnectEsniP256/0 0' - PASSED ssl_gtest.sh: #511: 'Version13Only/TlsConnectTls13: ConnectEsniP256/1 1' - PASSED ssl_gtest.sh: #512: 'Version13Only/TlsConnectTls13: ConnectMismatchedEsniKeys/0 0' - PASSED ssl_gtest.sh: #513: 'Version13Only/TlsConnectTls13: ConnectMismatchedEsniKeys/1 1' - PASSED ssl_gtest.sh: #514: 'Version13Only/TlsConnectTls13: ConnectDamagedEsniExtensionCH/0 0' - PASSED ssl_gtest.sh: #515: 'Version13Only/TlsConnectTls13: ConnectDamagedEsniExtensionCH/1 1' - PASSED ssl_gtest.sh: #516: 'Version13Only/TlsConnectTls13: ConnectRemoveEsniExtensionEE/0 0' - PASSED ssl_gtest.sh: #517: 'Version13Only/TlsConnectTls13: ConnectRemoveEsniExtensionEE/1 1' - PASSED ssl_gtest.sh: #518: 'Version13Only/TlsConnectTls13: ConnectShortEsniExtensionEE/0 0' - PASSED ssl_gtest.sh: #519: 'Version13Only/TlsConnectTls13: ConnectShortEsniExtensionEE/1 1' - PASSED ssl_gtest.sh: #520: 'Version13Only/TlsConnectTls13: ConnectBogusEsniExtensionEE/0 0' - PASSED ssl_gtest.sh: #521: 'Version13Only/TlsConnectTls13: ConnectBogusEsniExtensionEE/1 1' - PASSED ssl_gtest.sh: #522: 'Version13Only/TlsConnectTls13: EsniButTLS12Server/0 0' - PASSED ssl_gtest.sh: #523: 'Version13Only/TlsConnectTls13: EsniButTLS12Server/1 1' - PASSED ssl_gtest.sh: #524: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplay/0 0' - PASSED ssl_gtest.sh: #525: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplay/1 1' - PASSED ssl_gtest.sh: #526: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplayAfterRollover/0 0' - PASSED ssl_gtest.sh: #527: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplayAfterRollover/1 1' - PASSED ssl_gtest.sh: #528: 'AgentTests/TlsAgentTest: EarlyFinished/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #529: 'AgentTests/TlsAgentTest: EarlyFinished/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #530: 'AgentTests/TlsAgentTest: EarlyFinished/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #531: 'AgentTests/TlsAgentTest: EarlyFinished/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #532: 'AgentTests/TlsAgentTest: EarlyFinished/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #533: 'AgentTests/TlsAgentTest: EarlyFinished/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #534: 'AgentTests/TlsAgentTest: EarlyFinished/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #535: 'AgentTests/TlsAgentTest: EarlyFinished/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #536: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #537: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #538: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #539: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #540: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #541: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #542: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #543: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #544: 'ClientTests13/TlsAgentTestClient13: CannedHello/0 (0, 772)' - PASSED ssl_gtest.sh: #545: 'ClientTests13/TlsAgentTestClient13: CannedHello/1 (1, 772)' - PASSED ssl_gtest.sh: #546: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/0 (0, 772)' - PASSED ssl_gtest.sh: #547: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/1 (1, 772)' - PASSED ssl_gtest.sh: #548: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #549: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #550: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #551: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #552: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/0 (0, 772)' - PASSED ssl_gtest.sh: #553: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/1 (0, 771)' - PASSED ssl_gtest.sh: #554: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/2 (0, 770)' - PASSED ssl_gtest.sh: #555: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/3 (0, 769)' - PASSED ssl_gtest.sh: #556: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/0 (0, 772)' - PASSED ssl_gtest.sh: #557: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/1 (0, 771)' - PASSED ssl_gtest.sh: #558: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/2 (0, 770)' - PASSED ssl_gtest.sh: #559: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/3 (0, 769)' - PASSED ssl_gtest.sh: #560: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/0 (0, 772)' - PASSED ssl_gtest.sh: #561: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/1 (0, 771)' - PASSED ssl_gtest.sh: #562: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/2 (0, 770)' - PASSED ssl_gtest.sh: #563: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/3 (0, 769)' - PASSED ssl_gtest.sh: #564: 'GenericStream/TlsConnectGeneric: ServerAuthRejected/0 (0, 772)' - PASSED ssl_gtest.sh: #565: 'GenericStream/TlsConnectGeneric: ServerAuthRejected/1 (0, 771)' - PASSED ssl_gtest.sh: #566: 'GenericStream/TlsConnectGeneric: ServerAuthRejected/2 (0, 770)' - PASSED ssl_gtest.sh: #567: 'GenericStream/TlsConnectGeneric: ServerAuthRejected/3 (0, 769)' - PASSED ssl_gtest.sh: #568: 'GenericStream/TlsConnectGeneric: ClientAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #569: 'GenericStream/TlsConnectGeneric: ClientAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #570: 'GenericStream/TlsConnectGeneric: ClientAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #571: 'GenericStream/TlsConnectGeneric: ClientAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #572: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/0 (0, 772)' - PASSED ssl_gtest.sh: #573: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/1 (0, 771)' - PASSED ssl_gtest.sh: #574: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/2 (0, 770)' - PASSED ssl_gtest.sh: #575: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/3 (0, 769)' - PASSED ssl_gtest.sh: #576: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #577: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #578: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #579: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #580: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #581: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #582: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #583: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #584: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #585: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #586: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #587: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #588: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #589: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #590: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #591: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #592: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #593: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #594: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #595: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #596: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/0 (0, 772)' - PASSED ssl_gtest.sh: #597: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/1 (0, 771)' - PASSED ssl_gtest.sh: #598: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/2 (0, 770)' - PASSED ssl_gtest.sh: #599: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/3 (0, 769)' - PASSED ssl_gtest.sh: #600: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #601: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #602: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #603: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #604: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (0, 772)' - PASSED ssl_gtest.sh: #605: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (0, 771)' - PASSED ssl_gtest.sh: #606: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (0, 770)' - PASSED ssl_gtest.sh: #607: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/3 (0, 769)' - PASSED ssl_gtest.sh: #608: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (0, 772)' - PASSED ssl_gtest.sh: #609: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (0, 771)' - PASSED ssl_gtest.sh: #610: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (0, 770)' - PASSED ssl_gtest.sh: #611: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/3 (0, 769)' - PASSED ssl_gtest.sh: #612: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #613: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #614: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #615: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #616: 'GenericStream/TlsConnectGeneric: NoOcsp/0 (0, 772)' - PASSED ssl_gtest.sh: #617: 'GenericStream/TlsConnectGeneric: NoOcsp/1 (0, 771)' - PASSED ssl_gtest.sh: #618: 'GenericStream/TlsConnectGeneric: NoOcsp/2 (0, 770)' - PASSED ssl_gtest.sh: #619: 'GenericStream/TlsConnectGeneric: NoOcsp/3 (0, 769)' - PASSED ssl_gtest.sh: #620: 'GenericStream/TlsConnectGeneric: OcspNotRequested/0 (0, 772)' - PASSED ssl_gtest.sh: #621: 'GenericStream/TlsConnectGeneric: OcspNotRequested/1 (0, 771)' - PASSED ssl_gtest.sh: #622: 'GenericStream/TlsConnectGeneric: OcspNotRequested/2 (0, 770)' - PASSED ssl_gtest.sh: #623: 'GenericStream/TlsConnectGeneric: OcspNotRequested/3 (0, 769)' - PASSED ssl_gtest.sh: #624: 'GenericStream/TlsConnectGeneric: OcspNotProvided/0 (0, 772)' - PASSED ssl_gtest.sh: #625: 'GenericStream/TlsConnectGeneric: OcspNotProvided/1 (0, 771)' - PASSED ssl_gtest.sh: #626: 'GenericStream/TlsConnectGeneric: OcspNotProvided/2 (0, 770)' - PASSED ssl_gtest.sh: #627: 'GenericStream/TlsConnectGeneric: OcspNotProvided/3 (0, 769)' - PASSED ssl_gtest.sh: #628: 'GenericStream/TlsConnectGeneric: OcspSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #629: 'GenericStream/TlsConnectGeneric: OcspSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #630: 'GenericStream/TlsConnectGeneric: OcspSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #631: 'GenericStream/TlsConnectGeneric: OcspSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #632: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #633: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #634: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #635: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #636: 'GenericStream/TlsConnectGeneric: DamageClientSignature/0 (0, 772)' - PASSED ssl_gtest.sh: #637: 'GenericStream/TlsConnectGeneric: DamageClientSignature/1 (0, 771)' - PASSED ssl_gtest.sh: #638: 'GenericStream/TlsConnectGeneric: DamageClientSignature/2 (0, 770)' - PASSED ssl_gtest.sh: #639: 'GenericStream/TlsConnectGeneric: DamageClientSignature/3 (0, 769)' - PASSED ssl_gtest.sh: #640: 'GenericStream/TlsConnectGeneric: ConnectDhe/0 (0, 772)' - PASSED ssl_gtest.sh: #641: 'GenericStream/TlsConnectGeneric: ConnectDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #642: 'GenericStream/TlsConnectGeneric: ConnectDhe/2 (0, 770)' - PASSED ssl_gtest.sh: #643: 'GenericStream/TlsConnectGeneric: ConnectDhe/3 (0, 769)' - PASSED ssl_gtest.sh: #644: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/0 (0, 772)' - PASSED ssl_gtest.sh: #645: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/1 (0, 771)' - PASSED ssl_gtest.sh: #646: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/2 (0, 770)' - PASSED ssl_gtest.sh: #647: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/3 (0, 769)' - PASSED ssl_gtest.sh: #648: 'GenericStream/TlsConnectGeneric: Ffdhe3072/0 (0, 772)' - PASSED ssl_gtest.sh: #649: 'GenericStream/TlsConnectGeneric: Ffdhe3072/1 (0, 771)' - PASSED ssl_gtest.sh: #650: 'GenericStream/TlsConnectGeneric: Ffdhe3072/2 (0, 770)' - PASSED ssl_gtest.sh: #651: 'GenericStream/TlsConnectGeneric: Ffdhe3072/3 (0, 769)' - PASSED ssl_gtest.sh: #652: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/0 (0, 772)' - PASSED ssl_gtest.sh: #653: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #654: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/2 (0, 770)' - PASSED ssl_gtest.sh: #655: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/3 (0, 769)' - PASSED ssl_gtest.sh: #656: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/0 (0, 772)' - PASSED ssl_gtest.sh: #657: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/1 (0, 771)' - PASSED ssl_gtest.sh: #658: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/2 (0, 770)' - PASSED ssl_gtest.sh: #659: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/3 (0, 769)' - PASSED ssl_gtest.sh: #660: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/0 (0, 772)' - PASSED ssl_gtest.sh: #661: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/1 (0, 771)' - PASSED ssl_gtest.sh: #662: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/2 (0, 770)' - PASSED ssl_gtest.sh: #663: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/3 (0, 769)' - PASSED ssl_gtest.sh: #664: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #665: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #666: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #667: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #668: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (0, 772)' - PASSED ssl_gtest.sh: #669: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (0, 771)' - PASSED ssl_gtest.sh: #670: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (0, 770)' - PASSED ssl_gtest.sh: #671: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/3 (0, 769)' - PASSED ssl_gtest.sh: #672: 'GenericStream/TlsConnectGeneric: ExporterBasic/0 (0, 772)' - PASSED ssl_gtest.sh: #673: 'GenericStream/TlsConnectGeneric: ExporterBasic/1 (0, 771)' - PASSED ssl_gtest.sh: #674: 'GenericStream/TlsConnectGeneric: ExporterBasic/2 (0, 770)' - PASSED ssl_gtest.sh: #675: 'GenericStream/TlsConnectGeneric: ExporterBasic/3 (0, 769)' - PASSED ssl_gtest.sh: #676: 'GenericStream/TlsConnectGeneric: ExporterContext/0 (0, 772)' - PASSED ssl_gtest.sh: #677: 'GenericStream/TlsConnectGeneric: ExporterContext/1 (0, 771)' - PASSED ssl_gtest.sh: #678: 'GenericStream/TlsConnectGeneric: ExporterContext/2 (0, 770)' - PASSED ssl_gtest.sh: #679: 'GenericStream/TlsConnectGeneric: ExporterContext/3 (0, 769)' - PASSED ssl_gtest.sh: #680: 'GenericStream/TlsConnectGeneric: SetupOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #681: 'GenericStream/TlsConnectGeneric: SetupOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #682: 'GenericStream/TlsConnectGeneric: SetupOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #683: 'GenericStream/TlsConnectGeneric: SetupOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #684: 'GenericStream/TlsConnectGeneric: Connect/0 (0, 772)' - PASSED ssl_gtest.sh: #685: 'GenericStream/TlsConnectGeneric: Connect/1 (0, 771)' - PASSED ssl_gtest.sh: #686: 'GenericStream/TlsConnectGeneric: Connect/2 (0, 770)' - PASSED ssl_gtest.sh: #687: 'GenericStream/TlsConnectGeneric: Connect/3 (0, 769)' - PASSED ssl_gtest.sh: #688: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #689: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #690: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #691: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #692: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #693: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #694: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #695: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #696: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/0 (0, 772)' - PASSED ssl_gtest.sh: #697: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/1 (0, 771)' - PASSED ssl_gtest.sh: #698: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/2 (0, 770)' - PASSED ssl_gtest.sh: #699: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/3 (0, 769)' - PASSED ssl_gtest.sh: #700: 'GenericStream/TlsConnectGeneric: ConnectAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #701: 'GenericStream/TlsConnectGeneric: ConnectAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #702: 'GenericStream/TlsConnectGeneric: ConnectAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #703: 'GenericStream/TlsConnectGeneric: ConnectAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #704: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityA/0 (0, 772)' - PASSED ssl_gtest.sh: #705: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityA/1 (0, 771)' - PASSED ssl_gtest.sh: #706: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityA/2 (0, 770)' - PASSED ssl_gtest.sh: #707: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityA/3 (0, 769)' - PASSED ssl_gtest.sh: #708: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityB/0 (0, 772)' - PASSED ssl_gtest.sh: #709: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityB/1 (0, 771)' - PASSED ssl_gtest.sh: #710: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityB/2 (0, 770)' - PASSED ssl_gtest.sh: #711: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityB/3 (0, 769)' - PASSED ssl_gtest.sh: #712: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/0 (0, 772)' - PASSED ssl_gtest.sh: #713: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/1 (0, 771)' - PASSED ssl_gtest.sh: #714: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/2 (0, 770)' - PASSED ssl_gtest.sh: #715: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/3 (0, 769)' - PASSED ssl_gtest.sh: #716: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackA/0 (0, 772)' - PASSED ssl_gtest.sh: #717: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackA/1 (0, 771)' - PASSED ssl_gtest.sh: #718: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackA/2 (0, 770)' - PASSED ssl_gtest.sh: #719: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackA/3 (0, 769)' - PASSED ssl_gtest.sh: #720: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackB/0 (0, 772)' - PASSED ssl_gtest.sh: #721: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackB/1 (0, 771)' - PASSED ssl_gtest.sh: #722: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackB/2 (0, 770)' - PASSED ssl_gtest.sh: #723: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackB/3 (0, 769)' - PASSED ssl_gtest.sh: #724: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackC/0 (0, 772)' - PASSED ssl_gtest.sh: #725: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackC/1 (0, 771)' - PASSED ssl_gtest.sh: #726: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackC/2 (0, 770)' - PASSED ssl_gtest.sh: #727: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackC/3 (0, 769)' - PASSED ssl_gtest.sh: #728: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/0 (0, 772)' - PASSED ssl_gtest.sh: #729: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/1 (0, 771)' - PASSED ssl_gtest.sh: #730: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/2 (0, 770)' - PASSED ssl_gtest.sh: #731: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/3 (0, 769)' - PASSED ssl_gtest.sh: #732: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #733: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #734: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #735: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/3 (0, 769)' - PASSED ssl_gtest.sh: #736: 'GenericStream/TlsConnectGeneric: CheckRandoms/0 (0, 772)' - PASSED ssl_gtest.sh: #737: 'GenericStream/TlsConnectGeneric: CheckRandoms/1 (0, 771)' - PASSED ssl_gtest.sh: #738: 'GenericStream/TlsConnectGeneric: CheckRandoms/2 (0, 770)' - PASSED ssl_gtest.sh: #739: 'GenericStream/TlsConnectGeneric: CheckRandoms/3 (0, 769)' - PASSED ssl_gtest.sh: #740: 'GenericStream/TlsConnectGeneric: ShutdownOneSide/0 (0, 772)' - PASSED ssl_gtest.sh: #741: 'GenericStream/TlsConnectGeneric: ShutdownOneSide/1 (0, 771)' - PASSED ssl_gtest.sh: #742: 'GenericStream/TlsConnectGeneric: ShutdownOneSide/2 (0, 770)' - PASSED ssl_gtest.sh: #743: 'GenericStream/TlsConnectGeneric: ShutdownOneSide/3 (0, 769)' - PASSED ssl_gtest.sh: #744: 'GenericStream/TlsConnectGeneric: ShutdownOneSideThenCloseTcp/0 (0, 772)' - PASSED ssl_gtest.sh: #745: 'GenericStream/TlsConnectGeneric: ShutdownOneSideThenCloseTcp/1 (0, 771)' - PASSED ssl_gtest.sh: #746: 'GenericStream/TlsConnectGeneric: ShutdownOneSideThenCloseTcp/2 (0, 770)' - PASSED ssl_gtest.sh: #747: 'GenericStream/TlsConnectGeneric: ShutdownOneSideThenCloseTcp/3 (0, 769)' - PASSED ssl_gtest.sh: #748: 'GenericStream/TlsConnectGeneric: RecordSizeMaximum/0 (0, 772)' - PASSED ssl_gtest.sh: #749: 'GenericStream/TlsConnectGeneric: RecordSizeMaximum/1 (0, 771)' - PASSED ssl_gtest.sh: #750: 'GenericStream/TlsConnectGeneric: RecordSizeMaximum/2 (0, 770)' - PASSED ssl_gtest.sh: #751: 'GenericStream/TlsConnectGeneric: RecordSizeMaximum/3 (0, 769)' - PASSED ssl_gtest.sh: #752: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumClient/0 (0, 772)' - PASSED ssl_gtest.sh: #753: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumClient/1 (0, 771)' - PASSED ssl_gtest.sh: #754: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumClient/2 (0, 770)' - PASSED ssl_gtest.sh: #755: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumClient/3 (0, 769)' - PASSED ssl_gtest.sh: #756: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumServer/0 (0, 772)' - PASSED ssl_gtest.sh: #757: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumServer/1 (0, 771)' - PASSED ssl_gtest.sh: #758: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumServer/2 (0, 770)' - PASSED ssl_gtest.sh: #759: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumServer/3 (0, 769)' - PASSED ssl_gtest.sh: #760: 'GenericStream/TlsConnectGeneric: RecordSizeAsymmetric/0 (0, 772)' - PASSED ssl_gtest.sh: #761: 'GenericStream/TlsConnectGeneric: RecordSizeAsymmetric/1 (0, 771)' - PASSED ssl_gtest.sh: #762: 'GenericStream/TlsConnectGeneric: RecordSizeAsymmetric/2 (0, 770)' - PASSED ssl_gtest.sh: #763: 'GenericStream/TlsConnectGeneric: RecordSizeAsymmetric/3 (0, 769)' - PASSED ssl_gtest.sh: #764: 'GenericStream/TlsConnectGeneric: RecordSizeBadValues/0 (0, 772)' - PASSED ssl_gtest.sh: #765: 'GenericStream/TlsConnectGeneric: RecordSizeBadValues/1 (0, 771)' - PASSED ssl_gtest.sh: #766: 'GenericStream/TlsConnectGeneric: RecordSizeBadValues/2 (0, 770)' - PASSED ssl_gtest.sh: #767: 'GenericStream/TlsConnectGeneric: RecordSizeBadValues/3 (0, 769)' - PASSED ssl_gtest.sh: #768: 'GenericStream/TlsConnectGeneric: RecordSizeGetValues/0 (0, 772)' - PASSED ssl_gtest.sh: #769: 'GenericStream/TlsConnectGeneric: RecordSizeGetValues/1 (0, 771)' - PASSED ssl_gtest.sh: #770: 'GenericStream/TlsConnectGeneric: RecordSizeGetValues/2 (0, 770)' - PASSED ssl_gtest.sh: #771: 'GenericStream/TlsConnectGeneric: RecordSizeGetValues/3 (0, 769)' - PASSED ssl_gtest.sh: #772: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionClient/0 (0, 772)' - PASSED ssl_gtest.sh: #773: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionClient/1 (0, 771)' - PASSED ssl_gtest.sh: #774: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionClient/2 (0, 770)' - PASSED ssl_gtest.sh: #775: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionClient/3 (0, 769)' - PASSED ssl_gtest.sh: #776: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionServer/0 (0, 772)' - PASSED ssl_gtest.sh: #777: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionServer/1 (0, 771)' - PASSED ssl_gtest.sh: #778: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionServer/2 (0, 770)' - PASSED ssl_gtest.sh: #779: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionServer/3 (0, 769)' - PASSED ssl_gtest.sh: #780: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionInvalid/0 (0, 772)' - PASSED ssl_gtest.sh: #781: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionInvalid/1 (0, 771)' - PASSED ssl_gtest.sh: #782: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionInvalid/2 (0, 770)' - PASSED ssl_gtest.sh: #783: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionInvalid/3 (0, 769)' - PASSED ssl_gtest.sh: #784: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionExtra/0 (0, 772)' - PASSED ssl_gtest.sh: #785: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionExtra/1 (0, 771)' - PASSED ssl_gtest.sh: #786: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionExtra/2 (0, 770)' - PASSED ssl_gtest.sh: #787: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionExtra/3 (0, 769)' - PASSED ssl_gtest.sh: #788: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (0, 772)' - PASSED ssl_gtest.sh: #789: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (0, 771)' - PASSED ssl_gtest.sh: #790: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (0, 770)' - PASSED ssl_gtest.sh: #791: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/3 (0, 769)' - PASSED ssl_gtest.sh: #792: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (0, 772)' - PASSED ssl_gtest.sh: #793: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (0, 771)' - PASSED ssl_gtest.sh: #794: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (0, 770)' - PASSED ssl_gtest.sh: #795: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/3 (0, 769)' - PASSED ssl_gtest.sh: #796: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #797: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #798: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #799: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #800: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #801: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #802: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #803: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #804: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #805: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #806: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #807: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #808: 'GenericStream/TlsConnectGeneric: ServerAuthBiggestRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #809: 'GenericStream/TlsConnectGeneric: ServerAuthBiggestRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #810: 'GenericStream/TlsConnectGeneric: ServerAuthBiggestRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #811: 'GenericStream/TlsConnectGeneric: ServerAuthBiggestRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #812: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/0 (0, 772)' - PASSED ssl_gtest.sh: #813: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/1 (0, 771)' - PASSED ssl_gtest.sh: #814: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/2 (0, 770)' - PASSED ssl_gtest.sh: #815: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/3 (0, 769)' - PASSED ssl_gtest.sh: #816: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/0 (0, 772)' - PASSED ssl_gtest.sh: #817: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/1 (0, 771)' - PASSED ssl_gtest.sh: #818: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/2 (0, 770)' - PASSED ssl_gtest.sh: #819: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/3 (0, 769)' - PASSED ssl_gtest.sh: #820: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (0, 772)' - PASSED ssl_gtest.sh: #821: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (0, 771)' - PASSED ssl_gtest.sh: #822: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (0, 770)' - PASSED ssl_gtest.sh: #823: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/3 (0, 769)' - PASSED ssl_gtest.sh: #824: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #825: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/1 (0, 771)' - PASSED ssl_gtest.sh: #826: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/2 (0, 770)' - PASSED ssl_gtest.sh: #827: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/3 (0, 769)' - PASSED ssl_gtest.sh: #828: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #829: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #830: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #831: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/0 (1, 772)' - PASSED ssl_gtest.sh: #832: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/1 (1, 771)' - PASSED ssl_gtest.sh: #833: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/2 (1, 770)' - PASSED ssl_gtest.sh: #834: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/0 (1, 772)' - PASSED ssl_gtest.sh: #835: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/1 (1, 771)' - PASSED ssl_gtest.sh: #836: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/2 (1, 770)' - PASSED ssl_gtest.sh: #837: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/0 (1, 772)' - PASSED ssl_gtest.sh: #838: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/1 (1, 771)' - PASSED ssl_gtest.sh: #839: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/2 (1, 770)' - PASSED ssl_gtest.sh: #840: 'GenericDatagram/TlsConnectGeneric: ServerAuthRejected/0 (1, 772)' - PASSED ssl_gtest.sh: #841: 'GenericDatagram/TlsConnectGeneric: ServerAuthRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #842: 'GenericDatagram/TlsConnectGeneric: ServerAuthRejected/2 (1, 770)' - PASSED ssl_gtest.sh: #843: 'GenericDatagram/TlsConnectGeneric: ClientAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #844: 'GenericDatagram/TlsConnectGeneric: ClientAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #845: 'GenericDatagram/TlsConnectGeneric: ClientAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #846: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/0 (1, 772)' - PASSED ssl_gtest.sh: #847: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #848: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/2 (1, 770)' - PASSED ssl_gtest.sh: #849: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #850: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #851: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #852: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #853: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #854: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #855: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #856: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #857: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #858: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #859: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #860: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #861: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #862: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #863: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #864: 'GenericDatagram/TlsConnectGeneric: AuthFailImmediate/0 (1, 772)' - PASSED ssl_gtest.sh: #865: 'GenericDatagram/TlsConnectGeneric: AuthFailImmediate/1 (1, 771)' - PASSED ssl_gtest.sh: #866: 'GenericDatagram/TlsConnectGeneric: AuthFailImmediate/2 (1, 770)' - PASSED ssl_gtest.sh: #867: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #868: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #869: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #870: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (1, 772)' - PASSED ssl_gtest.sh: #871: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (1, 771)' - PASSED ssl_gtest.sh: #872: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (1, 770)' - PASSED ssl_gtest.sh: #873: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (1, 772)' - PASSED ssl_gtest.sh: #874: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (1, 771)' - PASSED ssl_gtest.sh: #875: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (1, 770)' - PASSED ssl_gtest.sh: #876: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #877: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #878: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #879: 'GenericDatagram/TlsConnectGeneric: NoOcsp/0 (1, 772)' - PASSED ssl_gtest.sh: #880: 'GenericDatagram/TlsConnectGeneric: NoOcsp/1 (1, 771)' - PASSED ssl_gtest.sh: #881: 'GenericDatagram/TlsConnectGeneric: NoOcsp/2 (1, 770)' - PASSED ssl_gtest.sh: #882: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/0 (1, 772)' - PASSED ssl_gtest.sh: #883: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/1 (1, 771)' - PASSED ssl_gtest.sh: #884: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/2 (1, 770)' - PASSED ssl_gtest.sh: #885: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/0 (1, 772)' - PASSED ssl_gtest.sh: #886: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/1 (1, 771)' - PASSED ssl_gtest.sh: #887: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/2 (1, 770)' - PASSED ssl_gtest.sh: #888: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #889: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #890: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #891: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #892: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #893: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #894: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/0 (1, 772)' - PASSED ssl_gtest.sh: #895: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #896: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/2 (1, 770)' - PASSED ssl_gtest.sh: #897: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/0 (1, 772)' - PASSED ssl_gtest.sh: #898: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/1 (1, 771)' - PASSED ssl_gtest.sh: #899: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #900: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/0 (1, 772)' - PASSED ssl_gtest.sh: #901: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/1 (1, 771)' - PASSED ssl_gtest.sh: #902: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/2 (1, 770)' - PASSED ssl_gtest.sh: #903: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/0 (1, 772)' - PASSED ssl_gtest.sh: #904: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/1 (1, 771)' - PASSED ssl_gtest.sh: #905: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/2 (1, 770)' - PASSED ssl_gtest.sh: #906: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/0 (1, 772)' - PASSED ssl_gtest.sh: #907: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #908: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #909: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/0 (1, 772)' - PASSED ssl_gtest.sh: #910: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/1 (1, 771)' - PASSED ssl_gtest.sh: #911: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/2 (1, 770)' - PASSED ssl_gtest.sh: #912: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/0 (1, 772)' - PASSED ssl_gtest.sh: #913: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/1 (1, 771)' - PASSED ssl_gtest.sh: #914: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/2 (1, 770)' - PASSED ssl_gtest.sh: #915: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #916: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #917: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #918: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (1, 772)' - PASSED ssl_gtest.sh: #919: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (1, 771)' - PASSED ssl_gtest.sh: #920: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (1, 770)' - PASSED ssl_gtest.sh: #921: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/0 (1, 772)' - PASSED ssl_gtest.sh: #922: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/1 (1, 771)' - PASSED ssl_gtest.sh: #923: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/2 (1, 770)' - PASSED ssl_gtest.sh: #924: 'GenericDatagram/TlsConnectGeneric: ExporterContext/0 (1, 772)' - PASSED ssl_gtest.sh: #925: 'GenericDatagram/TlsConnectGeneric: ExporterContext/1 (1, 771)' - PASSED ssl_gtest.sh: #926: 'GenericDatagram/TlsConnectGeneric: ExporterContext/2 (1, 770)' - PASSED ssl_gtest.sh: #927: 'GenericDatagram/TlsConnectGeneric: SetupOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #928: 'GenericDatagram/TlsConnectGeneric: SetupOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #929: 'GenericDatagram/TlsConnectGeneric: SetupOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #930: 'GenericDatagram/TlsConnectGeneric: Connect/0 (1, 772)' - PASSED ssl_gtest.sh: #931: 'GenericDatagram/TlsConnectGeneric: Connect/1 (1, 771)' - PASSED ssl_gtest.sh: #932: 'GenericDatagram/TlsConnectGeneric: Connect/2 (1, 770)' - PASSED ssl_gtest.sh: #933: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #934: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #935: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #936: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #937: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #938: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #939: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/0 (1, 772)' - PASSED ssl_gtest.sh: #940: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/1 (1, 771)' - PASSED ssl_gtest.sh: #941: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/2 (1, 770)' - PASSED ssl_gtest.sh: #942: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #943: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #944: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #945: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnPriorityA/0 (1, 772)' - PASSED ssl_gtest.sh: #946: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnPriorityA/1 (1, 771)' - PASSED ssl_gtest.sh: #947: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnPriorityA/2 (1, 770)' - PASSED ssl_gtest.sh: #948: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnPriorityB/0 (1, 772)' - PASSED ssl_gtest.sh: #949: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnPriorityB/1 (1, 771)' - PASSED ssl_gtest.sh: #950: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnPriorityB/2 (1, 770)' - PASSED ssl_gtest.sh: #951: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/0 (1, 772)' - PASSED ssl_gtest.sh: #952: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/1 (1, 771)' - PASSED ssl_gtest.sh: #953: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/2 (1, 770)' - PASSED ssl_gtest.sh: #954: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackA/0 (1, 772)' - PASSED ssl_gtest.sh: #955: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackA/1 (1, 771)' - PASSED ssl_gtest.sh: #956: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackA/2 (1, 770)' - PASSED ssl_gtest.sh: #957: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackB/0 (1, 772)' - PASSED ssl_gtest.sh: #958: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackB/1 (1, 771)' - PASSED ssl_gtest.sh: #959: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackB/2 (1, 770)' - PASSED ssl_gtest.sh: #960: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackC/0 (1, 772)' - PASSED ssl_gtest.sh: #961: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackC/1 (1, 771)' - PASSED ssl_gtest.sh: #962: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackC/2 (1, 770)' - PASSED ssl_gtest.sh: #963: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/0 (1, 772)' - PASSED ssl_gtest.sh: #964: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/1 (1, 771)' - PASSED ssl_gtest.sh: #965: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/2 (1, 770)' - PASSED ssl_gtest.sh: #966: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/0 (1, 772)' - PASSED ssl_gtest.sh: #967: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/1 (1, 771)' - PASSED ssl_gtest.sh: #968: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/2 (1, 770)' - PASSED ssl_gtest.sh: #969: 'GenericDatagram/TlsConnectGeneric: CheckRandoms/0 (1, 772)' - PASSED ssl_gtest.sh: #970: 'GenericDatagram/TlsConnectGeneric: CheckRandoms/1 (1, 771)' - PASSED ssl_gtest.sh: #971: 'GenericDatagram/TlsConnectGeneric: CheckRandoms/2 (1, 770)' - PASSED ssl_gtest.sh: #972: 'GenericDatagram/TlsConnectGeneric: ShutdownOneSide/0 (1, 772)' - PASSED ssl_gtest.sh: #973: 'GenericDatagram/TlsConnectGeneric: ShutdownOneSide/1 (1, 771)' - PASSED ssl_gtest.sh: #974: 'GenericDatagram/TlsConnectGeneric: ShutdownOneSide/2 (1, 770)' - PASSED ssl_gtest.sh: #975: 'GenericDatagram/TlsConnectGeneric: ShutdownOneSideThenCloseTcp/0 (1, 772)' - PASSED ssl_gtest.sh: #976: 'GenericDatagram/TlsConnectGeneric: ShutdownOneSideThenCloseTcp/1 (1, 771)' - PASSED ssl_gtest.sh: #977: 'GenericDatagram/TlsConnectGeneric: ShutdownOneSideThenCloseTcp/2 (1, 770)' - PASSED ssl_gtest.sh: #978: 'GenericDatagram/TlsConnectGeneric: RecordSizeMaximum/0 (1, 772)' - PASSED ssl_gtest.sh: #979: 'GenericDatagram/TlsConnectGeneric: RecordSizeMaximum/1 (1, 771)' - PASSED ssl_gtest.sh: #980: 'GenericDatagram/TlsConnectGeneric: RecordSizeMaximum/2 (1, 770)' - PASSED ssl_gtest.sh: #981: 'GenericDatagram/TlsConnectGeneric: RecordSizeMinimumClient/0 (1, 772)' - PASSED ssl_gtest.sh: #982: 'GenericDatagram/TlsConnectGeneric: RecordSizeMinimumClient/1 (1, 771)' - PASSED ssl_gtest.sh: #983: 'GenericDatagram/TlsConnectGeneric: RecordSizeMinimumClient/2 (1, 770)' - PASSED ssl_gtest.sh: #984: 'GenericDatagram/TlsConnectGeneric: RecordSizeMinimumServer/0 (1, 772)' - PASSED ssl_gtest.sh: #985: 'GenericDatagram/TlsConnectGeneric: RecordSizeMinimumServer/1 (1, 771)' - PASSED ssl_gtest.sh: #986: 'GenericDatagram/TlsConnectGeneric: RecordSizeMinimumServer/2 (1, 770)' - PASSED ssl_gtest.sh: #987: 'GenericDatagram/TlsConnectGeneric: RecordSizeAsymmetric/0 (1, 772)' - PASSED ssl_gtest.sh: #988: 'GenericDatagram/TlsConnectGeneric: RecordSizeAsymmetric/1 (1, 771)' - PASSED ssl_gtest.sh: #989: 'GenericDatagram/TlsConnectGeneric: RecordSizeAsymmetric/2 (1, 770)' - PASSED ssl_gtest.sh: #990: 'GenericDatagram/TlsConnectGeneric: RecordSizeBadValues/0 (1, 772)' - PASSED ssl_gtest.sh: #991: 'GenericDatagram/TlsConnectGeneric: RecordSizeBadValues/1 (1, 771)' - PASSED ssl_gtest.sh: #992: 'GenericDatagram/TlsConnectGeneric: RecordSizeBadValues/2 (1, 770)' - PASSED ssl_gtest.sh: #993: 'GenericDatagram/TlsConnectGeneric: RecordSizeGetValues/0 (1, 772)' - PASSED ssl_gtest.sh: #994: 'GenericDatagram/TlsConnectGeneric: RecordSizeGetValues/1 (1, 771)' - PASSED ssl_gtest.sh: #995: 'GenericDatagram/TlsConnectGeneric: RecordSizeGetValues/2 (1, 770)' - PASSED ssl_gtest.sh: #996: 'GenericDatagram/TlsConnectGeneric: RecordSizeCapExtensionClient/0 (1, 772)' - PASSED ssl_gtest.sh: #997: 'GenericDatagram/TlsConnectGeneric: RecordSizeCapExtensionClient/1 (1, 771)' - PASSED ssl_gtest.sh: #998: 'GenericDatagram/TlsConnectGeneric: RecordSizeCapExtensionClient/2 (1, 770)' - PASSED ssl_gtest.sh: #999: 'GenericDatagram/TlsConnectGeneric: RecordSizeCapExtensionServer/0 (1, 772)' - PASSED ssl_gtest.sh: #1000: 'GenericDatagram/TlsConnectGeneric: RecordSizeCapExtensionServer/1 (1, 771)' - PASSED ssl_gtest.sh: #1001: 'GenericDatagram/TlsConnectGeneric: RecordSizeCapExtensionServer/2 (1, 770)' - PASSED ssl_gtest.sh: #1002: 'GenericDatagram/TlsConnectGeneric: RecordSizeServerExtensionInvalid/0 (1, 772)' - PASSED ssl_gtest.sh: #1003: 'GenericDatagram/TlsConnectGeneric: RecordSizeServerExtensionInvalid/1 (1, 771)' - PASSED ssl_gtest.sh: #1004: 'GenericDatagram/TlsConnectGeneric: RecordSizeServerExtensionInvalid/2 (1, 770)' - PASSED ssl_gtest.sh: #1005: 'GenericDatagram/TlsConnectGeneric: RecordSizeServerExtensionExtra/0 (1, 772)' - PASSED ssl_gtest.sh: #1006: 'GenericDatagram/TlsConnectGeneric: RecordSizeServerExtensionExtra/1 (1, 771)' - PASSED ssl_gtest.sh: #1007: 'GenericDatagram/TlsConnectGeneric: RecordSizeServerExtensionExtra/2 (1, 770)' - PASSED ssl_gtest.sh: #1008: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (1, 772)' - PASSED ssl_gtest.sh: #1009: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (1, 771)' - PASSED ssl_gtest.sh: #1010: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (1, 770)' - PASSED ssl_gtest.sh: #1011: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (1, 772)' - PASSED ssl_gtest.sh: #1012: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (1, 771)' - PASSED ssl_gtest.sh: #1013: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (1, 770)' - PASSED ssl_gtest.sh: #1014: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #1015: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #1016: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #1017: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #1018: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #1019: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #1020: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #1021: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #1022: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #1023: 'GenericDatagram/TlsConnectGeneric: ServerAuthBiggestRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #1024: 'GenericDatagram/TlsConnectGeneric: ServerAuthBiggestRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #1025: 'GenericDatagram/TlsConnectGeneric: ServerAuthBiggestRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #1026: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/0 (1, 772)' - PASSED ssl_gtest.sh: #1027: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/1 (1, 771)' - PASSED ssl_gtest.sh: #1028: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/2 (1, 770)' - PASSED ssl_gtest.sh: #1029: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/0 (1, 772)' - PASSED ssl_gtest.sh: #1030: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/1 (1, 771)' - PASSED ssl_gtest.sh: #1031: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/2 (1, 770)' - PASSED ssl_gtest.sh: #1032: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (1, 772)' - PASSED ssl_gtest.sh: #1033: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (1, 771)' - PASSED ssl_gtest.sh: #1034: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (1, 770)' - PASSED ssl_gtest.sh: #1035: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/0 (1, 772)' - PASSED ssl_gtest.sh: #1036: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #1037: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/2 (1, 770)' - PASSED ssl_gtest.sh: #1038: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPss/0 (0, 772)' - PASSED ssl_gtest.sh: #1039: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPss/1 (0, 771)' - PASSED ssl_gtest.sh: #1040: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPss/2 (1, 772)' - PASSED ssl_gtest.sh: #1041: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPss/3 (1, 771)' - PASSED ssl_gtest.sh: #1042: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPssNoParameters/0 (0, 772)' - PASSED ssl_gtest.sh: #1043: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPssNoParameters/1 (0, 771)' - PASSED ssl_gtest.sh: #1044: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPssNoParameters/2 (1, 772)' - PASSED ssl_gtest.sh: #1045: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPssNoParameters/3 (1, 771)' - PASSED ssl_gtest.sh: #1046: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #1047: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #1048: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/2 (1, 772)' - PASSED ssl_gtest.sh: #1049: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #1050: 'Version12Plus/TlsConnectTls12Plus: MisconfiguredCertScheme/0 (0, 772)' - PASSED ssl_gtest.sh: #1051: 'Version12Plus/TlsConnectTls12Plus: MisconfiguredCertScheme/1 (0, 771)' - PASSED ssl_gtest.sh: #1052: 'Version12Plus/TlsConnectTls12Plus: MisconfiguredCertScheme/2 (1, 772)' - PASSED ssl_gtest.sh: #1053: 'Version12Plus/TlsConnectTls12Plus: MisconfiguredCertScheme/3 (1, 771)' - PASSED ssl_gtest.sh: #1054: 'Pre12Stream/TlsConnectPre12: ServerAuthRsaPssFails/0 (0, 769)' - PASSED ssl_gtest.sh: #1055: 'Pre12Stream/TlsConnectPre12: ServerAuthRsaPssFails/1 (0, 770)' - PASSED ssl_gtest.sh: #1056: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #1057: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/1 (0, 770)' - PASSED ssl_gtest.sh: #1058: 'Pre12Stream/TlsConnectPre12: ConnectSigAlgDisabledByPolicyDhePre12/0 (0, 769)' - PASSED ssl_gtest.sh: #1059: 'Pre12Stream/TlsConnectPre12: ConnectSigAlgDisabledByPolicyDhePre12/1 (0, 770)' - PASSED ssl_gtest.sh: #1060: 'Pre12Stream/TlsConnectPre12: ResumeWithHigherVersionTls12/0 (0, 769)' - PASSED ssl_gtest.sh: #1061: 'Pre12Stream/TlsConnectPre12: ResumeWithHigherVersionTls12/1 (0, 770)' - PASSED ssl_gtest.sh: #1062: 'Pre12Stream/TlsConnectPre12: ResumeWithLowerVersionFromTls12/0 (0, 769)' - PASSED ssl_gtest.sh: #1063: 'Pre12Stream/TlsConnectPre12: ResumeWithLowerVersionFromTls12/1 (0, 770)' - PASSED ssl_gtest.sh: #1064: 'Pre12Datagram/TlsConnectPre12: ServerAuthRsaPssFails/0 (1, 770)' - PASSED ssl_gtest.sh: #1065: 'Pre12Datagram/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (1, 770)' - PASSED ssl_gtest.sh: #1066: 'Pre12Datagram/TlsConnectPre12: ConnectSigAlgDisabledByPolicyDhePre12/0 (1, 770)' - PASSED ssl_gtest.sh: #1067: 'Pre12Datagram/TlsConnectPre12: ResumeWithHigherVersionTls12/0 (1, 770)' - PASSED ssl_gtest.sh: #1068: 'Pre12Datagram/TlsConnectPre12: ResumeWithLowerVersionFromTls12/0 (1, 770)' - PASSED ssl_gtest.sh: #1069: 'Pre13Stream/TlsConnectGenericPre13: ServerAuthRejectAsync/0 (0, 769)' - PASSED ssl_gtest.sh: #1070: 'Pre13Stream/TlsConnectGenericPre13: ServerAuthRejectAsync/1 (0, 770)' - PASSED ssl_gtest.sh: #1071: 'Pre13Stream/TlsConnectGenericPre13: ServerAuthRejectAsync/2 (0, 771)' - PASSED ssl_gtest.sh: #1072: 'Pre13Stream/TlsConnectGenericPre13: ClientAuthRequiredRejected/0 (0, 769)' - PASSED ssl_gtest.sh: #1073: 'Pre13Stream/TlsConnectGenericPre13: ClientAuthRequiredRejected/1 (0, 770)' - PASSED ssl_gtest.sh: #1074: 'Pre13Stream/TlsConnectGenericPre13: ClientAuthRequiredRejected/2 (0, 771)' - PASSED ssl_gtest.sh: #1075: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #1076: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (0, 770)' - PASSED ssl_gtest.sh: #1077: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/2 (0, 771)' - PASSED ssl_gtest.sh: #1078: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #1079: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #1080: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #1081: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #1082: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #1083: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #1084: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #1085: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #1086: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #1087: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteFailDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #1088: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteFailDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #1089: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteFailDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #1090: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (0, 769)' - PASSED ssl_gtest.sh: #1091: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (0, 770)' - PASSED ssl_gtest.sh: #1092: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/2 (0, 771)' - PASSED ssl_gtest.sh: #1093: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/0 (0, 769)' - PASSED ssl_gtest.sh: #1094: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/1 (0, 770)' - PASSED ssl_gtest.sh: #1095: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/2 (0, 771)' - PASSED ssl_gtest.sh: #1096: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/0 (0, 769)' - PASSED ssl_gtest.sh: #1097: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/1 (0, 770)' - PASSED ssl_gtest.sh: #1098: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/2 (0, 771)' - PASSED ssl_gtest.sh: #1099: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/0 (0, 769)' - PASSED ssl_gtest.sh: #1100: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/1 (0, 770)' - PASSED ssl_gtest.sh: #1101: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/2 (0, 771)' - PASSED ssl_gtest.sh: #1102: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/0 (0, 769)' - PASSED ssl_gtest.sh: #1103: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/1 (0, 770)' - PASSED ssl_gtest.sh: #1104: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/2 (0, 771)' - PASSED ssl_gtest.sh: #1105: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/0 (0, 769)' - PASSED ssl_gtest.sh: #1106: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/1 (0, 770)' - PASSED ssl_gtest.sh: #1107: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/2 (0, 771)' - PASSED ssl_gtest.sh: #1108: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/0 (0, 769)' - PASSED ssl_gtest.sh: #1109: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/1 (0, 770)' - PASSED ssl_gtest.sh: #1110: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/2 (0, 771)' - PASSED ssl_gtest.sh: #1111: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #1112: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #1113: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #1114: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #1115: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #1116: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #1117: 'Pre13Stream/TlsConnectGenericPre13: TooBigDHGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #1118: 'Pre13Stream/TlsConnectGenericPre13: TooBigDHGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #1119: 'Pre13Stream/TlsConnectGenericPre13: TooBigDHGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #1120: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #1121: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #1122: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #1123: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #1124: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #1125: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #1126: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #1127: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #1128: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #1129: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #1130: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #1131: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #1132: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/0 (0, 769)' - PASSED ssl_gtest.sh: #1133: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/1 (0, 770)' - PASSED ssl_gtest.sh: #1134: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/2 (0, 771)' - PASSED ssl_gtest.sh: #1135: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (0, 769)' - PASSED ssl_gtest.sh: #1136: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (0, 770)' - PASSED ssl_gtest.sh: #1137: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/2 (0, 771)' - PASSED ssl_gtest.sh: #1138: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/0 (0, 769)' - PASSED ssl_gtest.sh: #1139: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/1 (0, 770)' - PASSED ssl_gtest.sh: #1140: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/2 (0, 771)' - PASSED ssl_gtest.sh: #1141: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (0, 769)' - PASSED ssl_gtest.sh: #1142: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (0, 770)' - PASSED ssl_gtest.sh: #1143: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/2 (0, 771)' - PASSED ssl_gtest.sh: #1144: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (0, 769)' - PASSED ssl_gtest.sh: #1145: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (0, 770)' - PASSED ssl_gtest.sh: #1146: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/2 (0, 771)' - PASSED ssl_gtest.sh: #1147: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #1148: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #1149: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #1150: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (0, 769)' - PASSED ssl_gtest.sh: #1151: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (0, 770)' - PASSED ssl_gtest.sh: #1152: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/2 (0, 771)' - PASSED ssl_gtest.sh: #1153: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #1154: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #1155: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #1156: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #1157: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #1158: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #1159: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedCurveType/0 (0, 769)' - PASSED ssl_gtest.sh: #1160: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedCurveType/1 (0, 770)' - PASSED ssl_gtest.sh: #1161: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedCurveType/2 (0, 771)' - PASSED ssl_gtest.sh: #1162: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedCurve/0 (0, 769)' - PASSED ssl_gtest.sh: #1163: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedCurve/1 (0, 770)' - PASSED ssl_gtest.sh: #1164: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedCurve/2 (0, 771)' - PASSED ssl_gtest.sh: #1165: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedPointFormat/0 (0, 769)' - PASSED ssl_gtest.sh: #1166: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedPointFormat/1 (0, 770)' - PASSED ssl_gtest.sh: #1167: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedPointFormat/2 (0, 771)' - PASSED ssl_gtest.sh: #1168: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #1169: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #1170: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #1171: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #1172: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #1173: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #1174: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #1175: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #1176: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #1177: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (0, 769)' - PASSED ssl_gtest.sh: #1178: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (0, 770)' - PASSED ssl_gtest.sh: #1179: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/2 (0, 771)' - PASSED ssl_gtest.sh: #1180: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #1181: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #1182: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #1183: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #1184: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #1185: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #1186: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (0, 769)' - PASSED ssl_gtest.sh: #1187: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (0, 770)' - PASSED ssl_gtest.sh: #1188: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/2 (0, 771)' - PASSED ssl_gtest.sh: #1189: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #1190: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #1191: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #1192: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (0, 769)' - PASSED ssl_gtest.sh: #1193: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (0, 770)' - PASSED ssl_gtest.sh: #1194: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/2 (0, 771)' - PASSED ssl_gtest.sh: #1195: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/0 (0, 769)' - PASSED ssl_gtest.sh: #1196: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/1 (0, 770)' - PASSED ssl_gtest.sh: #1197: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/2 (0, 771)' - PASSED ssl_gtest.sh: #1198: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #1199: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #1200: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #1201: 'Pre13Stream/TlsConnectGenericPre13: RecordSizeClientExtensionInvalid/0 (0, 769)' - PASSED ssl_gtest.sh: #1202: 'Pre13Stream/TlsConnectGenericPre13: RecordSizeClientExtensionInvalid/1 (0, 770)' - PASSED ssl_gtest.sh: #1203: 'Pre13Stream/TlsConnectGenericPre13: RecordSizeClientExtensionInvalid/2 (0, 771)' - PASSED ssl_gtest.sh: #1204: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/0 (0, 769)' - PASSED ssl_gtest.sh: #1205: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/1 (0, 770)' - PASSED ssl_gtest.sh: #1206: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/2 (0, 771)' - PASSED ssl_gtest.sh: #1207: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithHigherVersionTls13/0 (0, 769)' - PASSED ssl_gtest.sh: #1208: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithHigherVersionTls13/1 (0, 770)' - PASSED ssl_gtest.sh: #1209: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithHigherVersionTls13/2 (0, 771)' - PASSED ssl_gtest.sh: #1210: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithHigherVersionTls13SessionId/0 (0, 769)' - PASSED ssl_gtest.sh: #1211: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithHigherVersionTls13SessionId/1 (0, 770)' - PASSED ssl_gtest.sh: #1212: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithHigherVersionTls13SessionId/2 (0, 771)' - PASSED ssl_gtest.sh: #1213: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithLowerVersionFromTls13/0 (0, 769)' - PASSED ssl_gtest.sh: #1214: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithLowerVersionFromTls13/1 (0, 770)' - PASSED ssl_gtest.sh: #1215: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithLowerVersionFromTls13/2 (0, 771)' - PASSED ssl_gtest.sh: #1216: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (0, 769)' - PASSED ssl_gtest.sh: #1217: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (0, 770)' - PASSED ssl_gtest.sh: #1218: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/2 (0, 771)' - PASSED ssl_gtest.sh: #1219: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (0, 769)' - PASSED ssl_gtest.sh: #1220: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (0, 770)' - PASSED ssl_gtest.sh: #1221: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/2 (0, 771)' - PASSED ssl_gtest.sh: #1222: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #1223: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #1224: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #1225: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/0 (0, 769)' - PASSED ssl_gtest.sh: #1226: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/1 (0, 770)' - PASSED ssl_gtest.sh: #1227: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/2 (0, 771)' - PASSED ssl_gtest.sh: #1228: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #1229: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #1230: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #1231: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (0, 769)' - PASSED ssl_gtest.sh: #1232: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (0, 770)' - PASSED ssl_gtest.sh: #1233: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/2 (0, 771)' - PASSED ssl_gtest.sh: #1234: 'Pre13Stream/TlsConnectGenericPre13: TooLargeRSAKeyInCert/0 (0, 769)' - PASSED ssl_gtest.sh: #1235: 'Pre13Stream/TlsConnectGenericPre13: TooLargeRSAKeyInCert/1 (0, 770)' - PASSED ssl_gtest.sh: #1236: 'Pre13Stream/TlsConnectGenericPre13: TooLargeRSAKeyInCert/2 (0, 771)' - PASSED ssl_gtest.sh: #1237: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #1238: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #1239: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #1240: 'Pre13Datagram/TlsConnectGenericPre13: ServerAuthRejectAsync/0 (1, 770)' - PASSED ssl_gtest.sh: #1241: 'Pre13Datagram/TlsConnectGenericPre13: ServerAuthRejectAsync/1 (1, 771)' - PASSED ssl_gtest.sh: #1242: 'Pre13Datagram/TlsConnectGenericPre13: ClientAuthRequiredRejected/0 (1, 770)' - PASSED ssl_gtest.sh: #1243: 'Pre13Datagram/TlsConnectGenericPre13: ClientAuthRequiredRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #1244: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (1, 770)' - PASSED ssl_gtest.sh: #1245: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #1246: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #1247: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #1248: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #1249: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #1250: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #1251: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #1252: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteFailDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #1253: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteFailDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #1254: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (1, 770)' - PASSED ssl_gtest.sh: #1255: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (1, 771)' - PASSED ssl_gtest.sh: #1256: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/0 (1, 770)' - PASSED ssl_gtest.sh: #1257: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/1 (1, 771)' - PASSED ssl_gtest.sh: #1258: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/0 (1, 770)' - PASSED ssl_gtest.sh: #1259: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #1260: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/0 (1, 770)' - PASSED ssl_gtest.sh: #1261: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/1 (1, 771)' - PASSED ssl_gtest.sh: #1262: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/0 (1, 770)' - PASSED ssl_gtest.sh: #1263: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/1 (1, 771)' - PASSED ssl_gtest.sh: #1264: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/0 (1, 770)' - PASSED ssl_gtest.sh: #1265: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/1 (1, 771)' - PASSED ssl_gtest.sh: #1266: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/0 (1, 770)' - PASSED ssl_gtest.sh: #1267: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/1 (1, 771)' - PASSED ssl_gtest.sh: #1268: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #1269: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #1270: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #1271: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #1272: 'Pre13Datagram/TlsConnectGenericPre13: TooBigDHGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #1273: 'Pre13Datagram/TlsConnectGenericPre13: TooBigDHGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #1274: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #1275: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #1276: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #1277: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #1278: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #1279: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #1280: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #1281: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #1282: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/0 (1, 770)' - PASSED ssl_gtest.sh: #1283: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/1 (1, 771)' - PASSED ssl_gtest.sh: #1284: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (1, 770)' - PASSED ssl_gtest.sh: #1285: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (1, 771)' - PASSED ssl_gtest.sh: #1286: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/0 (1, 770)' - PASSED ssl_gtest.sh: #1287: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/1 (1, 771)' - PASSED ssl_gtest.sh: #1288: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (1, 770)' - PASSED ssl_gtest.sh: #1289: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (1, 771)' - PASSED ssl_gtest.sh: #1290: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (1, 770)' - PASSED ssl_gtest.sh: #1291: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (1, 771)' - PASSED ssl_gtest.sh: #1292: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #1293: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #1294: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (1, 770)' - PASSED ssl_gtest.sh: #1295: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (1, 771)' - PASSED ssl_gtest.sh: #1296: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #1297: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #1298: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #1299: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #1300: 'Pre13Datagram/TlsConnectGenericPre13: ConnectUnsupportedCurveType/0 (1, 770)' - PASSED ssl_gtest.sh: #1301: 'Pre13Datagram/TlsConnectGenericPre13: ConnectUnsupportedCurveType/1 (1, 771)' - PASSED ssl_gtest.sh: #1302: 'Pre13Datagram/TlsConnectGenericPre13: ConnectUnsupportedCurve/0 (1, 770)' - PASSED ssl_gtest.sh: #1303: 'Pre13Datagram/TlsConnectGenericPre13: ConnectUnsupportedCurve/1 (1, 771)' - PASSED ssl_gtest.sh: #1304: 'Pre13Datagram/TlsConnectGenericPre13: ConnectUnsupportedPointFormat/0 (1, 770)' - PASSED ssl_gtest.sh: #1305: 'Pre13Datagram/TlsConnectGenericPre13: ConnectUnsupportedPointFormat/1 (1, 771)' - PASSED ssl_gtest.sh: #1306: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #1307: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #1308: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #1309: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #1310: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #1311: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #1312: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (1, 770)' - PASSED ssl_gtest.sh: #1313: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #1314: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #1315: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #1316: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #1317: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #1318: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (1, 770)' - PASSED ssl_gtest.sh: #1319: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (1, 771)' - PASSED ssl_gtest.sh: #1320: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #1321: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #1322: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (1, 770)' - PASSED ssl_gtest.sh: #1323: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (1, 771)' - PASSED ssl_gtest.sh: #1324: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/0 (1, 770)' - PASSED ssl_gtest.sh: #1325: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/1 (1, 771)' - PASSED ssl_gtest.sh: #1326: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #1327: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #1328: 'Pre13Datagram/TlsConnectGenericPre13: RecordSizeClientExtensionInvalid/0 (1, 770)' - PASSED ssl_gtest.sh: #1329: 'Pre13Datagram/TlsConnectGenericPre13: RecordSizeClientExtensionInvalid/1 (1, 771)' - PASSED ssl_gtest.sh: #1330: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/0 (1, 770)' - PASSED ssl_gtest.sh: #1331: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/1 (1, 771)' - PASSED ssl_gtest.sh: #1332: 'Pre13Datagram/TlsConnectGenericPre13: ResumeWithHigherVersionTls13/0 (1, 770)' - PASSED ssl_gtest.sh: #1333: 'Pre13Datagram/TlsConnectGenericPre13: ResumeWithHigherVersionTls13/1 (1, 771)' - PASSED ssl_gtest.sh: #1334: 'Pre13Datagram/TlsConnectGenericPre13: ResumeWithHigherVersionTls13SessionId/0 (1, 770)' - PASSED ssl_gtest.sh: #1335: 'Pre13Datagram/TlsConnectGenericPre13: ResumeWithHigherVersionTls13SessionId/1 (1, 771)' - PASSED ssl_gtest.sh: #1336: 'Pre13Datagram/TlsConnectGenericPre13: ResumeWithLowerVersionFromTls13/0 (1, 770)' - PASSED ssl_gtest.sh: #1337: 'Pre13Datagram/TlsConnectGenericPre13: ResumeWithLowerVersionFromTls13/1 (1, 771)' - PASSED ssl_gtest.sh: #1338: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (1, 770)' - PASSED ssl_gtest.sh: #1339: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (1, 771)' - PASSED ssl_gtest.sh: #1340: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (1, 770)' - PASSED ssl_gtest.sh: #1341: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (1, 771)' - PASSED ssl_gtest.sh: #1342: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #1343: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #1344: 'Pre13Datagram/TlsConnectGenericPre13: ReConnectCache/0 (1, 770)' - PASSED ssl_gtest.sh: #1345: 'Pre13Datagram/TlsConnectGenericPre13: ReConnectCache/1 (1, 771)' - PASSED ssl_gtest.sh: #1346: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #1347: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #1348: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (1, 770)' - PASSED ssl_gtest.sh: #1349: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (1, 771)' - PASSED ssl_gtest.sh: #1350: 'Pre13Datagram/TlsConnectGenericPre13: TooLargeRSAKeyInCert/0 (1, 770)' - PASSED ssl_gtest.sh: #1351: 'Pre13Datagram/TlsConnectGenericPre13: TooLargeRSAKeyInCert/1 (1, 771)' - PASSED ssl_gtest.sh: #1352: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (1, 770)' - PASSED ssl_gtest.sh: #1353: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #1354: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #1355: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #1356: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #1357: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #1358: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #1359: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #1360: 'Version12Only/TlsConnectTls12: ClientAuthInconsistentRsaeSignatureScheme/0 0' - PASSED ssl_gtest.sh: #1361: 'Version12Only/TlsConnectTls12: ClientAuthInconsistentRsaeSignatureScheme/1 1' - PASSED ssl_gtest.sh: #1362: 'Version12Only/TlsConnectTls12: ClientAuthInconsistentPssSignatureScheme/0 0' - PASSED ssl_gtest.sh: #1363: 'Version12Only/TlsConnectTls12: ClientAuthInconsistentPssSignatureScheme/1 1' - PASSED ssl_gtest.sh: #1364: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgs/0 0' - PASSED ssl_gtest.sh: #1365: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgs/1 1' - PASSED ssl_gtest.sh: #1366: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #1367: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #1368: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #1369: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #1370: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #1371: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #1372: 'Version12Only/TlsConnectTls12: RequestClientAuthWithSha384/0 0' - PASSED ssl_gtest.sh: #1373: 'Version12Only/TlsConnectTls12: RequestClientAuthWithSha384/1 1' - PASSED ssl_gtest.sh: #1374: 'Version12Only/TlsConnectTls12: Tls12CertDisabledGroup/0 0' - PASSED ssl_gtest.sh: #1375: 'Version12Only/TlsConnectTls12: Tls12CertDisabledGroup/1 1' - PASSED ssl_gtest.sh: #1376: 'Version12Only/TlsConnectTls12: ConnectInconsistentSigAlgDHE/0 0' - PASSED ssl_gtest.sh: #1377: 'Version12Only/TlsConnectTls12: ConnectInconsistentSigAlgDHE/1 1' - PASSED ssl_gtest.sh: #1378: 'Version12Only/TlsConnectTls12: ConnectSigAlgEnabledByPolicyDhe/0 0' - PASSED ssl_gtest.sh: #1379: 'Version12Only/TlsConnectTls12: ConnectSigAlgEnabledByPolicyDhe/1 1' - PASSED ssl_gtest.sh: #1380: 'Version12Only/TlsConnectTls12: ConnectSigAlgDisabledByPolicyDhe/0 0' - PASSED ssl_gtest.sh: #1381: 'Version12Only/TlsConnectTls12: ConnectSigAlgDisabledByPolicyDhe/1 1' - PASSED ssl_gtest.sh: #1382: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/0 0' - PASSED ssl_gtest.sh: #1383: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/1 1' - PASSED ssl_gtest.sh: #1384: 'Version12Only/TlsConnectTls12: ConnectUnsupportedSigAlg/0 0' - PASSED ssl_gtest.sh: #1385: 'Version12Only/TlsConnectTls12: ConnectUnsupportedSigAlg/1 1' - PASSED ssl_gtest.sh: #1386: 'Version12Only/TlsConnectTls12: ConnectIncorrectSigAlg/0 0' - PASSED ssl_gtest.sh: #1387: 'Version12Only/TlsConnectTls12: ConnectIncorrectSigAlg/1 1' - PASSED ssl_gtest.sh: #1388: 'Version12Only/TlsConnectTls12: ConnectSigAlgEnabledByPolicy/0 0' - PASSED ssl_gtest.sh: #1389: 'Version12Only/TlsConnectTls12: ConnectSigAlgEnabledByPolicy/1 1' - PASSED ssl_gtest.sh: #1390: 'Version12Only/TlsConnectTls12: ConnectSigAlgDisabledByPolicy/0 0' - PASSED ssl_gtest.sh: #1391: 'Version12Only/TlsConnectTls12: ConnectSigAlgDisabledByPolicy/1 1' - PASSED ssl_gtest.sh: #1392: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/0 0' - PASSED ssl_gtest.sh: #1393: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/1 1' - PASSED ssl_gtest.sh: #1394: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1395: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1396: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1397: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1398: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/4 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1399: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/5 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1400: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/6 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1401: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/7 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1402: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/8 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1403: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/9 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1404: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1405: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1406: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1407: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1408: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/4 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1409: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/5 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1410: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/6 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1411: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/7 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1412: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/8 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1413: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/9 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1414: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1415: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1416: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1417: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1418: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/4 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1419: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/5 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1420: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/6 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1421: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/7 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1422: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/8 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1423: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/9 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1424: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1425: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1426: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1427: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1428: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1429: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1430: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1431: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1432: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1433: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1434: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1435: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1436: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1437: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1438: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1439: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1440: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1441: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1442: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1443: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1444: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1445: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1446: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1447: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1448: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1449: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1450: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1451: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1452: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1453: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1454: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1455: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1456: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1457: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1458: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1459: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1460: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1461: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1462: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1463: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1464: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1465: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1466: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1467: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1468: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1469: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1470: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1471: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1472: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1473: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1474: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1475: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1476: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1477: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1478: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1479: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1480: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1481: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1482: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1483: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1484: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1485: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1486: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1487: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1488: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1489: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1490: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1491: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1492: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1493: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1494: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1495: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1496: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1497: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1498: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1499: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1500: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1501: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1502: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1503: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1504: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1505: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1506: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1507: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1508: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1509: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1510: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1511: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1512: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1513: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1514: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1515: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1516: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1517: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1518: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1519: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1520: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1521: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1522: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1523: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1524: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1525: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1526: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1527: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1528: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1529: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1530: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1531: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1532: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1533: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1534: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1535: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1536: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1537: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1538: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1539: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1540: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1541: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1542: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1543: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1544: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1545: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1546: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1547: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1548: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1549: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1550: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1551: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1552: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1553: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1554: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1555: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1556: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1557: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1558: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1559: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1560: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1561: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1562: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1563: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1564: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1565: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1566: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1567: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1568: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1569: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1570: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1571: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1572: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1573: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1574: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1575: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1576: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1577: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1578: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1579: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1580: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1581: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1582: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1583: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1584: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1585: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1586: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1587: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1588: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1589: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1590: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1591: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1592: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1593: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1594: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1595: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1596: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1597: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1598: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1599: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1600: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1601: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1602: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1603: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1604: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1605: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1606: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1607: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1608: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1609: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1610: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1611: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1612: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1613: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1614: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1615: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1616: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1617: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1618: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1619: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1620: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1621: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1622: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1623: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1624: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1625: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1626: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1627: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1628: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1629: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1630: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1631: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1632: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1633: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1634: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1635: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1636: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1637: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1638: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1639: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1640: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1641: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1642: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1643: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1644: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1645: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1646: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1647: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1648: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1649: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1650: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1651: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1652: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1653: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1654: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1655: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1656: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1657: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1658: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1659: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1660: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1661: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1662: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1663: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1664: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1665: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1666: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1667: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1668: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1669: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1670: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1671: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1672: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1673: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1674: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1675: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1676: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1677: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1678: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1679: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1680: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1681: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1682: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1683: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1684: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1685: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1686: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1687: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1688: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1689: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1690: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1691: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1692: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1693: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1694: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1695: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1696: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1697: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1698: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1699: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1700: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1701: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1702: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1703: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1704: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1705: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1706: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1707: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1708: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1709: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1710: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1711: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1712: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1713: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1714: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1715: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1716: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1717: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1718: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1719: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1720: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1721: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1722: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1723: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1724: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1725: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1726: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1727: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1728: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1729: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1730: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1731: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1732: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1733: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1734: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1735: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1736: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1737: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1738: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1739: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1740: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1741: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1742: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1743: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1744: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1745: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1746: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1747: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1748: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1749: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1750: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1751: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1752: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1753: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1754: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1755: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1756: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1757: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1758: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1759: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1760: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1761: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1762: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1763: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1764: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1765: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1766: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1767: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1768: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1769: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1770: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1771: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1772: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1773: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1774: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1775: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1776: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1777: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1778: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1779: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1780: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1781: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1782: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1783: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1784: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1785: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1786: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1787: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1788: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1789: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1790: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1791: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1792: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1793: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1794: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1795: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1796: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1797: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1798: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1799: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1800: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1801: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1802: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1803: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1804: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1805: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1806: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1807: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1808: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1809: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1810: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1811: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1812: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1813: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1814: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1815: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1816: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1817: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1818: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1819: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1820: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1821: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1822: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1823: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1824: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1825: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1826: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1827: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1828: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1829: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1830: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1831: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1832: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1833: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1834: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1835: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1836: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1837: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1838: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1839: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1840: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1841: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1842: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1843: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1844: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1845: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1846: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1847: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1848: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1849: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1850: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1851: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1852: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1853: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1854: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1855: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1856: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1857: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1858: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1859: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1860: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1861: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1862: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1863: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1864: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1865: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1866: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1867: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1868: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1869: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1870: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1871: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1872: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1873: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1874: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1875: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1876: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1877: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1878: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1879: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1880: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1881: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1882: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1883: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1884: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1885: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1886: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1887: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1888: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1889: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1890: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1891: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1892: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1893: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1894: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1895: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1896: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1897: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1898: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1899: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1900: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1901: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1902: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1903: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1904: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1905: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1906: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1907: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1908: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1909: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1910: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1911: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1912: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1913: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1914: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1915: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1916: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1917: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1918: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1919: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1920: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1921: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1922: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1923: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1924: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1925: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1926: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1927: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1928: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1929: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1930: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1931: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1932: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1933: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1934: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1935: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1936: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1937: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1938: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1939: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1940: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1941: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1942: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1943: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1944: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1945: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1946: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1947: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1948: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1949: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1950: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1951: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1952: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1953: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1954: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1955: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1956: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1957: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1958: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1959: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1960: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1961: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1962: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1963: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1964: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1965: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1966: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1967: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1968: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1969: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1970: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1971: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1972: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1973: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1974: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1975: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1976: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1977: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1978: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1979: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1980: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1981: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1982: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1983: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1984: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1985: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1986: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1987: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1988: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1989: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1990: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1991: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1992: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1993: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1994: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1995: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1996: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1997: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1998: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1999: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #2000: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #2001: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #2002: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #2003: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #2004: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #2005: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #2006: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #2007: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #2008: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #2009: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #2010: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #2011: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #2012: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #2013: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #2014: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #2015: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #2016: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #2017: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #2018: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #2019: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #2020: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #2021: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #2022: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #2023: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #2024: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #2025: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #2026: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #2027: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #2028: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #2029: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #2030: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #2031: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #2032: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #2033: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #2034: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #2035: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #2036: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #2037: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #2038: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #2039: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #2040: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #2041: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #2042: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #2043: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #2044: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #2045: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #2046: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #2047: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #2048: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #2049: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #2050: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #2051: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #2052: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #2053: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #2054: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #2055: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #2056: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #2057: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #2058: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #2059: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #2060: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #2061: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #2062: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #2063: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #2064: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #2065: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #2066: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #2067: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #2068: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #2069: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #2070: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #2071: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #2072: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #2073: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #2074: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #2075: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #2076: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #2077: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #2078: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #2079: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #2080: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #2081: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #2082: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/48 (0, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #2083: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/49 (0, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #2084: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/50 (0, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #2085: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/51 (0, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #2086: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/52 (0, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #2087: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/53 (0, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #2088: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/54 (0, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #2089: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/55 (0, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #2090: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/56 (0, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #2091: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/57 (0, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #2092: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/58 (0, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #2093: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/59 (0, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #2094: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/60 (0, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #2095: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/61 (0, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #2096: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/62 (0, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #2097: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/63 (0, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #2098: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/64 (0, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #2099: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/65 (0, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #2100: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/66 (0, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #2101: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/67 (0, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #2102: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/68 (0, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #2103: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/69 (0, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #2104: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/70 (0, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #2105: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/71 (0, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #2106: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/72 (0, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #2107: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/73 (0, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #2108: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/74 (0, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #2109: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/75 (0, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #2110: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/76 (0, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #2111: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/77 (0, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #2112: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/78 (0, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #2113: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/79 (0, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #2114: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/80 (0, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #2115: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/81 (0, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #2116: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/82 (0, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #2117: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/83 (0, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #2118: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/84 (0, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #2119: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/85 (0, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #2120: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/86 (0, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #2121: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/87 (0, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #2122: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/88 (0, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #2123: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/89 (0, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #2124: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/90 (0, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #2125: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/91 (0, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #2126: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/92 (0, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #2127: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/93 (0, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #2128: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/94 (0, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #2129: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/95 (0, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #2130: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/96 (0, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #2131: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/97 (0, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #2132: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/98 (0, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #2133: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/99 (0, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #2134: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/100 (0, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #2135: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/101 (0, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #2136: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/102 (0, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #2137: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/103 (0, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #2138: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/104 (0, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #2139: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/105 (0, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #2140: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/106 (0, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #2141: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/107 (0, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #2142: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/108 (0, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #2143: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/109 (0, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #2144: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/110 (0, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #2145: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/111 (0, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #2146: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/112 (0, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #2147: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/113 (0, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #2148: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/114 (0, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #2149: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/115 (0, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #2150: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/116 (0, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #2151: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/117 (0, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #2152: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/118 (0, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #2153: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/119 (0, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #2154: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/120 (0, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #2155: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/121 (0, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #2156: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/122 (0, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #2157: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/123 (0, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #2158: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/124 (0, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #2159: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/125 (0, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #2160: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/126 (0, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #2161: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/127 (0, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #2162: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/128 (0, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #2163: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/129 (0, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #2164: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/130 (0, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #2165: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/131 (0, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #2166: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/132 (0, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #2167: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/133 (0, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #2168: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/134 (0, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #2169: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/135 (0, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #2170: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/136 (0, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #2171: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/137 (0, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #2172: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/138 (0, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #2173: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/139 (0, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #2174: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/140 (0, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #2175: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/141 (0, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #2176: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/142 (0, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #2177: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/143 (0, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #2178: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/144 (0, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #2179: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/145 (0, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #2180: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/146 (0, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #2181: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/147 (0, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #2182: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/148 (0, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #2183: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/149 (0, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #2184: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/150 (0, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #2185: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/151 (0, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #2186: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/152 (0, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #2187: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/153 (0, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #2188: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/154 (0, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #2189: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/155 (0, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #2190: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/156 (0, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #2191: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/157 (0, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #2192: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/158 (0, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #2193: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/159 (0, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #2194: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/160 (0, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #2195: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/161 (0, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #2196: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/162 (0, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #2197: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/163 (0, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #2198: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/164 (0, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #2199: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/165 (0, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #2200: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/166 (0, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #2201: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/167 (0, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #2202: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/168 (0, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #2203: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/169 (0, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #2204: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/170 (0, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #2205: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/171 (0, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #2206: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/172 (0, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #2207: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/173 (0, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #2208: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/174 (0, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #2209: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/175 (0, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #2210: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/176 (0, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #2211: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/177 (0, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #2212: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/178 (0, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #2213: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/179 (0, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #2214: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/180 (0, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #2215: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/181 (0, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #2216: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/182 (0, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #2217: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/183 (0, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #2218: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/184 (0, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #2219: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/185 (0, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #2220: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/186 (0, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #2221: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/187 (0, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #2222: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/188 (0, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #2223: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/189 (0, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #2224: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/190 (0, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #2225: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/191 (0, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #2226: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/192 (0, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #2227: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/193 (0, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #2228: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/194 (0, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #2229: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/195 (0, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #2230: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/196 (0, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #2231: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/197 (0, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #2232: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/198 (0, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #2233: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/199 (0, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #2234: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/200 (0, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #2235: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/201 (0, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #2236: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/202 (0, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #2237: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/203 (0, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #2238: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/204 (0, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #2239: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/205 (0, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #2240: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/206 (0, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #2241: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/207 (0, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #2242: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/208 (0, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #2243: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/209 (0, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #2244: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/210 (0, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #2245: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/211 (0, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #2246: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/212 (0, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #2247: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/213 (0, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #2248: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/214 (0, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #2249: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/215 (0, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #2250: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/216 (0, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #2251: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/217 (0, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #2252: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/218 (0, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #2253: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/219 (0, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #2254: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/220 (0, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #2255: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/221 (0, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #2256: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/222 (0, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #2257: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/223 (0, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #2258: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/224 (0, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #2259: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/225 (0, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #2260: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/226 (0, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #2261: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/227 (0, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #2262: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/228 (0, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #2263: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/229 (0, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #2264: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/230 (0, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #2265: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/231 (0, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #2266: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/232 (0, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #2267: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/233 (0, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #2268: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/234 (0, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #2269: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/235 (0, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #2270: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/236 (0, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #2271: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/237 (0, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #2272: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/238 (0, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #2273: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/239 (0, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #2274: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/240 (0, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #2275: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/241 (0, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #2276: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/242 (0, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #2277: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/243 (0, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #2278: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/244 (0, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #2279: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/245 (0, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #2280: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/246 (0, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #2281: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/247 (0, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #2282: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/248 (0, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #2283: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/249 (0, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #2284: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/250 (0, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #2285: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/251 (0, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #2286: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/252 (0, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #2287: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/253 (0, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #2288: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/254 (0, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #2289: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/255 (0, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #2290: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/256 (0, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #2291: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/257 (0, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #2292: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/258 (0, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #2293: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/259 (0, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #2294: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/260 (0, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #2295: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/261 (0, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #2296: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/262 (0, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #2297: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/263 (0, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #2298: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/264 (0, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #2299: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/265 (0, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #2300: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/266 (0, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #2301: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/267 (0, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #2302: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/268 (0, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #2303: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/269 (0, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #2304: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/270 (0, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #2305: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/271 (0, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #2306: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/272 (0, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #2307: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/273 (0, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #2308: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/274 (0, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #2309: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/275 (0, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #2310: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/276 (0, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #2311: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/277 (0, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #2312: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/278 (0, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #2313: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/279 (0, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #2314: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/280 (0, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #2315: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/281 (0, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #2316: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/282 (0, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #2317: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/283 (0, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #2318: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/284 (0, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #2319: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/285 (0, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #2320: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/286 (0, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #2321: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/287 (0, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #2322: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/288 (0, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #2323: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/289 (0, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #2324: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/290 (0, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #2325: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/291 (0, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #2326: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/292 (0, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #2327: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/293 (0, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #2328: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/294 (0, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #2329: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/295 (0, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #2330: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/296 (0, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #2331: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/297 (0, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #2332: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/298 (0, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #2333: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/299 (0, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #2334: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/300 (0, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #2335: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/301 (0, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #2336: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/302 (0, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #2337: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/303 (0, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #2338: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/304 (0, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #2339: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/305 (0, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #2340: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/306 (0, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #2341: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/307 (0, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #2342: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/308 (0, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #2343: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/309 (0, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #2344: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/310 (0, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #2345: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/311 (0, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #2346: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/312 (0, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #2347: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/313 (0, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #2348: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/314 (0, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #2349: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/315 (0, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #2350: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/316 (0, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #2351: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/317 (0, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #2352: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/318 (0, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #2353: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/319 (0, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #2354: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/320 (0, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #2355: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/321 (0, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #2356: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/322 (0, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #2357: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/323 (0, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #2358: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/324 (0, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #2359: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/325 (0, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #2360: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/326 (0, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #2361: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/327 (0, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #2362: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/328 (0, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #2363: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/329 (0, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #2364: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/330 (0, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #2365: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/331 (0, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #2366: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/332 (0, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #2367: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/333 (0, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #2368: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/334 (0, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #2369: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/335 (0, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #2370: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/336 (0, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #2371: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/337 (0, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #2372: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/338 (0, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #2373: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/339 (0, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #2374: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/340 (0, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #2375: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/341 (0, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #2376: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/342 (0, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #2377: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/343 (0, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #2378: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/344 (0, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #2379: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/345 (0, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #2380: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/346 (0, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #2381: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/347 (0, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #2382: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/348 (0, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #2383: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/349 (0, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #2384: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/350 (0, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #2385: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/351 (0, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #2386: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/352 (0, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #2387: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/353 (0, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #2388: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/354 (0, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #2389: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/355 (0, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #2390: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/356 (0, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #2391: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/357 (0, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #2392: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/358 (0, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #2393: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/359 (0, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #2394: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/360 (0, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #2395: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/361 (0, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #2396: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/362 (0, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #2397: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/363 (0, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #2398: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/364 (0, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #2399: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/365 (0, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #2400: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/366 (0, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #2401: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/367 (0, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #2402: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/368 (0, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #2403: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/369 (0, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #2404: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/370 (0, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #2405: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/371 (0, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #2406: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/372 (0, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #2407: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/373 (0, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #2408: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/374 (0, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #2409: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/375 (0, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #2410: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/376 (0, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #2411: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/377 (0, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #2412: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/378 (0, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #2413: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/379 (0, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #2414: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/380 (0, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #2415: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/381 (0, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #2416: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/382 (0, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #2417: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/383 (0, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #2418: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/384 (0, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #2419: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/385 (0, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #2420: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/386 (0, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #2421: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/387 (0, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #2422: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/388 (0, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #2423: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/389 (0, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #2424: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/390 (0, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #2425: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/391 (0, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #2426: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/392 (0, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #2427: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/393 (0, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #2428: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/394 (0, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #2429: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/395 (0, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #2430: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/396 (0, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #2431: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/397 (0, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #2432: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/398 (0, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #2433: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/399 (0, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #2434: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/400 (0, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #2435: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/401 (0, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #2436: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/402 (0, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #2437: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/403 (0, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #2438: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/404 (0, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #2439: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/405 (0, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #2440: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/406 (0, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #2441: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/407 (0, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #2442: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/408 (0, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #2443: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/409 (0, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #2444: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/410 (0, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #2445: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/411 (0, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #2446: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/412 (0, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #2447: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/413 (0, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #2448: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/414 (0, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #2449: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/415 (0, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #2450: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/416 (0, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #2451: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/417 (0, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #2452: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/418 (0, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #2453: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/419 (0, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #2454: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/420 (0, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #2455: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/421 (0, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #2456: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/422 (0, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #2457: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/423 (0, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #2458: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/424 (0, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #2459: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/425 (0, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #2460: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/426 (0, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #2461: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/427 (0, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #2462: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/428 (0, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #2463: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/429 (0, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #2464: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/430 (0, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #2465: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/431 (0, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #2466: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/432 (0, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #2467: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/433 (0, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #2468: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/434 (0, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #2469: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/435 (0, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #2470: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/436 (0, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #2471: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/437 (0, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #2472: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/438 (0, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #2473: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/439 (0, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #2474: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/440 (1, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #2475: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/441 (1, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #2476: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/442 (1, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #2477: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/443 (1, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #2478: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/444 (1, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #2479: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/445 (1, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #2480: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/446 (1, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #2481: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/447 (1, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #2482: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/448 (1, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #2483: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/449 (1, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #2484: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/450 (1, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #2485: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/451 (1, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #2486: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/452 (1, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #2487: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/453 (1, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #2488: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/454 (1, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #2489: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/455 (1, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #2490: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/456 (1, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #2491: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/457 (1, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #2492: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/458 (1, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #2493: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/459 (1, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #2494: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/460 (1, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #2495: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/461 (1, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #2496: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/462 (1, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #2497: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/463 (1, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #2498: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/464 (1, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #2499: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/465 (1, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #2500: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/466 (1, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #2501: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/467 (1, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #2502: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/468 (1, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #2503: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/469 (1, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #2504: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/470 (1, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #2505: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/471 (1, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #2506: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/472 (1, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #2507: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/473 (1, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #2508: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/474 (1, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #2509: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/475 (1, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #2510: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/476 (1, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #2511: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/477 (1, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #2512: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/478 (1, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #2513: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/479 (1, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #2514: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/480 (1, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #2515: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/481 (1, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #2516: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/482 (1, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #2517: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/483 (1, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #2518: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/484 (1, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #2519: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/485 (1, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #2520: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/486 (1, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #2521: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/487 (1, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #2522: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/488 (1, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #2523: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/489 (1, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #2524: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/490 (1, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #2525: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/491 (1, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #2526: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/492 (1, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #2527: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/493 (1, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #2528: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/494 (1, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #2529: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/495 (1, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #2530: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/496 (1, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #2531: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/497 (1, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #2532: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/498 (1, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #2533: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/499 (1, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #2534: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/500 (1, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #2535: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/501 (1, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #2536: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/502 (1, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #2537: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/503 (1, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #2538: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/504 (1, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #2539: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/505 (1, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #2540: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/506 (1, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #2541: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/507 (1, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #2542: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/508 (1, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #2543: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/509 (1, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #2544: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/510 (1, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #2545: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/511 (1, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #2546: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/512 (1, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #2547: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/513 (1, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #2548: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/514 (1, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #2549: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/515 (1, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #2550: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/516 (1, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #2551: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/517 (1, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #2552: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/518 (1, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #2553: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/519 (1, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #2554: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/520 (1, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #2555: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/521 (1, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #2556: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/522 (1, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #2557: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/523 (1, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #2558: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/524 (1, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #2559: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/525 (1, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #2560: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/526 (1, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #2561: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/527 (1, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #2562: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/528 (1, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #2563: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/529 (1, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #2564: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/530 (1, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #2565: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/531 (1, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #2566: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/532 (1, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #2567: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/533 (1, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #2568: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/534 (1, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #2569: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/535 (1, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #2570: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/536 (1, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #2571: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/537 (1, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #2572: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/538 (1, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #2573: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/539 (1, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #2574: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/540 (1, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #2575: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/541 (1, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #2576: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/542 (1, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #2577: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/543 (1, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #2578: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/544 (1, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #2579: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/545 (1, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #2580: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/546 (1, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #2581: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/547 (1, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #2582: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/548 (1, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #2583: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/549 (1, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #2584: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/550 (1, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #2585: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/551 (1, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #2586: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/552 (1, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #2587: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/553 (1, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #2588: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/554 (1, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #2589: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/555 (1, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #2590: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/556 (1, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #2591: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/557 (1, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #2592: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/558 (1, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #2593: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/559 (1, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #2594: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/560 (1, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #2595: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/561 (1, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #2596: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/562 (1, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #2597: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/563 (1, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #2598: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/564 (1, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #2599: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/565 (1, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #2600: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/566 (1, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #2601: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/567 (1, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #2602: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/568 (1, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #2603: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/569 (1, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #2604: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/570 (1, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #2605: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/571 (1, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #2606: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/572 (1, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #2607: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/573 (1, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #2608: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/574 (1, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #2609: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/575 (1, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #2610: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/576 (1, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #2611: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/577 (1, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #2612: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/578 (1, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #2613: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/579 (1, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #2614: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/580 (1, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #2615: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/581 (1, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #2616: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/582 (1, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #2617: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/583 (1, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #2618: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/584 (1, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #2619: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/585 (1, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #2620: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/586 (1, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #2621: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/587 (1, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #2622: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/588 (1, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #2623: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/589 (1, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #2624: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/590 (1, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #2625: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/591 (1, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #2626: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/592 (1, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #2627: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/593 (1, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #2628: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/594 (1, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #2629: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/595 (1, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #2630: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/596 (1, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #2631: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/597 (1, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #2632: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/598 (1, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #2633: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/599 (1, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #2634: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/600 (1, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #2635: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/601 (1, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #2636: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/602 (1, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #2637: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/603 (1, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #2638: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/604 (1, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #2639: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/605 (1, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #2640: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/606 (1, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #2641: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/607 (1, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #2642: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/608 (1, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #2643: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/609 (1, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #2644: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/610 (1, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #2645: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/611 (1, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #2646: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/612 (1, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #2647: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/613 (1, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #2648: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/614 (1, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #2649: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/615 (1, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #2650: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/616 (1, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #2651: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/617 (1, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #2652: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/618 (1, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #2653: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/619 (1, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #2654: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/620 (1, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #2655: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/621 (1, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #2656: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/622 (1, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #2657: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/623 (1, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #2658: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/624 (1, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #2659: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/625 (1, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #2660: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/626 (1, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #2661: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/627 (1, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #2662: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/628 (1, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #2663: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/629 (1, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #2664: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/630 (1, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #2665: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/631 (1, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #2666: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/632 (1, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #2667: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/633 (1, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #2668: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/634 (1, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #2669: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/635 (1, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #2670: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/636 (1, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #2671: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/637 (1, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #2672: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/638 (1, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #2673: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/639 (1, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #2674: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/640 (1, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #2675: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/641 (1, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #2676: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/642 (1, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #2677: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/643 (1, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #2678: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/644 (1, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #2679: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/645 (1, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #2680: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/646 (1, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #2681: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/647 (1, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #2682: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/648 (1, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #2683: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/649 (1, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #2684: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/650 (1, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #2685: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/651 (1, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #2686: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/652 (1, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #2687: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/653 (1, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #2688: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/654 (1, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #2689: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/655 (1, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #2690: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/656 (1, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #2691: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/657 (1, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #2692: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/658 (1, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #2693: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/659 (1, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #2694: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/660 (1, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #2695: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/661 (1, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #2696: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/662 (1, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #2697: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/663 (1, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #2698: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/664 (1, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #2699: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/665 (1, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #2700: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/666 (1, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #2701: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/667 (1, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #2702: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/668 (1, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #2703: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/669 (1, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #2704: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/670 (1, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #2705: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/671 (1, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #2706: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/672 (1, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #2707: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/673 (1, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #2708: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/674 (1, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #2709: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/675 (1, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #2710: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/676 (1, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #2711: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/677 (1, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #2712: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/678 (1, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #2713: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/679 (1, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #2714: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/680 (1, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #2715: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/681 (1, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #2716: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/682 (1, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #2717: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/683 (1, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #2718: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/684 (1, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #2719: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/685 (1, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #2720: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/686 (1, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #2721: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/687 (1, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #2722: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/688 (1, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #2723: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/689 (1, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #2724: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/690 (1, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #2725: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/691 (1, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #2726: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/692 (1, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #2727: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/693 (1, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #2728: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/694 (1, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #2729: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/695 (1, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #2730: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/696 (1, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #2731: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/697 (1, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #2732: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/698 (1, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #2733: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/699 (1, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #2734: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/700 (1, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #2735: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/701 (1, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #2736: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/702 (1, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #2737: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/703 (1, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #2738: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/704 (1, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #2739: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/705 (1, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #2740: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/706 (1, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #2741: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/707 (1, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #2742: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/708 (1, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #2743: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/709 (1, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #2744: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/710 (1, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #2745: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/711 (1, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #2746: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/712 (1, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #2747: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/713 (1, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #2748: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/714 (1, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #2749: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/715 (1, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #2750: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/716 (1, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #2751: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/717 (1, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #2752: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/718 (1, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #2753: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/719 (1, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #2754: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/720 (1, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #2755: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/721 (1, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #2756: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/722 (1, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #2757: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/723 (1, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #2758: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/724 (1, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #2759: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/725 (1, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #2760: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/726 (1, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #2761: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/727 (1, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #2762: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/728 (1, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #2763: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/729 (1, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #2764: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/730 (1, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #2765: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/731 (1, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #2766: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/732 (1, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #2767: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/733 (1, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #2768: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/734 (1, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #2769: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/735 (1, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #2770: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/736 (1, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #2771: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/737 (1, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #2772: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/738 (1, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #2773: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/739 (1, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #2774: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/740 (1, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #2775: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/741 (1, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #2776: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/742 (1, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #2777: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/743 (1, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #2778: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/744 (1, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #2779: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/745 (1, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #2780: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/746 (1, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #2781: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/747 (1, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #2782: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/748 (1, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #2783: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/749 (1, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #2784: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/750 (1, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #2785: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/751 (1, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #2786: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/752 (1, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #2787: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/753 (1, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #2788: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/754 (1, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #2789: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/755 (1, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #2790: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/756 (1, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #2791: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/757 (1, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #2792: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/758 (1, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #2793: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/759 (1, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #2794: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/760 (1, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #2795: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/761 (1, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #2796: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/762 (1, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #2797: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/763 (1, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #2798: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/764 (1, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #2799: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/765 (1, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #2800: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/766 (1, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #2801: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/767 (1, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #2802: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/768 (1, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #2803: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/769 (1, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #2804: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/770 (1, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #2805: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/771 (1, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #2806: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/772 (1, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #2807: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/773 (1, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #2808: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/774 (1, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #2809: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/775 (1, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #2810: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/776 (1, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #2811: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/777 (1, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #2812: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/778 (1, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #2813: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/779 (1, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #2814: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/780 (1, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #2815: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/781 (1, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #2816: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/782 (1, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #2817: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/783 (1, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #2818: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/784 (1, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #2819: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/785 (1, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #2820: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/786 (1, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #2821: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/787 (1, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #2822: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/788 (1, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #2823: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/789 (1, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #2824: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/790 (1, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #2825: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/791 (1, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #2826: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/792 (1, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #2827: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/793 (1, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #2828: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/794 (1, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #2829: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/795 (1, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #2830: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/796 (1, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #2831: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/797 (1, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #2832: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/798 (1, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #2833: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/799 (1, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #2834: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/800 (1, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #2835: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/801 (1, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #2836: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/802 (1, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #2837: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/803 (1, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #2838: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/804 (1, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #2839: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/805 (1, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #2840: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/806 (1, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #2841: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/807 (1, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #2842: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/808 (1, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #2843: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/809 (1, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #2844: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/810 (1, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #2845: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/811 (1, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #2846: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/812 (1, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #2847: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/813 (1, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #2848: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/814 (1, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #2849: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/815 (1, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #2850: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/816 (1, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #2851: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/817 (1, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #2852: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/818 (1, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #2853: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/819 (1, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #2854: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/820 (1, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #2855: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/821 (1, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #2856: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/822 (1, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #2857: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/823 (1, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #2858: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/824 (1, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #2859: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/825 (1, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #2860: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/826 (1, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #2861: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/827 (1, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #2862: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/828 (1, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #2863: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/829 (1, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #2864: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/830 (1, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #2865: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/831 (1, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #2866: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/832 (1, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #2867: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/833 (1, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #2868: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/834 (1, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #2869: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/835 (1, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #2870: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/836 (1, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #2871: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/837 (1, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #2872: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/838 (1, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #2873: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/839 (1, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #2874: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/840 (1, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #2875: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/841 (1, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #2876: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/842 (1, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #2877: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/843 (1, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #2878: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/844 (1, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #2879: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/845 (1, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #2880: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/846 (1, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #2881: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/847 (1, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #2882: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/848 (1, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #2883: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/849 (1, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #2884: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/850 (1, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #2885: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/851 (1, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #2886: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/852 (1, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #2887: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/853 (1, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #2888: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/854 (1, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #2889: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/855 (1, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #2890: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/856 (1, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #2891: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/857 (1, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #2892: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/858 (1, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #2893: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/859 (1, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #2894: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/860 (1, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #2895: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/861 (1, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #2896: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/862 (1, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #2897: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/863 (1, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #2898: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/864 (1, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #2899: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/865 (1, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #2900: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/866 (1, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #2901: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/867 (1, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #2902: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/868 (1, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #2903: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/869 (1, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #2904: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/870 (1, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #2905: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/871 (1, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #2906: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/872 (1, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #2907: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/873 (1, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #2908: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/874 (1, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #2909: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/875 (1, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #2910: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/876 (1, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #2911: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/877 (1, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #2912: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/878 (1, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #2913: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/879 (1, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #2914: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #2915: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #2916: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #2917: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #2918: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #2919: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #2920: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #2921: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #2922: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #2923: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #2924: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #2925: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #2926: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #2927: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #2928: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #2929: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #2930: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #2931: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #2932: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #2933: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #2934: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #2935: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #2936: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #2937: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #2938: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #2939: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #2940: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #2941: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #2942: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #2943: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #2944: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #2945: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #2946: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #2947: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #2948: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #2949: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #2950: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #2951: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #2952: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #2953: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #2954: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #2955: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #2956: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #2957: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #2958: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #2959: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #2960: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #2961: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #2962: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/48 (0, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #2963: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/49 (0, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #2964: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/50 (0, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #2965: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/51 (0, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #2966: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/52 (0, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #2967: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/53 (0, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #2968: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/54 (0, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #2969: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/55 (0, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #2970: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/56 (0, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #2971: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/57 (0, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #2972: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/58 (0, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #2973: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/59 (0, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #2974: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/60 (0, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #2975: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/61 (0, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #2976: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/62 (0, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #2977: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/63 (0, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #2978: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/64 (0, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #2979: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/65 (0, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #2980: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/66 (0, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #2981: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/67 (0, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #2982: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/68 (0, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #2983: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/69 (0, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #2984: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/70 (0, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #2985: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/71 (0, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #2986: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/72 (0, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #2987: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/73 (0, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #2988: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/74 (0, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #2989: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/75 (0, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #2990: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/76 (0, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #2991: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/77 (0, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #2992: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/78 (0, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #2993: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/79 (0, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #2994: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/80 (0, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #2995: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/81 (0, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #2996: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/82 (0, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #2997: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/83 (0, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #2998: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/84 (0, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #2999: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/85 (0, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #3000: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/86 (0, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #3001: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/87 (0, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #3002: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/88 (0, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #3003: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/89 (0, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #3004: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/90 (0, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #3005: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/91 (0, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #3006: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/92 (0, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #3007: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/93 (0, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #3008: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/94 (0, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #3009: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/95 (0, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #3010: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/96 (0, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #3011: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/97 (0, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #3012: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/98 (0, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #3013: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/99 (0, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #3014: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/100 (0, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #3015: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/101 (0, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #3016: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/102 (0, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #3017: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/103 (0, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #3018: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/104 (0, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #3019: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/105 (0, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #3020: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/106 (0, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #3021: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/107 (0, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #3022: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/108 (0, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #3023: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/109 (0, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #3024: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/110 (0, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #3025: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/111 (0, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #3026: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/112 (0, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #3027: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/113 (0, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #3028: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/114 (0, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #3029: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/115 (0, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #3030: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/116 (0, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #3031: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/117 (0, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #3032: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/118 (0, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #3033: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/119 (0, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #3034: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/120 (0, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #3035: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/121 (0, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #3036: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/122 (0, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #3037: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/123 (0, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #3038: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/124 (0, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #3039: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/125 (0, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #3040: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/126 (0, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #3041: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/127 (0, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #3042: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/128 (0, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #3043: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/129 (0, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #3044: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/130 (0, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #3045: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/131 (0, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #3046: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/132 (0, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #3047: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/133 (0, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #3048: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/134 (0, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #3049: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/135 (0, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #3050: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/136 (0, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #3051: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/137 (0, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #3052: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/138 (0, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #3053: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/139 (0, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #3054: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/140 (0, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #3055: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/141 (0, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #3056: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/142 (0, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #3057: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/143 (0, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #3058: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/144 (0, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #3059: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/145 (0, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #3060: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/146 (0, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #3061: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/147 (0, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #3062: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/148 (0, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #3063: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/149 (0, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #3064: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/150 (0, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #3065: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/151 (0, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #3066: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/152 (0, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #3067: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/153 (0, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #3068: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/154 (0, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #3069: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/155 (0, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #3070: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/156 (0, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #3071: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/157 (0, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #3072: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/158 (0, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #3073: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/159 (0, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #3074: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/160 (0, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #3075: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/161 (0, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #3076: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/162 (0, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #3077: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/163 (0, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #3078: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/164 (0, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #3079: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/165 (0, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #3080: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/166 (0, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #3081: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/167 (0, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #3082: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/168 (0, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #3083: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/169 (0, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #3084: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/170 (0, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #3085: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/171 (0, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #3086: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/172 (0, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #3087: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/173 (0, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #3088: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/174 (0, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #3089: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/175 (0, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #3090: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/176 (0, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #3091: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/177 (0, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #3092: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/178 (0, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #3093: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/179 (0, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #3094: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/180 (0, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #3095: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/181 (0, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #3096: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/182 (0, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #3097: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/183 (0, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #3098: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/184 (0, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #3099: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/185 (0, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #3100: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/186 (0, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #3101: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/187 (0, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #3102: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/188 (0, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #3103: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/189 (0, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #3104: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/190 (0, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #3105: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/191 (0, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #3106: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/192 (0, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #3107: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/193 (0, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #3108: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/194 (0, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #3109: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/195 (0, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #3110: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/196 (0, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #3111: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/197 (0, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #3112: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/198 (0, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #3113: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/199 (0, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #3114: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/200 (0, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #3115: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/201 (0, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #3116: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/202 (0, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #3117: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/203 (0, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #3118: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/204 (0, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #3119: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/205 (0, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #3120: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/206 (0, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #3121: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/207 (0, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #3122: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/208 (0, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #3123: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/209 (0, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #3124: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/210 (0, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #3125: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/211 (0, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #3126: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/212 (0, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #3127: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/213 (0, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #3128: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/214 (0, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #3129: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/215 (0, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #3130: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/216 (0, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #3131: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/217 (0, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #3132: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/218 (0, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #3133: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/219 (0, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #3134: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/220 (0, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #3135: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/221 (0, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #3136: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/222 (0, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #3137: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/223 (0, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #3138: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/224 (0, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #3139: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/225 (0, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #3140: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/226 (0, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #3141: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/227 (0, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #3142: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/228 (0, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #3143: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/229 (0, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #3144: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/230 (0, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #3145: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/231 (0, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #3146: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/232 (0, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #3147: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/233 (0, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #3148: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/234 (0, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #3149: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/235 (0, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #3150: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/236 (0, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #3151: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/237 (0, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #3152: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/238 (0, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #3153: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/239 (0, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #3154: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/240 (0, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #3155: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/241 (0, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #3156: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/242 (0, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #3157: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/243 (0, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #3158: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/244 (0, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #3159: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/245 (0, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #3160: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/246 (0, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #3161: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/247 (0, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #3162: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/248 (0, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #3163: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/249 (0, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #3164: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/250 (0, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #3165: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/251 (0, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #3166: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/252 (0, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #3167: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/253 (0, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #3168: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/254 (0, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #3169: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/255 (0, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #3170: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/256 (0, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #3171: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/257 (0, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #3172: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/258 (0, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #3173: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/259 (0, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #3174: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/260 (0, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #3175: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/261 (0, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #3176: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/262 (0, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #3177: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/263 (0, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #3178: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/264 (0, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #3179: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/265 (0, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #3180: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/266 (0, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #3181: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/267 (0, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #3182: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/268 (0, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #3183: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/269 (0, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #3184: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/270 (0, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #3185: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/271 (0, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #3186: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/272 (0, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #3187: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/273 (0, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #3188: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/274 (0, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #3189: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/275 (0, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #3190: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/276 (0, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #3191: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/277 (0, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #3192: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/278 (0, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #3193: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/279 (0, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #3194: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/280 (0, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #3195: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/281 (0, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #3196: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/282 (0, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #3197: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/283 (0, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #3198: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/284 (0, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #3199: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/285 (0, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #3200: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/286 (0, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #3201: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/287 (0, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #3202: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/288 (0, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #3203: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/289 (0, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #3204: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/290 (0, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #3205: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/291 (0, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #3206: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/292 (0, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #3207: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/293 (0, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #3208: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/294 (0, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #3209: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/295 (0, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #3210: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/296 (0, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #3211: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/297 (0, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #3212: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/298 (0, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #3213: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/299 (0, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #3214: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/300 (0, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #3215: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/301 (0, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #3216: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/302 (0, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #3217: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/303 (0, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #3218: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/304 (0, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #3219: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/305 (0, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #3220: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/306 (0, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #3221: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/307 (0, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #3222: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/308 (0, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #3223: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/309 (0, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #3224: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/310 (0, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #3225: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/311 (0, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #3226: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/312 (0, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #3227: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/313 (0, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #3228: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/314 (0, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #3229: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/315 (0, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #3230: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/316 (0, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #3231: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/317 (0, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #3232: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/318 (0, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #3233: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/319 (0, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #3234: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/320 (0, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #3235: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/321 (0, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #3236: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/322 (0, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #3237: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/323 (0, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #3238: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/324 (0, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #3239: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/325 (0, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #3240: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/326 (0, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #3241: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/327 (0, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #3242: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/328 (0, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #3243: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/329 (0, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #3244: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/330 (0, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #3245: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/331 (0, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #3246: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/332 (0, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #3247: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/333 (0, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #3248: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/334 (0, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #3249: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/335 (0, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #3250: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/336 (0, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #3251: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/337 (0, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #3252: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/338 (0, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #3253: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/339 (0, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #3254: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/340 (0, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #3255: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/341 (0, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #3256: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/342 (0, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #3257: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/343 (0, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #3258: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/344 (0, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #3259: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/345 (0, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #3260: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/346 (0, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #3261: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/347 (0, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #3262: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/348 (0, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #3263: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/349 (0, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #3264: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/350 (0, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #3265: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/351 (0, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #3266: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/352 (0, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #3267: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/353 (0, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #3268: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/354 (0, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #3269: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/355 (0, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #3270: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/356 (0, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #3271: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/357 (0, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #3272: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/358 (0, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #3273: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/359 (0, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #3274: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/360 (0, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #3275: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/361 (0, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #3276: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/362 (0, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #3277: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/363 (0, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #3278: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/364 (0, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #3279: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/365 (0, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #3280: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/366 (0, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #3281: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/367 (0, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #3282: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/368 (0, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #3283: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/369 (0, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #3284: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/370 (0, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #3285: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/371 (0, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #3286: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/372 (0, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #3287: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/373 (0, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #3288: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/374 (0, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #3289: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/375 (0, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #3290: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/376 (0, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #3291: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/377 (0, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #3292: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/378 (0, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #3293: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/379 (0, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #3294: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/380 (0, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #3295: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/381 (0, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #3296: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/382 (0, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #3297: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/383 (0, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #3298: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/384 (0, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #3299: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/385 (0, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #3300: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/386 (0, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #3301: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/387 (0, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #3302: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/388 (0, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #3303: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/389 (0, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #3304: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/390 (0, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #3305: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/391 (0, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #3306: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/392 (0, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #3307: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/393 (0, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #3308: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/394 (0, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #3309: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/395 (0, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #3310: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/396 (0, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #3311: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/397 (0, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #3312: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/398 (0, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #3313: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/399 (0, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #3314: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/400 (0, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #3315: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/401 (0, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #3316: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/402 (0, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #3317: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/403 (0, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #3318: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/404 (0, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #3319: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/405 (0, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #3320: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/406 (0, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #3321: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/407 (0, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #3322: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/408 (0, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #3323: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/409 (0, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #3324: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/410 (0, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #3325: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/411 (0, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #3326: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/412 (0, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #3327: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/413 (0, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #3328: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/414 (0, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #3329: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/415 (0, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #3330: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/416 (0, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #3331: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/417 (0, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #3332: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/418 (0, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #3333: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/419 (0, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #3334: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/420 (0, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #3335: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/421 (0, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #3336: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/422 (0, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #3337: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/423 (0, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #3338: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/424 (0, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #3339: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/425 (0, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #3340: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/426 (0, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #3341: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/427 (0, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #3342: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/428 (0, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #3343: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/429 (0, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #3344: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/430 (0, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #3345: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/431 (0, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #3346: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/432 (0, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #3347: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/433 (0, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #3348: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/434 (0, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #3349: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/435 (0, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #3350: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/436 (0, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #3351: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/437 (0, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #3352: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/438 (0, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #3353: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/439 (0, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #3354: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/440 (1, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #3355: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/441 (1, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #3356: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/442 (1, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #3357: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/443 (1, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #3358: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/444 (1, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #3359: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/445 (1, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #3360: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/446 (1, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #3361: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/447 (1, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #3362: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/448 (1, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #3363: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/449 (1, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #3364: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/450 (1, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #3365: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/451 (1, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #3366: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/452 (1, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #3367: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/453 (1, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #3368: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/454 (1, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #3369: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/455 (1, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #3370: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/456 (1, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #3371: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/457 (1, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #3372: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/458 (1, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #3373: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/459 (1, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #3374: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/460 (1, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #3375: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/461 (1, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #3376: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/462 (1, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #3377: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/463 (1, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #3378: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/464 (1, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #3379: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/465 (1, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #3380: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/466 (1, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #3381: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/467 (1, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #3382: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/468 (1, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #3383: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/469 (1, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #3384: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/470 (1, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #3385: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/471 (1, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #3386: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/472 (1, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #3387: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/473 (1, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #3388: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/474 (1, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #3389: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/475 (1, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #3390: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/476 (1, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #3391: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/477 (1, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #3392: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/478 (1, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #3393: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/479 (1, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #3394: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/480 (1, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #3395: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/481 (1, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #3396: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/482 (1, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #3397: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/483 (1, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #3398: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/484 (1, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #3399: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/485 (1, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #3400: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/486 (1, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #3401: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/487 (1, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #3402: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/488 (1, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #3403: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/489 (1, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #3404: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/490 (1, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #3405: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/491 (1, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #3406: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/492 (1, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #3407: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/493 (1, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #3408: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/494 (1, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #3409: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/495 (1, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #3410: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/496 (1, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #3411: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/497 (1, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #3412: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/498 (1, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #3413: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/499 (1, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #3414: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/500 (1, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #3415: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/501 (1, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #3416: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/502 (1, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #3417: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/503 (1, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #3418: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/504 (1, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #3419: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/505 (1, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #3420: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/506 (1, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #3421: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/507 (1, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #3422: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/508 (1, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #3423: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/509 (1, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #3424: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/510 (1, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #3425: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/511 (1, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #3426: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/512 (1, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #3427: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/513 (1, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #3428: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/514 (1, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #3429: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/515 (1, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #3430: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/516 (1, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #3431: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/517 (1, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #3432: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/518 (1, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #3433: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/519 (1, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #3434: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/520 (1, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #3435: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/521 (1, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #3436: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/522 (1, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #3437: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/523 (1, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #3438: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/524 (1, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #3439: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/525 (1, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #3440: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/526 (1, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #3441: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/527 (1, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #3442: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/528 (1, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #3443: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/529 (1, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #3444: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/530 (1, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #3445: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/531 (1, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #3446: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/532 (1, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #3447: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/533 (1, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #3448: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/534 (1, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #3449: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/535 (1, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #3450: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/536 (1, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #3451: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/537 (1, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #3452: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/538 (1, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #3453: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/539 (1, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #3454: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/540 (1, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #3455: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/541 (1, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #3456: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/542 (1, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #3457: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/543 (1, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #3458: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/544 (1, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #3459: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/545 (1, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #3460: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/546 (1, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #3461: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/547 (1, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #3462: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/548 (1, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #3463: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/549 (1, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #3464: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/550 (1, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #3465: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/551 (1, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #3466: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/552 (1, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #3467: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/553 (1, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #3468: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/554 (1, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #3469: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/555 (1, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #3470: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/556 (1, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #3471: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/557 (1, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #3472: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/558 (1, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #3473: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/559 (1, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #3474: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/560 (1, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #3475: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/561 (1, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #3476: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/562 (1, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #3477: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/563 (1, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #3478: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/564 (1, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #3479: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/565 (1, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #3480: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/566 (1, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #3481: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/567 (1, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #3482: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/568 (1, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #3483: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/569 (1, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #3484: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/570 (1, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #3485: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/571 (1, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #3486: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/572 (1, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #3487: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/573 (1, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #3488: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/574 (1, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #3489: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/575 (1, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #3490: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/576 (1, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #3491: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/577 (1, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #3492: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/578 (1, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #3493: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/579 (1, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #3494: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/580 (1, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #3495: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/581 (1, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #3496: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/582 (1, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #3497: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/583 (1, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #3498: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/584 (1, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #3499: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/585 (1, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #3500: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/586 (1, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #3501: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/587 (1, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #3502: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/588 (1, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #3503: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/589 (1, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #3504: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/590 (1, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #3505: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/591 (1, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #3506: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/592 (1, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #3507: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/593 (1, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #3508: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/594 (1, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #3509: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/595 (1, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #3510: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/596 (1, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #3511: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/597 (1, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #3512: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/598 (1, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #3513: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/599 (1, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #3514: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/600 (1, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #3515: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/601 (1, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #3516: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/602 (1, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #3517: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/603 (1, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #3518: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/604 (1, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #3519: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/605 (1, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #3520: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/606 (1, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #3521: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/607 (1, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #3522: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/608 (1, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #3523: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/609 (1, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #3524: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/610 (1, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #3525: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/611 (1, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #3526: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/612 (1, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #3527: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/613 (1, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #3528: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/614 (1, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #3529: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/615 (1, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #3530: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/616 (1, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #3531: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/617 (1, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #3532: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/618 (1, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #3533: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/619 (1, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #3534: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/620 (1, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #3535: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/621 (1, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #3536: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/622 (1, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #3537: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/623 (1, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #3538: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/624 (1, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #3539: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/625 (1, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #3540: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/626 (1, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #3541: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/627 (1, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #3542: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/628 (1, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #3543: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/629 (1, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #3544: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/630 (1, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #3545: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/631 (1, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #3546: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/632 (1, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #3547: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/633 (1, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #3548: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/634 (1, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #3549: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/635 (1, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #3550: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/636 (1, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #3551: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/637 (1, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #3552: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/638 (1, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #3553: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/639 (1, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #3554: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/640 (1, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #3555: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/641 (1, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #3556: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/642 (1, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #3557: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/643 (1, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #3558: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/644 (1, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #3559: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/645 (1, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #3560: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/646 (1, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #3561: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/647 (1, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #3562: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/648 (1, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #3563: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/649 (1, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #3564: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/650 (1, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #3565: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/651 (1, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #3566: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/652 (1, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #3567: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/653 (1, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #3568: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/654 (1, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #3569: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/655 (1, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #3570: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/656 (1, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #3571: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/657 (1, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #3572: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/658 (1, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #3573: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/659 (1, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #3574: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/660 (1, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #3575: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/661 (1, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #3576: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/662 (1, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #3577: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/663 (1, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #3578: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/664 (1, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #3579: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/665 (1, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #3580: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/666 (1, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #3581: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/667 (1, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #3582: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/668 (1, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #3583: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/669 (1, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #3584: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/670 (1, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #3585: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/671 (1, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #3586: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/672 (1, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #3587: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/673 (1, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #3588: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/674 (1, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #3589: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/675 (1, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #3590: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/676 (1, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #3591: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/677 (1, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #3592: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/678 (1, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #3593: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/679 (1, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #3594: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/680 (1, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #3595: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/681 (1, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #3596: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/682 (1, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #3597: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/683 (1, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #3598: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/684 (1, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #3599: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/685 (1, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #3600: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/686 (1, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #3601: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/687 (1, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #3602: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/688 (1, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #3603: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/689 (1, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #3604: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/690 (1, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #3605: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/691 (1, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #3606: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/692 (1, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #3607: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/693 (1, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #3608: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/694 (1, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #3609: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/695 (1, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #3610: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/696 (1, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #3611: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/697 (1, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #3612: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/698 (1, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #3613: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/699 (1, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #3614: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/700 (1, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #3615: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/701 (1, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #3616: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/702 (1, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #3617: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/703 (1, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #3618: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/704 (1, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #3619: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/705 (1, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #3620: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/706 (1, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #3621: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/707 (1, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #3622: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/708 (1, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #3623: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/709 (1, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #3624: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/710 (1, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #3625: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/711 (1, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #3626: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/712 (1, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #3627: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/713 (1, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #3628: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/714 (1, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #3629: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/715 (1, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #3630: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/716 (1, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #3631: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/717 (1, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #3632: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/718 (1, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #3633: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/719 (1, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #3634: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/720 (1, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #3635: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/721 (1, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #3636: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/722 (1, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #3637: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/723 (1, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #3638: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/724 (1, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #3639: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/725 (1, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #3640: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/726 (1, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #3641: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/727 (1, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #3642: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/728 (1, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #3643: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/729 (1, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #3644: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/730 (1, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #3645: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/731 (1, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #3646: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/732 (1, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #3647: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/733 (1, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #3648: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/734 (1, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #3649: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/735 (1, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #3650: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/736 (1, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #3651: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/737 (1, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #3652: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/738 (1, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #3653: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/739 (1, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #3654: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/740 (1, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #3655: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/741 (1, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #3656: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/742 (1, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #3657: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/743 (1, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #3658: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/744 (1, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #3659: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/745 (1, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #3660: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/746 (1, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #3661: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/747 (1, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #3662: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/748 (1, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #3663: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/749 (1, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #3664: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/750 (1, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #3665: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/751 (1, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #3666: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/752 (1, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #3667: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/753 (1, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #3668: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/754 (1, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #3669: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/755 (1, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #3670: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/756 (1, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #3671: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/757 (1, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #3672: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/758 (1, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #3673: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/759 (1, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #3674: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/760 (1, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #3675: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/761 (1, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #3676: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/762 (1, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #3677: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/763 (1, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #3678: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/764 (1, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #3679: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/765 (1, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #3680: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/766 (1, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #3681: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/767 (1, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #3682: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/768 (1, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #3683: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/769 (1, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #3684: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/770 (1, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #3685: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/771 (1, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #3686: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/772 (1, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #3687: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/773 (1, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #3688: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/774 (1, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #3689: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/775 (1, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #3690: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/776 (1, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #3691: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/777 (1, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #3692: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/778 (1, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #3693: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/779 (1, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #3694: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/780 (1, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #3695: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/781 (1, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #3696: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/782 (1, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #3697: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/783 (1, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #3698: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/784 (1, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #3699: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/785 (1, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #3700: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/786 (1, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #3701: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/787 (1, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #3702: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/788 (1, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #3703: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/789 (1, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #3704: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/790 (1, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #3705: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/791 (1, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #3706: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/792 (1, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #3707: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/793 (1, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #3708: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/794 (1, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #3709: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/795 (1, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #3710: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/796 (1, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #3711: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/797 (1, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #3712: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/798 (1, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #3713: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/799 (1, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #3714: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/800 (1, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #3715: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/801 (1, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #3716: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/802 (1, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #3717: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/803 (1, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #3718: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/804 (1, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #3719: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/805 (1, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #3720: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/806 (1, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #3721: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/807 (1, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #3722: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/808 (1, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #3723: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/809 (1, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #3724: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/810 (1, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #3725: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/811 (1, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #3726: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/812 (1, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #3727: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/813 (1, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #3728: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/814 (1, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #3729: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/815 (1, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #3730: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/816 (1, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #3731: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/817 (1, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #3732: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/818 (1, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #3733: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/819 (1, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #3734: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/820 (1, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #3735: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/821 (1, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #3736: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/822 (1, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #3737: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/823 (1, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #3738: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/824 (1, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #3739: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/825 (1, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #3740: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/826 (1, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #3741: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/827 (1, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #3742: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/828 (1, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #3743: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/829 (1, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #3744: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/830 (1, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #3745: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/831 (1, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #3746: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/832 (1, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #3747: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/833 (1, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #3748: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/834 (1, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #3749: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/835 (1, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #3750: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/836 (1, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #3751: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/837 (1, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #3752: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/838 (1, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #3753: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/839 (1, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #3754: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/840 (1, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #3755: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/841 (1, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #3756: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/842 (1, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #3757: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/843 (1, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #3758: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/844 (1, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #3759: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/845 (1, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #3760: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/846 (1, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #3761: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/847 (1, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #3762: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/848 (1, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #3763: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/849 (1, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #3764: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/850 (1, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #3765: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/851 (1, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #3766: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/852 (1, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #3767: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/853 (1, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #3768: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/854 (1, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #3769: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/855 (1, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #3770: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/856 (1, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #3771: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/857 (1, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #3772: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/858 (1, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #3773: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/859 (1, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #3774: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/860 (1, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #3775: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/861 (1, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #3776: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/862 (1, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #3777: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/863 (1, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #3778: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/864 (1, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #3779: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/865 (1, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #3780: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/866 (1, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #3781: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/867 (1, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #3782: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/868 (1, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #3783: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/869 (1, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #3784: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/870 (1, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #3785: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/871 (1, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #3786: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/872 (1, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #3787: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/873 (1, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #3788: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/874 (1, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #3789: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/875 (1, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #3790: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/876 (1, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #3791: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/877 (1, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #3792: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/878 (1, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #3793: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/879 (1, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #3794: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #3795: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #3796: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #3797: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #3798: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #3799: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #3800: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #3801: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #3802: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/8 (0, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #3803: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/9 (0, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #3804: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/10 (0, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #3805: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/11 (0, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #3806: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/12 (0, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #3807: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/13 (0, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #3808: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/14 (0, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #3809: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/15 (0, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #3810: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/16 (0, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #3811: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/17 (0, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #3812: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/18 (0, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #3813: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/19 (0, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #3814: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/20 (0, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #3815: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/21 (0, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #3816: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/22 (0, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #3817: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/23 (0, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #3818: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/24 (0, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #3819: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/25 (0, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #3820: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/26 (0, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #3821: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/27 (0, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #3822: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/28 (0, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #3823: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/29 (0, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #3824: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/30 (0, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #3825: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/31 (0, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #3826: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/32 (0, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #3827: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/33 (0, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #3828: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/34 (0, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #3829: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/35 (0, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #3830: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/36 (0, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #3831: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/37 (0, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #3832: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/38 (0, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #3833: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/39 (0, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #3834: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/40 (0, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #3835: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/41 (0, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #3836: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/42 (0, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #3837: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/43 (0, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #3838: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/44 (0, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #3839: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/45 (0, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #3840: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/46 (0, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #3841: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/47 (0, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #3842: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/48 (0, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #3843: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/49 (0, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #3844: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/50 (0, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #3845: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/51 (0, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #3846: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/52 (0, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #3847: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/53 (0, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #3848: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/54 (0, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #3849: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/55 (0, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #3850: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/56 (0, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #3851: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/57 (0, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #3852: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/58 (0, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #3853: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/59 (0, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #3854: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/60 (0, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #3855: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/61 (0, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #3856: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/62 (0, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #3857: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/63 (0, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #3858: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/64 (0, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #3859: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/65 (0, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #3860: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/66 (0, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #3861: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/67 (0, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #3862: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/68 (0, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #3863: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/69 (0, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #3864: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/70 (0, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #3865: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/71 (0, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #3866: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/72 (0, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #3867: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/73 (0, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #3868: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/74 (0, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #3869: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/75 (0, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #3870: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/76 (0, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #3871: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/77 (0, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #3872: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/78 (0, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #3873: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/79 (0, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #3874: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/80 (0, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #3875: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/81 (0, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #3876: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/82 (0, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #3877: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/83 (0, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #3878: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/84 (0, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #3879: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/85 (0, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #3880: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/86 (0, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #3881: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/87 (0, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #3882: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/88 (0, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #3883: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/89 (0, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #3884: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/90 (0, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #3885: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/91 (0, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #3886: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/92 (0, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #3887: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/93 (0, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #3888: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/94 (0, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #3889: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/95 (0, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #3890: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/96 (0, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #3891: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/97 (0, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #3892: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/98 (0, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #3893: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/99 (0, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #3894: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/100 (0, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #3895: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/101 (0, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #3896: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/102 (0, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #3897: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/103 (0, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #3898: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/104 (0, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #3899: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/105 (0, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #3900: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/106 (0, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #3901: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/107 (0, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #3902: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/108 (0, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #3903: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/109 (0, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #3904: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/110 (0, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #3905: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/111 (0, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #3906: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/112 (0, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #3907: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/113 (0, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #3908: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/114 (0, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #3909: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/115 (0, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #3910: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/116 (0, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #3911: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/117 (0, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #3912: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/118 (0, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #3913: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/119 (0, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #3914: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/120 (0, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #3915: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/121 (0, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #3916: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/122 (0, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #3917: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/123 (0, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #3918: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/124 (0, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #3919: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/125 (0, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #3920: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/126 (0, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #3921: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/127 (0, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #3922: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/128 (0, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #3923: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/129 (0, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #3924: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/130 (0, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #3925: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/131 (0, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #3926: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/132 (0, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #3927: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/133 (0, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #3928: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/134 (0, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #3929: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/135 (0, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #3930: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/136 (0, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #3931: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/137 (0, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #3932: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/138 (0, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #3933: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/139 (0, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #3934: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/140 (0, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #3935: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/141 (0, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #3936: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/142 (0, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #3937: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/143 (0, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #3938: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/144 (0, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #3939: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/145 (0, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #3940: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/146 (0, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #3941: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/147 (0, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #3942: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/148 (0, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #3943: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/149 (0, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #3944: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/150 (0, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #3945: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/151 (0, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #3946: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/152 (0, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #3947: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/153 (0, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #3948: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/154 (0, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #3949: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/155 (0, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #3950: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/156 (0, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #3951: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/157 (0, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #3952: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/158 (0, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #3953: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/159 (0, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #3954: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/160 (0, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #3955: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/161 (0, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #3956: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/162 (0, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #3957: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/163 (0, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #3958: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/164 (0, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #3959: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/165 (0, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #3960: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/166 (0, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #3961: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/167 (0, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #3962: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/168 (0, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #3963: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/169 (0, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #3964: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/170 (0, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #3965: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/171 (0, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #3966: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/172 (0, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #3967: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/173 (0, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #3968: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/174 (0, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #3969: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/175 (0, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #3970: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/176 (0, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #3971: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/177 (0, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #3972: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/178 (0, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #3973: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/179 (0, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #3974: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/180 (0, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #3975: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/181 (0, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #3976: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/182 (0, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #3977: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/183 (0, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #3978: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/184 (0, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #3979: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/185 (0, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #3980: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/186 (0, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #3981: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/187 (0, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #3982: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/188 (0, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #3983: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/189 (0, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #3984: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/190 (0, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #3985: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/191 (0, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #3986: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/192 (0, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #3987: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/193 (0, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #3988: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/194 (0, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #3989: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/195 (0, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #3990: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/196 (0, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #3991: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/197 (0, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #3992: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/198 (0, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #3993: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/199 (0, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #3994: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/200 (0, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #3995: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/201 (0, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #3996: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/202 (0, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #3997: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/203 (0, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #3998: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/204 (0, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #3999: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/205 (0, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #4000: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/206 (0, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #4001: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/207 (0, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #4002: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/208 (0, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #4003: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/209 (0, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #4004: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/210 (0, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #4005: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/211 (0, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #4006: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/212 (0, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #4007: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/213 (0, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #4008: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/214 (0, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #4009: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/215 (0, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #4010: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/216 (0, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #4011: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/217 (0, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #4012: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/218 (0, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #4013: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/219 (0, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #4014: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/220 (0, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #4015: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/221 (0, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #4016: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/222 (0, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #4017: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/223 (0, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #4018: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/224 (0, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #4019: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/225 (0, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #4020: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/226 (0, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #4021: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/227 (0, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #4022: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/228 (0, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #4023: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/229 (0, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #4024: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/230 (0, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #4025: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/231 (0, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #4026: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/232 (0, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #4027: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/233 (0, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #4028: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/234 (0, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #4029: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/235 (0, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #4030: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/236 (0, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #4031: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/237 (0, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #4032: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/238 (0, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #4033: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/239 (0, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #4034: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/240 (0, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #4035: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/241 (0, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #4036: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/242 (0, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #4037: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/243 (0, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #4038: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/244 (0, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #4039: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/245 (0, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #4040: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/246 (0, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #4041: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/247 (0, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #4042: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/248 (0, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #4043: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/249 (0, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #4044: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/250 (0, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #4045: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/251 (0, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #4046: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/252 (0, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #4047: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/253 (0, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #4048: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/254 (0, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #4049: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/255 (0, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #4050: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/256 (0, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #4051: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/257 (0, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #4052: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/258 (0, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #4053: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/259 (0, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #4054: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/260 (0, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #4055: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/261 (0, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #4056: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/262 (0, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #4057: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/263 (0, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #4058: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/264 (0, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #4059: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/265 (0, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #4060: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/266 (0, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #4061: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/267 (0, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #4062: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/268 (0, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #4063: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/269 (0, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #4064: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/270 (0, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #4065: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/271 (0, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #4066: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/272 (0, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #4067: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/273 (0, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #4068: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/274 (0, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #4069: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/275 (0, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #4070: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/276 (0, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #4071: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/277 (0, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #4072: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/278 (0, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #4073: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/279 (0, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #4074: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/280 (0, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #4075: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/281 (0, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #4076: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/282 (0, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #4077: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/283 (0, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #4078: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/284 (0, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #4079: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/285 (0, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #4080: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/286 (0, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #4081: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/287 (0, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #4082: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/288 (0, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #4083: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/289 (0, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #4084: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/290 (0, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #4085: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/291 (0, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #4086: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/292 (0, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #4087: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/293 (0, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #4088: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/294 (0, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #4089: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/295 (0, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #4090: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/296 (0, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #4091: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/297 (0, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #4092: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/298 (0, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #4093: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/299 (0, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #4094: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/300 (0, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #4095: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/301 (0, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #4096: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/302 (0, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #4097: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/303 (0, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #4098: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/304 (0, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #4099: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/305 (0, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #4100: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/306 (0, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #4101: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/307 (0, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #4102: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/308 (0, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #4103: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/309 (0, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #4104: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/310 (0, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #4105: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/311 (0, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #4106: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/312 (0, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #4107: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/313 (0, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #4108: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/314 (0, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #4109: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/315 (0, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #4110: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/316 (0, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #4111: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/317 (0, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #4112: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/318 (0, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #4113: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/319 (0, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #4114: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/320 (0, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #4115: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/321 (0, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #4116: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/322 (0, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #4117: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/323 (0, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #4118: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/324 (0, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #4119: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/325 (0, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #4120: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/326 (0, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #4121: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/327 (0, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #4122: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/328 (0, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #4123: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/329 (0, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #4124: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/330 (0, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #4125: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/331 (0, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #4126: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/332 (0, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #4127: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/333 (0, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #4128: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/334 (0, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #4129: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/335 (0, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #4130: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/336 (0, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #4131: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/337 (0, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #4132: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/338 (0, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #4133: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/339 (0, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #4134: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/340 (0, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #4135: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/341 (0, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #4136: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/342 (0, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #4137: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/343 (0, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #4138: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/344 (0, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #4139: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/345 (0, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #4140: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/346 (0, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #4141: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/347 (0, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #4142: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/348 (0, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #4143: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/349 (0, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #4144: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/350 (0, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #4145: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/351 (0, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #4146: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/352 (0, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #4147: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/353 (0, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #4148: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/354 (0, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #4149: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/355 (0, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #4150: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/356 (0, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #4151: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/357 (0, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #4152: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/358 (0, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #4153: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/359 (0, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #4154: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/360 (0, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #4155: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/361 (0, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #4156: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/362 (0, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #4157: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/363 (0, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #4158: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/364 (0, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #4159: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/365 (0, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #4160: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/366 (0, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #4161: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/367 (0, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #4162: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/368 (0, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #4163: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/369 (0, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #4164: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/370 (0, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #4165: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/371 (0, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #4166: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/372 (0, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #4167: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/373 (0, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #4168: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/374 (0, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #4169: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/375 (0, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #4170: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/376 (0, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #4171: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/377 (0, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #4172: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/378 (0, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #4173: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/379 (0, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #4174: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/380 (0, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #4175: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/381 (0, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #4176: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/382 (0, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #4177: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/383 (0, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #4178: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/384 (0, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #4179: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/385 (0, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #4180: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/386 (0, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #4181: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/387 (0, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #4182: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/388 (0, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #4183: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/389 (0, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #4184: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/390 (0, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #4185: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/391 (0, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #4186: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/392 (0, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #4187: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/393 (0, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #4188: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/394 (0, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #4189: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/395 (0, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #4190: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/396 (0, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #4191: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/397 (0, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #4192: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/398 (0, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #4193: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/399 (0, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #4194: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/400 (0, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #4195: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/401 (0, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #4196: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/402 (0, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #4197: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/403 (0, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #4198: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/404 (0, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #4199: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/405 (0, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #4200: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/406 (0, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #4201: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/407 (0, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #4202: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/408 (0, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #4203: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/409 (0, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #4204: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/410 (0, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #4205: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/411 (0, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #4206: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/412 (0, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #4207: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/413 (0, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #4208: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/414 (0, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #4209: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/415 (0, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #4210: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/416 (0, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #4211: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/417 (0, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #4212: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/418 (0, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #4213: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/419 (0, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #4214: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/420 (0, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #4215: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/421 (0, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #4216: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/422 (0, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #4217: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/423 (0, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #4218: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/424 (0, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #4219: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/425 (0, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #4220: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/426 (0, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #4221: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/427 (0, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #4222: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/428 (0, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #4223: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/429 (0, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #4224: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/430 (0, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #4225: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/431 (0, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #4226: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/432 (0, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #4227: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/433 (0, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #4228: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/434 (0, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #4229: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/435 (0, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #4230: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/436 (0, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #4231: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/437 (0, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #4232: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/438 (0, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #4233: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/439 (0, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #4234: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/440 (1, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #4235: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/441 (1, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #4236: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/442 (1, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #4237: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/443 (1, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #4238: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/444 (1, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #4239: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/445 (1, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #4240: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/446 (1, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #4241: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/447 (1, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #4242: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/448 (1, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #4243: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/449 (1, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #4244: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/450 (1, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #4245: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/451 (1, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #4246: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/452 (1, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #4247: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/453 (1, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #4248: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/454 (1, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #4249: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/455 (1, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #4250: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/456 (1, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #4251: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/457 (1, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #4252: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/458 (1, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #4253: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/459 (1, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #4254: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/460 (1, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #4255: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/461 (1, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #4256: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/462 (1, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #4257: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/463 (1, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #4258: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/464 (1, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #4259: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/465 (1, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #4260: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/466 (1, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #4261: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/467 (1, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #4262: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/468 (1, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #4263: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/469 (1, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #4264: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/470 (1, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #4265: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/471 (1, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #4266: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/472 (1, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #4267: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/473 (1, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #4268: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/474 (1, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #4269: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/475 (1, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #4270: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/476 (1, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #4271: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/477 (1, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #4272: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/478 (1, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #4273: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/479 (1, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #4274: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/480 (1, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #4275: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/481 (1, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #4276: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/482 (1, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #4277: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/483 (1, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #4278: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/484 (1, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #4279: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/485 (1, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #4280: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/486 (1, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #4281: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/487 (1, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #4282: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/488 (1, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #4283: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/489 (1, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #4284: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/490 (1, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #4285: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/491 (1, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #4286: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/492 (1, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #4287: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/493 (1, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #4288: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/494 (1, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #4289: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/495 (1, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #4290: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/496 (1, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #4291: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/497 (1, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #4292: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/498 (1, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #4293: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/499 (1, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #4294: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/500 (1, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #4295: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/501 (1, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #4296: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/502 (1, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #4297: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/503 (1, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #4298: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/504 (1, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #4299: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/505 (1, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #4300: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/506 (1, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #4301: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/507 (1, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #4302: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/508 (1, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #4303: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/509 (1, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #4304: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/510 (1, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #4305: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/511 (1, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #4306: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/512 (1, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #4307: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/513 (1, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #4308: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/514 (1, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #4309: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/515 (1, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #4310: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/516 (1, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #4311: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/517 (1, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #4312: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/518 (1, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #4313: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/519 (1, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #4314: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/520 (1, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #4315: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/521 (1, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #4316: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/522 (1, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #4317: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/523 (1, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #4318: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/524 (1, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #4319: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/525 (1, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #4320: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/526 (1, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #4321: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/527 (1, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #4322: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/528 (1, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #4323: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/529 (1, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #4324: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/530 (1, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #4325: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/531 (1, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #4326: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/532 (1, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #4327: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/533 (1, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #4328: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/534 (1, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #4329: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/535 (1, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #4330: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/536 (1, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #4331: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/537 (1, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #4332: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/538 (1, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #4333: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/539 (1, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #4334: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/540 (1, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #4335: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/541 (1, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #4336: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/542 (1, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #4337: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/543 (1, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #4338: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/544 (1, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #4339: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/545 (1, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #4340: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/546 (1, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #4341: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/547 (1, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #4342: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/548 (1, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #4343: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/549 (1, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #4344: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/550 (1, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #4345: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/551 (1, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #4346: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/552 (1, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #4347: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/553 (1, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #4348: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/554 (1, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #4349: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/555 (1, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #4350: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/556 (1, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #4351: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/557 (1, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #4352: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/558 (1, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #4353: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/559 (1, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #4354: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/560 (1, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #4355: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/561 (1, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #4356: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/562 (1, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #4357: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/563 (1, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #4358: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/564 (1, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #4359: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/565 (1, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #4360: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/566 (1, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #4361: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/567 (1, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #4362: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/568 (1, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #4363: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/569 (1, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #4364: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/570 (1, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #4365: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/571 (1, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #4366: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/572 (1, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #4367: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/573 (1, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #4368: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/574 (1, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #4369: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/575 (1, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #4370: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/576 (1, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #4371: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/577 (1, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #4372: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/578 (1, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #4373: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/579 (1, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #4374: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/580 (1, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #4375: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/581 (1, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #4376: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/582 (1, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #4377: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/583 (1, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #4378: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/584 (1, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #4379: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/585 (1, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #4380: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/586 (1, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #4381: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/587 (1, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #4382: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/588 (1, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #4383: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/589 (1, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #4384: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/590 (1, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #4385: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/591 (1, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #4386: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/592 (1, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #4387: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/593 (1, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #4388: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/594 (1, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #4389: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/595 (1, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #4390: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/596 (1, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #4391: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/597 (1, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #4392: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/598 (1, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #4393: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/599 (1, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #4394: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/600 (1, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #4395: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/601 (1, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #4396: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/602 (1, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #4397: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/603 (1, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #4398: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/604 (1, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #4399: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/605 (1, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #4400: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/606 (1, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #4401: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/607 (1, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #4402: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/608 (1, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #4403: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/609 (1, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #4404: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/610 (1, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #4405: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/611 (1, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #4406: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/612 (1, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #4407: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/613 (1, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #4408: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/614 (1, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #4409: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/615 (1, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #4410: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/616 (1, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #4411: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/617 (1, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #4412: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/618 (1, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #4413: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/619 (1, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #4414: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/620 (1, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #4415: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/621 (1, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #4416: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/622 (1, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #4417: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/623 (1, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #4418: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/624 (1, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #4419: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/625 (1, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #4420: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/626 (1, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #4421: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/627 (1, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #4422: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/628 (1, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #4423: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/629 (1, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #4424: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/630 (1, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #4425: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/631 (1, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #4426: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/632 (1, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #4427: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/633 (1, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #4428: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/634 (1, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #4429: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/635 (1, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #4430: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/636 (1, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #4431: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/637 (1, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #4432: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/638 (1, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #4433: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/639 (1, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #4434: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/640 (1, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #4435: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/641 (1, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #4436: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/642 (1, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #4437: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/643 (1, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #4438: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/644 (1, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #4439: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/645 (1, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #4440: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/646 (1, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #4441: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/647 (1, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #4442: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/648 (1, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #4443: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/649 (1, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #4444: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/650 (1, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #4445: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/651 (1, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #4446: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/652 (1, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #4447: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/653 (1, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #4448: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/654 (1, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #4449: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/655 (1, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #4450: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/656 (1, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #4451: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/657 (1, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #4452: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/658 (1, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #4453: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/659 (1, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #4454: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/660 (1, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #4455: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/661 (1, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #4456: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/662 (1, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #4457: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/663 (1, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #4458: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/664 (1, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #4459: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/665 (1, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #4460: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/666 (1, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #4461: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/667 (1, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #4462: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/668 (1, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #4463: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/669 (1, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #4464: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/670 (1, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #4465: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/671 (1, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #4466: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/672 (1, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #4467: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/673 (1, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #4468: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/674 (1, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #4469: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/675 (1, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #4470: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/676 (1, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #4471: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/677 (1, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #4472: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/678 (1, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #4473: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/679 (1, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #4474: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/680 (1, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #4475: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/681 (1, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #4476: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/682 (1, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #4477: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/683 (1, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #4478: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/684 (1, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #4479: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/685 (1, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #4480: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/686 (1, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #4481: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/687 (1, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #4482: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/688 (1, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #4483: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/689 (1, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #4484: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/690 (1, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #4485: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/691 (1, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #4486: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/692 (1, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #4487: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/693 (1, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #4488: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/694 (1, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #4489: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/695 (1, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #4490: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/696 (1, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #4491: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/697 (1, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #4492: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/698 (1, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #4493: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/699 (1, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #4494: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/700 (1, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #4495: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/701 (1, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #4496: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/702 (1, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #4497: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/703 (1, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #4498: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/704 (1, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #4499: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/705 (1, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #4500: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/706 (1, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #4501: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/707 (1, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #4502: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/708 (1, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #4503: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/709 (1, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #4504: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/710 (1, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #4505: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/711 (1, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #4506: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/712 (1, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #4507: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/713 (1, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #4508: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/714 (1, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #4509: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/715 (1, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #4510: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/716 (1, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #4511: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/717 (1, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #4512: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/718 (1, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #4513: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/719 (1, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #4514: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/720 (1, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #4515: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/721 (1, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #4516: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/722 (1, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #4517: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/723 (1, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #4518: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/724 (1, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #4519: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/725 (1, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #4520: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/726 (1, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #4521: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/727 (1, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #4522: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/728 (1, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #4523: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/729 (1, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #4524: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/730 (1, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #4525: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/731 (1, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #4526: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/732 (1, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #4527: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/733 (1, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #4528: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/734 (1, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #4529: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/735 (1, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #4530: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/736 (1, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #4531: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/737 (1, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #4532: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/738 (1, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #4533: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/739 (1, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #4534: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/740 (1, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #4535: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/741 (1, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #4536: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/742 (1, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #4537: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/743 (1, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #4538: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/744 (1, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #4539: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/745 (1, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #4540: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/746 (1, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #4541: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/747 (1, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #4542: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/748 (1, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #4543: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/749 (1, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #4544: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/750 (1, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #4545: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/751 (1, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #4546: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/752 (1, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #4547: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/753 (1, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #4548: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/754 (1, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #4549: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/755 (1, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #4550: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/756 (1, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #4551: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/757 (1, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #4552: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/758 (1, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #4553: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/759 (1, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #4554: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/760 (1, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #4555: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/761 (1, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #4556: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/762 (1, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #4557: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/763 (1, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #4558: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/764 (1, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #4559: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/765 (1, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #4560: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/766 (1, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #4561: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/767 (1, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #4562: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/768 (1, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #4563: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/769 (1, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #4564: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/770 (1, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #4565: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/771 (1, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #4566: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/772 (1, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #4567: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/773 (1, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #4568: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/774 (1, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #4569: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/775 (1, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #4570: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/776 (1, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #4571: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/777 (1, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #4572: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/778 (1, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #4573: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/779 (1, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #4574: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/780 (1, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #4575: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/781 (1, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #4576: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/782 (1, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #4577: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/783 (1, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #4578: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/784 (1, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #4579: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/785 (1, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #4580: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/786 (1, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #4581: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/787 (1, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #4582: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/788 (1, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #4583: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/789 (1, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #4584: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/790 (1, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #4585: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/791 (1, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #4586: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/792 (1, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #4587: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/793 (1, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #4588: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/794 (1, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #4589: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/795 (1, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #4590: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/796 (1, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #4591: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/797 (1, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #4592: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/798 (1, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #4593: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/799 (1, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #4594: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/800 (1, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #4595: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/801 (1, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #4596: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/802 (1, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #4597: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/803 (1, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #4598: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/804 (1, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #4599: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/805 (1, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #4600: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/806 (1, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #4601: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/807 (1, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #4602: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/808 (1, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #4603: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/809 (1, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #4604: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/810 (1, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #4605: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/811 (1, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #4606: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/812 (1, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #4607: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/813 (1, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #4608: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/814 (1, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #4609: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/815 (1, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #4610: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/816 (1, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #4611: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/817 (1, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #4612: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/818 (1, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #4613: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/819 (1, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #4614: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/820 (1, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #4615: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/821 (1, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #4616: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/822 (1, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #4617: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/823 (1, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #4618: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/824 (1, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #4619: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/825 (1, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #4620: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/826 (1, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #4621: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/827 (1, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #4622: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/828 (1, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #4623: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/829 (1, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #4624: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/830 (1, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #4625: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/831 (1, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #4626: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/832 (1, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #4627: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/833 (1, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #4628: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/834 (1, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #4629: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/835 (1, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #4630: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/836 (1, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #4631: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/837 (1, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #4632: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/838 (1, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #4633: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/839 (1, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #4634: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/840 (1, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #4635: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/841 (1, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #4636: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/842 (1, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #4637: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/843 (1, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #4638: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/844 (1, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #4639: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/845 (1, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #4640: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/846 (1, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #4641: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/847 (1, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #4642: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/848 (1, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #4643: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/849 (1, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #4644: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/850 (1, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #4645: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/851 (1, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #4646: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/852 (1, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #4647: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/853 (1, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #4648: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/854 (1, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #4649: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/855 (1, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #4650: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/856 (1, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #4651: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/857 (1, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #4652: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/858 (1, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #4653: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/859 (1, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #4654: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/860 (1, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #4655: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/861 (1, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #4656: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/862 (1, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #4657: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/863 (1, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #4658: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/864 (1, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #4659: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/865 (1, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #4660: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/866 (1, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #4661: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/867 (1, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #4662: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/868 (1, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #4663: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/869 (1, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #4664: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/870 (1, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #4665: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/871 (1, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #4666: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/872 (1, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #4667: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/873 (1, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #4668: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/874 (1, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #4669: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/875 (1, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #4670: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/876 (1, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #4671: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/877 (1, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #4672: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/878 (1, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #4673: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/879 (1, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #4674: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #4675: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #4676: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #4677: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #4678: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #4679: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #4680: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #4681: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #4682: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/8 (0, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #4683: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/9 (0, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #4684: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/10 (0, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #4685: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/11 (0, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #4686: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/12 (0, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #4687: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/13 (0, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #4688: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/14 (0, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #4689: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/15 (0, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #4690: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/16 (0, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #4691: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/17 (0, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #4692: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/18 (0, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #4693: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/19 (0, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #4694: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/20 (0, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #4695: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/21 (0, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #4696: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/22 (0, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #4697: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/23 (0, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #4698: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/24 (0, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #4699: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/25 (0, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #4700: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/26 (0, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #4701: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/27 (0, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #4702: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/28 (0, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #4703: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/29 (0, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #4704: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/30 (0, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #4705: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/31 (0, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #4706: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/32 (0, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #4707: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/33 (0, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #4708: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/34 (0, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #4709: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/35 (0, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #4710: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/36 (0, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #4711: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/37 (0, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #4712: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/38 (0, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #4713: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/39 (0, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #4714: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/40 (0, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #4715: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/41 (0, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #4716: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/42 (0, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #4717: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/43 (0, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #4718: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/44 (0, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #4719: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/45 (0, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #4720: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/46 (0, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #4721: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/47 (0, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #4722: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/48 (0, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #4723: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/49 (0, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #4724: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/50 (0, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #4725: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/51 (0, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #4726: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/52 (0, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #4727: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/53 (0, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #4728: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/54 (0, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #4729: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/55 (0, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #4730: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/56 (0, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #4731: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/57 (0, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #4732: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/58 (0, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #4733: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/59 (0, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #4734: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/60 (0, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #4735: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/61 (0, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #4736: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/62 (0, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #4737: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/63 (0, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #4738: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/64 (0, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #4739: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/65 (0, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #4740: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/66 (0, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #4741: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/67 (0, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #4742: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/68 (0, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #4743: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/69 (0, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #4744: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/70 (0, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #4745: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/71 (0, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #4746: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/72 (0, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #4747: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/73 (0, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #4748: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/74 (0, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #4749: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/75 (0, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #4750: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/76 (0, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #4751: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/77 (0, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #4752: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/78 (0, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #4753: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/79 (0, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #4754: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/80 (0, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #4755: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/81 (0, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #4756: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/82 (0, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #4757: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/83 (0, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #4758: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/84 (0, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #4759: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/85 (0, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #4760: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/86 (0, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #4761: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/87 (0, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #4762: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/88 (0, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #4763: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/89 (0, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #4764: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/90 (0, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #4765: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/91 (0, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #4766: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/92 (0, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #4767: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/93 (0, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #4768: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/94 (0, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #4769: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/95 (0, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #4770: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/96 (0, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #4771: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/97 (0, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #4772: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/98 (0, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #4773: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/99 (0, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #4774: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/100 (0, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #4775: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/101 (0, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #4776: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/102 (0, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #4777: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/103 (0, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #4778: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/104 (0, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #4779: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/105 (0, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #4780: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/106 (0, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #4781: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/107 (0, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #4782: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/108 (0, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #4783: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/109 (0, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #4784: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/110 (0, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #4785: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/111 (0, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #4786: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/112 (0, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #4787: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/113 (0, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #4788: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/114 (0, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #4789: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/115 (0, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #4790: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/116 (0, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #4791: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/117 (0, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #4792: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/118 (0, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #4793: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/119 (0, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #4794: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/120 (0, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #4795: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/121 (0, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #4796: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/122 (0, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #4797: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/123 (0, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #4798: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/124 (0, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #4799: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/125 (0, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #4800: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/126 (0, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #4801: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/127 (0, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #4802: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/128 (0, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #4803: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/129 (0, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #4804: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/130 (0, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #4805: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/131 (0, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #4806: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/132 (0, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #4807: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/133 (0, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #4808: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/134 (0, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #4809: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/135 (0, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #4810: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/136 (0, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #4811: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/137 (0, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #4812: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/138 (0, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #4813: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/139 (0, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #4814: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/140 (0, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #4815: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/141 (0, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #4816: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/142 (0, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #4817: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/143 (0, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #4818: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/144 (0, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #4819: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/145 (0, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #4820: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/146 (0, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #4821: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/147 (0, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #4822: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/148 (0, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #4823: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/149 (0, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #4824: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/150 (0, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #4825: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/151 (0, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #4826: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/152 (0, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #4827: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/153 (0, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #4828: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/154 (0, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #4829: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/155 (0, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #4830: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/156 (0, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #4831: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/157 (0, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #4832: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/158 (0, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #4833: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/159 (0, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #4834: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/160 (0, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #4835: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/161 (0, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #4836: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/162 (0, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #4837: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/163 (0, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #4838: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/164 (0, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #4839: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/165 (0, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #4840: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/166 (0, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #4841: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/167 (0, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #4842: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/168 (0, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #4843: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/169 (0, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #4844: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/170 (0, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #4845: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/171 (0, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #4846: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/172 (0, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #4847: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/173 (0, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #4848: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/174 (0, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #4849: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/175 (0, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #4850: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/176 (0, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #4851: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/177 (0, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #4852: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/178 (0, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #4853: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/179 (0, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #4854: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/180 (0, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #4855: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/181 (0, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #4856: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/182 (0, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #4857: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/183 (0, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #4858: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/184 (0, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #4859: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/185 (0, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #4860: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/186 (0, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #4861: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/187 (0, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #4862: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/188 (0, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #4863: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/189 (0, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #4864: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/190 (0, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #4865: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/191 (0, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #4866: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/192 (0, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #4867: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/193 (0, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #4868: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/194 (0, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #4869: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/195 (0, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #4870: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/196 (0, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #4871: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/197 (0, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #4872: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/198 (0, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #4873: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/199 (0, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #4874: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/200 (0, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #4875: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/201 (0, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #4876: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/202 (0, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #4877: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/203 (0, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #4878: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/204 (0, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #4879: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/205 (0, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #4880: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/206 (0, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #4881: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/207 (0, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #4882: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/208 (0, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #4883: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/209 (0, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #4884: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/210 (0, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #4885: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/211 (0, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #4886: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/212 (0, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #4887: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/213 (0, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #4888: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/214 (0, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #4889: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/215 (0, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #4890: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/216 (0, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #4891: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/217 (0, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #4892: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/218 (0, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #4893: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/219 (0, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #4894: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/220 (0, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #4895: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/221 (0, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #4896: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/222 (0, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #4897: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/223 (0, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #4898: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/224 (0, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #4899: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/225 (0, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #4900: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/226 (0, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #4901: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/227 (0, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #4902: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/228 (0, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #4903: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/229 (0, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #4904: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/230 (0, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #4905: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/231 (0, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #4906: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/232 (0, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #4907: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/233 (0, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #4908: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/234 (0, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #4909: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/235 (0, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #4910: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/236 (0, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #4911: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/237 (0, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #4912: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/238 (0, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #4913: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/239 (0, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #4914: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/240 (0, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #4915: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/241 (0, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #4916: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/242 (0, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #4917: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/243 (0, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #4918: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/244 (0, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #4919: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/245 (0, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #4920: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/246 (0, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #4921: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/247 (0, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #4922: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/248 (0, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #4923: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/249 (0, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #4924: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/250 (0, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #4925: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/251 (0, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #4926: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/252 (0, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #4927: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/253 (0, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #4928: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/254 (0, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #4929: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/255 (0, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #4930: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/256 (0, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #4931: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/257 (0, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #4932: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/258 (0, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #4933: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/259 (0, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #4934: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/260 (0, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #4935: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/261 (0, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #4936: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/262 (0, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #4937: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/263 (0, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #4938: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/264 (0, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #4939: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/265 (0, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #4940: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/266 (0, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #4941: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/267 (0, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #4942: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/268 (0, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #4943: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/269 (0, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #4944: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/270 (0, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #4945: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/271 (0, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #4946: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/272 (0, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #4947: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/273 (0, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #4948: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/274 (0, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #4949: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/275 (0, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #4950: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/276 (0, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #4951: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/277 (0, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #4952: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/278 (0, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #4953: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/279 (0, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #4954: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/280 (0, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #4955: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/281 (0, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #4956: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/282 (0, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #4957: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/283 (0, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #4958: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/284 (0, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #4959: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/285 (0, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #4960: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/286 (0, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #4961: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/287 (0, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #4962: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/288 (0, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #4963: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/289 (0, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #4964: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/290 (0, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #4965: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/291 (0, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #4966: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/292 (0, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #4967: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/293 (0, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #4968: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/294 (0, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #4969: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/295 (0, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #4970: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/296 (0, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #4971: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/297 (0, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #4972: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/298 (0, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #4973: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/299 (0, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #4974: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/300 (0, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #4975: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/301 (0, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #4976: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/302 (0, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #4977: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/303 (0, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #4978: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/304 (0, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #4979: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/305 (0, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #4980: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/306 (0, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #4981: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/307 (0, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #4982: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/308 (0, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #4983: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/309 (0, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #4984: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/310 (0, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #4985: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/311 (0, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #4986: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/312 (0, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #4987: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/313 (0, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #4988: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/314 (0, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #4989: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/315 (0, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #4990: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/316 (0, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #4991: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/317 (0, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #4992: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/318 (0, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #4993: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/319 (0, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #4994: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/320 (0, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #4995: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/321 (0, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #4996: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/322 (0, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #4997: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/323 (0, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #4998: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/324 (0, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #4999: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/325 (0, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #5000: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/326 (0, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #5001: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/327 (0, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #5002: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/328 (0, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #5003: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/329 (0, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #5004: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/330 (0, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #5005: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/331 (0, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #5006: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/332 (0, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #5007: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/333 (0, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #5008: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/334 (0, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #5009: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/335 (0, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #5010: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/336 (0, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #5011: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/337 (0, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #5012: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/338 (0, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #5013: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/339 (0, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #5014: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/340 (0, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #5015: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/341 (0, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #5016: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/342 (0, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #5017: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/343 (0, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #5018: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/344 (0, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #5019: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/345 (0, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #5020: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/346 (0, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #5021: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/347 (0, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #5022: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/348 (0, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #5023: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/349 (0, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #5024: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/350 (0, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #5025: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/351 (0, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #5026: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/352 (0, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #5027: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/353 (0, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #5028: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/354 (0, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #5029: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/355 (0, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #5030: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/356 (0, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #5031: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/357 (0, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #5032: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/358 (0, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #5033: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/359 (0, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #5034: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/360 (0, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #5035: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/361 (0, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #5036: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/362 (0, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #5037: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/363 (0, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #5038: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/364 (0, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #5039: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/365 (0, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #5040: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/366 (0, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #5041: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/367 (0, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #5042: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/368 (0, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #5043: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/369 (0, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #5044: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/370 (0, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #5045: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/371 (0, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #5046: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/372 (0, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #5047: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/373 (0, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #5048: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/374 (0, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #5049: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/375 (0, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #5050: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/376 (0, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #5051: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/377 (0, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #5052: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/378 (0, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #5053: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/379 (0, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #5054: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/380 (0, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #5055: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/381 (0, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #5056: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/382 (0, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #5057: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/383 (0, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #5058: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/384 (0, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #5059: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/385 (0, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #5060: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/386 (0, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #5061: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/387 (0, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #5062: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/388 (0, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #5063: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/389 (0, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #5064: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/390 (0, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #5065: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/391 (0, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #5066: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/392 (0, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #5067: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/393 (0, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #5068: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/394 (0, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #5069: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/395 (0, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #5070: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/396 (0, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #5071: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/397 (0, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #5072: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/398 (0, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #5073: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/399 (0, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #5074: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/400 (0, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #5075: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/401 (0, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #5076: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/402 (0, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #5077: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/403 (0, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #5078: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/404 (0, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #5079: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/405 (0, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #5080: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/406 (0, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #5081: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/407 (0, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #5082: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/408 (0, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #5083: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/409 (0, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #5084: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/410 (0, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #5085: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/411 (0, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #5086: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/412 (0, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #5087: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/413 (0, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #5088: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/414 (0, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #5089: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/415 (0, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #5090: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/416 (0, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #5091: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/417 (0, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #5092: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/418 (0, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #5093: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/419 (0, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #5094: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/420 (0, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #5095: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/421 (0, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #5096: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/422 (0, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #5097: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/423 (0, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #5098: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/424 (0, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #5099: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/425 (0, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #5100: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/426 (0, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #5101: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/427 (0, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #5102: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/428 (0, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #5103: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/429 (0, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #5104: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/430 (0, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #5105: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/431 (0, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #5106: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/432 (0, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #5107: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/433 (0, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #5108: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/434 (0, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #5109: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/435 (0, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #5110: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/436 (0, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #5111: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/437 (0, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #5112: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/438 (0, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #5113: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/439 (0, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #5114: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/440 (1, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #5115: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/441 (1, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #5116: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/442 (1, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #5117: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/443 (1, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #5118: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/444 (1, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #5119: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/445 (1, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #5120: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/446 (1, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #5121: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/447 (1, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #5122: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/448 (1, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #5123: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/449 (1, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #5124: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/450 (1, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #5125: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/451 (1, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #5126: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/452 (1, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #5127: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/453 (1, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #5128: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/454 (1, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #5129: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/455 (1, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #5130: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/456 (1, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #5131: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/457 (1, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #5132: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/458 (1, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #5133: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/459 (1, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #5134: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/460 (1, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #5135: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/461 (1, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #5136: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/462 (1, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #5137: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/463 (1, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #5138: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/464 (1, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #5139: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/465 (1, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #5140: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/466 (1, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #5141: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/467 (1, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #5142: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/468 (1, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #5143: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/469 (1, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #5144: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/470 (1, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #5145: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/471 (1, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #5146: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/472 (1, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #5147: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/473 (1, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #5148: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/474 (1, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #5149: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/475 (1, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #5150: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/476 (1, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #5151: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/477 (1, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #5152: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/478 (1, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #5153: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/479 (1, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #5154: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/480 (1, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #5155: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/481 (1, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #5156: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/482 (1, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #5157: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/483 (1, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #5158: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/484 (1, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #5159: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/485 (1, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #5160: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/486 (1, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #5161: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/487 (1, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #5162: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/488 (1, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #5163: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/489 (1, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #5164: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/490 (1, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #5165: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/491 (1, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #5166: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/492 (1, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #5167: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/493 (1, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #5168: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/494 (1, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #5169: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/495 (1, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #5170: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/496 (1, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #5171: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/497 (1, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #5172: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/498 (1, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #5173: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/499 (1, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #5174: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/500 (1, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #5175: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/501 (1, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #5176: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/502 (1, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #5177: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/503 (1, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #5178: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/504 (1, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #5179: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/505 (1, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #5180: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/506 (1, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #5181: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/507 (1, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #5182: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/508 (1, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #5183: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/509 (1, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #5184: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/510 (1, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #5185: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/511 (1, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #5186: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/512 (1, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #5187: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/513 (1, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #5188: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/514 (1, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #5189: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/515 (1, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #5190: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/516 (1, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #5191: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/517 (1, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #5192: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/518 (1, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #5193: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/519 (1, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #5194: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/520 (1, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #5195: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/521 (1, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #5196: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/522 (1, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #5197: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/523 (1, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #5198: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/524 (1, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #5199: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/525 (1, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #5200: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/526 (1, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #5201: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/527 (1, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #5202: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/528 (1, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #5203: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/529 (1, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #5204: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/530 (1, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #5205: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/531 (1, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #5206: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/532 (1, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #5207: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/533 (1, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #5208: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/534 (1, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #5209: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/535 (1, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #5210: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/536 (1, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #5211: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/537 (1, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #5212: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/538 (1, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #5213: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/539 (1, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #5214: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/540 (1, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #5215: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/541 (1, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #5216: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/542 (1, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #5217: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/543 (1, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #5218: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/544 (1, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #5219: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/545 (1, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #5220: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/546 (1, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #5221: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/547 (1, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #5222: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/548 (1, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #5223: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/549 (1, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #5224: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/550 (1, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #5225: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/551 (1, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #5226: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/552 (1, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #5227: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/553 (1, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #5228: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/554 (1, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #5229: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/555 (1, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #5230: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/556 (1, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #5231: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/557 (1, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #5232: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/558 (1, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #5233: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/559 (1, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #5234: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/560 (1, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #5235: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/561 (1, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #5236: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/562 (1, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #5237: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/563 (1, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #5238: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/564 (1, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #5239: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/565 (1, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #5240: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/566 (1, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #5241: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/567 (1, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #5242: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/568 (1, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #5243: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/569 (1, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #5244: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/570 (1, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #5245: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/571 (1, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #5246: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/572 (1, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #5247: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/573 (1, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #5248: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/574 (1, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #5249: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/575 (1, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #5250: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/576 (1, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #5251: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/577 (1, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #5252: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/578 (1, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #5253: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/579 (1, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #5254: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/580 (1, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #5255: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/581 (1, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #5256: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/582 (1, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #5257: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/583 (1, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #5258: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/584 (1, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #5259: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/585 (1, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #5260: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/586 (1, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #5261: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/587 (1, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #5262: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/588 (1, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #5263: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/589 (1, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #5264: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/590 (1, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #5265: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/591 (1, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #5266: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/592 (1, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #5267: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/593 (1, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #5268: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/594 (1, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #5269: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/595 (1, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #5270: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/596 (1, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #5271: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/597 (1, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #5272: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/598 (1, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #5273: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/599 (1, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #5274: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/600 (1, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #5275: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/601 (1, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #5276: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/602 (1, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #5277: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/603 (1, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #5278: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/604 (1, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #5279: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/605 (1, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #5280: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/606 (1, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #5281: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/607 (1, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #5282: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/608 (1, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #5283: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/609 (1, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #5284: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/610 (1, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #5285: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/611 (1, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #5286: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/612 (1, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #5287: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/613 (1, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #5288: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/614 (1, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #5289: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/615 (1, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #5290: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/616 (1, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #5291: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/617 (1, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #5292: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/618 (1, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #5293: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/619 (1, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #5294: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/620 (1, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #5295: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/621 (1, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #5296: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/622 (1, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #5297: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/623 (1, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #5298: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/624 (1, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #5299: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/625 (1, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #5300: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/626 (1, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #5301: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/627 (1, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #5302: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/628 (1, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #5303: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/629 (1, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #5304: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/630 (1, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #5305: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/631 (1, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #5306: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/632 (1, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #5307: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/633 (1, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #5308: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/634 (1, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #5309: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/635 (1, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #5310: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/636 (1, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #5311: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/637 (1, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #5312: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/638 (1, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #5313: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/639 (1, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #5314: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/640 (1, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #5315: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/641 (1, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #5316: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/642 (1, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #5317: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/643 (1, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #5318: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/644 (1, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #5319: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/645 (1, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #5320: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/646 (1, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #5321: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/647 (1, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #5322: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/648 (1, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #5323: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/649 (1, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #5324: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/650 (1, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #5325: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/651 (1, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #5326: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/652 (1, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #5327: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/653 (1, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #5328: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/654 (1, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #5329: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/655 (1, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #5330: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/656 (1, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #5331: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/657 (1, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #5332: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/658 (1, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #5333: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/659 (1, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #5334: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/660 (1, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #5335: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/661 (1, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #5336: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/662 (1, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #5337: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/663 (1, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #5338: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/664 (1, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #5339: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/665 (1, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #5340: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/666 (1, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #5341: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/667 (1, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #5342: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/668 (1, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #5343: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/669 (1, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #5344: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/670 (1, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #5345: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/671 (1, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #5346: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/672 (1, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #5347: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/673 (1, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #5348: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/674 (1, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #5349: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/675 (1, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #5350: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/676 (1, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #5351: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/677 (1, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #5352: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/678 (1, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #5353: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/679 (1, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #5354: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/680 (1, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #5355: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/681 (1, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #5356: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/682 (1, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #5357: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/683 (1, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #5358: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/684 (1, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #5359: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/685 (1, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #5360: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/686 (1, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #5361: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/687 (1, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #5362: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/688 (1, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #5363: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/689 (1, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #5364: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/690 (1, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #5365: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/691 (1, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #5366: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/692 (1, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #5367: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/693 (1, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #5368: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/694 (1, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #5369: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/695 (1, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #5370: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/696 (1, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #5371: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/697 (1, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #5372: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/698 (1, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #5373: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/699 (1, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #5374: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/700 (1, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #5375: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/701 (1, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #5376: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/702 (1, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #5377: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/703 (1, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #5378: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/704 (1, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #5379: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/705 (1, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #5380: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/706 (1, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #5381: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/707 (1, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #5382: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/708 (1, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #5383: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/709 (1, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #5384: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/710 (1, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #5385: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/711 (1, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #5386: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/712 (1, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #5387: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/713 (1, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #5388: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/714 (1, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #5389: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/715 (1, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #5390: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/716 (1, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #5391: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/717 (1, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #5392: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/718 (1, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #5393: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/719 (1, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #5394: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/720 (1, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #5395: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/721 (1, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #5396: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/722 (1, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #5397: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/723 (1, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #5398: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/724 (1, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #5399: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/725 (1, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #5400: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/726 (1, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #5401: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/727 (1, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #5402: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/728 (1, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #5403: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/729 (1, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #5404: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/730 (1, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #5405: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/731 (1, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #5406: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/732 (1, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #5407: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/733 (1, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #5408: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/734 (1, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #5409: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/735 (1, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #5410: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/736 (1, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #5411: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/737 (1, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #5412: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/738 (1, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #5413: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/739 (1, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #5414: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/740 (1, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #5415: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/741 (1, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #5416: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/742 (1, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #5417: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/743 (1, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #5418: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/744 (1, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #5419: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/745 (1, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #5420: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/746 (1, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #5421: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/747 (1, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #5422: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/748 (1, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #5423: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/749 (1, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #5424: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/750 (1, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #5425: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/751 (1, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #5426: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/752 (1, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #5427: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/753 (1, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #5428: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/754 (1, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #5429: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/755 (1, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #5430: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/756 (1, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #5431: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/757 (1, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #5432: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/758 (1, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #5433: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/759 (1, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #5434: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/760 (1, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #5435: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/761 (1, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #5436: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/762 (1, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #5437: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/763 (1, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #5438: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/764 (1, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #5439: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/765 (1, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #5440: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/766 (1, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #5441: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/767 (1, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #5442: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/768 (1, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #5443: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/769 (1, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #5444: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/770 (1, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #5445: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/771 (1, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #5446: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/772 (1, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #5447: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/773 (1, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #5448: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/774 (1, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #5449: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/775 (1, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #5450: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/776 (1, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #5451: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/777 (1, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #5452: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/778 (1, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #5453: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/779 (1, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #5454: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/780 (1, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #5455: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/781 (1, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #5456: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/782 (1, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #5457: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/783 (1, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #5458: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/784 (1, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #5459: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/785 (1, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #5460: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/786 (1, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #5461: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/787 (1, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #5462: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/788 (1, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #5463: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/789 (1, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #5464: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/790 (1, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #5465: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/791 (1, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #5466: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/792 (1, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #5467: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/793 (1, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #5468: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/794 (1, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #5469: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/795 (1, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #5470: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/796 (1, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #5471: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/797 (1, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #5472: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/798 (1, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #5473: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/799 (1, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #5474: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/800 (1, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #5475: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/801 (1, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #5476: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/802 (1, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #5477: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/803 (1, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #5478: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/804 (1, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #5479: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/805 (1, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #5480: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/806 (1, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #5481: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/807 (1, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #5482: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/808 (1, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #5483: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/809 (1, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #5484: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/810 (1, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #5485: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/811 (1, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #5486: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/812 (1, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #5487: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/813 (1, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #5488: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/814 (1, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #5489: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/815 (1, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #5490: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/816 (1, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #5491: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/817 (1, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #5492: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/818 (1, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #5493: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/819 (1, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #5494: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/820 (1, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #5495: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/821 (1, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #5496: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/822 (1, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #5497: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/823 (1, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #5498: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/824 (1, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #5499: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/825 (1, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #5500: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/826 (1, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #5501: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/827 (1, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #5502: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/828 (1, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #5503: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/829 (1, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #5504: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/830 (1, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #5505: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/831 (1, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #5506: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/832 (1, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #5507: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/833 (1, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #5508: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/834 (1, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #5509: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/835 (1, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #5510: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/836 (1, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #5511: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/837 (1, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #5512: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/838 (1, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #5513: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/839 (1, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #5514: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/840 (1, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #5515: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/841 (1, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #5516: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/842 (1, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #5517: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/843 (1, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #5518: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/844 (1, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #5519: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/845 (1, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #5520: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/846 (1, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #5521: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/847 (1, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #5522: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/848 (1, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #5523: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/849 (1, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #5524: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/850 (1, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #5525: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/851 (1, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #5526: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/852 (1, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #5527: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/853 (1, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #5528: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/854 (1, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #5529: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/855 (1, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #5530: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/856 (1, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #5531: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/857 (1, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #5532: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/858 (1, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #5533: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/859 (1, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #5534: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/860 (1, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #5535: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/861 (1, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #5536: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/862 (1, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #5537: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/863 (1, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #5538: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/864 (1, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #5539: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/865 (1, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #5540: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/866 (1, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #5541: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/867 (1, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #5542: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/868 (1, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #5543: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/869 (1, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #5544: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/870 (1, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #5545: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/871 (1, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #5546: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/872 (1, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #5547: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/873 (1, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #5548: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/874 (1, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #5549: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/875 (1, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #5550: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/876 (1, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #5551: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/877 (1, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #5552: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/878 (1, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #5553: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/879 (1, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #5554: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #5555: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #5556: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #5557: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #5558: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #5559: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #5560: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #5561: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #5562: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #5563: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #5564: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #5565: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #5566: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #5567: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #5568: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #5569: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #5570: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #5571: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #5572: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #5573: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #5574: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #5575: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #5576: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #5577: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #5578: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #5579: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #5580: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #5581: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #5582: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #5583: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #5584: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #5585: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #5586: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #5587: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #5588: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #5589: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #5590: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #5591: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #5592: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #5593: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #5594: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #5595: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #5596: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #5597: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #5598: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #5599: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #5600: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #5601: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #5602: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/48 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #5603: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/49 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #5604: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/50 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #5605: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/51 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #5606: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/52 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #5607: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/53 (0, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #5608: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/54 (0, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #5609: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/55 (0, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #5610: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/56 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #5611: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/57 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #5612: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/58 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #5613: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/59 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #5614: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/60 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #5615: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/61 (0, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #5616: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/62 (0, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #5617: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/63 (0, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #5618: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/64 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #5619: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/65 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #5620: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/66 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #5621: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/67 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #5622: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/68 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #5623: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/69 (0, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #5624: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/70 (0, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #5625: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/71 (0, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #5626: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/72 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #5627: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/73 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #5628: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/74 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #5629: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/75 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #5630: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/76 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #5631: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/77 (0, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #5632: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/78 (0, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #5633: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/79 (0, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #5634: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/80 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #5635: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/81 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #5636: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/82 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #5637: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/83 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #5638: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/84 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #5639: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/85 (0, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #5640: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/86 (0, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #5641: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/87 (0, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #5642: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/88 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #5643: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/89 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #5644: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/90 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #5645: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/91 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #5646: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/92 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #5647: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/93 (0, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #5648: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/94 (0, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #5649: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/95 (0, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #5650: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/96 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #5651: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/97 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #5652: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/98 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #5653: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/99 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #5654: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/100 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #5655: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/101 (0, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #5656: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/102 (0, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #5657: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/103 (0, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #5658: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/104 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #5659: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/105 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #5660: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/106 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #5661: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/107 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #5662: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/108 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #5663: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/109 (0, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #5664: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/110 (0, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #5665: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/111 (0, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #5666: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/112 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #5667: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/113 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #5668: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/114 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #5669: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/115 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #5670: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/116 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #5671: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/117 (0, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #5672: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/118 (0, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #5673: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/119 (0, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #5674: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/120 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #5675: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/121 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #5676: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/122 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #5677: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/123 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #5678: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/124 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #5679: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/125 (1, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #5680: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/126 (1, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #5681: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/127 (1, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #5682: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/128 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #5683: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/129 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #5684: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/130 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #5685: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/131 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #5686: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/132 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #5687: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/133 (1, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #5688: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/134 (1, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #5689: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/135 (1, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #5690: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/136 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #5691: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/137 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #5692: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/138 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #5693: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/139 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #5694: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/140 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #5695: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/141 (1, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #5696: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/142 (1, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #5697: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/143 (1, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #5698: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/144 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #5699: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/145 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #5700: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/146 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #5701: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/147 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #5702: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/148 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #5703: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/149 (1, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #5704: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/150 (1, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #5705: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/151 (1, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #5706: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/152 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #5707: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/153 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #5708: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/154 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #5709: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/155 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #5710: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/156 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #5711: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/157 (1, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #5712: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/158 (1, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #5713: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/159 (1, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #5714: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/160 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #5715: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/161 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #5716: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/162 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #5717: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/163 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #5718: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/164 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #5719: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/165 (1, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #5720: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/166 (1, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #5721: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/167 (1, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #5722: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/168 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #5723: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/169 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #5724: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/170 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #5725: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/171 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #5726: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/172 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #5727: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/173 (1, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #5728: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/174 (1, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #5729: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/175 (1, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #5730: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/176 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #5731: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/177 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #5732: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/178 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #5733: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/179 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #5734: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/180 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #5735: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/181 (1, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #5736: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/182 (1, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #5737: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/183 (1, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #5738: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/184 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #5739: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/185 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #5740: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/186 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #5741: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/187 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #5742: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/188 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #5743: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/189 (1, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #5744: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/190 (1, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #5745: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/191 (1, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #5746: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/192 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #5747: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/193 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #5748: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/194 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #5749: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/195 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #5750: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/196 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #5751: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/197 (1, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #5752: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/198 (1, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #5753: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/199 (1, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #5754: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/200 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #5755: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/201 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #5756: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/202 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #5757: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/203 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #5758: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/204 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #5759: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/205 (1, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #5760: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/206 (1, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #5761: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/207 (1, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #5762: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/208 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #5763: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/209 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #5764: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/210 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #5765: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/211 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #5766: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/212 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #5767: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/213 (1, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #5768: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/214 (1, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #5769: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/215 (1, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #5770: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/216 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #5771: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/217 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #5772: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/218 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #5773: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/219 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #5774: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/220 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #5775: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/221 (1, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #5776: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/222 (1, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #5777: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/223 (1, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #5778: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/224 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #5779: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/225 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #5780: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/226 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #5781: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/227 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #5782: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/228 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #5783: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/229 (1, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #5784: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/230 (1, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #5785: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/231 (1, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #5786: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/232 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #5787: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/233 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #5788: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/234 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #5789: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/235 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #5790: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/236 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #5791: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/237 (1, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #5792: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/238 (1, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #5793: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/239 (1, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #5794: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #5795: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #5796: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #5797: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #5798: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #5799: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #5800: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #5801: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #5802: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #5803: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #5804: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #5805: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #5806: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #5807: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #5808: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #5809: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #5810: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #5811: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #5812: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #5813: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #5814: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #5815: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #5816: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #5817: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #5818: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #5819: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #5820: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #5821: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #5822: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #5823: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #5824: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #5825: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #5826: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #5827: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #5828: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #5829: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #5830: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #5831: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #5832: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #5833: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #5834: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #5835: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #5836: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #5837: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #5838: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #5839: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #5840: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #5841: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #5842: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/48 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #5843: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/49 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #5844: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/50 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #5845: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/51 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #5846: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/52 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #5847: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/53 (0, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #5848: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/54 (0, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #5849: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/55 (0, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #5850: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/56 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #5851: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/57 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #5852: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/58 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #5853: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/59 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #5854: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/60 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #5855: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/61 (0, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #5856: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/62 (0, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #5857: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/63 (0, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #5858: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/64 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #5859: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/65 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #5860: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/66 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #5861: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/67 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #5862: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/68 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #5863: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/69 (0, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #5864: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/70 (0, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #5865: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/71 (0, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #5866: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/72 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #5867: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/73 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #5868: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/74 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #5869: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/75 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #5870: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/76 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #5871: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/77 (0, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #5872: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/78 (0, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #5873: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/79 (0, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #5874: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/80 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #5875: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/81 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #5876: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/82 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #5877: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/83 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #5878: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/84 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #5879: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/85 (0, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #5880: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/86 (0, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #5881: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/87 (0, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #5882: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/88 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #5883: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/89 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #5884: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/90 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #5885: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/91 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #5886: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/92 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #5887: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/93 (0, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #5888: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/94 (0, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #5889: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/95 (0, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #5890: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/96 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #5891: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/97 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #5892: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/98 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #5893: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/99 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #5894: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/100 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #5895: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/101 (0, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #5896: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/102 (0, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #5897: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/103 (0, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #5898: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/104 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #5899: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/105 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #5900: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/106 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #5901: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/107 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #5902: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/108 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #5903: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/109 (0, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #5904: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/110 (0, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #5905: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/111 (0, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #5906: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/112 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #5907: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/113 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #5908: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/114 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #5909: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/115 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #5910: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/116 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #5911: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/117 (0, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #5912: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/118 (0, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #5913: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/119 (0, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #5914: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/120 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #5915: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/121 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #5916: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/122 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #5917: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/123 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #5918: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/124 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #5919: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/125 (1, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #5920: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/126 (1, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #5921: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/127 (1, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #5922: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/128 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #5923: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/129 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #5924: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/130 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #5925: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/131 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #5926: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/132 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #5927: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/133 (1, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #5928: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/134 (1, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #5929: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/135 (1, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #5930: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/136 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #5931: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/137 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #5932: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/138 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #5933: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/139 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #5934: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/140 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #5935: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/141 (1, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #5936: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/142 (1, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #5937: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/143 (1, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #5938: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/144 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #5939: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/145 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #5940: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/146 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #5941: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/147 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #5942: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/148 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #5943: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/149 (1, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #5944: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/150 (1, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #5945: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/151 (1, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #5946: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/152 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #5947: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/153 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #5948: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/154 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #5949: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/155 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #5950: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/156 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #5951: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/157 (1, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #5952: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/158 (1, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #5953: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/159 (1, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #5954: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/160 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #5955: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/161 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #5956: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/162 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #5957: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/163 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #5958: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/164 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #5959: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/165 (1, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #5960: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/166 (1, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #5961: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/167 (1, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #5962: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/168 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #5963: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/169 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #5964: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/170 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #5965: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/171 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #5966: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/172 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #5967: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/173 (1, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #5968: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/174 (1, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #5969: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/175 (1, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #5970: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/176 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #5971: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/177 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #5972: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/178 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #5973: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/179 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #5974: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/180 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #5975: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/181 (1, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #5976: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/182 (1, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #5977: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/183 (1, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #5978: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/184 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #5979: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/185 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #5980: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/186 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #5981: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/187 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #5982: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/188 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #5983: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/189 (1, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #5984: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/190 (1, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #5985: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/191 (1, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #5986: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/192 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #5987: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/193 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #5988: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/194 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #5989: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/195 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #5990: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/196 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #5991: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/197 (1, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #5992: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/198 (1, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #5993: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/199 (1, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #5994: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/200 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #5995: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/201 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #5996: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/202 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #5997: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/203 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #5998: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/204 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #5999: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/205 (1, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #6000: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/206 (1, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #6001: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/207 (1, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #6002: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/208 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #6003: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/209 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6004: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/210 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #6005: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/211 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #6006: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/212 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #6007: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/213 (1, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #6008: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/214 (1, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #6009: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/215 (1, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #6010: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/216 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #6011: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/217 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6012: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/218 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #6013: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/219 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #6014: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/220 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #6015: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/221 (1, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #6016: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/222 (1, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #6017: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/223 (1, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #6018: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/224 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #6019: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/225 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6020: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/226 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #6021: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/227 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #6022: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/228 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #6023: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/229 (1, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #6024: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/230 (1, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #6025: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/231 (1, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #6026: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/232 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #6027: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/233 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6028: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/234 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #6029: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/235 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #6030: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/236 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #6031: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/237 (1, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #6032: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/238 (1, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #6033: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/239 (1, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #6034: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #6035: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #6036: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #6037: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #6038: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #6039: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #6040: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #6041: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #6042: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #6043: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/9 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #6044: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/10 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #6045: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/11 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #6046: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/12 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #6047: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/13 (0, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #6048: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/14 (0, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #6049: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/15 (0, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #6050: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/16 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #6051: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/17 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #6052: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/18 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #6053: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/19 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #6054: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/20 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #6055: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/21 (0, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #6056: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/22 (0, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #6057: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/23 (0, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #6058: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/24 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #6059: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/25 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #6060: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/26 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #6061: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/27 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #6062: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/28 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #6063: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/29 (0, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #6064: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/30 (0, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #6065: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/31 (0, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #6066: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/32 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #6067: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/33 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #6068: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/34 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #6069: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/35 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #6070: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/36 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #6071: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/37 (0, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #6072: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/38 (0, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #6073: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/39 (0, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #6074: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/40 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #6075: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/41 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #6076: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/42 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #6077: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/43 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #6078: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/44 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #6079: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/45 (0, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #6080: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/46 (0, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #6081: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/47 (0, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #6082: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/48 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #6083: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/49 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #6084: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/50 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #6085: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/51 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #6086: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/52 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #6087: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/53 (0, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #6088: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/54 (0, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #6089: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/55 (0, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #6090: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/56 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #6091: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/57 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #6092: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/58 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #6093: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/59 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #6094: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/60 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #6095: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/61 (0, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #6096: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/62 (0, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #6097: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/63 (0, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #6098: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/64 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #6099: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/65 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #6100: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/66 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #6101: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/67 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #6102: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/68 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #6103: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/69 (0, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #6104: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/70 (0, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #6105: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/71 (0, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #6106: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/72 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #6107: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/73 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #6108: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/74 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #6109: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/75 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #6110: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/76 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #6111: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/77 (0, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #6112: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/78 (0, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #6113: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/79 (0, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #6114: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/80 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #6115: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/81 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6116: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/82 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #6117: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/83 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #6118: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/84 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #6119: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/85 (0, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #6120: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/86 (0, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #6121: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/87 (0, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #6122: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/88 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #6123: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/89 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6124: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/90 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #6125: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/91 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #6126: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/92 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #6127: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/93 (0, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #6128: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/94 (0, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #6129: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/95 (0, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #6130: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/96 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #6131: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/97 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6132: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/98 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #6133: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/99 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #6134: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/100 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #6135: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/101 (0, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #6136: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/102 (0, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #6137: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/103 (0, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #6138: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/104 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #6139: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/105 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6140: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/106 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #6141: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/107 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #6142: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/108 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #6143: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/109 (0, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #6144: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/110 (0, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #6145: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/111 (0, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #6146: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/112 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #6147: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/113 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6148: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/114 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #6149: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/115 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #6150: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/116 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #6151: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/117 (0, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #6152: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/118 (0, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #6153: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/119 (0, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #6154: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/120 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #6155: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/121 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #6156: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/122 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #6157: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/123 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #6158: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/124 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #6159: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/125 (1, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #6160: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/126 (1, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #6161: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/127 (1, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #6162: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/128 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #6163: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/129 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #6164: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/130 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #6165: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/131 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #6166: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/132 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #6167: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/133 (1, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #6168: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/134 (1, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #6169: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/135 (1, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #6170: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/136 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #6171: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/137 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #6172: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/138 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #6173: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/139 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #6174: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/140 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #6175: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/141 (1, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #6176: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/142 (1, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #6177: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/143 (1, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #6178: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/144 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #6179: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/145 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #6180: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/146 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #6181: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/147 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #6182: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/148 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #6183: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/149 (1, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #6184: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/150 (1, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #6185: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/151 (1, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #6186: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/152 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #6187: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/153 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #6188: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/154 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #6189: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/155 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #6190: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/156 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #6191: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/157 (1, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #6192: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/158 (1, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #6193: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/159 (1, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #6194: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/160 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #6195: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/161 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #6196: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/162 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #6197: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/163 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #6198: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/164 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #6199: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/165 (1, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #6200: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/166 (1, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #6201: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/167 (1, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #6202: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/168 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #6203: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/169 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #6204: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/170 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #6205: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/171 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #6206: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/172 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #6207: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/173 (1, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #6208: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/174 (1, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #6209: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/175 (1, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #6210: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/176 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #6211: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/177 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #6212: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/178 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #6213: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/179 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #6214: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/180 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #6215: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/181 (1, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #6216: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/182 (1, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #6217: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/183 (1, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #6218: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/184 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #6219: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/185 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #6220: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/186 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #6221: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/187 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #6222: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/188 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #6223: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/189 (1, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #6224: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/190 (1, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #6225: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/191 (1, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #6226: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/192 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #6227: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/193 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #6228: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/194 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #6229: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/195 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #6230: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/196 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #6231: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/197 (1, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #6232: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/198 (1, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #6233: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/199 (1, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #6234: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/200 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #6235: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/201 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6236: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/202 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #6237: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/203 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #6238: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/204 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #6239: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/205 (1, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #6240: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/206 (1, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #6241: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/207 (1, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #6242: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/208 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #6243: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/209 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6244: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/210 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #6245: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/211 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #6246: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/212 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #6247: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/213 (1, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #6248: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/214 (1, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #6249: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/215 (1, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #6250: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/216 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #6251: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/217 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6252: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/218 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #6253: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/219 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #6254: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/220 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #6255: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/221 (1, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #6256: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/222 (1, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #6257: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/223 (1, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #6258: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/224 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #6259: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/225 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6260: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/226 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #6261: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/227 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #6262: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/228 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #6263: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/229 (1, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #6264: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/230 (1, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #6265: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/231 (1, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #6266: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/232 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #6267: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/233 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6268: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/234 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #6269: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/235 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #6270: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/236 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #6271: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/237 (1, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #6272: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/238 (1, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #6273: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/239 (1, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #6274: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #6275: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #6276: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #6277: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #6278: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #6279: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #6280: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #6281: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #6282: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #6283: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/9 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #6284: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/10 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #6285: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/11 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #6286: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/12 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #6287: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/13 (0, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #6288: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/14 (0, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #6289: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/15 (0, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #6290: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/16 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #6291: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/17 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #6292: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/18 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #6293: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/19 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #6294: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/20 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #6295: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/21 (0, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #6296: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/22 (0, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #6297: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/23 (0, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #6298: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/24 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #6299: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/25 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #6300: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/26 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #6301: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/27 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #6302: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/28 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #6303: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/29 (0, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #6304: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/30 (0, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #6305: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/31 (0, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #6306: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/32 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #6307: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/33 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #6308: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/34 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #6309: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/35 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #6310: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/36 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #6311: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/37 (0, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #6312: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/38 (0, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #6313: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/39 (0, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #6314: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/40 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #6315: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/41 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #6316: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/42 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #6317: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/43 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #6318: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/44 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #6319: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/45 (0, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #6320: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/46 (0, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #6321: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/47 (0, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #6322: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/48 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #6323: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/49 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #6324: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/50 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #6325: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/51 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #6326: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/52 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #6327: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/53 (0, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #6328: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/54 (0, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #6329: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/55 (0, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #6330: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/56 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #6331: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/57 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #6332: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/58 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #6333: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/59 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #6334: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/60 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #6335: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/61 (0, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #6336: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/62 (0, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #6337: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/63 (0, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #6338: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/64 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #6339: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/65 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #6340: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/66 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #6341: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/67 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #6342: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/68 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #6343: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/69 (0, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #6344: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/70 (0, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #6345: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/71 (0, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #6346: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/72 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #6347: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/73 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #6348: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/74 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #6349: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/75 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #6350: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/76 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #6351: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/77 (0, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #6352: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/78 (0, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #6353: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/79 (0, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #6354: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/80 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #6355: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/81 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6356: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/82 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #6357: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/83 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #6358: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/84 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #6359: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/85 (0, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #6360: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/86 (0, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #6361: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/87 (0, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #6362: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/88 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #6363: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/89 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6364: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/90 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #6365: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/91 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #6366: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/92 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #6367: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/93 (0, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #6368: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/94 (0, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #6369: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/95 (0, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #6370: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/96 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #6371: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/97 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6372: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/98 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #6373: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/99 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #6374: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/100 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #6375: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/101 (0, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #6376: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/102 (0, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #6377: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/103 (0, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #6378: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/104 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #6379: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/105 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6380: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/106 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #6381: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/107 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #6382: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/108 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #6383: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/109 (0, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #6384: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/110 (0, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #6385: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/111 (0, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #6386: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/112 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #6387: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/113 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6388: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/114 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #6389: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/115 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #6390: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/116 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #6391: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/117 (0, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #6392: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/118 (0, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #6393: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/119 (0, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #6394: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/120 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #6395: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/121 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #6396: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/122 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #6397: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/123 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #6398: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/124 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #6399: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/125 (1, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #6400: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/126 (1, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #6401: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/127 (1, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #6402: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/128 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #6403: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/129 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #6404: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/130 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #6405: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/131 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #6406: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/132 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #6407: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/133 (1, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #6408: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/134 (1, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #6409: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/135 (1, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #6410: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/136 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #6411: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/137 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #6412: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/138 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #6413: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/139 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #6414: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/140 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #6415: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/141 (1, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #6416: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/142 (1, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #6417: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/143 (1, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #6418: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/144 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #6419: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/145 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #6420: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/146 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #6421: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/147 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #6422: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/148 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #6423: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/149 (1, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #6424: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/150 (1, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #6425: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/151 (1, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #6426: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/152 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #6427: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/153 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #6428: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/154 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #6429: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/155 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #6430: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/156 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #6431: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/157 (1, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #6432: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/158 (1, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #6433: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/159 (1, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #6434: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/160 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #6435: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/161 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #6436: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/162 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #6437: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/163 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #6438: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/164 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #6439: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/165 (1, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #6440: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/166 (1, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #6441: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/167 (1, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #6442: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/168 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #6443: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/169 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #6444: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/170 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #6445: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/171 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #6446: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/172 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #6447: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/173 (1, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #6448: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/174 (1, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #6449: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/175 (1, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #6450: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/176 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #6451: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/177 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #6452: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/178 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #6453: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/179 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #6454: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/180 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #6455: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/181 (1, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #6456: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/182 (1, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #6457: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/183 (1, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #6458: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/184 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #6459: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/185 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #6460: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/186 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #6461: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/187 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #6462: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/188 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #6463: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/189 (1, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #6464: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/190 (1, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #6465: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/191 (1, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #6466: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/192 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #6467: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/193 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #6468: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/194 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #6469: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/195 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #6470: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/196 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #6471: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/197 (1, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #6472: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/198 (1, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #6473: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/199 (1, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #6474: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/200 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #6475: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/201 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6476: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/202 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #6477: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/203 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #6478: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/204 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #6479: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/205 (1, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #6480: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/206 (1, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #6481: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/207 (1, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #6482: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/208 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #6483: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/209 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6484: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/210 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #6485: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/211 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #6486: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/212 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #6487: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/213 (1, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #6488: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/214 (1, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #6489: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/215 (1, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #6490: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/216 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #6491: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/217 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6492: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/218 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #6493: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/219 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #6494: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/220 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #6495: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/221 (1, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #6496: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/222 (1, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #6497: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/223 (1, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #6498: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/224 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #6499: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/225 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6500: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/226 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #6501: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/227 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #6502: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/228 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #6503: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/229 (1, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #6504: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/230 (1, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #6505: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/231 (1, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #6506: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/232 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #6507: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/233 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6508: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/234 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #6509: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/235 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #6510: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/236 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #6511: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/237 (1, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #6512: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/238 (1, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #6513: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/239 (1, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #6514: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6515: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6516: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6517: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6518: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6519: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6520: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6521: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6522: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6523: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6524: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6525: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6526: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6527: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6528: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6529: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6530: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6531: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6532: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6533: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6534: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6535: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6536: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6537: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6538: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6539: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6540: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6541: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6542: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6543: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6544: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6545: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6546: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6547: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6548: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6549: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6550: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6551: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6552: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6553: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6554: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6555: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6556: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6557: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6558: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6559: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6560: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6561: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6562: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6563: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6564: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6565: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6566: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6567: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6568: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6569: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6570: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6571: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6572: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6573: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6574: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6575: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6576: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6577: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6578: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6579: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6580: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6581: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6582: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6583: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6584: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6585: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6586: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #6587: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #6588: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #6589: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #6590: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #6591: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #6592: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #6593: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #6594: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #6595: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #6596: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #6597: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #6598: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #6599: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #6600: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #6601: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #6602: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #6603: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #6604: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #6605: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #6606: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #6607: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #6608: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #6609: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #6610: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #6611: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #6612: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #6613: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #6614: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #6615: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #6616: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #6617: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #6618: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #6619: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #6620: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #6621: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #6622: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #6623: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #6624: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #6625: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #6626: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #6627: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #6628: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #6629: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #6630: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #6631: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #6632: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #6633: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #6634: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #6635: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #6636: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #6637: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #6638: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #6639: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #6640: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #6641: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #6642: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #6643: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #6644: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #6645: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #6646: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #6647: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #6648: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #6649: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #6650: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #6651: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #6652: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #6653: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #6654: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #6655: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #6656: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #6657: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #6658: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #6659: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #6660: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #6661: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #6662: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #6663: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #6664: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #6665: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #6666: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #6667: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #6668: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #6669: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #6670: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #6671: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #6672: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #6673: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #6674: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #6675: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #6676: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #6677: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #6678: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #6679: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #6680: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #6681: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #6682: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #6683: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #6684: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #6685: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #6686: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #6687: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #6688: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #6689: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #6690: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #6691: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #6692: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #6693: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #6694: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #6695: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #6696: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #6697: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #6698: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #6699: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #6700: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #6701: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #6702: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #6703: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #6704: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #6705: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #6706: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #6707: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #6708: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #6709: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #6710: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #6711: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #6712: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #6713: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #6714: 'DatagramPre13/TlsConnectDatagramPre13: DropClientFirstFlightOnce/0 770' - PASSED ssl_gtest.sh: #6715: 'DatagramPre13/TlsConnectDatagramPre13: DropClientFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #6716: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightOnce/0 770' - PASSED ssl_gtest.sh: #6717: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #6718: 'DatagramPre13/TlsConnectDatagramPre13: DropAllFirstTransmissions/0 770' - PASSED ssl_gtest.sh: #6719: 'DatagramPre13/TlsConnectDatagramPre13: DropAllFirstTransmissions/1 771' - PASSED ssl_gtest.sh: #6720: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightThrice/0 770' - PASSED ssl_gtest.sh: #6721: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightThrice/1 771' - PASSED ssl_gtest.sh: #6722: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightOnce/0 770' - PASSED ssl_gtest.sh: #6723: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightOnce/1 771' - PASSED ssl_gtest.sh: #6724: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightThrice/0 770' - PASSED ssl_gtest.sh: #6725: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #6726: 'DatagramPre13/TlsConnectDatagramPre13: DropServerSecondFlightThrice/0 770' - PASSED ssl_gtest.sh: #6727: 'DatagramPre13/TlsConnectDatagramPre13: DropServerSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #6728: 'DatagramDrop13/TlsDropDatagram13: DropClientFirstFlightOnce/0 true' - PASSED ssl_gtest.sh: #6729: 'DatagramDrop13/TlsDropDatagram13: DropClientFirstFlightOnce/1 false' - PASSED ssl_gtest.sh: #6730: 'DatagramDrop13/TlsDropDatagram13: DropServerFirstFlightOnce/0 true' - PASSED ssl_gtest.sh: #6731: 'DatagramDrop13/TlsDropDatagram13: DropServerFirstFlightOnce/1 false' - PASSED ssl_gtest.sh: #6732: 'DatagramDrop13/TlsDropDatagram13: DropServerFirstRecordOnce/0 true' - PASSED ssl_gtest.sh: #6733: 'DatagramDrop13/TlsDropDatagram13: DropServerFirstRecordOnce/1 false' - PASSED ssl_gtest.sh: #6734: 'DatagramDrop13/TlsDropDatagram13: DropServerSecondRecordOnce/0 true' - PASSED ssl_gtest.sh: #6735: 'DatagramDrop13/TlsDropDatagram13: DropServerSecondRecordOnce/1 false' - PASSED ssl_gtest.sh: #6736: 'DatagramDrop13/TlsDropDatagram13: DropServerAckOnce/0 true' - PASSED ssl_gtest.sh: #6737: 'DatagramDrop13/TlsDropDatagram13: DropServerAckOnce/1 false' - PASSED ssl_gtest.sh: #6738: 'DatagramDrop13/TlsDropDatagram13: DropClientCertVerify/0 true' - PASSED ssl_gtest.sh: #6739: 'DatagramDrop13/TlsDropDatagram13: DropClientCertVerify/1 false' - PASSED ssl_gtest.sh: #6740: 'DatagramDrop13/TlsDropDatagram13: DropFirstHalfOfServerCertificate/0 true' - PASSED ssl_gtest.sh: #6741: 'DatagramDrop13/TlsDropDatagram13: DropFirstHalfOfServerCertificate/1 false' - PASSED ssl_gtest.sh: #6742: 'DatagramDrop13/TlsDropDatagram13: DropSecondHalfOfServerCertificate/0 true' - PASSED ssl_gtest.sh: #6743: 'DatagramDrop13/TlsDropDatagram13: DropSecondHalfOfServerCertificate/1 false' - PASSED ssl_gtest.sh: #6744: 'DatagramDrop13/TlsDropDatagram13: NoDropsDuringZeroRtt/0 true' - PASSED ssl_gtest.sh: #6745: 'DatagramDrop13/TlsDropDatagram13: NoDropsDuringZeroRtt/1 false' - PASSED ssl_gtest.sh: #6746: 'DatagramDrop13/TlsDropDatagram13: DropEEDuringZeroRtt/0 true' - PASSED ssl_gtest.sh: #6747: 'DatagramDrop13/TlsDropDatagram13: DropEEDuringZeroRtt/1 false' - PASSED ssl_gtest.sh: #6748: 'DatagramDrop13/TlsDropDatagram13: ReorderServerEE/0 true' - PASSED ssl_gtest.sh: #6749: 'DatagramDrop13/TlsDropDatagram13: ReorderServerEE/1 false' - PASSED ssl_gtest.sh: #6750: 'DatagramFragment13/TlsFragmentationAndRecoveryTest: DropFirstHalf/0 true' - PASSED ssl_gtest.sh: #6751: 'DatagramFragment13/TlsFragmentationAndRecoveryTest: DropFirstHalf/1 false' - PASSED ssl_gtest.sh: #6752: 'DatagramFragment13/TlsFragmentationAndRecoveryTest: DropSecondHalf/0 true' - PASSED ssl_gtest.sh: #6753: 'DatagramFragment13/TlsFragmentationAndRecoveryTest: DropSecondHalf/1 false' - PASSED ssl_gtest.sh: #6754: 'DatagramReorder13/TlsReorderDatagram13: ReorderServerCertificate/0 true' - PASSED ssl_gtest.sh: #6755: 'DatagramReorder13/TlsReorderDatagram13: ReorderServerCertificate/1 false' - PASSED ssl_gtest.sh: #6756: 'DatagramReorder13/TlsReorderDatagram13: DataAfterEOEDDuringZeroRtt/0 true' - PASSED ssl_gtest.sh: #6757: 'DatagramReorder13/TlsReorderDatagram13: DataAfterEOEDDuringZeroRtt/1 false' - PASSED ssl_gtest.sh: #6758: 'DatagramReorder13/TlsReorderDatagram13: DataAfterFinDuringZeroRtt/0 true' - PASSED ssl_gtest.sh: #6759: 'DatagramReorder13/TlsReorderDatagram13: DataAfterFinDuringZeroRtt/1 false' - PASSED ssl_gtest.sh: #6760: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/0 772' - PASSED ssl_gtest.sh: #6761: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/1 771' - PASSED ssl_gtest.sh: #6762: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/2 770' - PASSED ssl_gtest.sh: #6763: 'DatagramOnly/TlsConnectDatagram: ReplaceFirstServerRecordWithApplicationData/0 772' - PASSED ssl_gtest.sh: #6764: 'DatagramOnly/TlsConnectDatagram: ReplaceFirstServerRecordWithApplicationData/1 771' - PASSED ssl_gtest.sh: #6765: 'DatagramOnly/TlsConnectDatagram: ReplaceFirstServerRecordWithApplicationData/2 770' - PASSED ssl_gtest.sh: #6766: 'DatagramOnly/TlsConnectDatagram: ReplaceFirstClientRecordWithApplicationData/0 772' - PASSED ssl_gtest.sh: #6767: 'DatagramOnly/TlsConnectDatagram: ReplaceFirstClientRecordWithApplicationData/1 771' - PASSED ssl_gtest.sh: #6768: 'DatagramOnly/TlsConnectDatagram: ReplaceFirstClientRecordWithApplicationData/2 770' - PASSED ssl_gtest.sh: #6769: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/0 772' - PASSED ssl_gtest.sh: #6770: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/1 771' - PASSED ssl_gtest.sh: #6771: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/2 770' - PASSED ssl_gtest.sh: #6772: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/0 772' - PASSED ssl_gtest.sh: #6773: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/1 771' - PASSED ssl_gtest.sh: #6774: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/2 770' - PASSED ssl_gtest.sh: #6775: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/0 772' - PASSED ssl_gtest.sh: #6776: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/1 771' - PASSED ssl_gtest.sh: #6777: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/2 770' - PASSED ssl_gtest.sh: #6778: 'DatagramOnly/TlsConnectDatagram: ShortRead/0 772' - PASSED ssl_gtest.sh: #6779: 'DatagramOnly/TlsConnectDatagram: ShortRead/1 771' - PASSED ssl_gtest.sh: #6780: 'DatagramOnly/TlsConnectDatagram: ShortRead/2 770' - PASSED ssl_gtest.sh: #6781: 'DatagramOnly/TlsConnectDatagram: BlockedWrite/0 772' - PASSED ssl_gtest.sh: #6782: 'DatagramOnly/TlsConnectDatagram: BlockedWrite/1 771' - PASSED ssl_gtest.sh: #6783: 'DatagramOnly/TlsConnectDatagram: BlockedWrite/2 770' - PASSED ssl_gtest.sh: #6784: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 772' - PASSED ssl_gtest.sh: #6785: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/1 771' - PASSED ssl_gtest.sh: #6786: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 772' - PASSED ssl_gtest.sh: #6787: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/1 771' - PASSED ssl_gtest.sh: #6788: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 (0, 772)' - PASSED ssl_gtest.sh: #6789: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 (0, 771)' - PASSED ssl_gtest.sh: #6790: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 (0, 770)' - PASSED ssl_gtest.sh: #6791: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 (1, 772)' - PASSED ssl_gtest.sh: #6792: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/4 (1, 771)' - PASSED ssl_gtest.sh: #6793: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/5 (1, 770)' - PASSED ssl_gtest.sh: #6794: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 (0, 772)' - PASSED ssl_gtest.sh: #6795: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 (0, 771)' - PASSED ssl_gtest.sh: #6796: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 (0, 770)' - PASSED ssl_gtest.sh: #6797: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 (1, 772)' - PASSED ssl_gtest.sh: #6798: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/4 (1, 771)' - PASSED ssl_gtest.sh: #6799: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/5 (1, 770)' - PASSED ssl_gtest.sh: #6800: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #6801: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #6802: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #6803: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 (1, 772)' - PASSED ssl_gtest.sh: #6804: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/4 (1, 771)' - PASSED ssl_gtest.sh: #6805: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/5 (1, 770)' - PASSED ssl_gtest.sh: #6806: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 (0, 772)' - PASSED ssl_gtest.sh: #6807: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 (0, 771)' - PASSED ssl_gtest.sh: #6808: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 (0, 770)' - PASSED ssl_gtest.sh: #6809: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 (1, 772)' - PASSED ssl_gtest.sh: #6810: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/4 (1, 771)' - PASSED ssl_gtest.sh: #6811: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/5 (1, 770)' - PASSED ssl_gtest.sh: #6812: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/0 769' - PASSED ssl_gtest.sh: #6813: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/1 770' - PASSED ssl_gtest.sh: #6814: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/2 771' - PASSED ssl_gtest.sh: #6815: 'Pre13StreamOnly/TlsConnectStreamPre13: HrrRandomOnTls10/0 769' - PASSED ssl_gtest.sh: #6816: 'Pre13StreamOnly/TlsConnectStreamPre13: HrrRandomOnTls10/1 770' - PASSED ssl_gtest.sh: #6817: 'Pre13StreamOnly/TlsConnectStreamPre13: HrrRandomOnTls10/2 771' - PASSED ssl_gtest.sh: #6818: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #6819: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #6820: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #6821: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #6822: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #6823: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #6824: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/0 769' - PASSED ssl_gtest.sh: #6825: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/1 770' - PASSED ssl_gtest.sh: #6826: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/2 771' - PASSED ssl_gtest.sh: #6827: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/0 769' - PASSED ssl_gtest.sh: #6828: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/1 770' - PASSED ssl_gtest.sh: #6829: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/2 771' - PASSED ssl_gtest.sh: #6830: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateRandoms/0 769' - PASSED ssl_gtest.sh: #6831: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateRandoms/1 770' - PASSED ssl_gtest.sh: #6832: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateRandoms/2 771' - PASSED ssl_gtest.sh: #6833: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #6834: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #6835: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #6836: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #6837: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #6838: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #6839: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #6840: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #6841: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #6842: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #6843: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #6844: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #6845: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 769' - PASSED ssl_gtest.sh: #6846: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 770' - PASSED ssl_gtest.sh: #6847: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 771' - PASSED ssl_gtest.sh: #6848: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/0 (0, 772)' - PASSED ssl_gtest.sh: #6849: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/1 (1, 772)' - PASSED ssl_gtest.sh: #6850: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #6851: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #6852: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #6853: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #6854: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #6855: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #6856: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #6857: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #6858: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #6859: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #6860: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/0 (0, 772)' - PASSED ssl_gtest.sh: #6861: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/1 (1, 772)' - PASSED ssl_gtest.sh: #6862: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/0 (0, 772)' - PASSED ssl_gtest.sh: #6863: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/1 (1, 772)' - PASSED ssl_gtest.sh: #6864: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/0 (0, 772)' - PASSED ssl_gtest.sh: #6865: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/1 (0, 771)' - PASSED ssl_gtest.sh: #6866: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/2 (0, 770)' - PASSED ssl_gtest.sh: #6867: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/3 (0, 769)' - PASSED ssl_gtest.sh: #6868: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/0 (0, 772)' - PASSED ssl_gtest.sh: #6869: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/1 (0, 771)' - PASSED ssl_gtest.sh: #6870: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/2 (0, 770)' - PASSED ssl_gtest.sh: #6871: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/3 (0, 769)' - PASSED ssl_gtest.sh: #6872: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/0 (0, 772)' - PASSED ssl_gtest.sh: #6873: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/1 (0, 771)' - PASSED ssl_gtest.sh: #6874: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/2 (0, 770)' - PASSED ssl_gtest.sh: #6875: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/3 (0, 769)' - PASSED ssl_gtest.sh: #6876: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/0 (0, 772)' - PASSED ssl_gtest.sh: #6877: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/1 (0, 771)' - PASSED ssl_gtest.sh: #6878: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/2 (0, 770)' - PASSED ssl_gtest.sh: #6879: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/3 (0, 769)' - PASSED ssl_gtest.sh: #6880: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/0 (0, 772)' - PASSED ssl_gtest.sh: #6881: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/1 (0, 771)' - PASSED ssl_gtest.sh: #6882: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/2 (0, 770)' - PASSED ssl_gtest.sh: #6883: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/3 (0, 769)' - PASSED ssl_gtest.sh: #6884: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/0 (0, 772)' - PASSED ssl_gtest.sh: #6885: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/1 (0, 771)' - PASSED ssl_gtest.sh: #6886: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/2 (0, 770)' - PASSED ssl_gtest.sh: #6887: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/3 (0, 769)' - PASSED ssl_gtest.sh: #6888: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (0, 772)' - PASSED ssl_gtest.sh: #6889: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (0, 771)' - PASSED ssl_gtest.sh: #6890: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (0, 770)' - PASSED ssl_gtest.sh: #6891: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/3 (0, 769)' - PASSED ssl_gtest.sh: #6892: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/0 (0, 772)' - PASSED ssl_gtest.sh: #6893: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/1 (0, 771)' - PASSED ssl_gtest.sh: #6894: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/2 (0, 770)' - PASSED ssl_gtest.sh: #6895: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/3 (0, 769)' - PASSED ssl_gtest.sh: #6896: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #6897: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #6898: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #6899: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #6900: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/0 (0, 772)' - PASSED ssl_gtest.sh: #6901: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/1 (0, 771)' - PASSED ssl_gtest.sh: #6902: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/2 (0, 770)' - PASSED ssl_gtest.sh: #6903: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/3 (0, 769)' - PASSED ssl_gtest.sh: #6904: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/0 (0, 772)' - PASSED ssl_gtest.sh: #6905: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/1 (0, 771)' - PASSED ssl_gtest.sh: #6906: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/2 (0, 770)' - PASSED ssl_gtest.sh: #6907: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/3 (0, 769)' - PASSED ssl_gtest.sh: #6908: 'ExtensionStream/TlsExtensionTestGeneric: AlpnLengthOverflow/0 (0, 772)' - PASSED ssl_gtest.sh: #6909: 'ExtensionStream/TlsExtensionTestGeneric: AlpnLengthOverflow/1 (0, 771)' - PASSED ssl_gtest.sh: #6910: 'ExtensionStream/TlsExtensionTestGeneric: AlpnLengthOverflow/2 (0, 770)' - PASSED ssl_gtest.sh: #6911: 'ExtensionStream/TlsExtensionTestGeneric: AlpnLengthOverflow/3 (0, 769)' - PASSED ssl_gtest.sh: #6912: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #6913: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #6914: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #6915: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #6916: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/0 (0, 772)' - PASSED ssl_gtest.sh: #6917: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/1 (0, 771)' - PASSED ssl_gtest.sh: #6918: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/2 (0, 770)' - PASSED ssl_gtest.sh: #6919: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/3 (0, 769)' - PASSED ssl_gtest.sh: #6920: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/0 (0, 772)' - PASSED ssl_gtest.sh: #6921: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/1 (0, 771)' - PASSED ssl_gtest.sh: #6922: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/2 (0, 770)' - PASSED ssl_gtest.sh: #6923: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/3 (0, 769)' - PASSED ssl_gtest.sh: #6924: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #6925: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #6926: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (0, 770)' - PASSED ssl_gtest.sh: #6927: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/3 (0, 769)' - PASSED ssl_gtest.sh: #6928: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #6929: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #6930: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (0, 770)' - PASSED ssl_gtest.sh: #6931: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/3 (0, 769)' - PASSED ssl_gtest.sh: #6932: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/0 (1, 772)' - PASSED ssl_gtest.sh: #6933: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/1 (1, 771)' - PASSED ssl_gtest.sh: #6934: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/2 (1, 770)' - PASSED ssl_gtest.sh: #6935: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/0 (1, 772)' - PASSED ssl_gtest.sh: #6936: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/1 (1, 771)' - PASSED ssl_gtest.sh: #6937: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/2 (1, 770)' - PASSED ssl_gtest.sh: #6938: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/0 (1, 772)' - PASSED ssl_gtest.sh: #6939: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/1 (1, 771)' - PASSED ssl_gtest.sh: #6940: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/2 (1, 770)' - PASSED ssl_gtest.sh: #6941: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/0 (1, 772)' - PASSED ssl_gtest.sh: #6942: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/1 (1, 771)' - PASSED ssl_gtest.sh: #6943: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/2 (1, 770)' - PASSED ssl_gtest.sh: #6944: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/0 (1, 772)' - PASSED ssl_gtest.sh: #6945: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/1 (1, 771)' - PASSED ssl_gtest.sh: #6946: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/2 (1, 770)' - PASSED ssl_gtest.sh: #6947: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/0 (1, 772)' - PASSED ssl_gtest.sh: #6948: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/1 (1, 771)' - PASSED ssl_gtest.sh: #6949: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/2 (1, 770)' - PASSED ssl_gtest.sh: #6950: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (1, 772)' - PASSED ssl_gtest.sh: #6951: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (1, 771)' - PASSED ssl_gtest.sh: #6952: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (1, 770)' - PASSED ssl_gtest.sh: #6953: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/0 (1, 772)' - PASSED ssl_gtest.sh: #6954: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/1 (1, 771)' - PASSED ssl_gtest.sh: #6955: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/2 (1, 770)' - PASSED ssl_gtest.sh: #6956: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #6957: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #6958: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #6959: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/0 (1, 772)' - PASSED ssl_gtest.sh: #6960: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/1 (1, 771)' - PASSED ssl_gtest.sh: #6961: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/2 (1, 770)' - PASSED ssl_gtest.sh: #6962: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/0 (1, 772)' - PASSED ssl_gtest.sh: #6963: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/1 (1, 771)' - PASSED ssl_gtest.sh: #6964: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/2 (1, 770)' - PASSED ssl_gtest.sh: #6965: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnLengthOverflow/0 (1, 772)' - PASSED ssl_gtest.sh: #6966: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnLengthOverflow/1 (1, 771)' - PASSED ssl_gtest.sh: #6967: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnLengthOverflow/2 (1, 770)' - PASSED ssl_gtest.sh: #6968: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #6969: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #6970: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #6971: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/0 (1, 772)' - PASSED ssl_gtest.sh: #6972: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/1 (1, 771)' - PASSED ssl_gtest.sh: #6973: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/2 (1, 770)' - PASSED ssl_gtest.sh: #6974: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/0 (1, 772)' - PASSED ssl_gtest.sh: #6975: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/1 (1, 771)' - PASSED ssl_gtest.sh: #6976: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/2 (1, 770)' - PASSED ssl_gtest.sh: #6977: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (1, 772)' - PASSED ssl_gtest.sh: #6978: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (1, 771)' - PASSED ssl_gtest.sh: #6979: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #6980: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (1, 772)' - PASSED ssl_gtest.sh: #6981: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (1, 771)' - PASSED ssl_gtest.sh: #6982: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #6983: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 769)' - PASSED ssl_gtest.sh: #6984: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 770)' - PASSED ssl_gtest.sh: #6985: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (0, 771)' - PASSED ssl_gtest.sh: #6986: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 769)' - PASSED ssl_gtest.sh: #6987: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 770)' - PASSED ssl_gtest.sh: #6988: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (0, 771)' - PASSED ssl_gtest.sh: #6989: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #6990: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #6991: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #6992: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 769)' - PASSED ssl_gtest.sh: #6993: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 770)' - PASSED ssl_gtest.sh: #6994: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (0, 771)' - PASSED ssl_gtest.sh: #6995: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 769)' - PASSED ssl_gtest.sh: #6996: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 770)' - PASSED ssl_gtest.sh: #6997: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (0, 771)' - PASSED ssl_gtest.sh: #6998: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 769)' - PASSED ssl_gtest.sh: #6999: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 770)' - PASSED ssl_gtest.sh: #7000: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (0, 771)' - PASSED ssl_gtest.sh: #7001: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 769)' - PASSED ssl_gtest.sh: #7002: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 770)' - PASSED ssl_gtest.sh: #7003: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (0, 771)' - PASSED ssl_gtest.sh: #7004: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #7005: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #7006: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #7007: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #7008: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #7009: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #7010: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #7011: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #7012: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #7013: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #7014: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #7015: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #7016: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #7017: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #7018: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #7019: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #7020: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #7021: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #7022: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 770)' - PASSED ssl_gtest.sh: #7023: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 771)' - PASSED ssl_gtest.sh: #7024: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (1, 770)' - PASSED ssl_gtest.sh: #7025: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/3 (1, 771)' - PASSED ssl_gtest.sh: #7026: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 770)' - PASSED ssl_gtest.sh: #7027: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 771)' - PASSED ssl_gtest.sh: #7028: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (1, 770)' - PASSED ssl_gtest.sh: #7029: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/3 (1, 771)' - PASSED ssl_gtest.sh: #7030: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #7031: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #7032: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #7033: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #7034: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 770)' - PASSED ssl_gtest.sh: #7035: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 771)' - PASSED ssl_gtest.sh: #7036: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (1, 770)' - PASSED ssl_gtest.sh: #7037: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/3 (1, 771)' - PASSED ssl_gtest.sh: #7038: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 770)' - PASSED ssl_gtest.sh: #7039: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 771)' - PASSED ssl_gtest.sh: #7040: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (1, 770)' - PASSED ssl_gtest.sh: #7041: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/3 (1, 771)' - PASSED ssl_gtest.sh: #7042: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 770)' - PASSED ssl_gtest.sh: #7043: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 771)' - PASSED ssl_gtest.sh: #7044: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (1, 770)' - PASSED ssl_gtest.sh: #7045: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/3 (1, 771)' - PASSED ssl_gtest.sh: #7046: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 770)' - PASSED ssl_gtest.sh: #7047: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 771)' - PASSED ssl_gtest.sh: #7048: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (1, 770)' - PASSED ssl_gtest.sh: #7049: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/3 (1, 771)' - PASSED ssl_gtest.sh: #7050: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #7051: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #7052: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #7053: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #7054: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #7055: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #7056: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #7057: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #7058: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #7059: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #7060: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #7061: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #7062: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #7063: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #7064: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #7065: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #7066: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 770)' - PASSED ssl_gtest.sh: #7067: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #7068: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #7069: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/3 (1, 771)' - PASSED ssl_gtest.sh: #7070: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #7071: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #7072: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #7073: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #7074: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/0 772' - PASSED ssl_gtest.sh: #7075: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/1 771' - PASSED ssl_gtest.sh: #7076: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/2 770' - PASSED ssl_gtest.sh: #7077: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/0 772' - PASSED ssl_gtest.sh: #7078: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/1 771' - PASSED ssl_gtest.sh: #7079: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/2 770' - PASSED ssl_gtest.sh: #7080: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #7081: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #7082: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/2 (1, 772)' - PASSED ssl_gtest.sh: #7083: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #7084: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #7085: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #7086: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/2 (1, 772)' - PASSED ssl_gtest.sh: #7087: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #7088: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/0 (0, 772)' - PASSED ssl_gtest.sh: #7089: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #7090: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/2 (1, 772)' - PASSED ssl_gtest.sh: #7091: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #7092: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/0 (0, 772)' - PASSED ssl_gtest.sh: #7093: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/1 (0, 771)' - PASSED ssl_gtest.sh: #7094: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/2 (1, 772)' - PASSED ssl_gtest.sh: #7095: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/3 (1, 771)' - PASSED ssl_gtest.sh: #7096: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/0 (0, 772)' - PASSED ssl_gtest.sh: #7097: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/1 (0, 771)' - PASSED ssl_gtest.sh: #7098: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/2 (1, 772)' - PASSED ssl_gtest.sh: #7099: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/3 (1, 771)' - PASSED ssl_gtest.sh: #7100: 'ExtensionTls12/TlsExtensionTest12: SupportedCurvesDisableX25519/0 (0, 771)' - PASSED ssl_gtest.sh: #7101: 'ExtensionTls12/TlsExtensionTest12: SupportedCurvesDisableX25519/1 (1, 771)' - PASSED ssl_gtest.sh: #7102: 'ExtensionTls12/TlsExtensionTest12: SignatureAlgorithmConfiguration/0 (0, 771)' - PASSED ssl_gtest.sh: #7103: 'ExtensionTls12/TlsExtensionTest12: SignatureAlgorithmConfiguration/1 (1, 771)' - PASSED ssl_gtest.sh: #7104: 'ExtensionTls12/TlsExtensionTest12: SignatureAlgorithmDisableDSA/0 (0, 771)' - PASSED ssl_gtest.sh: #7105: 'ExtensionTls12/TlsExtensionTest12: SignatureAlgorithmDisableDSA/1 (1, 771)' - PASSED ssl_gtest.sh: #7106: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/0 0' - PASSED ssl_gtest.sh: #7107: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/1 1' - PASSED ssl_gtest.sh: #7108: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/0 0' - PASSED ssl_gtest.sh: #7109: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/1 1' - PASSED ssl_gtest.sh: #7110: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/0 0' - PASSED ssl_gtest.sh: #7111: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/1 1' - PASSED ssl_gtest.sh: #7112: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/0 0' - PASSED ssl_gtest.sh: #7113: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/1 1' - PASSED ssl_gtest.sh: #7114: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/0 0' - PASSED ssl_gtest.sh: #7115: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/1 1' - PASSED ssl_gtest.sh: #7116: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/0 0' - PASSED ssl_gtest.sh: #7117: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/1 1' - PASSED ssl_gtest.sh: #7118: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/0 0' - PASSED ssl_gtest.sh: #7119: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/1 1' - PASSED ssl_gtest.sh: #7120: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/0 0' - PASSED ssl_gtest.sh: #7121: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/1 1' - PASSED ssl_gtest.sh: #7122: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/0 0' - PASSED ssl_gtest.sh: #7123: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/1 1' - PASSED ssl_gtest.sh: #7124: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/0 0' - PASSED ssl_gtest.sh: #7125: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/1 1' - PASSED ssl_gtest.sh: #7126: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (0, 769)' - PASSED ssl_gtest.sh: #7127: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (0, 770)' - PASSED ssl_gtest.sh: #7128: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/2 (0, 771)' - PASSED ssl_gtest.sh: #7129: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (1, 770)' - PASSED ssl_gtest.sh: #7130: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #7131: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #7132: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #7133: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #7134: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #7135: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #7136: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #7137: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #7138: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #7139: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #7140: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #7141: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #7142: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #7143: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #7144: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #7145: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #7146: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #7147: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #7148: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/1 (1, 772)' - PASSED ssl_gtest.sh: #7149: 'StreamOnly/TlsConnectStream: IncludePadding/0 772' - PASSED ssl_gtest.sh: #7150: 'StreamOnly/TlsConnectStream: IncludePadding/1 771' - PASSED ssl_gtest.sh: #7151: 'StreamOnly/TlsConnectStream: IncludePadding/2 770' - PASSED ssl_gtest.sh: #7152: 'StreamOnly/TlsConnectStream: IncludePadding/3 769' - PASSED ssl_gtest.sh: #7153: 'StreamOnly/TlsConnectStream: ShortRead/0 772' - PASSED ssl_gtest.sh: #7154: 'StreamOnly/TlsConnectStream: ShortRead/1 771' - PASSED ssl_gtest.sh: #7155: 'StreamOnly/TlsConnectStream: ShortRead/2 770' - PASSED ssl_gtest.sh: #7156: 'StreamOnly/TlsConnectStream: ShortRead/3 769' - PASSED ssl_gtest.sh: #7157: 'StreamOnly/TlsConnectStream: BadRecordMac/0 772' - PASSED ssl_gtest.sh: #7158: 'StreamOnly/TlsConnectStream: BadRecordMac/1 771' - PASSED ssl_gtest.sh: #7159: 'StreamOnly/TlsConnectStream: BadRecordMac/2 770' - PASSED ssl_gtest.sh: #7160: 'StreamOnly/TlsConnectStream: BadRecordMac/3 769' - PASSED ssl_gtest.sh: #7161: 'StreamOnly/TlsConnectStream: ReplaceRecordLayer/0 772' - PASSED ssl_gtest.sh: #7162: 'StreamOnly/TlsConnectStream: ReplaceRecordLayer/1 771' - PASSED ssl_gtest.sh: #7163: 'StreamOnly/TlsConnectStream: ReplaceRecordLayer/2 770' - PASSED ssl_gtest.sh: #7164: 'StreamOnly/TlsConnectStream: ReplaceRecordLayer/3 769' - PASSED ssl_gtest.sh: #7165: 'StreamOnly/TlsConnectStream: ReplaceRecordLayerAsyncLateAuth/0 772' - PASSED ssl_gtest.sh: #7166: 'StreamOnly/TlsConnectStream: ReplaceRecordLayerAsyncLateAuth/1 771' - PASSED ssl_gtest.sh: #7167: 'StreamOnly/TlsConnectStream: ReplaceRecordLayerAsyncLateAuth/2 770' - PASSED ssl_gtest.sh: #7168: 'StreamOnly/TlsConnectStream: ReplaceRecordLayerAsyncLateAuth/3 769' - PASSED ssl_gtest.sh: #7169: 'StreamOnly/TlsConnectStream: ForwardDataFromWrongEpoch/0 772' - PASSED ssl_gtest.sh: #7170: 'StreamOnly/TlsConnectStream: ForwardDataFromWrongEpoch/1 771' - PASSED ssl_gtest.sh: #7171: 'StreamOnly/TlsConnectStream: ForwardDataFromWrongEpoch/2 770' - PASSED ssl_gtest.sh: #7172: 'StreamOnly/TlsConnectStream: ForwardDataFromWrongEpoch/3 769' - PASSED ssl_gtest.sh: #7173: 'StreamOnly/TlsConnectStream: ResumptionOverrideCipher/0 772' - PASSED ssl_gtest.sh: #7174: 'StreamOnly/TlsConnectStream: ResumptionOverrideCipher/1 771' - PASSED ssl_gtest.sh: #7175: 'StreamOnly/TlsConnectStream: ResumptionOverrideCipher/2 770' - PASSED ssl_gtest.sh: #7176: 'StreamOnly/TlsConnectStream: ResumptionOverrideCipher/3 769' - PASSED ssl_gtest.sh: #7177: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #7178: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #7179: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #7180: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #7181: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #7182: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #7183: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #7184: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #7185: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/0 772' - PASSED ssl_gtest.sh: #7186: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/1 771' - PASSED ssl_gtest.sh: #7187: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/2 770' - PASSED ssl_gtest.sh: #7188: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/3 769' - PASSED ssl_gtest.sh: #7189: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/0 772' - PASSED ssl_gtest.sh: #7190: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/1 771' - PASSED ssl_gtest.sh: #7191: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/2 770' - PASSED ssl_gtest.sh: #7192: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/3 769' - PASSED ssl_gtest.sh: #7193: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/0 772' - PASSED ssl_gtest.sh: #7194: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/1 771' - PASSED ssl_gtest.sh: #7195: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/2 770' - PASSED ssl_gtest.sh: #7196: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/3 769' - PASSED ssl_gtest.sh: #7197: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/0 772' - PASSED ssl_gtest.sh: #7198: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/1 771' - PASSED ssl_gtest.sh: #7199: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/2 770' - PASSED ssl_gtest.sh: #7200: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/3 769' - PASSED ssl_gtest.sh: #7201: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/0 (0, 772)' - PASSED ssl_gtest.sh: #7202: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/1 (1, 772)' - PASSED ssl_gtest.sh: #7203: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/0 (0, 772)' - PASSED ssl_gtest.sh: #7204: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/1 (1, 772)' - PASSED ssl_gtest.sh: #7205: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 (0, 772)' - PASSED ssl_gtest.sh: #7206: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 (1, 772)' - PASSED ssl_gtest.sh: #7207: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #7208: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #7209: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #7210: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #7211: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #7212: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #7213: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiry/0 772' - PASSED ssl_gtest.sh: #7214: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiry/1 771' - PASSED ssl_gtest.sh: #7215: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiry/2 770' - PASSED ssl_gtest.sh: #7216: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiryResumption/0 772' - PASSED ssl_gtest.sh: #7217: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiryResumption/1 771' - PASSED ssl_gtest.sh: #7218: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiryResumption/2 770' - PASSED ssl_gtest.sh: #7219: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7220: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7221: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7222: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7223: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7224: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7225: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7226: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7227: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7228: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7229: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7230: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7231: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7232: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7233: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7234: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7235: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7236: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7237: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7238: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7239: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7240: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7241: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7242: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7243: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7244: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7245: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7246: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7247: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7248: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7249: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7250: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7251: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7252: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7253: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7254: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7255: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7256: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7257: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7258: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7259: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7260: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7261: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7262: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7263: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7264: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7265: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7266: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7267: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7268: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7269: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7270: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7271: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7272: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7273: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7274: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7275: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7276: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7277: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7278: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7279: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7280: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7281: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7282: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7283: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7284: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7285: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7286: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7287: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7288: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7289: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7290: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7291: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7292: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7293: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7294: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7295: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7296: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7297: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7298: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7299: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7300: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7301: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7302: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7303: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7304: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7305: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7306: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7307: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7308: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7309: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7310: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7311: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7312: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7313: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7314: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7315: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7316: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7317: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7318: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7319: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7320: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7321: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7322: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7323: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7324: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7325: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7326: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7327: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7328: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7329: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7330: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7331: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7332: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7333: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7334: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7335: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7336: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7337: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7338: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7339: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7340: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7341: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7342: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7343: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7344: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7345: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7346: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7347: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7348: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7349: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7350: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7351: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7352: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7353: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7354: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7355: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7356: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7357: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7358: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7359: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7360: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7361: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7362: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7363: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7364: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7365: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7366: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7367: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7368: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7369: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7370: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7371: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7372: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7373: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7374: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7375: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7376: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7377: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7378: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7379: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7380: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7381: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7382: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7383: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7384: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7385: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7386: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7387: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7388: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7389: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7390: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7391: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7392: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7393: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7394: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7395: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7396: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7397: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7398: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7399: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7400: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7401: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7402: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7403: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7404: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7405: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7406: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7407: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7408: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7409: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7410: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7411: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7412: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7413: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7414: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7415: 'GenericDatagram/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7416: 'GenericDatagram/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7417: 'GenericDatagram/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7418: 'GenericDatagram/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7419: 'GenericDatagram/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7420: 'GenericDatagram/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7421: 'GenericDatagram/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7422: 'GenericDatagram/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7423: 'GenericDatagram/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7424: 'GenericDatagram/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7425: 'GenericDatagram/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7426: 'GenericDatagram/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7427: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7428: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7429: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7430: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7431: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7432: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7433: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7434: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7435: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7436: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7437: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7438: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7439: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7440: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7441: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7442: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7443: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7444: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7445: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7446: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7447: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7448: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7449: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7450: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7451: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7452: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7453: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7454: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7455: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7456: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7457: 'GenericStream/TlsConnectGenericResumptionToken: CheckSessionId/0 (0, 772)' - PASSED ssl_gtest.sh: #7458: 'GenericStream/TlsConnectGenericResumptionToken: CheckSessionId/1 (0, 771)' - PASSED ssl_gtest.sh: #7459: 'GenericStream/TlsConnectGenericResumptionToken: CheckSessionId/2 (0, 770)' - PASSED ssl_gtest.sh: #7460: 'GenericStream/TlsConnectGenericResumptionToken: CheckSessionId/3 (0, 769)' - PASSED ssl_gtest.sh: #7461: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/0 (0, 772)' - PASSED ssl_gtest.sh: #7462: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/1 (0, 771)' - PASSED ssl_gtest.sh: #7463: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/2 (0, 770)' - PASSED ssl_gtest.sh: #7464: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/3 (0, 769)' - PASSED ssl_gtest.sh: #7465: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketClient/0 (0, 772)' - PASSED ssl_gtest.sh: #7466: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketClient/1 (0, 771)' - PASSED ssl_gtest.sh: #7467: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketClient/2 (0, 770)' - PASSED ssl_gtest.sh: #7468: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketClient/3 (0, 769)' - PASSED ssl_gtest.sh: #7469: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketServer/0 (0, 772)' - PASSED ssl_gtest.sh: #7470: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketServer/1 (0, 771)' - PASSED ssl_gtest.sh: #7471: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketServer/2 (0, 770)' - PASSED ssl_gtest.sh: #7472: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketServer/3 (0, 769)' - PASSED ssl_gtest.sh: #7473: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #7474: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #7475: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #7476: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #7477: 'GenericDatagram/TlsConnectGenericResumptionToken: CheckSessionId/0 (1, 772)' - PASSED ssl_gtest.sh: #7478: 'GenericDatagram/TlsConnectGenericResumptionToken: CheckSessionId/1 (1, 771)' - PASSED ssl_gtest.sh: #7479: 'GenericDatagram/TlsConnectGenericResumptionToken: CheckSessionId/2 (1, 770)' - PASSED ssl_gtest.sh: #7480: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/0 (1, 772)' - PASSED ssl_gtest.sh: #7481: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/1 (1, 771)' - PASSED ssl_gtest.sh: #7482: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/2 (1, 770)' - PASSED ssl_gtest.sh: #7483: 'GenericDatagram/TlsConnectGenericResumptionToken: RefuseExpiredTicketClient/0 (1, 772)' - PASSED ssl_gtest.sh: #7484: 'GenericDatagram/TlsConnectGenericResumptionToken: RefuseExpiredTicketClient/1 (1, 771)' - PASSED ssl_gtest.sh: #7485: 'GenericDatagram/TlsConnectGenericResumptionToken: RefuseExpiredTicketClient/2 (1, 770)' - PASSED ssl_gtest.sh: #7486: 'GenericDatagram/TlsConnectGenericResumptionToken: RefuseExpiredTicketServer/0 (1, 772)' - PASSED ssl_gtest.sh: #7487: 'GenericDatagram/TlsConnectGenericResumptionToken: RefuseExpiredTicketServer/1 (1, 771)' - PASSED ssl_gtest.sh: #7488: 'GenericDatagram/TlsConnectGenericResumptionToken: RefuseExpiredTicketServer/2 (1, 770)' - PASSED ssl_gtest.sh: #7489: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #7490: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #7491: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #7492: 'GenericDatagram/TlsConnectTls13ResumptionToken: ConnectResumeGetInfoZeroRtt/0 0' - PASSED ssl_gtest.sh: #7493: 'GenericDatagram/TlsConnectTls13ResumptionToken: ConnectResumeGetInfoZeroRtt/1 1' - PASSED ssl_gtest.sh: #7494: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #7495: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #7496: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #7497: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #7498: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #7499: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #7500: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #7501: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #7502: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #7503: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #7504: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #7505: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #7506: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #7507: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #7508: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #7509: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #7510: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #7511: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #7512: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #7513: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #7514: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #7515: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #7516: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #7517: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #7518: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #7519: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #7520: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #7521: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #7522: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #7523: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #7524: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #7525: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #7526: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #7527: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #7528: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #7529: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #7530: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #7531: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #7532: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #7533: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #7534: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #7535: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #7536: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #7537: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #7538: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #7539: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #7540: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #7541: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #7542: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #7543: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #7544: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #7545: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #7546: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #7547: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #7548: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #7549: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #7550: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #7551: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #7552: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #7553: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #7554: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #7555: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #7556: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #7557: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #7558: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #7559: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #7560: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #7561: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #7562: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #7563: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #7564: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #7565: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #7566: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #7567: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #7568: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #7569: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #7570: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #7571: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #7572: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #7573: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #7574: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #7575: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #7576: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #7577: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #7578: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #7579: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #7580: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #7581: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #7582: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #7583: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 (0, 769)' - PASSED ssl_gtest.sh: #7584: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #7585: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #7586: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 (0, 769)' - PASSED ssl_gtest.sh: #7587: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #7588: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 (0, 769)' - PASSED ssl_gtest.sh: #7589: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #7590: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 (0, 770)' - PASSED ssl_gtest.sh: #7591: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #7592: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #7593: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 (1, 771)' - PASSED ssl_gtest.sh: #7594: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 (0, 770)' - PASSED ssl_gtest.sh: #7595: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #7596: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #7597: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 (1, 771)' - PASSED ssl_gtest.sh: #7598: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 (0, 770)' - PASSED ssl_gtest.sh: #7599: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #7600: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #7601: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 (1, 771)' - PASSED ssl_gtest.sh: #7602: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #7603: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #7604: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #7605: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #7606: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 (0, 770)' - PASSED ssl_gtest.sh: #7607: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 (0, 771)' - PASSED ssl_gtest.sh: #7608: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 (1, 770)' - PASSED ssl_gtest.sh: #7609: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 (1, 771)' - PASSED ssl_gtest.sh: #7610: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #7611: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #7612: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #7613: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #7614: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 (0, 770)' - PASSED ssl_gtest.sh: #7615: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 (0, 771)' - PASSED ssl_gtest.sh: #7616: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 (1, 770)' - PASSED ssl_gtest.sh: #7617: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 (1, 771)' - PASSED ssl_gtest.sh: #7618: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #7619: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #7620: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #7621: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #7622: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/0 0' - PASSED ssl_gtest.sh: #7623: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/1 1' - PASSED ssl_gtest.sh: #7624: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/0 0' - PASSED ssl_gtest.sh: #7625: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/1 1' - PASSED ssl_gtest.sh: #7626: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/0 0' - PASSED ssl_gtest.sh: #7627: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/1 1' - PASSED ssl_gtest.sh: #7628: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/0 0' - PASSED ssl_gtest.sh: #7629: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/1 1' - PASSED ssl_gtest.sh: #7630: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/0 0' - PASSED ssl_gtest.sh: #7631: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/1 1' - PASSED ssl_gtest.sh: #7632: 'VersionsStream10Pre13/SSLv2ClientHelloTest: Connect/0 769' - PASSED ssl_gtest.sh: #7633: 'VersionsStream10Pre13/SSLv2ClientHelloTest: ConnectDisabled/0 769' - PASSED ssl_gtest.sh: #7634: 'VersionsStream10Pre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 769' - PASSED ssl_gtest.sh: #7635: 'VersionsStream10Pre13/SSLv2ClientHelloTest: NegotiateECSuite/0 769' - PASSED ssl_gtest.sh: #7636: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddPadding/0 769' - PASSED ssl_gtest.sh: #7637: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SendSecurityEscape/0 769' - PASSED ssl_gtest.sh: #7638: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding/0 769' - PASSED ssl_gtest.sh: #7639: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 769' - PASSED ssl_gtest.sh: #7640: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SmallClientRandom/0 769' - PASSED ssl_gtest.sh: #7641: 'VersionsStream10Pre13/SSLv2ClientHelloTest: MaxClientRandom/0 769' - PASSED ssl_gtest.sh: #7642: 'VersionsStream10Pre13/SSLv2ClientHelloTest: BigClientRandom/0 769' - PASSED ssl_gtest.sh: #7643: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 769' - PASSED ssl_gtest.sh: #7644: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 769' - PASSED ssl_gtest.sh: #7645: 'VersionsStream10Pre13/SSLv2ClientHelloTest: CheckServerRandom/0 769' - PASSED ssl_gtest.sh: #7646: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/0 770' - PASSED ssl_gtest.sh: #7647: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/1 771' - PASSED ssl_gtest.sh: #7648: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectDisabled/0 770' - PASSED ssl_gtest.sh: #7649: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectDisabled/1 771' - PASSED ssl_gtest.sh: #7650: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 770' - PASSED ssl_gtest.sh: #7651: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/1 771' - PASSED ssl_gtest.sh: #7652: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/0 770' - PASSED ssl_gtest.sh: #7653: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/1 771' - PASSED ssl_gtest.sh: #7654: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/0 770' - PASSED ssl_gtest.sh: #7655: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/1 771' - PASSED ssl_gtest.sh: #7656: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/0 770' - PASSED ssl_gtest.sh: #7657: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/1 771' - PASSED ssl_gtest.sh: #7658: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/0 770' - PASSED ssl_gtest.sh: #7659: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/1 771' - PASSED ssl_gtest.sh: #7660: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 770' - PASSED ssl_gtest.sh: #7661: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/1 771' - PASSED ssl_gtest.sh: #7662: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/0 770' - PASSED ssl_gtest.sh: #7663: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/1 771' - PASSED ssl_gtest.sh: #7664: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/0 770' - PASSED ssl_gtest.sh: #7665: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/1 771' - PASSED ssl_gtest.sh: #7666: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/0 770' - PASSED ssl_gtest.sh: #7667: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/1 771' - PASSED ssl_gtest.sh: #7668: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 770' - PASSED ssl_gtest.sh: #7669: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/1 771' - PASSED ssl_gtest.sh: #7670: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 770' - PASSED ssl_gtest.sh: #7671: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/1 771' - PASSED ssl_gtest.sh: #7672: 'VersionsStreamPre13/SSLv2ClientHelloTest: CheckServerRandom/0 770' - PASSED ssl_gtest.sh: #7673: 'VersionsStreamPre13/SSLv2ClientHelloTest: CheckServerRandom/1 771' - PASSED ssl_gtest.sh: #7674: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/0 (0, 772, 772)' - PASSED ssl_gtest.sh: #7675: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/1 (0, 772, 771)' - PASSED ssl_gtest.sh: #7676: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/2 (0, 771, 772)' - PASSED ssl_gtest.sh: #7677: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/3 (0, 771, 771)' - PASSED ssl_gtest.sh: #7678: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/4 (0, 770, 772)' - PASSED ssl_gtest.sh: #7679: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/5 (0, 770, 771)' - PASSED ssl_gtest.sh: #7680: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/6 (0, 769, 772)' - PASSED ssl_gtest.sh: #7681: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/7 (0, 769, 771)' - PASSED ssl_gtest.sh: #7682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/0 (0, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #7683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1 (0, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #7684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2 (0, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #7685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3 (0, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #7686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4 (0, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #7687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/5 (0, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #7688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/6 (0, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #7689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/7 (0, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #7690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/8 (0, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #7691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/9 (0, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #7692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/10 (0, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #7693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/11 (0, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #7694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/12 (0, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #7695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/13 (0, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #7696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/14 (0, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #7697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/15 (0, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #7698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/16 (0, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #7699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/17 (0, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #7700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/18 (0, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #7701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/19 (0, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #7702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/20 (0, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #7703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/21 (0, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #7704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/22 (0, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #7705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/23 (0, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #7706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/24 (0, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #7707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/25 (0, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #7708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/26 (0, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #7709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/27 (0, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #7710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/28 (0, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #7711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/29 (0, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #7712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/30 (0, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #7713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/31 (0, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #7714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/32 (0, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #7715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/33 (0, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #7716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/34 (0, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #7717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/35 (0, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #7718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/36 (0, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #7719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/37 (0, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #7720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/38 (0, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #7721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/39 (0, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #7722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/40 (0, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #7723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/41 (0, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #7724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/42 (0, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #7725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/43 (0, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #7726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/44 (0, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #7727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/45 (0, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #7728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/46 (0, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #7729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/47 (0, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #7730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/48 (0, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #7731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/49 (0, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #7732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/50 (0, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #7733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/51 (0, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #7734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/52 (0, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #7735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/53 (0, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #7736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/54 (0, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #7737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/55 (0, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #7738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/56 (0, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #7739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/57 (0, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #7740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/58 (0, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #7741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/59 (0, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #7742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/60 (0, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #7743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/61 (0, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #7744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/62 (0, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #7745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/63 (0, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #7746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/64 (0, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #7747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/65 (0, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #7748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/66 (0, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #7749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/67 (0, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #7750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/68 (0, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #7751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/69 (0, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #7752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/70 (0, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #7753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/71 (0, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #7754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/72 (0, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #7755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/73 (0, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #7756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/74 (0, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #7757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/75 (0, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #7758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/76 (0, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #7759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/77 (0, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #7760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/78 (0, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #7761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/79 (0, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #7762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/80 (0, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #7763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/81 (0, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #7764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/82 (0, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #7765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/83 (0, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #7766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/84 (0, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #7767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/85 (0, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #7768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/86 (0, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #7769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/87 (0, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #7770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/88 (0, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #7771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/89 (0, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #7772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/90 (0, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #7773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/91 (0, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #7774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/92 (0, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #7775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/93 (0, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #7776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/94 (0, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #7777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/95 (0, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #7778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/96 (0, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #7779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/97 (0, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #7780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/98 (0, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #7781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/99 (0, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #7782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/100 (0, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #7783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/101 (0, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #7784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/102 (0, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #7785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/103 (0, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #7786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/104 (0, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #7787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/105 (0, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #7788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/106 (0, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #7789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/107 (0, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #7790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/108 (0, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #7791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/109 (0, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #7792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/110 (0, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #7793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/111 (0, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #7794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/112 (0, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #7795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/113 (0, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #7796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/114 (0, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #7797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/115 (0, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #7798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/116 (0, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #7799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/117 (0, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #7800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/118 (0, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #7801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/119 (0, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #7802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/120 (0, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #7803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/121 (0, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #7804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/122 (0, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #7805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/123 (0, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #7806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/124 (0, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #7807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/125 (0, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #7808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/126 (0, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #7809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/127 (0, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #7810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/128 (0, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #7811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/129 (0, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #7812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/130 (0, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #7813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/131 (0, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #7814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/132 (0, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #7815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/133 (0, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #7816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/134 (0, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #7817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/135 (0, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #7818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/136 (0, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #7819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/137 (0, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #7820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/138 (0, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #7821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/139 (0, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #7822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/140 (0, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #7823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/141 (0, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #7824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/142 (0, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #7825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/143 (0, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #7826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/144 (0, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #7827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/145 (0, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #7828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/146 (0, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #7829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/147 (0, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #7830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/148 (0, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #7831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/149 (0, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #7832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/150 (0, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #7833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/151 (0, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #7834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/152 (0, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #7835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/153 (0, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #7836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/154 (0, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #7837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/155 (0, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #7838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/156 (0, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #7839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/157 (0, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #7840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/158 (0, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #7841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/159 (0, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #7842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/160 (0, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #7843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/161 (0, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #7844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/162 (0, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #7845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/163 (0, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #7846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/164 (0, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #7847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/165 (0, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #7848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/166 (0, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #7849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/167 (0, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #7850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/168 (0, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #7851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/169 (0, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #7852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/170 (0, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #7853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/171 (0, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #7854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/172 (0, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #7855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/173 (0, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #7856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/174 (0, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #7857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/175 (0, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #7858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/176 (0, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #7859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/177 (0, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #7860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/178 (0, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #7861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/179 (0, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #7862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/180 (0, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #7863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/181 (0, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #7864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/182 (0, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #7865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/183 (0, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #7866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/184 (0, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #7867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/185 (0, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #7868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/186 (0, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #7869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/187 (0, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #7870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/188 (0, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #7871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/189 (0, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #7872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/190 (0, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #7873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/191 (0, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #7874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/192 (0, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #7875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/193 (0, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #7876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/194 (0, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #7877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/195 (0, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #7878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/196 (0, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #7879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/197 (0, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #7880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/198 (0, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #7881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/199 (0, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #7882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/200 (0, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #7883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/201 (0, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #7884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/202 (0, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #7885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/203 (0, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #7886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/204 (0, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #7887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/205 (0, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #7888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/206 (0, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #7889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/207 (0, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #7890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/208 (0, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #7891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/209 (0, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #7892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/210 (0, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #7893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/211 (0, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #7894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/212 (0, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #7895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/213 (0, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #7896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/214 (0, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #7897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/215 (0, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #7898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/216 (0, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #7899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/217 (0, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #7900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/218 (0, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #7901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/219 (0, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #7902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/220 (0, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #7903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/221 (0, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #7904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/222 (0, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #7905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/223 (0, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #7906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/224 (0, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #7907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/225 (0, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #7908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/226 (0, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #7909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/227 (0, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #7910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/228 (0, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #7911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/229 (0, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #7912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/230 (0, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #7913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/231 (0, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #7914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/232 (0, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #7915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/233 (0, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #7916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/234 (0, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #7917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/235 (0, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #7918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/236 (0, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #7919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/237 (0, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #7920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/238 (0, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #7921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/239 (0, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #7922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/240 (0, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #7923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/241 (0, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #7924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/242 (0, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #7925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/243 (0, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #7926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/244 (0, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #7927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/245 (0, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #7928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/246 (0, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #7929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/247 (0, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #7930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/248 (0, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #7931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/249 (0, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #7932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/250 (0, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #7933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/251 (0, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #7934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/252 (0, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #7935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/253 (0, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #7936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/254 (0, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #7937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/255 (0, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #7938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/256 (0, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #7939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/257 (0, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #7940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/258 (0, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #7941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/259 (0, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #7942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/260 (0, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #7943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/261 (0, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #7944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/262 (0, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #7945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/263 (0, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #7946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/264 (0, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #7947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/265 (0, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #7948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/266 (0, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #7949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/267 (0, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #7950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/268 (0, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #7951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/269 (0, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #7952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/270 (0, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #7953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/271 (0, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #7954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/272 (0, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #7955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/273 (0, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #7956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/274 (0, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #7957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/275 (0, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #7958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/276 (0, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #7959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/277 (0, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #7960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/278 (0, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #7961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/279 (0, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #7962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/280 (0, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #7963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/281 (0, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #7964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/282 (0, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #7965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/283 (0, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #7966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/284 (0, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #7967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/285 (0, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #7968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/286 (0, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #7969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/287 (0, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #7970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/288 (0, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #7971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/289 (0, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #7972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/290 (0, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #7973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/291 (0, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #7974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/292 (0, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #7975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/293 (0, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #7976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/294 (0, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #7977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/295 (0, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #7978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/296 (0, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #7979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/297 (0, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #7980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/298 (0, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #7981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/299 (0, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #7982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/300 (0, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #7983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/301 (0, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #7984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/302 (0, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #7985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/303 (0, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #7986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/304 (0, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #7987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/305 (0, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #7988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/306 (0, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #7989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/307 (0, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #7990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/308 (0, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #7991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/309 (0, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #7992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/310 (0, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #7993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/311 (0, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #7994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/312 (0, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #7995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/313 (0, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #7996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/314 (0, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #7997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/315 (0, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #7998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/316 (0, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #7999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/317 (0, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #8000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/318 (0, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #8001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/319 (0, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #8002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/320 (0, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #8003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/321 (0, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #8004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/322 (0, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #8005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/323 (0, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #8006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/324 (0, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #8007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/325 (0, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #8008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/326 (0, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #8009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/327 (0, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #8010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/328 (0, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #8011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/329 (0, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #8012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/330 (0, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #8013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/331 (0, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #8014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/332 (0, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #8015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/333 (0, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #8016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/334 (0, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #8017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/335 (0, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #8018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/336 (0, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #8019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/337 (0, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #8020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/338 (0, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #8021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/339 (0, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #8022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/340 (0, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #8023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/341 (0, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #8024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/342 (0, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #8025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/343 (0, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #8026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/344 (0, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #8027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/345 (0, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #8028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/346 (0, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #8029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/347 (0, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #8030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/348 (0, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #8031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/349 (0, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #8032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/350 (0, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #8033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/351 (0, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #8034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/352 (0, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #8035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/353 (0, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #8036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/354 (0, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #8037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/355 (0, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #8038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/356 (0, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #8039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/357 (0, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #8040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/358 (0, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #8041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/359 (0, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #8042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/360 (0, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #8043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/361 (0, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #8044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/362 (0, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #8045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/363 (0, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #8046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/364 (0, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #8047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/365 (0, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #8048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/366 (0, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #8049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/367 (0, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #8050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/368 (0, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #8051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/369 (0, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #8052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/370 (0, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #8053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/371 (0, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #8054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/372 (0, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #8055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/373 (0, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #8056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/374 (0, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #8057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/375 (0, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #8058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/376 (0, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #8059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/377 (0, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #8060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/378 (0, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #8061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/379 (0, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #8062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/380 (0, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #8063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/381 (0, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #8064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/382 (0, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #8065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/383 (0, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #8066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/384 (0, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #8067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/385 (0, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #8068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/386 (0, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #8069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/387 (0, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #8070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/388 (0, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #8071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/389 (0, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #8072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/390 (0, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #8073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/391 (0, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #8074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/392 (0, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #8075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/393 (0, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #8076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/394 (0, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #8077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/395 (0, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #8078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/396 (0, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #8079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/397 (0, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #8080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/398 (0, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #8081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/399 (0, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #8082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/400 (0, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #8083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/401 (0, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #8084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/402 (0, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #8085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/403 (0, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #8086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/404 (0, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #8087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/405 (0, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #8088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/406 (0, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #8089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/407 (0, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #8090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/408 (0, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #8091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/409 (0, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #8092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/410 (0, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #8093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/411 (0, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #8094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/412 (0, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #8095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/413 (0, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #8096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/414 (0, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #8097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/415 (0, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #8098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/416 (0, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #8099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/417 (0, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #8100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/418 (0, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #8101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/419 (0, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #8102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/420 (0, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #8103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/421 (0, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #8104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/422 (0, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #8105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/423 (0, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #8106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/424 (0, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #8107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/425 (0, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #8108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/426 (0, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #8109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/427 (0, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #8110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/428 (0, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #8111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/429 (0, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #8112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/430 (0, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #8113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/431 (0, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #8114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/432 (0, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #8115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/433 (0, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #8116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/434 (0, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #8117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/435 (0, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #8118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/436 (0, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #8119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/437 (0, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #8120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/438 (0, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #8121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/439 (0, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #8122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/440 (0, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #8123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/441 (0, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #8124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/442 (0, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #8125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/443 (0, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #8126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/444 (0, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #8127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/445 (0, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #8128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/446 (0, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #8129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/447 (0, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #8130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/448 (0, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #8131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/449 (0, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #8132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/450 (0, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #8133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/451 (0, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #8134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/452 (0, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #8135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/453 (0, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #8136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/454 (0, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #8137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/455 (0, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #8138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/456 (0, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #8139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/457 (0, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #8140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/458 (0, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #8141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/459 (0, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #8142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/460 (0, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #8143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/461 (0, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #8144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/462 (0, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #8145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/463 (0, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #8146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/464 (0, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #8147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/465 (0, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #8148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/466 (0, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #8149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/467 (0, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #8150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/468 (0, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #8151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/469 (0, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #8152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/470 (0, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #8153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/471 (0, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #8154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/472 (0, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #8155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/473 (0, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #8156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/474 (0, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #8157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/475 (0, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #8158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/476 (0, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #8159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/477 (0, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #8160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/478 (0, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #8161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/479 (0, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #8162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/480 (0, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #8163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/481 (0, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #8164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/482 (0, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #8165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/483 (0, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #8166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/484 (0, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #8167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/485 (0, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #8168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/486 (0, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #8169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/487 (0, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #8170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/488 (0, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #8171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/489 (0, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #8172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/490 (0, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #8173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/491 (0, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #8174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/492 (0, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #8175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/493 (0, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #8176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/494 (0, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #8177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/495 (0, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #8178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/496 (0, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #8179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/497 (0, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #8180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/498 (0, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #8181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/499 (0, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #8182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/500 (0, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #8183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/501 (0, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #8184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/502 (0, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #8185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/503 (0, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #8186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/504 (0, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #8187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/505 (0, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #8188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/506 (0, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #8189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/507 (0, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #8190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/508 (0, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #8191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/509 (0, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #8192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/510 (0, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #8193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/511 (0, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #8194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/512 (0, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #8195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/513 (0, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #8196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/514 (0, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #8197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/515 (0, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #8198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/516 (0, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #8199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/517 (0, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #8200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/518 (0, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #8201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/519 (0, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #8202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/520 (0, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #8203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/521 (0, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #8204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/522 (0, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #8205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/523 (0, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #8206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/524 (0, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #8207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/525 (0, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #8208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/526 (0, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #8209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/527 (0, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #8210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/528 (0, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #8211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/529 (0, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #8212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/530 (0, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #8213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/531 (0, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #8214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/532 (0, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #8215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/533 (0, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #8216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/534 (0, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #8217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/535 (0, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #8218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/536 (0, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #8219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/537 (0, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #8220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/538 (0, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #8221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/539 (0, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #8222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/540 (0, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #8223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/541 (0, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #8224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/542 (0, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #8225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/543 (0, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #8226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/544 (0, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #8227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/545 (0, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #8228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/546 (0, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #8229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/547 (0, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #8230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/548 (0, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #8231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/549 (0, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #8232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/550 (0, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #8233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/551 (0, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #8234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/552 (0, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #8235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/553 (0, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #8236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/554 (0, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #8237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/555 (0, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #8238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/556 (0, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #8239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/557 (0, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #8240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/558 (0, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #8241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/559 (0, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #8242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/560 (0, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #8243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/561 (0, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #8244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/562 (0, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #8245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/563 (0, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #8246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/564 (0, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #8247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/565 (0, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #8248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/566 (0, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #8249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/567 (0, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #8250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/568 (0, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #8251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/569 (0, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #8252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/570 (0, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #8253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/571 (0, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #8254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/572 (0, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #8255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/573 (0, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #8256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/574 (0, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #8257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/575 (0, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #8258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/576 (0, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #8259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/577 (0, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #8260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/578 (0, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #8261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/579 (0, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #8262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/580 (0, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #8263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/581 (0, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #8264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/582 (0, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #8265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/583 (0, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #8266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/584 (0, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #8267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/585 (0, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #8268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/586 (0, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #8269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/587 (0, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #8270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/588 (0, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #8271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/589 (0, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #8272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/590 (0, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #8273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/591 (0, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #8274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/592 (0, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #8275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/593 (0, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #8276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/594 (0, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #8277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/595 (0, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #8278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/596 (0, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #8279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/597 (0, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #8280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/598 (0, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #8281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/599 (0, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #8282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/600 (0, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #8283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/601 (0, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #8284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/602 (0, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #8285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/603 (0, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #8286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/604 (0, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #8287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/605 (0, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #8288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/606 (0, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #8289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/607 (0, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #8290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/608 (0, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #8291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/609 (0, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #8292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/610 (0, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #8293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/611 (0, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #8294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/612 (0, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #8295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/613 (0, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #8296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/614 (0, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #8297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/615 (0, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #8298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/616 (0, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #8299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/617 (0, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #8300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/618 (0, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #8301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/619 (0, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #8302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/620 (0, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #8303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/621 (0, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #8304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/622 (0, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #8305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/623 (0, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #8306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/624 (0, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #8307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/625 (0, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #8308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/626 (0, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #8309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/627 (0, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #8310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/628 (0, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #8311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/629 (0, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #8312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/630 (0, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #8313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/631 (0, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #8314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/632 (0, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #8315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/633 (0, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #8316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/634 (0, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #8317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/635 (0, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #8318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/636 (0, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #8319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/637 (0, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #8320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/638 (0, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #8321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/639 (0, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #8322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/640 (0, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #8323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/641 (0, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #8324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/642 (0, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #8325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/643 (0, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #8326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/644 (0, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #8327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/645 (0, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #8328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/646 (0, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #8329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/647 (0, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #8330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/648 (0, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #8331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/649 (0, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #8332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/650 (0, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #8333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/651 (0, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #8334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/652 (0, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #8335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/653 (0, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #8336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/654 (0, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #8337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/655 (0, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #8338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/656 (0, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #8339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/657 (0, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #8340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/658 (0, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #8341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/659 (0, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #8342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/660 (0, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #8343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/661 (0, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #8344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/662 (0, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #8345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/663 (0, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #8346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/664 (0, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #8347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/665 (0, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #8348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/666 (0, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #8349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/667 (0, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #8350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/668 (0, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #8351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/669 (0, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #8352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/670 (0, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #8353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/671 (0, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #8354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/672 (0, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #8355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/673 (0, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #8356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/674 (0, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #8357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/675 (0, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #8358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/676 (0, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #8359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/677 (0, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #8360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/678 (0, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #8361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/679 (0, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #8362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/680 (0, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #8363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/681 (0, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #8364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/682 (0, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #8365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/683 (0, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #8366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/684 (0, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #8367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/685 (0, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #8368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/686 (0, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #8369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/687 (0, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #8370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/688 (0, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #8371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/689 (0, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #8372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/690 (0, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #8373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/691 (0, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #8374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/692 (0, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #8375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/693 (0, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #8376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/694 (0, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #8377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/695 (0, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #8378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/696 (0, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #8379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/697 (0, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #8380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/698 (0, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #8381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/699 (0, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #8382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/700 (0, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #8383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/701 (0, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #8384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/702 (0, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #8385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/703 (0, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #8386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/704 (0, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #8387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/705 (0, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #8388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/706 (0, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #8389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/707 (0, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #8390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/708 (0, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #8391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/709 (0, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #8392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/710 (0, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #8393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/711 (0, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #8394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/712 (0, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #8395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/713 (0, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #8396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/714 (0, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #8397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/715 (0, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #8398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/716 (0, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #8399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/717 (0, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #8400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/718 (0, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #8401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/719 (0, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #8402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/720 (0, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #8403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/721 (0, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #8404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/722 (0, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #8405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/723 (0, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #8406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/724 (0, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #8407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/725 (0, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #8408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/726 (0, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #8409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/727 (0, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #8410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/728 (0, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #8411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/729 (0, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #8412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/730 (0, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #8413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/731 (0, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #8414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/732 (0, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #8415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/733 (0, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #8416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/734 (0, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #8417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/735 (0, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #8418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/736 (0, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #8419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/737 (0, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #8420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/738 (0, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #8421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/739 (0, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #8422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/740 (0, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #8423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/741 (0, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #8424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/742 (0, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #8425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/743 (0, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #8426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/744 (0, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #8427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/745 (0, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #8428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/746 (0, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #8429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/747 (0, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #8430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/748 (0, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #8431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/749 (0, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #8432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/750 (0, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #8433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/751 (0, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #8434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/752 (0, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #8435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/753 (0, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #8436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/754 (0, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #8437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/755 (0, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #8438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/756 (0, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #8439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/757 (0, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #8440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/758 (0, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #8441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/759 (0, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #8442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/760 (0, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #8443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/761 (0, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #8444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/762 (0, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #8445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/763 (0, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #8446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/764 (0, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #8447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/765 (0, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #8448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/766 (0, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #8449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/767 (0, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #8450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/768 (0, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #8451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/769 (0, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #8452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/770 (0, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #8453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/771 (0, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #8454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/772 (0, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #8455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/773 (0, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #8456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/774 (0, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #8457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/775 (0, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #8458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/776 (0, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #8459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/777 (0, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #8460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/778 (0, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #8461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/779 (0, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #8462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/780 (0, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #8463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/781 (0, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #8464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/782 (0, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #8465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/783 (0, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #8466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/784 (0, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #8467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/785 (0, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #8468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/786 (0, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #8469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/787 (0, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #8470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/788 (0, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #8471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/789 (0, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #8472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/790 (0, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #8473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/791 (0, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #8474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/792 (0, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #8475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/793 (0, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #8476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/794 (0, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #8477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/795 (0, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #8478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/796 (0, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #8479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/797 (0, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #8480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/798 (0, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #8481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/799 (0, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #8482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/800 (0, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #8483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/801 (0, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #8484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/802 (0, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #8485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/803 (0, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #8486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/804 (0, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #8487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/805 (0, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #8488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/806 (0, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #8489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/807 (0, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #8490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/808 (0, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #8491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/809 (0, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #8492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/810 (0, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #8493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/811 (0, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #8494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/812 (0, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #8495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/813 (0, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #8496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/814 (0, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #8497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/815 (0, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #8498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/816 (0, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #8499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/817 (0, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #8500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/818 (0, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #8501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/819 (0, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #8502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/820 (0, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #8503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/821 (0, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #8504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/822 (0, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #8505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/823 (0, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #8506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/824 (0, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #8507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/825 (0, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #8508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/826 (0, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #8509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/827 (0, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #8510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/828 (0, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #8511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/829 (0, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #8512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/830 (0, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #8513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/831 (0, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #8514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/832 (0, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #8515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/833 (0, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #8516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/834 (0, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #8517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/835 (0, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #8518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/836 (0, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #8519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/837 (0, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #8520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/838 (0, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #8521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/839 (0, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #8522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/840 (0, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #8523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/841 (0, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #8524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/842 (0, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #8525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/843 (0, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #8526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/844 (0, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #8527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/845 (0, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #8528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/846 (0, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #8529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/847 (0, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #8530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/848 (0, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #8531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/849 (0, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #8532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/850 (0, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #8533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/851 (0, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #8534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/852 (0, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #8535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/853 (0, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #8536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/854 (0, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #8537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/855 (0, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #8538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/856 (0, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #8539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/857 (0, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #8540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/858 (0, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #8541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/859 (0, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #8542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/860 (0, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #8543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/861 (0, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #8544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/862 (0, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #8545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/863 (0, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #8546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/864 (0, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #8547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/865 (0, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #8548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/866 (0, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #8549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/867 (0, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #8550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/868 (0, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #8551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/869 (0, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #8552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/870 (0, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #8553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/871 (0, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #8554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/872 (0, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #8555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/873 (0, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #8556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/874 (0, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #8557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/875 (0, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #8558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/876 (0, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #8559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/877 (0, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #8560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/878 (0, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #8561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/879 (0, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #8562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/880 (0, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #8563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/881 (0, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #8564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/882 (0, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #8565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/883 (0, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #8566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/884 (0, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #8567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/885 (0, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #8568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/886 (0, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #8569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/887 (0, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #8570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/888 (0, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #8571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/889 (0, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #8572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/890 (0, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #8573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/891 (0, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #8574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/892 (0, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #8575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/893 (0, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #8576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/894 (0, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #8577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/895 (0, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #8578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/896 (0, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #8579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/897 (0, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #8580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/898 (0, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #8581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/899 (0, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #8582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/900 (0, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #8583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/901 (0, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #8584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/902 (0, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #8585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/903 (0, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #8586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/904 (0, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #8587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/905 (0, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #8588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/906 (0, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #8589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/907 (0, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #8590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/908 (0, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #8591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/909 (0, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #8592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/910 (0, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #8593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/911 (0, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #8594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/912 (0, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #8595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/913 (0, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #8596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/914 (0, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #8597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/915 (0, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #8598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/916 (0, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #8599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/917 (0, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #8600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/918 (0, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #8601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/919 (0, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #8602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/920 (0, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #8603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/921 (0, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #8604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/922 (0, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #8605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/923 (0, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #8606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/924 (0, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #8607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/925 (0, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #8608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/926 (0, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #8609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/927 (0, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #8610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/928 (0, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #8611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/929 (0, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #8612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/930 (0, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #8613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/931 (0, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #8614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/932 (0, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #8615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/933 (0, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #8616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/934 (0, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #8617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/935 (0, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #8618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/936 (0, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #8619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/937 (0, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #8620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/938 (0, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #8621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/939 (0, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #8622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/940 (0, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #8623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/941 (0, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #8624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/942 (0, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #8625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/943 (0, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #8626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/944 (0, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #8627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/945 (0, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #8628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/946 (0, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #8629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/947 (0, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #8630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/948 (0, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #8631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/949 (0, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #8632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/950 (0, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #8633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/951 (0, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #8634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/952 (0, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #8635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/953 (0, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #8636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/954 (0, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #8637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/955 (0, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #8638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/956 (0, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #8639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/957 (0, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #8640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/958 (0, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #8641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/959 (0, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #8642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/960 (0, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #8643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/961 (0, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #8644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/962 (0, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #8645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/963 (0, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #8646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/964 (0, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #8647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/965 (0, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #8648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/966 (0, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #8649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/967 (0, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #8650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/968 (0, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #8651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/969 (0, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #8652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/970 (0, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #8653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/971 (0, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #8654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/972 (0, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #8655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/973 (0, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #8656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/974 (0, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #8657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/975 (0, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #8658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/976 (0, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #8659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/977 (0, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #8660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/978 (0, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #8661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/979 (0, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #8662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/980 (0, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #8663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/981 (0, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #8664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/982 (0, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #8665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/983 (0, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #8666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/984 (0, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #8667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/985 (0, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #8668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/986 (0, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #8669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/987 (0, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #8670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/988 (0, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #8671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/989 (0, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #8672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/990 (0, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #8673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/991 (0, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #8674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/992 (0, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #8675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/993 (0, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #8676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/994 (0, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #8677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/995 (0, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #8678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/996 (0, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #8679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/997 (0, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #8680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/998 (0, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #8681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/999 (0, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #8682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1000 (0, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #8683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1001 (0, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #8684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1002 (0, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #8685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1003 (0, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #8686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1004 (0, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #8687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1005 (0, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #8688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1006 (0, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #8689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1007 (0, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #8690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1008 (0, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #8691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1009 (0, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #8692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1010 (0, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #8693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1011 (0, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #8694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1012 (0, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #8695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1013 (0, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #8696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1014 (0, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #8697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1015 (0, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #8698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1016 (0, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #8699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1017 (0, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #8700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1018 (0, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #8701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1019 (0, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #8702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1020 (0, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #8703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1021 (0, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #8704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1022 (0, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #8705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1023 (0, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #8706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1024 (0, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #8707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1025 (0, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #8708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1026 (0, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #8709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1027 (0, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #8710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1028 (0, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #8711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1029 (0, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #8712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1030 (0, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #8713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1031 (0, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #8714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1032 (0, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #8715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1033 (0, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #8716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1034 (0, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #8717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1035 (0, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #8718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1036 (0, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #8719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1037 (0, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #8720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1038 (0, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #8721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1039 (0, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #8722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1040 (0, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #8723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1041 (0, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #8724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1042 (0, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #8725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1043 (0, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #8726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1044 (0, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #8727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1045 (0, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #8728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1046 (0, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #8729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1047 (0, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #8730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1048 (0, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #8731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1049 (0, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #8732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1050 (0, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #8733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1051 (0, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #8734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1052 (0, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #8735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1053 (0, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #8736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1054 (0, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #8737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1055 (0, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #8738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1056 (0, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #8739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1057 (0, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #8740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1058 (0, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #8741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1059 (0, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #8742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1060 (0, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #8743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1061 (0, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #8744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1062 (0, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #8745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1063 (0, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #8746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1064 (0, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #8747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1065 (0, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #8748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1066 (0, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #8749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1067 (0, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #8750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1068 (0, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #8751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1069 (0, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #8752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1070 (0, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #8753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1071 (0, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #8754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1072 (0, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #8755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1073 (0, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #8756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1074 (0, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #8757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1075 (0, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #8758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1076 (0, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #8759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1077 (0, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #8760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1078 (0, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #8761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1079 (0, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #8762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1080 (0, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #8763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1081 (0, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #8764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1082 (0, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #8765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1083 (0, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #8766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1084 (0, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #8767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1085 (0, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #8768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1086 (0, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #8769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1087 (0, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #8770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1088 (0, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #8771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1089 (0, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #8772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1090 (0, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #8773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1091 (0, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #8774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1092 (0, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #8775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1093 (0, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #8776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1094 (0, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #8777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1095 (0, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #8778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1096 (0, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #8779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1097 (0, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #8780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1098 (0, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #8781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1099 (0, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #8782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1100 (0, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #8783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1101 (0, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #8784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1102 (0, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #8785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1103 (0, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #8786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1104 (0, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #8787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1105 (0, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #8788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1106 (0, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #8789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1107 (0, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #8790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1108 (0, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #8791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1109 (0, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #8792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1110 (0, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #8793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1111 (0, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #8794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1112 (0, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #8795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1113 (0, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #8796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1114 (0, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #8797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1115 (0, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #8798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1116 (0, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #8799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1117 (0, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #8800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1118 (0, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #8801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1119 (0, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #8802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1120 (0, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #8803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1121 (0, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #8804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1122 (0, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #8805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1123 (0, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #8806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1124 (0, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #8807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1125 (0, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #8808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1126 (0, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #8809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1127 (0, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #8810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1128 (0, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #8811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1129 (0, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #8812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1130 (0, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #8813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1131 (0, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #8814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1132 (0, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #8815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1133 (0, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #8816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1134 (0, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #8817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1135 (0, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #8818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1136 (0, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #8819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1137 (0, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #8820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1138 (0, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #8821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1139 (0, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #8822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1140 (0, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #8823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1141 (0, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #8824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1142 (0, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #8825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1143 (0, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #8826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1144 (0, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #8827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1145 (0, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #8828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1146 (0, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #8829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1147 (0, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #8830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1148 (0, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #8831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1149 (0, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #8832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1150 (0, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #8833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1151 (0, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #8834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1152 (0, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #8835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1153 (0, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #8836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1154 (0, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #8837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1155 (0, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #8838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1156 (0, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #8839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1157 (0, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #8840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1158 (0, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #8841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1159 (0, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #8842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1160 (0, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #8843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1161 (0, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #8844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1162 (0, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #8845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1163 (0, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #8846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1164 (0, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #8847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1165 (0, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #8848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1166 (0, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #8849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1167 (0, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #8850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1168 (0, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #8851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1169 (0, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #8852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1170 (0, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #8853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1171 (0, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #8854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1172 (0, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #8855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1173 (0, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #8856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1174 (0, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #8857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1175 (0, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #8858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1176 (0, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #8859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1177 (0, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #8860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1178 (0, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #8861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1179 (0, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #8862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1180 (0, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #8863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1181 (0, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #8864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1182 (0, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #8865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1183 (0, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #8866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1184 (0, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #8867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1185 (0, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #8868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1186 (0, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #8869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1187 (0, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #8870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1188 (0, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #8871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1189 (0, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #8872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1190 (0, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #8873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1191 (0, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #8874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1192 (0, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #8875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1193 (0, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #8876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1194 (0, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #8877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1195 (0, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #8878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1196 (0, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #8879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1197 (0, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #8880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1198 (0, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #8881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1199 (0, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #8882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1200 (0, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #8883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1201 (0, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #8884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1202 (0, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #8885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1203 (0, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #8886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1204 (0, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #8887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1205 (0, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #8888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1206 (0, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #8889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1207 (0, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #8890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1208 (0, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #8891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1209 (0, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #8892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1210 (0, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #8893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1211 (0, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #8894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1212 (0, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #8895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1213 (0, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #8896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1214 (0, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #8897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1215 (0, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #8898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1216 (0, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #8899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1217 (0, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #8900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1218 (0, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #8901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1219 (0, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #8902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1220 (0, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #8903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1221 (0, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #8904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1222 (0, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #8905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1223 (0, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #8906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1224 (0, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #8907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1225 (0, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #8908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1226 (0, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #8909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1227 (0, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #8910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1228 (0, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #8911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1229 (0, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #8912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1230 (0, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #8913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1231 (0, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #8914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1232 (0, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #8915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1233 (0, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #8916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1234 (0, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #8917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1235 (0, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #8918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1236 (0, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #8919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1237 (0, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #8920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1238 (0, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #8921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1239 (0, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #8922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1240 (0, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #8923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1241 (0, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #8924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1242 (0, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #8925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1243 (0, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #8926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1244 (0, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #8927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1245 (0, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #8928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1246 (0, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #8929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1247 (0, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #8930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1248 (0, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #8931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1249 (0, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #8932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1250 (0, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #8933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1251 (0, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #8934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1252 (0, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #8935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1253 (0, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #8936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1254 (0, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #8937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1255 (0, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #8938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1256 (0, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #8939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1257 (0, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #8940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1258 (0, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #8941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1259 (0, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #8942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1260 (0, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #8943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1261 (0, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #8944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1262 (0, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #8945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1263 (0, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #8946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1264 (0, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #8947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1265 (0, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #8948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1266 (0, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #8949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1267 (0, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #8950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1268 (0, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #8951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1269 (0, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #8952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1270 (0, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #8953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1271 (0, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #8954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1272 (0, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #8955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1273 (0, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #8956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1274 (0, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #8957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1275 (0, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #8958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1276 (0, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #8959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1277 (0, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #8960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1278 (0, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #8961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1279 (0, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #8962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1280 (0, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #8963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1281 (0, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #8964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1282 (0, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #8965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1283 (0, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #8966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1284 (0, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #8967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1285 (0, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #8968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1286 (0, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #8969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1287 (0, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #8970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1288 (0, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #8971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1289 (0, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #8972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1290 (0, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #8973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1291 (0, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #8974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1292 (0, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #8975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1293 (0, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #8976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1294 (0, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #8977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1295 (0, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #8978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1296 (0, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #8979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1297 (0, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #8980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1298 (0, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #8981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1299 (0, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #8982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1300 (0, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #8983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1301 (0, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #8984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1302 (0, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #8985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1303 (0, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #8986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1304 (0, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #8987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1305 (0, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #8988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1306 (0, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #8989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1307 (0, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #8990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1308 (0, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #8991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1309 (0, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #8992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1310 (0, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #8993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1311 (0, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #8994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1312 (0, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #8995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1313 (0, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #8996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1314 (0, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #8997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1315 (0, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #8998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1316 (0, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #8999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1317 (0, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #9000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1318 (0, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #9001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1319 (0, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #9002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1320 (0, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #9003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1321 (0, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #9004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1322 (0, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #9005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1323 (0, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #9006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1324 (0, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #9007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1325 (0, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #9008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1326 (0, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #9009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1327 (0, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #9010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1328 (0, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #9011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1329 (0, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #9012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1330 (0, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #9013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1331 (0, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #9014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1332 (0, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #9015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1333 (0, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #9016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1334 (0, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #9017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1335 (0, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #9018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1336 (0, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #9019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1337 (0, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #9020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1338 (0, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #9021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1339 (0, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #9022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1340 (0, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #9023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1341 (0, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #9024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1342 (0, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #9025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1343 (0, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #9026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1344 (0, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #9027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1345 (0, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #9028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1346 (0, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #9029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1347 (0, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #9030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1348 (0, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #9031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1349 (0, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #9032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1350 (0, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #9033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1351 (0, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #9034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1352 (0, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #9035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1353 (0, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #9036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1354 (0, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #9037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1355 (0, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #9038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1356 (0, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #9039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1357 (0, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #9040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1358 (0, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #9041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1359 (0, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #9042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1360 (0, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #9043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1361 (0, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #9044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1362 (0, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #9045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1363 (0, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #9046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1364 (0, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #9047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1365 (0, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #9048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1366 (0, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #9049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1367 (0, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #9050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1368 (0, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #9051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1369 (0, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #9052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1370 (0, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #9053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1371 (0, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #9054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1372 (0, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #9055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1373 (0, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #9056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1374 (0, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #9057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1375 (0, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #9058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1376 (0, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #9059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1377 (0, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #9060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1378 (0, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #9061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1379 (0, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #9062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1380 (0, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #9063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1381 (0, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #9064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1382 (0, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #9065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1383 (0, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #9066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1384 (0, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #9067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1385 (0, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #9068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1386 (0, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #9069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1387 (0, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #9070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1388 (0, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #9071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1389 (0, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #9072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1390 (0, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #9073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1391 (0, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #9074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1392 (0, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #9075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1393 (0, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #9076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1394 (0, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #9077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1395 (0, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #9078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1396 (0, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #9079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1397 (0, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #9080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1398 (0, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #9081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1399 (0, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #9082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1400 (0, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #9083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1401 (0, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #9084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1402 (0, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #9085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1403 (0, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #9086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1404 (0, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #9087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1405 (0, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #9088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1406 (0, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #9089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1407 (0, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #9090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1408 (0, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #9091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1409 (0, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #9092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1410 (0, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #9093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1411 (0, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #9094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1412 (0, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #9095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1413 (0, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #9096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1414 (0, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #9097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1415 (0, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #9098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1416 (0, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #9099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1417 (0, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #9100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1418 (0, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #9101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1419 (0, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #9102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1420 (0, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #9103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1421 (0, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #9104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1422 (0, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #9105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1423 (0, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #9106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1424 (0, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #9107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1425 (0, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #9108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1426 (0, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #9109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1427 (0, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #9110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1428 (0, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #9111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1429 (0, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #9112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1430 (0, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #9113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1431 (0, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #9114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1432 (0, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #9115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1433 (0, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #9116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1434 (0, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #9117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1435 (0, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #9118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1436 (0, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #9119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1437 (0, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #9120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1438 (0, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #9121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1439 (0, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #9122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1440 (0, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #9123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1441 (0, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #9124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1442 (0, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #9125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1443 (0, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #9126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1444 (0, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #9127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1445 (0, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #9128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1446 (0, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #9129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1447 (0, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #9130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1448 (0, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #9131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1449 (0, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #9132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1450 (0, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #9133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1451 (0, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #9134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1452 (0, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #9135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1453 (0, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #9136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1454 (0, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #9137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1455 (0, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #9138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1456 (0, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #9139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1457 (0, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #9140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1458 (0, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #9141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1459 (0, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #9142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1460 (0, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #9143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1461 (0, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #9144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1462 (0, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #9145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1463 (0, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #9146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1464 (0, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #9147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1465 (0, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #9148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1466 (0, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #9149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1467 (0, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #9150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1468 (0, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #9151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1469 (0, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #9152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1470 (0, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #9153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1471 (0, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #9154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1472 (0, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #9155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1473 (0, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #9156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1474 (0, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #9157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1475 (0, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #9158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1476 (0, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #9159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1477 (0, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #9160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1478 (0, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #9161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1479 (0, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #9162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1480 (0, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #9163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1481 (0, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #9164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1482 (0, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #9165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1483 (0, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #9166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1484 (0, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #9167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1485 (0, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #9168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1486 (0, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #9169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1487 (0, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #9170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1488 (0, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #9171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1489 (0, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #9172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1490 (0, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #9173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1491 (0, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #9174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1492 (0, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #9175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1493 (0, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #9176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1494 (0, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #9177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1495 (0, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #9178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1496 (0, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #9179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1497 (0, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #9180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1498 (0, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #9181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1499 (0, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #9182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1500 (0, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #9183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1501 (0, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #9184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1502 (0, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #9185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1503 (0, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #9186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1504 (0, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #9187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1505 (0, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #9188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1506 (0, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #9189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1507 (0, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #9190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1508 (0, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #9191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1509 (0, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #9192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1510 (0, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #9193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1511 (0, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #9194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1512 (0, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #9195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1513 (0, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #9196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1514 (0, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #9197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1515 (0, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #9198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1516 (0, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #9199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1517 (0, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #9200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1518 (0, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #9201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1519 (0, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #9202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1520 (0, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #9203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1521 (0, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #9204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1522 (0, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #9205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1523 (0, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #9206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1524 (0, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #9207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1525 (0, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #9208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1526 (0, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #9209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1527 (0, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #9210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1528 (0, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #9211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1529 (0, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #9212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1530 (0, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #9213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1531 (0, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #9214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1532 (0, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #9215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1533 (0, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #9216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1534 (0, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #9217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1535 (0, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #9218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1536 (0, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #9219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1537 (0, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #9220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1538 (0, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #9221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1539 (0, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #9222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1540 (0, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #9223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1541 (0, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #9224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1542 (0, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #9225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1543 (0, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #9226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1544 (0, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #9227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1545 (0, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #9228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1546 (0, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #9229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1547 (0, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #9230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1548 (0, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #9231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1549 (0, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #9232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1550 (0, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #9233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1551 (0, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #9234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1552 (0, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #9235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1553 (0, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #9236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1554 (0, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #9237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1555 (0, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #9238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1556 (0, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #9239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1557 (0, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #9240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1558 (0, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #9241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1559 (0, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #9242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1560 (0, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #9243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1561 (0, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #9244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1562 (0, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #9245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1563 (0, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #9246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1564 (0, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #9247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1565 (0, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #9248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1566 (0, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #9249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1567 (0, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #9250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1568 (0, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #9251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1569 (0, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #9252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1570 (0, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #9253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1571 (0, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #9254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1572 (0, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #9255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1573 (0, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #9256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1574 (0, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #9257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1575 (0, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #9258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1576 (0, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #9259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1577 (0, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #9260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1578 (0, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #9261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1579 (0, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #9262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1580 (0, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #9263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1581 (0, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #9264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1582 (0, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #9265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1583 (0, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #9266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1584 (0, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #9267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1585 (0, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #9268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1586 (0, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #9269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1587 (0, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #9270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1588 (0, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #9271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1589 (0, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #9272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1590 (0, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #9273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1591 (0, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #9274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1592 (0, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #9275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1593 (0, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #9276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1594 (0, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #9277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1595 (0, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #9278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1596 (0, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #9279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1597 (0, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #9280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1598 (0, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #9281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1599 (0, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #9282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1600 (0, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #9283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1601 (0, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #9284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1602 (0, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #9285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1603 (0, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #9286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1604 (0, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #9287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1605 (0, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #9288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1606 (0, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #9289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1607 (0, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #9290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1608 (0, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #9291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1609 (0, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #9292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1610 (0, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #9293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1611 (0, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #9294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1612 (0, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #9295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1613 (0, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #9296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1614 (0, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #9297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1615 (0, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #9298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1616 (0, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #9299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1617 (0, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #9300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1618 (0, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #9301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1619 (0, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #9302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1620 (0, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #9303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1621 (0, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #9304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1622 (0, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #9305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1623 (0, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #9306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1624 (0, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #9307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1625 (0, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #9308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1626 (0, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #9309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1627 (0, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #9310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1628 (0, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #9311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1629 (0, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #9312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1630 (0, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #9313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1631 (0, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #9314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1632 (0, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #9315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1633 (0, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #9316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1634 (0, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #9317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1635 (0, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #9318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1636 (0, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #9319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1637 (0, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #9320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1638 (0, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #9321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1639 (0, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #9322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1640 (0, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #9323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1641 (0, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #9324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1642 (0, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #9325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1643 (0, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #9326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1644 (0, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #9327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1645 (0, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #9328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1646 (0, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #9329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1647 (0, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #9330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1648 (0, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #9331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1649 (0, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #9332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1650 (0, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #9333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1651 (0, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #9334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1652 (0, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #9335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1653 (0, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #9336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1654 (0, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #9337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1655 (0, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #9338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1656 (0, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #9339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1657 (0, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #9340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1658 (0, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #9341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1659 (0, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #9342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1660 (0, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #9343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1661 (0, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #9344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1662 (0, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #9345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1663 (0, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #9346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1664 (0, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #9347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1665 (0, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #9348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1666 (0, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #9349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1667 (0, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #9350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1668 (0, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #9351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1669 (0, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #9352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1670 (0, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #9353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1671 (0, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #9354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1672 (0, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #9355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1673 (0, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #9356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1674 (0, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #9357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1675 (0, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #9358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1676 (0, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #9359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1677 (0, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #9360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1678 (0, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #9361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1679 (0, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #9362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1680 (0, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #9363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1681 (0, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #9364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1682 (0, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #9365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1683 (0, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #9366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1684 (0, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #9367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1685 (0, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #9368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1686 (0, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #9369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1687 (0, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #9370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1688 (0, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #9371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1689 (0, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #9372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1690 (0, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #9373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1691 (0, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #9374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1692 (0, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #9375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1693 (0, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #9376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1694 (0, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #9377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1695 (0, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #9378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1696 (0, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #9379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1697 (0, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #9380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1698 (0, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #9381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1699 (0, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #9382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1700 (0, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #9383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1701 (0, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #9384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1702 (0, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #9385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1703 (0, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #9386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1704 (0, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #9387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1705 (0, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #9388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1706 (0, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #9389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1707 (0, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #9390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1708 (0, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #9391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1709 (0, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #9392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1710 (0, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #9393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1711 (0, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #9394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1712 (0, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #9395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1713 (0, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #9396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1714 (0, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #9397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1715 (0, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #9398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1716 (0, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #9399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1717 (0, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #9400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1718 (0, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #9401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1719 (0, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #9402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1720 (0, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #9403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1721 (0, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #9404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1722 (0, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #9405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1723 (0, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #9406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1724 (0, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #9407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1725 (0, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #9408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1726 (0, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #9409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1727 (0, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #9410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1728 (0, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #9411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1729 (0, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #9412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1730 (0, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #9413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1731 (0, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #9414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1732 (0, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #9415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1733 (0, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #9416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1734 (0, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #9417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1735 (0, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #9418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1736 (0, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #9419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1737 (0, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #9420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1738 (0, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #9421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1739 (0, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #9422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1740 (0, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #9423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1741 (0, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #9424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1742 (0, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #9425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1743 (0, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #9426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1744 (0, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #9427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1745 (0, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #9428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1746 (0, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #9429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1747 (0, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #9430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1748 (0, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #9431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1749 (0, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #9432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1750 (0, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #9433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1751 (0, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #9434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1752 (0, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #9435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1753 (0, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #9436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1754 (0, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #9437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1755 (0, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #9438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1756 (0, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #9439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1757 (0, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #9440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1758 (0, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #9441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1759 (0, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #9442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1760 (0, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #9443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1761 (0, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #9444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1762 (0, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #9445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1763 (0, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #9446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1764 (0, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #9447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1765 (0, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #9448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1766 (0, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #9449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1767 (0, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #9450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1768 (0, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #9451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1769 (0, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #9452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1770 (0, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #9453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1771 (0, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #9454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1772 (0, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #9455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1773 (0, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #9456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1774 (0, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #9457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1775 (0, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #9458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1776 (0, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #9459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1777 (0, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #9460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1778 (0, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #9461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1779 (0, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #9462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1780 (0, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #9463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1781 (0, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #9464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1782 (0, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #9465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1783 (0, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #9466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1784 (0, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #9467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1785 (0, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #9468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1786 (0, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #9469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1787 (0, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #9470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1788 (0, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #9471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1789 (0, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #9472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1790 (0, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #9473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1791 (0, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #9474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1792 (0, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #9475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1793 (0, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #9476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1794 (0, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #9477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1795 (0, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #9478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1796 (0, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #9479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1797 (0, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #9480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1798 (0, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #9481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1799 (0, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #9482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1800 (0, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #9483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1801 (0, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #9484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1802 (0, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #9485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1803 (0, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #9486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1804 (0, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #9487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1805 (0, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #9488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1806 (0, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #9489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1807 (0, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #9490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1808 (0, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #9491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1809 (0, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #9492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1810 (0, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #9493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1811 (0, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #9494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1812 (0, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #9495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1813 (0, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #9496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1814 (0, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #9497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1815 (0, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #9498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1816 (0, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #9499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1817 (0, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #9500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1818 (0, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #9501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1819 (0, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #9502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1820 (0, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #9503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1821 (0, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #9504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1822 (0, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #9505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1823 (0, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #9506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1824 (0, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #9507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1825 (0, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #9508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1826 (0, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #9509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1827 (0, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #9510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1828 (0, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #9511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1829 (0, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #9512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1830 (0, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #9513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1831 (0, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #9514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1832 (0, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #9515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1833 (0, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #9516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1834 (0, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #9517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1835 (0, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #9518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1836 (0, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #9519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1837 (0, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #9520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1838 (0, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #9521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1839 (0, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #9522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1840 (0, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #9523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1841 (0, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #9524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1842 (0, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #9525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1843 (0, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #9526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1844 (0, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #9527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1845 (0, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #9528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1846 (0, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #9529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1847 (0, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #9530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1848 (0, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #9531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1849 (0, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #9532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1850 (0, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #9533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1851 (0, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #9534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1852 (0, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #9535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1853 (0, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #9536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1854 (0, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #9537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1855 (0, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #9538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1856 (0, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #9539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1857 (0, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #9540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1858 (0, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #9541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1859 (0, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #9542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1860 (0, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #9543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1861 (0, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #9544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1862 (0, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #9545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1863 (0, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #9546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1864 (0, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #9547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1865 (0, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #9548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1866 (0, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #9549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1867 (0, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #9550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1868 (0, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #9551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1869 (0, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #9552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1870 (0, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #9553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1871 (0, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #9554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1872 (0, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #9555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1873 (0, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #9556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1874 (0, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #9557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1875 (0, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #9558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1876 (0, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #9559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1877 (0, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #9560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1878 (0, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #9561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1879 (0, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #9562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1880 (0, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #9563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1881 (0, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #9564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1882 (0, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #9565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1883 (0, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #9566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1884 (0, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #9567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1885 (0, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #9568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1886 (0, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #9569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1887 (0, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #9570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1888 (0, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #9571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1889 (0, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #9572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1890 (0, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #9573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1891 (0, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #9574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1892 (0, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #9575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1893 (0, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #9576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1894 (0, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #9577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1895 (0, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #9578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1896 (0, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #9579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1897 (0, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #9580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1898 (0, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #9581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1899 (0, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #9582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1900 (0, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #9583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1901 (0, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #9584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1902 (0, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #9585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1903 (0, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #9586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1904 (0, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #9587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1905 (0, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #9588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1906 (0, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #9589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1907 (0, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #9590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1908 (0, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #9591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1909 (0, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #9592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1910 (0, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #9593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1911 (0, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #9594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1912 (0, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #9595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1913 (0, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #9596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1914 (0, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #9597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1915 (0, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #9598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1916 (0, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #9599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1917 (0, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #9600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1918 (0, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #9601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1919 (0, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #9602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1920 (0, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #9603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1921 (0, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #9604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1922 (0, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #9605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1923 (0, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #9606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1924 (0, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #9607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1925 (0, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #9608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1926 (0, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #9609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1927 (0, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #9610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1928 (0, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #9611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1929 (0, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #9612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1930 (0, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #9613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1931 (0, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #9614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1932 (0, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #9615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1933 (0, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #9616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1934 (0, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #9617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1935 (0, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #9618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1936 (0, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #9619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1937 (0, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #9620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1938 (0, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #9621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1939 (0, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #9622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1940 (0, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #9623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1941 (0, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #9624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1942 (0, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #9625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1943 (0, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #9626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1944 (0, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #9627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1945 (0, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #9628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1946 (0, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #9629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1947 (0, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #9630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1948 (0, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #9631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1949 (0, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #9632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1950 (0, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #9633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1951 (0, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #9634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1952 (0, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #9635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1953 (0, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #9636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1954 (0, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #9637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1955 (0, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #9638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1956 (0, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #9639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1957 (0, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #9640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1958 (0, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #9641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1959 (0, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #9642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1960 (0, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #9643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1961 (0, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #9644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1962 (0, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #9645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1963 (0, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #9646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1964 (0, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #9647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1965 (0, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #9648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1966 (0, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #9649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1967 (0, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #9650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1968 (0, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #9651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1969 (0, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #9652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1970 (0, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #9653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1971 (0, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #9654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1972 (0, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #9655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1973 (0, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #9656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1974 (0, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #9657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1975 (0, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #9658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1976 (0, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #9659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1977 (0, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #9660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1978 (0, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #9661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1979 (0, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #9662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1980 (0, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #9663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1981 (0, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #9664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1982 (0, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #9665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1983 (0, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #9666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1984 (0, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #9667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1985 (0, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #9668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1986 (0, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #9669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1987 (0, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #9670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1988 (0, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #9671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1989 (0, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #9672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1990 (0, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #9673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1991 (0, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #9674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1992 (0, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #9675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1993 (0, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #9676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1994 (0, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #9677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1995 (0, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #9678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1996 (0, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #9679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1997 (0, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #9680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1998 (0, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #9681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1999 (0, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #9682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2000 (0, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #9683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2001 (0, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #9684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2002 (0, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #9685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2003 (0, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #9686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2004 (0, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #9687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2005 (0, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #9688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2006 (0, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #9689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2007 (0, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #9690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2008 (0, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #9691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2009 (0, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #9692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2010 (0, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #9693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2011 (0, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #9694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2012 (0, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #9695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2013 (0, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #9696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2014 (0, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #9697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2015 (0, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #9698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2016 (0, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #9699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2017 (0, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #9700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2018 (0, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #9701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2019 (0, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #9702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2020 (0, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #9703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2021 (0, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #9704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2022 (0, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #9705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2023 (0, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #9706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2024 (0, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #9707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2025 (0, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #9708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2026 (0, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #9709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2027 (0, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #9710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2028 (0, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #9711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2029 (0, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #9712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2030 (0, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #9713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2031 (0, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #9714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2032 (0, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #9715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2033 (0, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #9716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2034 (0, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #9717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2035 (0, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #9718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2036 (0, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #9719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2037 (0, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #9720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2038 (0, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #9721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2039 (0, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #9722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2040 (0, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #9723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2041 (0, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #9724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2042 (0, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #9725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2043 (0, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #9726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2044 (0, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #9727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2045 (0, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #9728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2046 (0, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #9729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2047 (0, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #9730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2048 (0, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #9731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2049 (0, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #9732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2050 (0, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #9733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2051 (0, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #9734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2052 (0, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #9735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2053 (0, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #9736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2054 (0, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #9737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2055 (0, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #9738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2056 (0, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #9739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2057 (0, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #9740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2058 (0, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #9741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2059 (0, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #9742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2060 (0, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #9743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2061 (0, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #9744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2062 (0, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #9745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2063 (0, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #9746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2064 (0, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #9747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2065 (0, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #9748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2066 (0, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #9749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2067 (0, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #9750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2068 (0, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #9751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2069 (0, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #9752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2070 (0, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #9753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2071 (0, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #9754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2072 (0, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #9755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2073 (0, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #9756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2074 (0, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #9757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2075 (0, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #9758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2076 (0, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #9759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2077 (0, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #9760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2078 (0, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #9761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2079 (0, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #9762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2080 (0, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #9763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2081 (0, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #9764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2082 (0, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #9765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2083 (0, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #9766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2084 (0, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #9767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2085 (0, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #9768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2086 (0, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #9769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2087 (0, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #9770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2088 (0, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #9771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2089 (0, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #9772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2090 (0, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #9773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2091 (0, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #9774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2092 (0, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #9775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2093 (0, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #9776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2094 (0, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #9777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2095 (0, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #9778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2096 (0, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #9779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2097 (0, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #9780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2098 (0, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #9781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2099 (0, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #9782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2100 (0, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #9783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2101 (0, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #9784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2102 (0, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #9785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2103 (0, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #9786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2104 (0, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #9787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2105 (0, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #9788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2106 (0, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #9789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2107 (0, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #9790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2108 (0, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #9791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2109 (0, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #9792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2110 (0, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #9793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2111 (0, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #9794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2112 (0, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #9795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2113 (0, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #9796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2114 (0, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #9797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2115 (0, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #9798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2116 (0, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #9799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2117 (0, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #9800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2118 (0, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #9801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2119 (0, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #9802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2120 (0, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #9803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2121 (0, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #9804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2122 (0, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #9805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2123 (0, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #9806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2124 (0, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #9807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2125 (0, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #9808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2126 (0, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #9809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2127 (0, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #9810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2128 (0, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #9811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2129 (0, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #9812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2130 (0, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #9813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2131 (0, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #9814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2132 (0, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #9815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2133 (0, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #9816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2134 (0, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #9817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2135 (0, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #9818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2136 (0, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #9819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2137 (0, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #9820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2138 (0, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #9821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2139 (0, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #9822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2140 (0, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #9823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2141 (0, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #9824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2142 (0, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #9825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2143 (0, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #9826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2144 (0, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #9827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2145 (0, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #9828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2146 (0, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #9829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2147 (0, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #9830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2148 (0, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #9831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2149 (0, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #9832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2150 (0, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #9833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2151 (0, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #9834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2152 (0, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #9835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2153 (0, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #9836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2154 (0, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #9837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2155 (0, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #9838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2156 (0, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #9839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2157 (0, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #9840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2158 (0, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #9841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2159 (0, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #9842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2160 (0, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #9843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2161 (0, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #9844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2162 (0, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #9845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2163 (0, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #9846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2164 (0, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #9847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2165 (0, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #9848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2166 (0, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #9849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2167 (0, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #9850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2168 (0, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #9851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2169 (0, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #9852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2170 (0, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #9853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2171 (0, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #9854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2172 (0, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #9855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2173 (0, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #9856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2174 (0, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #9857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2175 (0, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #9858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2176 (0, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #9859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2177 (0, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #9860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2178 (0, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #9861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2179 (0, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #9862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2180 (0, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #9863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2181 (0, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #9864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2182 (0, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #9865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2183 (0, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #9866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2184 (0, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #9867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2185 (0, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #9868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2186 (0, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #9869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2187 (0, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #9870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2188 (0, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #9871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2189 (0, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #9872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2190 (0, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #9873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2191 (0, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #9874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2192 (0, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #9875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2193 (0, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #9876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2194 (0, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #9877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2195 (0, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #9878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2196 (0, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #9879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2197 (0, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #9880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2198 (0, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #9881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2199 (0, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #9882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2200 (0, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #9883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2201 (0, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #9884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2202 (0, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #9885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2203 (0, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #9886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2204 (0, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #9887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2205 (0, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #9888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2206 (0, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #9889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2207 (0, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #9890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2208 (0, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #9891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2209 (0, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #9892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2210 (0, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #9893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2211 (0, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #9894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2212 (0, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #9895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2213 (0, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #9896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2214 (0, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #9897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2215 (0, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #9898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2216 (0, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #9899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2217 (0, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #9900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2218 (0, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #9901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2219 (0, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #9902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2220 (0, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #9903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2221 (0, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #9904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2222 (0, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #9905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2223 (0, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #9906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2224 (0, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #9907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2225 (0, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #9908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2226 (0, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #9909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2227 (0, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #9910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2228 (0, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #9911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2229 (0, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #9912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2230 (0, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #9913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2231 (0, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #9914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2232 (0, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #9915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2233 (0, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #9916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2234 (0, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #9917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2235 (0, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #9918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2236 (0, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #9919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2237 (0, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #9920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2238 (0, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #9921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2239 (0, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #9922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2240 (0, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #9923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2241 (0, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #9924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2242 (0, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #9925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2243 (0, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #9926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2244 (0, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #9927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2245 (0, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #9928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2246 (0, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #9929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2247 (0, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #9930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2248 (0, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #9931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2249 (0, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #9932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2250 (0, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #9933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2251 (0, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #9934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2252 (0, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #9935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2253 (0, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #9936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2254 (0, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #9937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2255 (0, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #9938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2256 (0, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #9939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2257 (0, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #9940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2258 (0, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #9941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2259 (0, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #9942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2260 (0, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #9943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2261 (0, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #9944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2262 (0, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #9945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2263 (0, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #9946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2264 (0, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #9947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2265 (0, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #9948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2266 (0, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #9949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2267 (0, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #9950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2268 (0, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #9951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2269 (0, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #9952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2270 (0, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #9953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2271 (0, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #9954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2272 (0, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #9955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2273 (0, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #9956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2274 (0, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #9957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2275 (0, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #9958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2276 (0, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #9959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2277 (0, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #9960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2278 (0, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #9961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2279 (0, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #9962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2280 (0, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #9963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2281 (0, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #9964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2282 (0, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #9965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2283 (0, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #9966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2284 (0, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #9967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2285 (0, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #9968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2286 (0, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #9969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2287 (0, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #9970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2288 (0, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #9971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2289 (0, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #9972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2290 (0, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #9973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2291 (0, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #9974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2292 (0, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #9975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2293 (0, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #9976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2294 (0, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #9977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2295 (0, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #9978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2296 (0, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #9979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2297 (0, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #9980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2298 (0, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #9981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2299 (0, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #9982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2300 (0, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #9983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2301 (0, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #9984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2302 (0, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #9985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2303 (0, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #9986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2304 (0, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #9987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2305 (0, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #9988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2306 (0, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #9989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2307 (0, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #9990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2308 (0, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #9991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2309 (0, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #9992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2310 (0, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #9993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2311 (0, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #9994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2312 (0, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #9995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2313 (0, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #9996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2314 (0, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #9997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2315 (0, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #9998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2316 (0, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #9999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2317 (0, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #10000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2318 (0, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #10001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2319 (0, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #10002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2320 (0, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #10003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2321 (0, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #10004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2322 (0, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #10005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2323 (0, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #10006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2324 (0, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #10007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2325 (0, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #10008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2326 (0, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #10009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2327 (0, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #10010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2328 (0, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #10011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2329 (0, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #10012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2330 (0, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #10013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2331 (0, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #10014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2332 (0, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #10015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2333 (0, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #10016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2334 (0, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #10017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2335 (0, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #10018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2336 (0, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #10019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2337 (0, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #10020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2338 (0, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #10021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2339 (0, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #10022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2340 (0, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #10023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2341 (0, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #10024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2342 (0, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #10025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2343 (0, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #10026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2344 (0, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #10027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2345 (0, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #10028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2346 (0, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #10029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2347 (0, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #10030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2348 (0, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #10031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2349 (0, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #10032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2350 (0, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #10033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2351 (0, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #10034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2352 (0, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #10035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2353 (0, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #10036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2354 (0, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #10037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2355 (0, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #10038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2356 (0, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #10039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2357 (0, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #10040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2358 (0, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #10041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2359 (0, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #10042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2360 (0, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #10043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2361 (0, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #10044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2362 (0, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #10045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2363 (0, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #10046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2364 (0, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #10047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2365 (0, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #10048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2366 (0, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #10049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2367 (0, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #10050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2368 (0, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #10051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2369 (0, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #10052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2370 (0, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #10053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2371 (0, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #10054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2372 (0, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #10055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2373 (0, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #10056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2374 (0, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #10057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2375 (0, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #10058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2376 (0, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #10059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2377 (0, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #10060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2378 (0, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #10061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2379 (0, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #10062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2380 (0, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #10063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2381 (0, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #10064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2382 (0, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #10065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2383 (0, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #10066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2384 (0, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #10067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2385 (0, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #10068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2386 (0, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #10069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2387 (0, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #10070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2388 (0, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #10071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2389 (0, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #10072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2390 (0, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #10073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2391 (0, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #10074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2392 (0, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #10075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2393 (0, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #10076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2394 (0, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #10077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2395 (0, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #10078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2396 (0, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #10079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2397 (0, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #10080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2398 (0, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #10081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2399 (0, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #10082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2400 (0, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #10083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2401 (1, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #10084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2402 (1, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #10085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2403 (1, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #10086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2404 (1, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #10087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2405 (1, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #10088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2406 (1, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #10089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2407 (1, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #10090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2408 (1, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #10091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2409 (1, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #10092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2410 (1, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #10093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2411 (1, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #10094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2412 (1, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #10095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2413 (1, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #10096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2414 (1, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #10097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2415 (1, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #10098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2416 (1, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #10099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2417 (1, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #10100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2418 (1, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #10101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2419 (1, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #10102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2420 (1, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #10103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2421 (1, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #10104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2422 (1, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #10105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2423 (1, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #10106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2424 (1, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #10107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2425 (1, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #10108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2426 (1, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #10109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2427 (1, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #10110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2428 (1, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #10111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2429 (1, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #10112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2430 (1, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #10113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2431 (1, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #10114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2432 (1, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #10115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2433 (1, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #10116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2434 (1, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #10117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2435 (1, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #10118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2436 (1, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #10119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2437 (1, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #10120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2438 (1, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #10121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2439 (1, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #10122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2440 (1, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #10123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2441 (1, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #10124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2442 (1, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #10125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2443 (1, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #10126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2444 (1, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #10127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2445 (1, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #10128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2446 (1, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #10129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2447 (1, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #10130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2448 (1, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #10131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2449 (1, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #10132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2450 (1, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #10133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2451 (1, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #10134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2452 (1, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #10135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2453 (1, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #10136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2454 (1, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #10137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2455 (1, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #10138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2456 (1, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #10139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2457 (1, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #10140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2458 (1, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #10141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2459 (1, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #10142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2460 (1, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #10143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2461 (1, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #10144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2462 (1, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #10145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2463 (1, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #10146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2464 (1, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #10147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2465 (1, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #10148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2466 (1, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #10149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2467 (1, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #10150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2468 (1, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #10151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2469 (1, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #10152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2470 (1, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #10153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2471 (1, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #10154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2472 (1, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #10155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2473 (1, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #10156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2474 (1, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #10157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2475 (1, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #10158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2476 (1, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #10159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2477 (1, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #10160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2478 (1, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #10161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2479 (1, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #10162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2480 (1, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #10163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2481 (1, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #10164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2482 (1, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #10165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2483 (1, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #10166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2484 (1, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #10167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2485 (1, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #10168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2486 (1, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #10169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2487 (1, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #10170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2488 (1, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #10171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2489 (1, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #10172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2490 (1, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #10173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2491 (1, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #10174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2492 (1, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #10175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2493 (1, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #10176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2494 (1, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #10177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2495 (1, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #10178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2496 (1, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #10179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2497 (1, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #10180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2498 (1, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #10181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2499 (1, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #10182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2500 (1, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #10183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2501 (1, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #10184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2502 (1, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #10185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2503 (1, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #10186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2504 (1, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #10187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2505 (1, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #10188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2506 (1, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #10189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2507 (1, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #10190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2508 (1, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #10191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2509 (1, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #10192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2510 (1, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #10193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2511 (1, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #10194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2512 (1, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #10195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2513 (1, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #10196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2514 (1, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #10197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2515 (1, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #10198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2516 (1, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #10199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2517 (1, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #10200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2518 (1, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #10201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2519 (1, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #10202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2520 (1, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #10203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2521 (1, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #10204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2522 (1, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #10205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2523 (1, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #10206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2524 (1, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #10207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2525 (1, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #10208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2526 (1, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #10209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2527 (1, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #10210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2528 (1, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #10211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2529 (1, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #10212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2530 (1, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #10213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2531 (1, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #10214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2532 (1, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #10215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2533 (1, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #10216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2534 (1, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #10217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2535 (1, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #10218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2536 (1, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #10219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2537 (1, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #10220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2538 (1, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #10221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2539 (1, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #10222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2540 (1, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #10223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2541 (1, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #10224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2542 (1, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #10225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2543 (1, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #10226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2544 (1, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #10227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2545 (1, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #10228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2546 (1, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #10229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2547 (1, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #10230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2548 (1, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #10231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2549 (1, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #10232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2550 (1, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #10233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2551 (1, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #10234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2552 (1, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #10235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2553 (1, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #10236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2554 (1, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #10237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2555 (1, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #10238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2556 (1, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #10239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2557 (1, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #10240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2558 (1, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #10241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2559 (1, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #10242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2560 (1, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #10243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2561 (1, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #10244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2562 (1, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #10245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2563 (1, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #10246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2564 (1, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #10247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2565 (1, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #10248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2566 (1, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #10249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2567 (1, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #10250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2568 (1, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #10251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2569 (1, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #10252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2570 (1, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #10253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2571 (1, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #10254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2572 (1, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #10255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2573 (1, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #10256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2574 (1, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #10257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2575 (1, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #10258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2576 (1, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #10259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2577 (1, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #10260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2578 (1, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #10261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2579 (1, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #10262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2580 (1, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #10263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2581 (1, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #10264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2582 (1, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #10265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2583 (1, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #10266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2584 (1, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #10267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2585 (1, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #10268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2586 (1, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #10269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2587 (1, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #10270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2588 (1, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #10271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2589 (1, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #10272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2590 (1, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #10273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2591 (1, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #10274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2592 (1, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #10275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2593 (1, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #10276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2594 (1, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #10277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2595 (1, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #10278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2596 (1, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #10279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2597 (1, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #10280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2598 (1, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #10281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2599 (1, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #10282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2600 (1, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #10283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2601 (1, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #10284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2602 (1, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #10285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2603 (1, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #10286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2604 (1, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #10287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2605 (1, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #10288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2606 (1, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #10289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2607 (1, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #10290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2608 (1, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #10291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2609 (1, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #10292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2610 (1, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #10293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2611 (1, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #10294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2612 (1, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #10295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2613 (1, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #10296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2614 (1, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #10297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2615 (1, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #10298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2616 (1, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #10299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2617 (1, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #10300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2618 (1, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #10301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2619 (1, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #10302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2620 (1, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #10303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2621 (1, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #10304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2622 (1, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #10305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2623 (1, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #10306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2624 (1, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #10307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2625 (1, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #10308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2626 (1, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #10309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2627 (1, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #10310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2628 (1, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #10311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2629 (1, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #10312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2630 (1, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #10313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2631 (1, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #10314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2632 (1, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #10315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2633 (1, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #10316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2634 (1, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #10317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2635 (1, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #10318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2636 (1, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #10319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2637 (1, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #10320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2638 (1, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #10321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2639 (1, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #10322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2640 (1, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #10323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2641 (1, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #10324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2642 (1, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #10325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2643 (1, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #10326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2644 (1, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #10327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2645 (1, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #10328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2646 (1, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #10329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2647 (1, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #10330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2648 (1, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #10331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2649 (1, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #10332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2650 (1, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #10333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2651 (1, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #10334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2652 (1, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #10335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2653 (1, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #10336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2654 (1, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #10337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2655 (1, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #10338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2656 (1, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #10339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2657 (1, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #10340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2658 (1, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #10341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2659 (1, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #10342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2660 (1, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #10343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2661 (1, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #10344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2662 (1, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #10345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2663 (1, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #10346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2664 (1, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #10347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2665 (1, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #10348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2666 (1, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #10349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2667 (1, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #10350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2668 (1, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #10351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2669 (1, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #10352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2670 (1, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #10353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2671 (1, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #10354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2672 (1, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #10355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2673 (1, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #10356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2674 (1, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #10357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2675 (1, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #10358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2676 (1, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #10359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2677 (1, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #10360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2678 (1, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #10361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2679 (1, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #10362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2680 (1, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #10363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2681 (1, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #10364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2682 (1, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #10365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2683 (1, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #10366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2684 (1, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #10367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2685 (1, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #10368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2686 (1, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #10369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2687 (1, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #10370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2688 (1, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #10371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2689 (1, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #10372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2690 (1, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #10373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2691 (1, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #10374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2692 (1, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #10375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2693 (1, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #10376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2694 (1, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #10377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2695 (1, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #10378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2696 (1, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #10379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2697 (1, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #10380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2698 (1, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #10381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2699 (1, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #10382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2700 (1, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #10383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2701 (1, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #10384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2702 (1, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #10385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2703 (1, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #10386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2704 (1, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #10387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2705 (1, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #10388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2706 (1, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #10389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2707 (1, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #10390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2708 (1, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #10391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2709 (1, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #10392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2710 (1, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #10393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2711 (1, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #10394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2712 (1, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #10395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2713 (1, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #10396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2714 (1, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #10397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2715 (1, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #10398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2716 (1, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #10399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2717 (1, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #10400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2718 (1, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #10401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2719 (1, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #10402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2720 (1, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #10403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2721 (1, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #10404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2722 (1, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #10405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2723 (1, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #10406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2724 (1, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #10407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2725 (1, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #10408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2726 (1, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #10409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2727 (1, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #10410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2728 (1, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #10411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2729 (1, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #10412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2730 (1, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #10413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2731 (1, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #10414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2732 (1, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #10415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2733 (1, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #10416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2734 (1, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #10417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2735 (1, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #10418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2736 (1, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #10419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2737 (1, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #10420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2738 (1, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #10421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2739 (1, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #10422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2740 (1, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #10423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2741 (1, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #10424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2742 (1, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #10425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2743 (1, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #10426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2744 (1, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #10427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2745 (1, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #10428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2746 (1, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #10429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2747 (1, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #10430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2748 (1, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #10431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2749 (1, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #10432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2750 (1, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #10433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2751 (1, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #10434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2752 (1, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #10435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2753 (1, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #10436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2754 (1, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #10437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2755 (1, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #10438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2756 (1, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #10439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2757 (1, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #10440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2758 (1, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #10441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2759 (1, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #10442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2760 (1, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #10443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2761 (1, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #10444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2762 (1, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #10445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2763 (1, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #10446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2764 (1, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #10447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2765 (1, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #10448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2766 (1, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #10449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2767 (1, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #10450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2768 (1, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #10451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2769 (1, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #10452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2770 (1, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #10453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2771 (1, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #10454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2772 (1, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #10455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2773 (1, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #10456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2774 (1, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #10457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2775 (1, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #10458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2776 (1, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #10459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2777 (1, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #10460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2778 (1, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #10461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2779 (1, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #10462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2780 (1, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #10463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2781 (1, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #10464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2782 (1, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #10465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2783 (1, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #10466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2784 (1, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #10467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2785 (1, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #10468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2786 (1, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #10469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2787 (1, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #10470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2788 (1, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #10471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2789 (1, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #10472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2790 (1, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #10473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2791 (1, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #10474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2792 (1, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #10475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2793 (1, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #10476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2794 (1, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #10477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2795 (1, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #10478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2796 (1, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #10479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2797 (1, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #10480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2798 (1, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #10481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2799 (1, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #10482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2800 (1, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #10483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2801 (1, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #10484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2802 (1, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #10485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2803 (1, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #10486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2804 (1, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #10487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2805 (1, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #10488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2806 (1, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #10489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2807 (1, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #10490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2808 (1, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #10491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2809 (1, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #10492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2810 (1, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #10493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2811 (1, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #10494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2812 (1, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #10495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2813 (1, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #10496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2814 (1, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #10497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2815 (1, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #10498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2816 (1, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #10499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2817 (1, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #10500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2818 (1, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #10501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2819 (1, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #10502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2820 (1, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #10503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2821 (1, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #10504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2822 (1, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #10505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2823 (1, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #10506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2824 (1, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #10507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2825 (1, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #10508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2826 (1, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #10509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2827 (1, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #10510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2828 (1, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #10511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2829 (1, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #10512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2830 (1, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #10513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2831 (1, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #10514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2832 (1, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #10515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2833 (1, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #10516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2834 (1, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #10517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2835 (1, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #10518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2836 (1, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #10519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2837 (1, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #10520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2838 (1, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #10521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2839 (1, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #10522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2840 (1, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #10523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2841 (1, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #10524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2842 (1, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #10525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2843 (1, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #10526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2844 (1, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #10527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2845 (1, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #10528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2846 (1, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #10529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2847 (1, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #10530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2848 (1, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #10531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2849 (1, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #10532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2850 (1, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #10533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2851 (1, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #10534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2852 (1, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #10535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2853 (1, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #10536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2854 (1, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #10537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2855 (1, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #10538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2856 (1, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #10539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2857 (1, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #10540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2858 (1, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #10541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2859 (1, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #10542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2860 (1, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #10543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2861 (1, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #10544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2862 (1, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #10545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2863 (1, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #10546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2864 (1, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #10547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2865 (1, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #10548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2866 (1, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #10549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2867 (1, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #10550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2868 (1, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #10551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2869 (1, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #10552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2870 (1, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #10553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2871 (1, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #10554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2872 (1, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #10555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2873 (1, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #10556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2874 (1, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #10557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2875 (1, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #10558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2876 (1, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #10559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2877 (1, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #10560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2878 (1, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #10561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2879 (1, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #10562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2880 (1, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #10563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2881 (1, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #10564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2882 (1, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #10565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2883 (1, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #10566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2884 (1, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #10567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2885 (1, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #10568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2886 (1, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #10569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2887 (1, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #10570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2888 (1, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #10571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2889 (1, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #10572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2890 (1, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #10573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2891 (1, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #10574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2892 (1, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #10575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2893 (1, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #10576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2894 (1, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #10577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2895 (1, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #10578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2896 (1, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #10579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2897 (1, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #10580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2898 (1, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #10581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2899 (1, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #10582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2900 (1, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #10583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2901 (1, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #10584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2902 (1, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #10585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2903 (1, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #10586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2904 (1, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #10587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2905 (1, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #10588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2906 (1, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #10589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2907 (1, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #10590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2908 (1, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #10591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2909 (1, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #10592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2910 (1, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #10593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2911 (1, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #10594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2912 (1, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #10595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2913 (1, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #10596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2914 (1, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #10597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2915 (1, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #10598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2916 (1, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #10599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2917 (1, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #10600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2918 (1, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #10601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2919 (1, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #10602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2920 (1, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #10603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2921 (1, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #10604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2922 (1, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #10605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2923 (1, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #10606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2924 (1, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #10607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2925 (1, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #10608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2926 (1, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #10609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2927 (1, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #10610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2928 (1, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #10611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2929 (1, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #10612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2930 (1, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #10613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2931 (1, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #10614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2932 (1, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #10615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2933 (1, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #10616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2934 (1, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #10617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2935 (1, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #10618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2936 (1, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #10619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2937 (1, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #10620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2938 (1, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #10621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2939 (1, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #10622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2940 (1, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #10623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2941 (1, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #10624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2942 (1, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #10625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2943 (1, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #10626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2944 (1, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #10627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2945 (1, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #10628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2946 (1, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #10629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2947 (1, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #10630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2948 (1, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #10631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2949 (1, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #10632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2950 (1, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #10633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2951 (1, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #10634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2952 (1, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #10635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2953 (1, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #10636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2954 (1, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #10637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2955 (1, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #10638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2956 (1, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #10639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2957 (1, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #10640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2958 (1, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #10641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2959 (1, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #10642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2960 (1, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #10643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2961 (1, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #10644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2962 (1, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #10645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2963 (1, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #10646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2964 (1, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #10647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2965 (1, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #10648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2966 (1, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #10649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2967 (1, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #10650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2968 (1, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #10651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2969 (1, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #10652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2970 (1, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #10653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2971 (1, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #10654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2972 (1, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #10655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2973 (1, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #10656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2974 (1, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #10657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2975 (1, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #10658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2976 (1, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #10659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2977 (1, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #10660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2978 (1, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #10661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2979 (1, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #10662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2980 (1, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #10663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2981 (1, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #10664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2982 (1, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #10665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2983 (1, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #10666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2984 (1, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #10667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2985 (1, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #10668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2986 (1, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #10669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2987 (1, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #10670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2988 (1, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #10671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2989 (1, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #10672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2990 (1, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #10673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2991 (1, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #10674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2992 (1, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #10675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2993 (1, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #10676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2994 (1, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #10677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2995 (1, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #10678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2996 (1, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #10679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2997 (1, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #10680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2998 (1, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #10681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2999 (1, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #10682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3000 (1, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #10683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3001 (1, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #10684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3002 (1, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #10685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3003 (1, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #10686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3004 (1, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #10687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3005 (1, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #10688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3006 (1, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #10689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3007 (1, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #10690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3008 (1, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #10691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3009 (1, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #10692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3010 (1, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #10693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3011 (1, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #10694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3012 (1, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #10695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3013 (1, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #10696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3014 (1, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #10697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3015 (1, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #10698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3016 (1, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #10699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3017 (1, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #10700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3018 (1, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #10701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3019 (1, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #10702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3020 (1, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #10703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3021 (1, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #10704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3022 (1, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #10705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3023 (1, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #10706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3024 (1, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #10707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3025 (1, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #10708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3026 (1, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #10709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3027 (1, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #10710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3028 (1, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #10711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3029 (1, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #10712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3030 (1, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #10713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3031 (1, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #10714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3032 (1, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #10715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3033 (1, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #10716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3034 (1, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #10717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3035 (1, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #10718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3036 (1, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #10719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3037 (1, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #10720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3038 (1, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #10721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3039 (1, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #10722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3040 (1, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #10723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3041 (1, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #10724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3042 (1, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #10725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3043 (1, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #10726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3044 (1, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #10727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3045 (1, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #10728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3046 (1, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #10729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3047 (1, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #10730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3048 (1, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #10731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3049 (1, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #10732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3050 (1, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #10733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3051 (1, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #10734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3052 (1, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #10735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3053 (1, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #10736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3054 (1, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #10737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3055 (1, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #10738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3056 (1, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #10739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3057 (1, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #10740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3058 (1, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #10741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3059 (1, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #10742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3060 (1, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #10743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3061 (1, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #10744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3062 (1, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #10745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3063 (1, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #10746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3064 (1, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #10747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3065 (1, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #10748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3066 (1, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #10749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3067 (1, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #10750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3068 (1, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #10751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3069 (1, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #10752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3070 (1, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #10753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3071 (1, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #10754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3072 (1, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #10755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3073 (1, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #10756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3074 (1, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #10757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3075 (1, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #10758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3076 (1, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #10759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3077 (1, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #10760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3078 (1, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #10761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3079 (1, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #10762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3080 (1, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #10763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3081 (1, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #10764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3082 (1, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #10765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3083 (1, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #10766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3084 (1, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #10767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3085 (1, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #10768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3086 (1, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #10769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3087 (1, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #10770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3088 (1, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #10771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3089 (1, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #10772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3090 (1, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #10773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3091 (1, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #10774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3092 (1, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #10775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3093 (1, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #10776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3094 (1, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #10777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3095 (1, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #10778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3096 (1, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #10779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3097 (1, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #10780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3098 (1, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #10781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3099 (1, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #10782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3100 (1, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #10783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3101 (1, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #10784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3102 (1, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #10785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3103 (1, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #10786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3104 (1, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #10787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3105 (1, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #10788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3106 (1, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #10789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3107 (1, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #10790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3108 (1, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #10791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3109 (1, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #10792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3110 (1, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #10793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3111 (1, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #10794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3112 (1, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #10795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3113 (1, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #10796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3114 (1, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #10797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3115 (1, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #10798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3116 (1, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #10799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3117 (1, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #10800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3118 (1, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #10801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3119 (1, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #10802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3120 (1, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #10803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3121 (1, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #10804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3122 (1, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #10805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3123 (1, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #10806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3124 (1, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #10807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3125 (1, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #10808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3126 (1, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #10809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3127 (1, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #10810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3128 (1, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #10811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3129 (1, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #10812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3130 (1, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #10813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3131 (1, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #10814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3132 (1, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #10815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3133 (1, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #10816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3134 (1, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #10817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3135 (1, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #10818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3136 (1, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #10819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3137 (1, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #10820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3138 (1, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #10821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3139 (1, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #10822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3140 (1, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #10823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3141 (1, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #10824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3142 (1, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #10825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3143 (1, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #10826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3144 (1, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #10827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3145 (1, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #10828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3146 (1, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #10829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3147 (1, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #10830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3148 (1, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #10831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3149 (1, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #10832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3150 (1, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #10833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3151 (1, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #10834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3152 (1, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #10835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3153 (1, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #10836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3154 (1, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #10837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3155 (1, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #10838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3156 (1, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #10839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3157 (1, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #10840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3158 (1, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #10841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3159 (1, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #10842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3160 (1, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #10843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3161 (1, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #10844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3162 (1, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #10845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3163 (1, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #10846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3164 (1, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #10847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3165 (1, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #10848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3166 (1, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #10849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3167 (1, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #10850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3168 (1, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #10851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3169 (1, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #10852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3170 (1, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #10853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3171 (1, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #10854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3172 (1, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #10855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3173 (1, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #10856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3174 (1, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #10857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3175 (1, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #10858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3176 (1, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #10859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3177 (1, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #10860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3178 (1, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #10861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3179 (1, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #10862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3180 (1, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #10863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3181 (1, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #10864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3182 (1, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #10865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3183 (1, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #10866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3184 (1, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #10867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3185 (1, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #10868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3186 (1, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #10869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3187 (1, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #10870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3188 (1, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #10871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3189 (1, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #10872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3190 (1, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #10873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3191 (1, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #10874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3192 (1, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #10875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3193 (1, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #10876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3194 (1, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #10877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3195 (1, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #10878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3196 (1, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #10879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3197 (1, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #10880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3198 (1, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #10881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3199 (1, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #10882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3200 (1, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #10883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3201 (1, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #10884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3202 (1, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #10885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3203 (1, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #10886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3204 (1, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #10887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3205 (1, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #10888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3206 (1, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #10889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3207 (1, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #10890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3208 (1, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #10891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3209 (1, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #10892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3210 (1, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #10893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3211 (1, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #10894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3212 (1, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #10895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3213 (1, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #10896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3214 (1, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #10897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3215 (1, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #10898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3216 (1, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #10899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3217 (1, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #10900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3218 (1, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #10901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3219 (1, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #10902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3220 (1, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #10903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3221 (1, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #10904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3222 (1, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #10905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3223 (1, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #10906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3224 (1, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #10907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3225 (1, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #10908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3226 (1, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #10909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3227 (1, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #10910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3228 (1, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #10911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3229 (1, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #10912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3230 (1, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #10913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3231 (1, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #10914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3232 (1, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #10915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3233 (1, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #10916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3234 (1, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #10917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3235 (1, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #10918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3236 (1, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #10919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3237 (1, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #10920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3238 (1, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #10921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3239 (1, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #10922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3240 (1, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #10923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3241 (1, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #10924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3242 (1, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #10925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3243 (1, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #10926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3244 (1, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #10927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3245 (1, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #10928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3246 (1, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #10929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3247 (1, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #10930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3248 (1, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #10931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3249 (1, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #10932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3250 (1, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #10933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3251 (1, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #10934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3252 (1, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #10935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3253 (1, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #10936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3254 (1, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #10937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3255 (1, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #10938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3256 (1, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #10939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3257 (1, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #10940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3258 (1, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #10941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3259 (1, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #10942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3260 (1, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #10943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3261 (1, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #10944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3262 (1, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #10945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3263 (1, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #10946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3264 (1, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #10947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3265 (1, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #10948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3266 (1, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #10949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3267 (1, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #10950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3268 (1, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #10951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3269 (1, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #10952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3270 (1, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #10953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3271 (1, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #10954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3272 (1, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #10955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3273 (1, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #10956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3274 (1, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #10957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3275 (1, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #10958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3276 (1, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #10959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3277 (1, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #10960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3278 (1, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #10961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3279 (1, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #10962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3280 (1, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #10963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3281 (1, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #10964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3282 (1, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #10965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3283 (1, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #10966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3284 (1, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #10967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3285 (1, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #10968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3286 (1, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #10969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3287 (1, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #10970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3288 (1, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #10971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3289 (1, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #10972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3290 (1, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #10973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3291 (1, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #10974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3292 (1, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #10975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3293 (1, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #10976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3294 (1, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #10977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3295 (1, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #10978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3296 (1, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #10979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3297 (1, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #10980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3298 (1, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #10981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3299 (1, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #10982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3300 (1, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #10983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3301 (1, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #10984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3302 (1, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #10985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3303 (1, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #10986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3304 (1, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #10987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3305 (1, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #10988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3306 (1, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #10989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3307 (1, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #10990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3308 (1, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #10991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3309 (1, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #10992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3310 (1, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #10993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3311 (1, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #10994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3312 (1, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #10995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3313 (1, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #10996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3314 (1, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #10997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3315 (1, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #10998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3316 (1, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #10999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3317 (1, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #11000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3318 (1, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #11001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3319 (1, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #11002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3320 (1, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #11003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3321 (1, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #11004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3322 (1, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #11005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3323 (1, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #11006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3324 (1, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #11007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3325 (1, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #11008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3326 (1, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #11009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3327 (1, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #11010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3328 (1, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #11011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3329 (1, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #11012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3330 (1, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #11013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3331 (1, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #11014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3332 (1, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #11015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3333 (1, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #11016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3334 (1, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #11017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3335 (1, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #11018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3336 (1, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #11019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3337 (1, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #11020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3338 (1, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #11021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3339 (1, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #11022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3340 (1, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #11023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3341 (1, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #11024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3342 (1, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #11025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3343 (1, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #11026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3344 (1, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #11027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3345 (1, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #11028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3346 (1, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #11029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3347 (1, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #11030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3348 (1, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #11031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3349 (1, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #11032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3350 (1, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #11033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3351 (1, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #11034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3352 (1, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #11035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3353 (1, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #11036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3354 (1, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #11037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3355 (1, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #11038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3356 (1, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #11039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3357 (1, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #11040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3358 (1, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #11041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3359 (1, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #11042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3360 (1, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #11043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3361 (1, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #11044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3362 (1, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #11045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3363 (1, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #11046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3364 (1, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #11047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3365 (1, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #11048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3366 (1, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #11049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3367 (1, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #11050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3368 (1, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #11051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3369 (1, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #11052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3370 (1, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #11053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3371 (1, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #11054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3372 (1, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #11055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3373 (1, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #11056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3374 (1, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #11057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3375 (1, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #11058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3376 (1, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #11059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3377 (1, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #11060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3378 (1, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #11061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3379 (1, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #11062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3380 (1, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #11063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3381 (1, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #11064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3382 (1, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #11065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3383 (1, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #11066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3384 (1, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #11067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3385 (1, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #11068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3386 (1, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #11069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3387 (1, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #11070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3388 (1, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #11071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3389 (1, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #11072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3390 (1, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #11073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3391 (1, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #11074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3392 (1, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #11075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3393 (1, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #11076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3394 (1, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #11077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3395 (1, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #11078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3396 (1, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #11079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3397 (1, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #11080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3398 (1, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #11081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3399 (1, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #11082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3400 (1, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #11083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3401 (1, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #11084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3402 (1, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #11085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3403 (1, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #11086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3404 (1, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #11087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3405 (1, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #11088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3406 (1, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #11089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3407 (1, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #11090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3408 (1, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #11091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3409 (1, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #11092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3410 (1, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #11093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3411 (1, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #11094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3412 (1, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #11095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3413 (1, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #11096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3414 (1, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #11097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3415 (1, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #11098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3416 (1, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #11099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3417 (1, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #11100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3418 (1, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #11101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3419 (1, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #11102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3420 (1, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #11103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3421 (1, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #11104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3422 (1, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #11105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3423 (1, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #11106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3424 (1, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #11107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3425 (1, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #11108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3426 (1, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #11109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3427 (1, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #11110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3428 (1, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #11111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3429 (1, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #11112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3430 (1, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #11113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3431 (1, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #11114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3432 (1, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #11115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3433 (1, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #11116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3434 (1, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #11117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3435 (1, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #11118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3436 (1, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #11119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3437 (1, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #11120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3438 (1, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #11121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3439 (1, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #11122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3440 (1, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #11123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3441 (1, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #11124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3442 (1, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #11125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3443 (1, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #11126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3444 (1, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #11127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3445 (1, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #11128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3446 (1, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #11129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3447 (1, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #11130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3448 (1, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #11131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3449 (1, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #11132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3450 (1, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #11133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3451 (1, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #11134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3452 (1, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #11135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3453 (1, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #11136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3454 (1, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #11137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3455 (1, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #11138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3456 (1, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #11139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3457 (1, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #11140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3458 (1, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #11141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3459 (1, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #11142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3460 (1, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #11143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3461 (1, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #11144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3462 (1, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #11145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3463 (1, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #11146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3464 (1, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #11147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3465 (1, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #11148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3466 (1, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #11149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3467 (1, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #11150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3468 (1, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #11151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3469 (1, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #11152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3470 (1, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #11153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3471 (1, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #11154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3472 (1, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #11155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3473 (1, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #11156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3474 (1, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #11157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3475 (1, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #11158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3476 (1, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #11159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3477 (1, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #11160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3478 (1, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #11161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3479 (1, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #11162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3480 (1, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #11163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3481 (1, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #11164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3482 (1, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #11165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3483 (1, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #11166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3484 (1, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #11167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3485 (1, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #11168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3486 (1, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #11169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3487 (1, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #11170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3488 (1, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #11171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3489 (1, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #11172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3490 (1, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #11173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3491 (1, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #11174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3492 (1, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #11175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3493 (1, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #11176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3494 (1, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #11177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3495 (1, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #11178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3496 (1, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #11179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3497 (1, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #11180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3498 (1, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #11181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3499 (1, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #11182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3500 (1, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #11183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3501 (1, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #11184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3502 (1, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #11185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3503 (1, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #11186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3504 (1, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #11187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3505 (1, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #11188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3506 (1, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #11189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3507 (1, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #11190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3508 (1, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #11191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3509 (1, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #11192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3510 (1, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #11193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3511 (1, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #11194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3512 (1, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #11195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3513 (1, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #11196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3514 (1, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #11197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3515 (1, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #11198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3516 (1, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #11199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3517 (1, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #11200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3518 (1, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #11201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3519 (1, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #11202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3520 (1, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #11203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3521 (1, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #11204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3522 (1, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #11205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3523 (1, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #11206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3524 (1, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #11207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3525 (1, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #11208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3526 (1, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #11209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3527 (1, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #11210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3528 (1, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #11211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3529 (1, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #11212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3530 (1, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #11213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3531 (1, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #11214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3532 (1, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #11215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3533 (1, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #11216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3534 (1, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #11217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3535 (1, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #11218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3536 (1, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #11219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3537 (1, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #11220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3538 (1, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #11221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3539 (1, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #11222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3540 (1, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #11223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3541 (1, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #11224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3542 (1, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #11225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3543 (1, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #11226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3544 (1, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #11227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3545 (1, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #11228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3546 (1, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #11229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3547 (1, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #11230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3548 (1, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #11231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3549 (1, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #11232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3550 (1, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #11233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3551 (1, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #11234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3552 (1, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #11235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3553 (1, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #11236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3554 (1, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #11237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3555 (1, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #11238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3556 (1, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #11239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3557 (1, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #11240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3558 (1, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #11241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3559 (1, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #11242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3560 (1, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #11243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3561 (1, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #11244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3562 (1, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #11245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3563 (1, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #11246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3564 (1, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #11247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3565 (1, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #11248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3566 (1, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #11249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3567 (1, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #11250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3568 (1, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #11251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3569 (1, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #11252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3570 (1, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #11253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3571 (1, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #11254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3572 (1, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #11255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3573 (1, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #11256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3574 (1, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #11257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3575 (1, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #11258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3576 (1, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #11259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3577 (1, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #11260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3578 (1, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #11261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3579 (1, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #11262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3580 (1, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #11263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3581 (1, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #11264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3582 (1, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #11265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3583 (1, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #11266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3584 (1, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #11267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3585 (1, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #11268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3586 (1, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #11269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3587 (1, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #11270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3588 (1, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #11271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3589 (1, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #11272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3590 (1, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #11273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3591 (1, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #11274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3592 (1, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #11275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3593 (1, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #11276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3594 (1, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #11277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3595 (1, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #11278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3596 (1, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #11279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3597 (1, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #11280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3598 (1, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #11281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3599 (1, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #11282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3600 (1, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #11283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3601 (1, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #11284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3602 (1, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #11285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3603 (1, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #11286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3604 (1, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #11287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3605 (1, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #11288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3606 (1, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #11289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3607 (1, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #11290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3608 (1, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #11291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3609 (1, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #11292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3610 (1, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #11293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3611 (1, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #11294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3612 (1, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #11295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3613 (1, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #11296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3614 (1, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #11297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3615 (1, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #11298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3616 (1, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #11299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3617 (1, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #11300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3618 (1, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #11301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3619 (1, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #11302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3620 (1, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #11303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3621 (1, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #11304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3622 (1, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #11305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3623 (1, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #11306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3624 (1, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #11307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3625 (1, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #11308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3626 (1, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #11309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3627 (1, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #11310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3628 (1, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #11311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3629 (1, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #11312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3630 (1, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #11313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3631 (1, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #11314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3632 (1, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #11315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3633 (1, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #11316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3634 (1, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #11317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3635 (1, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #11318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3636 (1, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #11319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3637 (1, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #11320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3638 (1, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #11321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3639 (1, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #11322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3640 (1, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #11323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3641 (1, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #11324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3642 (1, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #11325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3643 (1, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #11326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3644 (1, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #11327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3645 (1, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #11328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3646 (1, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #11329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3647 (1, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #11330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3648 (1, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #11331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3649 (1, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #11332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3650 (1, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #11333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3651 (1, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #11334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3652 (1, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #11335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3653 (1, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #11336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3654 (1, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #11337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3655 (1, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #11338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3656 (1, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #11339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3657 (1, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #11340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3658 (1, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #11341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3659 (1, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #11342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3660 (1, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #11343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3661 (1, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #11344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3662 (1, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #11345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3663 (1, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #11346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3664 (1, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #11347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3665 (1, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #11348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3666 (1, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #11349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3667 (1, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #11350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3668 (1, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #11351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3669 (1, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #11352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3670 (1, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #11353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3671 (1, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #11354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3672 (1, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #11355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3673 (1, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #11356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3674 (1, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #11357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3675 (1, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #11358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3676 (1, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #11359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3677 (1, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #11360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3678 (1, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #11361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3679 (1, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #11362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3680 (1, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #11363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3681 (1, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #11364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3682 (1, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #11365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3683 (1, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #11366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3684 (1, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #11367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3685 (1, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #11368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3686 (1, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #11369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3687 (1, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #11370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3688 (1, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #11371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3689 (1, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #11372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3690 (1, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #11373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3691 (1, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #11374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3692 (1, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #11375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3693 (1, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #11376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3694 (1, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #11377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3695 (1, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #11378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3696 (1, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #11379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3697 (1, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #11380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3698 (1, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #11381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3699 (1, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #11382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3700 (1, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #11383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3701 (1, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #11384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3702 (1, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #11385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3703 (1, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #11386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3704 (1, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #11387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3705 (1, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #11388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3706 (1, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #11389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3707 (1, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #11390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3708 (1, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #11391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3709 (1, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #11392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3710 (1, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #11393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3711 (1, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #11394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3712 (1, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #11395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3713 (1, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #11396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3714 (1, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #11397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3715 (1, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #11398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3716 (1, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #11399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3717 (1, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #11400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3718 (1, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #11401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3719 (1, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #11402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3720 (1, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #11403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3721 (1, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #11404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3722 (1, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #11405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3723 (1, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #11406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3724 (1, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #11407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3725 (1, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #11408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3726 (1, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #11409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3727 (1, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #11410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3728 (1, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #11411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3729 (1, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #11412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3730 (1, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #11413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3731 (1, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #11414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3732 (1, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #11415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3733 (1, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #11416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3734 (1, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #11417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3735 (1, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #11418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3736 (1, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #11419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3737 (1, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #11420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3738 (1, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #11421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3739 (1, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #11422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3740 (1, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #11423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3741 (1, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #11424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3742 (1, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #11425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3743 (1, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #11426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3744 (1, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #11427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3745 (1, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #11428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3746 (1, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #11429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3747 (1, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #11430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3748 (1, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #11431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3749 (1, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #11432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3750 (1, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #11433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3751 (1, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #11434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3752 (1, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #11435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3753 (1, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #11436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3754 (1, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #11437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3755 (1, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #11438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3756 (1, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #11439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3757 (1, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #11440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3758 (1, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #11441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3759 (1, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #11442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3760 (1, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #11443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3761 (1, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #11444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3762 (1, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #11445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3763 (1, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #11446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3764 (1, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #11447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3765 (1, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #11448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3766 (1, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #11449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3767 (1, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #11450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3768 (1, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #11451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3769 (1, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #11452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3770 (1, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #11453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3771 (1, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #11454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3772 (1, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #11455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3773 (1, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #11456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3774 (1, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #11457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3775 (1, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #11458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3776 (1, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #11459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3777 (1, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #11460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3778 (1, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #11461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3779 (1, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #11462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3780 (1, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #11463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3781 (1, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #11464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3782 (1, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #11465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3783 (1, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #11466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3784 (1, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #11467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3785 (1, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #11468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3786 (1, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #11469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3787 (1, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #11470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3788 (1, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #11471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3789 (1, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #11472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3790 (1, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #11473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3791 (1, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #11474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3792 (1, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #11475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3793 (1, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #11476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3794 (1, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #11477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3795 (1, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #11478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3796 (1, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #11479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3797 (1, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #11480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3798 (1, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #11481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3799 (1, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #11482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3800 (1, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #11483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3801 (1, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #11484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3802 (1, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #11485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3803 (1, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #11486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3804 (1, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #11487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3805 (1, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #11488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3806 (1, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #11489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3807 (1, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #11490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3808 (1, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #11491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3809 (1, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #11492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3810 (1, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #11493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3811 (1, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #11494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3812 (1, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #11495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3813 (1, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #11496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3814 (1, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #11497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3815 (1, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #11498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3816 (1, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #11499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3817 (1, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #11500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3818 (1, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #11501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3819 (1, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #11502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3820 (1, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #11503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3821 (1, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #11504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3822 (1, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #11505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3823 (1, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #11506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3824 (1, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #11507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3825 (1, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #11508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3826 (1, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #11509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3827 (1, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #11510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3828 (1, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #11511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3829 (1, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #11512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3830 (1, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #11513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3831 (1, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #11514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3832 (1, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #11515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3833 (1, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #11516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3834 (1, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #11517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3835 (1, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #11518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3836 (1, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #11519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3837 (1, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #11520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3838 (1, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #11521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3839 (1, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #11522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3840 (1, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #11523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3841 (1, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #11524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3842 (1, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #11525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3843 (1, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #11526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3844 (1, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #11527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3845 (1, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #11528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3846 (1, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #11529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3847 (1, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #11530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3848 (1, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #11531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3849 (1, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #11532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3850 (1, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #11533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3851 (1, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #11534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3852 (1, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #11535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3853 (1, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #11536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3854 (1, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #11537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3855 (1, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #11538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3856 (1, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #11539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3857 (1, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #11540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3858 (1, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #11541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3859 (1, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #11542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3860 (1, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #11543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3861 (1, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #11544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3862 (1, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #11545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3863 (1, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #11546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3864 (1, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #11547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3865 (1, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #11548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3866 (1, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #11549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3867 (1, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #11550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3868 (1, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #11551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3869 (1, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #11552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3870 (1, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #11553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3871 (1, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #11554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3872 (1, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #11555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3873 (1, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #11556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3874 (1, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #11557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3875 (1, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #11558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3876 (1, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #11559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3877 (1, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #11560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3878 (1, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #11561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3879 (1, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #11562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3880 (1, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #11563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3881 (1, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #11564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3882 (1, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #11565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3883 (1, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #11566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3884 (1, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #11567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3885 (1, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #11568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3886 (1, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #11569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3887 (1, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #11570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3888 (1, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #11571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3889 (1, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #11572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3890 (1, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #11573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3891 (1, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #11574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3892 (1, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #11575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3893 (1, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #11576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3894 (1, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #11577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3895 (1, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #11578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3896 (1, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #11579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3897 (1, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #11580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3898 (1, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #11581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3899 (1, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #11582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3900 (1, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #11583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3901 (1, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #11584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3902 (1, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #11585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3903 (1, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #11586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3904 (1, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #11587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3905 (1, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #11588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3906 (1, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #11589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3907 (1, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #11590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3908 (1, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #11591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3909 (1, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #11592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3910 (1, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #11593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3911 (1, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #11594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3912 (1, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #11595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3913 (1, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #11596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3914 (1, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #11597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3915 (1, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #11598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3916 (1, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #11599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3917 (1, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #11600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3918 (1, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #11601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3919 (1, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #11602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3920 (1, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #11603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3921 (1, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #11604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3922 (1, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #11605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3923 (1, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #11606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3924 (1, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #11607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3925 (1, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #11608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3926 (1, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #11609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3927 (1, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #11610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3928 (1, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #11611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3929 (1, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #11612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3930 (1, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #11613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3931 (1, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #11614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3932 (1, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #11615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3933 (1, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #11616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3934 (1, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #11617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3935 (1, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #11618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3936 (1, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #11619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3937 (1, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #11620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3938 (1, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #11621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3939 (1, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #11622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3940 (1, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #11623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3941 (1, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #11624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3942 (1, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #11625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3943 (1, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #11626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3944 (1, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #11627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3945 (1, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #11628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3946 (1, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #11629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3947 (1, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #11630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3948 (1, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #11631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3949 (1, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #11632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3950 (1, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #11633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3951 (1, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #11634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3952 (1, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #11635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3953 (1, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #11636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3954 (1, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #11637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3955 (1, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #11638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3956 (1, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #11639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3957 (1, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #11640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3958 (1, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #11641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3959 (1, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #11642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3960 (1, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #11643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3961 (1, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #11644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3962 (1, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #11645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3963 (1, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #11646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3964 (1, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #11647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3965 (1, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #11648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3966 (1, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #11649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3967 (1, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #11650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3968 (1, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #11651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3969 (1, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #11652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3970 (1, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #11653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3971 (1, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #11654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3972 (1, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #11655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3973 (1, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #11656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3974 (1, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #11657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3975 (1, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #11658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3976 (1, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #11659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3977 (1, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #11660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3978 (1, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #11661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3979 (1, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #11662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3980 (1, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #11663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3981 (1, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #11664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3982 (1, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #11665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3983 (1, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #11666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3984 (1, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #11667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3985 (1, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #11668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3986 (1, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #11669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3987 (1, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #11670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3988 (1, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #11671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3989 (1, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #11672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3990 (1, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #11673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3991 (1, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #11674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3992 (1, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #11675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3993 (1, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #11676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3994 (1, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #11677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3995 (1, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #11678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3996 (1, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #11679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3997 (1, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #11680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3998 (1, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #11681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3999 (1, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #11682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4000 (1, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #11683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4001 (1, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #11684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4002 (1, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #11685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4003 (1, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #11686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4004 (1, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #11687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4005 (1, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #11688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4006 (1, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #11689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4007 (1, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #11690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4008 (1, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #11691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4009 (1, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #11692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4010 (1, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #11693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4011 (1, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #11694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4012 (1, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #11695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4013 (1, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #11696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4014 (1, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #11697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4015 (1, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #11698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4016 (1, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #11699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4017 (1, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #11700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4018 (1, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #11701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4019 (1, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #11702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4020 (1, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #11703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4021 (1, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #11704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4022 (1, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #11705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4023 (1, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #11706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4024 (1, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #11707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4025 (1, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #11708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4026 (1, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #11709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4027 (1, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #11710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4028 (1, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #11711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4029 (1, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #11712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4030 (1, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #11713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4031 (1, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #11714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4032 (1, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #11715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4033 (1, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #11716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4034 (1, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #11717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4035 (1, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #11718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4036 (1, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #11719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4037 (1, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #11720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4038 (1, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #11721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4039 (1, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #11722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4040 (1, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #11723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4041 (1, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #11724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4042 (1, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #11725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4043 (1, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #11726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4044 (1, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #11727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4045 (1, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #11728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4046 (1, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #11729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4047 (1, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #11730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4048 (1, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #11731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4049 (1, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #11732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4050 (1, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #11733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4051 (1, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #11734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4052 (1, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #11735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4053 (1, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #11736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4054 (1, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #11737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4055 (1, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #11738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4056 (1, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #11739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4057 (1, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #11740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4058 (1, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #11741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4059 (1, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #11742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4060 (1, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #11743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4061 (1, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #11744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4062 (1, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #11745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4063 (1, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #11746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4064 (1, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #11747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4065 (1, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #11748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4066 (1, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #11749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4067 (1, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #11750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4068 (1, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #11751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4069 (1, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #11752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4070 (1, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #11753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4071 (1, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #11754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4072 (1, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #11755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4073 (1, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #11756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4074 (1, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #11757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4075 (1, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #11758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4076 (1, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #11759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4077 (1, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #11760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4078 (1, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #11761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4079 (1, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #11762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4080 (1, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #11763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4081 (1, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #11764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4082 (1, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #11765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4083 (1, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #11766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4084 (1, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #11767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4085 (1, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #11768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4086 (1, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #11769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4087 (1, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #11770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4088 (1, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #11771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4089 (1, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #11772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4090 (1, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #11773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4091 (1, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #11774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4092 (1, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #11775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4093 (1, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #11776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4094 (1, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #11777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4095 (1, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #11778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4096 (1, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #11779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4097 (1, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #11780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4098 (1, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #11781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4099 (1, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #11782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4100 (1, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #11783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4101 (1, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #11784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4102 (1, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #11785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4103 (1, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #11786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4104 (1, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #11787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4105 (1, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #11788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4106 (1, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #11789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4107 (1, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #11790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4108 (1, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #11791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4109 (1, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #11792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4110 (1, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #11793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4111 (1, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #11794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4112 (1, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #11795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4113 (1, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #11796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4114 (1, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #11797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4115 (1, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #11798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4116 (1, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #11799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4117 (1, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #11800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4118 (1, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #11801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4119 (1, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #11802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4120 (1, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #11803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4121 (1, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #11804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4122 (1, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #11805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4123 (1, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #11806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4124 (1, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #11807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4125 (1, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #11808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4126 (1, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #11809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4127 (1, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #11810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4128 (1, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #11811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4129 (1, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #11812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4130 (1, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #11813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4131 (1, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #11814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4132 (1, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #11815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4133 (1, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #11816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4134 (1, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #11817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4135 (1, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #11818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4136 (1, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #11819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4137 (1, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #11820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4138 (1, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #11821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4139 (1, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #11822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4140 (1, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #11823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4141 (1, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #11824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4142 (1, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #11825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4143 (1, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #11826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4144 (1, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #11827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4145 (1, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #11828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4146 (1, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #11829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4147 (1, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #11830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4148 (1, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #11831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4149 (1, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #11832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4150 (1, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #11833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4151 (1, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #11834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4152 (1, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #11835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4153 (1, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #11836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4154 (1, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #11837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4155 (1, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #11838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4156 (1, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #11839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4157 (1, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #11840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4158 (1, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #11841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4159 (1, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #11842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4160 (1, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #11843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4161 (1, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #11844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4162 (1, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #11845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4163 (1, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #11846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4164 (1, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #11847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4165 (1, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #11848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4166 (1, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #11849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4167 (1, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #11850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4168 (1, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #11851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4169 (1, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #11852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4170 (1, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #11853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4171 (1, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #11854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4172 (1, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #11855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4173 (1, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #11856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4174 (1, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #11857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4175 (1, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #11858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4176 (1, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #11859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4177 (1, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #11860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4178 (1, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #11861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4179 (1, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #11862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4180 (1, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #11863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4181 (1, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #11864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4182 (1, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #11865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4183 (1, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #11866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4184 (1, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #11867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4185 (1, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #11868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4186 (1, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #11869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4187 (1, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #11870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4188 (1, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #11871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4189 (1, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #11872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4190 (1, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #11873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4191 (1, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #11874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4192 (1, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #11875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4193 (1, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #11876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4194 (1, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #11877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4195 (1, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #11878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4196 (1, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #11879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4197 (1, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #11880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4198 (1, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #11881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4199 (1, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #11882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4200 (1, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #11883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4201 (1, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #11884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4202 (1, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #11885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4203 (1, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #11886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4204 (1, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #11887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4205 (1, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #11888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4206 (1, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #11889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4207 (1, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #11890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4208 (1, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #11891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4209 (1, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #11892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4210 (1, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #11893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4211 (1, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #11894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4212 (1, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #11895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4213 (1, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #11896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4214 (1, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #11897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4215 (1, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #11898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4216 (1, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #11899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4217 (1, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #11900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4218 (1, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #11901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4219 (1, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #11902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4220 (1, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #11903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4221 (1, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #11904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4222 (1, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #11905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4223 (1, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #11906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4224 (1, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #11907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4225 (1, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #11908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4226 (1, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #11909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4227 (1, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #11910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4228 (1, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #11911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4229 (1, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #11912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4230 (1, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #11913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4231 (1, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #11914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4232 (1, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #11915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4233 (1, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #11916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4234 (1, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #11917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4235 (1, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #11918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4236 (1, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #11919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4237 (1, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #11920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4238 (1, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #11921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4239 (1, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #11922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4240 (1, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #11923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4241 (1, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #11924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4242 (1, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #11925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4243 (1, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #11926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4244 (1, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #11927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4245 (1, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #11928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4246 (1, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #11929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4247 (1, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #11930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4248 (1, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #11931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4249 (1, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #11932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4250 (1, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #11933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4251 (1, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #11934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4252 (1, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #11935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4253 (1, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #11936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4254 (1, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #11937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4255 (1, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #11938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4256 (1, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #11939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4257 (1, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #11940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4258 (1, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #11941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4259 (1, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #11942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4260 (1, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #11943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4261 (1, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #11944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4262 (1, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #11945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4263 (1, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #11946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4264 (1, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #11947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4265 (1, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #11948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4266 (1, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #11949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4267 (1, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #11950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4268 (1, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #11951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4269 (1, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #11952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4270 (1, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #11953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4271 (1, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #11954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4272 (1, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #11955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4273 (1, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #11956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4274 (1, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #11957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4275 (1, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #11958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4276 (1, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #11959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4277 (1, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #11960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4278 (1, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #11961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4279 (1, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #11962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4280 (1, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #11963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4281 (1, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #11964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4282 (1, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #11965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4283 (1, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #11966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4284 (1, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #11967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4285 (1, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #11968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4286 (1, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #11969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4287 (1, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #11970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4288 (1, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #11971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4289 (1, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #11972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4290 (1, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #11973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4291 (1, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #11974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4292 (1, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #11975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4293 (1, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #11976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4294 (1, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #11977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4295 (1, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #11978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4296 (1, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #11979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4297 (1, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #11980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4298 (1, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #11981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4299 (1, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #11982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4300 (1, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #11983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4301 (1, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #11984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4302 (1, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #11985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4303 (1, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #11986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4304 (1, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #11987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4305 (1, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #11988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4306 (1, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #11989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4307 (1, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #11990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4308 (1, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #11991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4309 (1, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #11992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4310 (1, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #11993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4311 (1, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #11994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4312 (1, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #11995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4313 (1, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #11996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4314 (1, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #11997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4315 (1, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #11998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4316 (1, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #11999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4317 (1, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #12000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4318 (1, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #12001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4319 (1, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #12002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4320 (1, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #12003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4321 (1, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #12004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4322 (1, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #12005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4323 (1, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #12006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4324 (1, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #12007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4325 (1, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #12008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4326 (1, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #12009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4327 (1, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #12010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4328 (1, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #12011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4329 (1, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #12012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4330 (1, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #12013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4331 (1, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #12014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4332 (1, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #12015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4333 (1, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #12016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4334 (1, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #12017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4335 (1, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #12018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4336 (1, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #12019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4337 (1, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #12020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4338 (1, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #12021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4339 (1, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #12022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4340 (1, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #12023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4341 (1, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #12024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4342 (1, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #12025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4343 (1, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #12026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4344 (1, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #12027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4345 (1, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #12028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4346 (1, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #12029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4347 (1, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #12030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4348 (1, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #12031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4349 (1, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #12032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4350 (1, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #12033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4351 (1, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #12034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4352 (1, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #12035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4353 (1, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #12036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4354 (1, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #12037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4355 (1, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #12038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4356 (1, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #12039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4357 (1, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #12040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4358 (1, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #12041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4359 (1, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #12042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4360 (1, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #12043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4361 (1, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #12044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4362 (1, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #12045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4363 (1, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #12046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4364 (1, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #12047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4365 (1, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #12048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4366 (1, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #12049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4367 (1, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #12050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4368 (1, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #12051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4369 (1, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #12052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4370 (1, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #12053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4371 (1, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #12054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4372 (1, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #12055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4373 (1, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #12056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4374 (1, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #12057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4375 (1, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #12058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4376 (1, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #12059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4377 (1, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #12060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4378 (1, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #12061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4379 (1, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #12062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4380 (1, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #12063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4381 (1, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #12064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4382 (1, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #12065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4383 (1, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #12066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4384 (1, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #12067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4385 (1, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #12068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4386 (1, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #12069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4387 (1, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #12070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4388 (1, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #12071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4389 (1, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #12072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4390 (1, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #12073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4391 (1, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #12074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4392 (1, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #12075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4393 (1, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #12076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4394 (1, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #12077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4395 (1, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #12078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4396 (1, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #12079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4397 (1, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #12080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4398 (1, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #12081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4399 (1, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #12082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4400 (1, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #12083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4401 (1, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #12084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4402 (1, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #12085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4403 (1, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #12086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4404 (1, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #12087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4405 (1, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #12088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4406 (1, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #12089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4407 (1, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #12090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4408 (1, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #12091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4409 (1, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #12092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4410 (1, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #12093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4411 (1, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #12094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4412 (1, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #12095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4413 (1, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #12096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4414 (1, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #12097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4415 (1, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #12098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4416 (1, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #12099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4417 (1, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #12100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4418 (1, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #12101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4419 (1, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #12102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4420 (1, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #12103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4421 (1, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #12104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4422 (1, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #12105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4423 (1, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #12106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4424 (1, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #12107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4425 (1, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #12108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4426 (1, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #12109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4427 (1, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #12110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4428 (1, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #12111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4429 (1, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #12112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4430 (1, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #12113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4431 (1, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #12114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4432 (1, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #12115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4433 (1, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #12116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4434 (1, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #12117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4435 (1, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #12118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4436 (1, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #12119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4437 (1, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #12120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4438 (1, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #12121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4439 (1, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #12122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4440 (1, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #12123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4441 (1, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #12124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4442 (1, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #12125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4443 (1, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #12126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4444 (1, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #12127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4445 (1, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #12128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4446 (1, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #12129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4447 (1, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #12130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4448 (1, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #12131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4449 (1, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #12132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4450 (1, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #12133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4451 (1, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #12134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4452 (1, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #12135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4453 (1, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #12136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4454 (1, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #12137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4455 (1, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #12138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4456 (1, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #12139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4457 (1, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #12140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4458 (1, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #12141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4459 (1, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #12142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4460 (1, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #12143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4461 (1, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #12144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4462 (1, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #12145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4463 (1, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #12146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4464 (1, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #12147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4465 (1, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #12148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4466 (1, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #12149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4467 (1, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #12150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4468 (1, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #12151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4469 (1, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #12152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4470 (1, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #12153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4471 (1, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #12154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4472 (1, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #12155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4473 (1, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #12156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4474 (1, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #12157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4475 (1, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #12158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4476 (1, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #12159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4477 (1, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #12160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4478 (1, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #12161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4479 (1, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #12162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4480 (1, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #12163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4481 (1, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #12164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4482 (1, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #12165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4483 (1, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #12166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4484 (1, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #12167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4485 (1, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #12168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4486 (1, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #12169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4487 (1, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #12170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4488 (1, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #12171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4489 (1, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #12172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4490 (1, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #12173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4491 (1, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #12174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4492 (1, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #12175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4493 (1, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #12176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4494 (1, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #12177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4495 (1, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #12178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4496 (1, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #12179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4497 (1, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #12180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4498 (1, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #12181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4499 (1, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #12182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4500 (1, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #12183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4501 (1, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #12184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4502 (1, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #12185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4503 (1, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #12186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4504 (1, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #12187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4505 (1, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #12188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4506 (1, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #12189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4507 (1, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #12190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4508 (1, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #12191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4509 (1, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #12192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4510 (1, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #12193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4511 (1, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #12194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4512 (1, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #12195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4513 (1, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #12196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4514 (1, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #12197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4515 (1, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #12198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4516 (1, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #12199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4517 (1, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #12200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4518 (1, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #12201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4519 (1, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #12202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4520 (1, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #12203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4521 (1, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #12204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4522 (1, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #12205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4523 (1, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #12206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4524 (1, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #12207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4525 (1, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #12208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4526 (1, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #12209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4527 (1, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #12210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4528 (1, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #12211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4529 (1, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #12212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4530 (1, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #12213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4531 (1, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #12214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4532 (1, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #12215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4533 (1, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #12216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4534 (1, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #12217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4535 (1, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #12218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4536 (1, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #12219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4537 (1, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #12220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4538 (1, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #12221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4539 (1, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #12222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4540 (1, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #12223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4541 (1, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #12224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4542 (1, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #12225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4543 (1, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #12226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4544 (1, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #12227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4545 (1, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #12228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4546 (1, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #12229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4547 (1, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #12230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4548 (1, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #12231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4549 (1, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #12232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4550 (1, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #12233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4551 (1, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #12234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4552 (1, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #12235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4553 (1, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #12236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4554 (1, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #12237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4555 (1, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #12238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4556 (1, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #12239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4557 (1, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #12240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4558 (1, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #12241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4559 (1, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #12242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4560 (1, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #12243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4561 (1, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #12244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4562 (1, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #12245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4563 (1, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #12246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4564 (1, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #12247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4565 (1, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #12248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4566 (1, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #12249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4567 (1, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #12250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4568 (1, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #12251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4569 (1, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #12252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4570 (1, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #12253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4571 (1, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #12254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4572 (1, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #12255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4573 (1, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #12256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4574 (1, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #12257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4575 (1, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #12258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4576 (1, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #12259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4577 (1, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #12260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4578 (1, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #12261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4579 (1, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #12262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4580 (1, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #12263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4581 (1, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #12264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4582 (1, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #12265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4583 (1, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #12266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4584 (1, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #12267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4585 (1, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #12268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4586 (1, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #12269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4587 (1, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #12270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4588 (1, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #12271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4589 (1, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #12272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4590 (1, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #12273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4591 (1, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #12274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4592 (1, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #12275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4593 (1, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #12276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4594 (1, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #12277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4595 (1, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #12278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4596 (1, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #12279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4597 (1, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #12280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4598 (1, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #12281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4599 (1, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #12282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4600 (1, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #12283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4601 (1, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #12284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4602 (1, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #12285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4603 (1, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #12286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4604 (1, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #12287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4605 (1, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #12288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4606 (1, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #12289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4607 (1, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #12290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4608 (1, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #12291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4609 (1, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #12292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4610 (1, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #12293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4611 (1, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #12294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4612 (1, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #12295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4613 (1, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #12296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4614 (1, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #12297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4615 (1, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #12298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4616 (1, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #12299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4617 (1, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #12300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4618 (1, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #12301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4619 (1, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #12302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4620 (1, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #12303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4621 (1, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #12304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4622 (1, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #12305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4623 (1, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #12306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4624 (1, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #12307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4625 (1, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #12308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4626 (1, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #12309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4627 (1, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #12310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4628 (1, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #12311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4629 (1, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #12312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4630 (1, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #12313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4631 (1, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #12314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4632 (1, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #12315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4633 (1, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #12316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4634 (1, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #12317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4635 (1, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #12318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4636 (1, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #12319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4637 (1, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #12320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4638 (1, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #12321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4639 (1, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #12322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4640 (1, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #12323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4641 (1, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #12324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4642 (1, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #12325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4643 (1, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #12326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4644 (1, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #12327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4645 (1, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #12328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4646 (1, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #12329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4647 (1, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #12330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4648 (1, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #12331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4649 (1, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #12332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4650 (1, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #12333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4651 (1, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #12334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4652 (1, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #12335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4653 (1, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #12336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4654 (1, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #12337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4655 (1, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #12338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4656 (1, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #12339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4657 (1, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #12340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4658 (1, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #12341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4659 (1, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #12342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4660 (1, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #12343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4661 (1, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #12344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4662 (1, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #12345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4663 (1, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #12346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4664 (1, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #12347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4665 (1, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #12348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4666 (1, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #12349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4667 (1, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #12350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4668 (1, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #12351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4669 (1, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #12352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4670 (1, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #12353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4671 (1, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #12354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4672 (1, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #12355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4673 (1, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #12356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4674 (1, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #12357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4675 (1, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #12358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4676 (1, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #12359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4677 (1, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #12360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4678 (1, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #12361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4679 (1, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #12362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4680 (1, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #12363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4681 (1, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #12364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4682 (1, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #12365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4683 (1, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #12366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4684 (1, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #12367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4685 (1, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #12368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4686 (1, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #12369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4687 (1, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #12370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4688 (1, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #12371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4689 (1, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #12372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4690 (1, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #12373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4691 (1, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #12374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4692 (1, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #12375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4693 (1, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #12376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4694 (1, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #12377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4695 (1, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #12378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4696 (1, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #12379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4697 (1, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #12380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4698 (1, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #12381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4699 (1, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #12382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4700 (1, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #12383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4701 (1, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #12384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4702 (1, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #12385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4703 (1, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #12386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4704 (1, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #12387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4705 (1, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #12388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4706 (1, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #12389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4707 (1, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #12390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4708 (1, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #12391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4709 (1, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #12392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4710 (1, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #12393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4711 (1, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #12394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4712 (1, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #12395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4713 (1, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #12396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4714 (1, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #12397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4715 (1, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #12398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4716 (1, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #12399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4717 (1, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #12400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4718 (1, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #12401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4719 (1, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #12402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4720 (1, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #12403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4721 (1, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #12404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4722 (1, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #12405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4723 (1, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #12406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4724 (1, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #12407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4725 (1, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #12408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4726 (1, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #12409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4727 (1, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #12410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4728 (1, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #12411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4729 (1, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #12412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4730 (1, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #12413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4731 (1, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #12414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4732 (1, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #12415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4733 (1, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #12416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4734 (1, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #12417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4735 (1, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #12418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4736 (1, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #12419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4737 (1, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #12420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4738 (1, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #12421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4739 (1, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #12422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4740 (1, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #12423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4741 (1, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #12424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4742 (1, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #12425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4743 (1, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #12426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4744 (1, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #12427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4745 (1, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #12428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4746 (1, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #12429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4747 (1, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #12430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4748 (1, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #12431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4749 (1, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #12432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4750 (1, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #12433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4751 (1, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #12434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4752 (1, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #12435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4753 (1, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #12436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4754 (1, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #12437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4755 (1, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #12438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4756 (1, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #12439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4757 (1, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #12440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4758 (1, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #12441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4759 (1, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #12442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4760 (1, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #12443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4761 (1, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #12444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4762 (1, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #12445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4763 (1, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #12446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4764 (1, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #12447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4765 (1, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #12448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4766 (1, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #12449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4767 (1, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #12450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4768 (1, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #12451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4769 (1, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #12452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4770 (1, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #12453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4771 (1, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #12454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4772 (1, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #12455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4773 (1, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #12456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4774 (1, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #12457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4775 (1, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #12458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4776 (1, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #12459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4777 (1, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #12460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4778 (1, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #12461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4779 (1, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #12462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4780 (1, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #12463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4781 (1, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #12464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4782 (1, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #12465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4783 (1, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #12466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4784 (1, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #12467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4785 (1, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #12468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4786 (1, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #12469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4787 (1, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #12470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4788 (1, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #12471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4789 (1, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #12472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4790 (1, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #12473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4791 (1, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #12474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4792 (1, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #12475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4793 (1, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #12476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4794 (1, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #12477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4795 (1, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #12478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4796 (1, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #12479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4797 (1, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #12480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4798 (1, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #12481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4799 (1, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #12482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4800 (1, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #12483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4801 (1, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #12484: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/0 0' - PASSED ssl_gtest.sh: #12485: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/1 15' - PASSED ssl_gtest.sh: #12486: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/2 16' - PASSED ssl_gtest.sh: #12487: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/3 31' - PASSED ssl_gtest.sh: #12488: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/4 255' - PASSED ssl_gtest.sh: #12489: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/5 256' - PASSED ssl_gtest.sh: #12490: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/6 257' - PASSED ssl_gtest.sh: #12491: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/0 0' - PASSED ssl_gtest.sh: #12492: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/1 15' - PASSED ssl_gtest.sh: #12493: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/2 16' - PASSED ssl_gtest.sh: #12494: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/3 31' - PASSED ssl_gtest.sh: #12495: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/4 255' - PASSED ssl_gtest.sh: #12496: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/5 256' - PASSED ssl_gtest.sh: #12497: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/6 257' - PASSED ssl_gtest.sh: #12498: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/0 0' - PASSED ssl_gtest.sh: #12499: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/1 15' - PASSED ssl_gtest.sh: #12500: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/2 16' - PASSED ssl_gtest.sh: #12501: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/3 31' - PASSED ssl_gtest.sh: #12502: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/4 255' - PASSED ssl_gtest.sh: #12503: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/5 256' - PASSED ssl_gtest.sh: #12504: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/6 257' - PASSED ssl_gtest.sh: #12505: 'VariousSizes/SelfEncryptTestVariable: AddAByte/0 0' - PASSED ssl_gtest.sh: #12506: 'VariousSizes/SelfEncryptTestVariable: AddAByte/1 15' - PASSED ssl_gtest.sh: #12507: 'VariousSizes/SelfEncryptTestVariable: AddAByte/2 16' - PASSED ssl_gtest.sh: #12508: 'VariousSizes/SelfEncryptTestVariable: AddAByte/3 31' - PASSED ssl_gtest.sh: #12509: 'VariousSizes/SelfEncryptTestVariable: AddAByte/4 255' - PASSED ssl_gtest.sh: #12510: 'VariousSizes/SelfEncryptTestVariable: AddAByte/5 256' - PASSED ssl_gtest.sh: #12511: 'VariousSizes/SelfEncryptTestVariable: AddAByte/6 257' - PASSED ssl_gtest.sh: #12512: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/0 0' - PASSED ssl_gtest.sh: #12513: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/1 15' - PASSED ssl_gtest.sh: #12514: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/2 16' - PASSED ssl_gtest.sh: #12515: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/3 31' - PASSED ssl_gtest.sh: #12516: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/4 255' - PASSED ssl_gtest.sh: #12517: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/5 256' - PASSED ssl_gtest.sh: #12518: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/6 257' - PASSED ssl_gtest.sh: #12519: 'VariousSizes/SelfEncryptTestVariable: BogusIv/0 0' - PASSED ssl_gtest.sh: #12520: 'VariousSizes/SelfEncryptTestVariable: BogusIv/1 15' - PASSED ssl_gtest.sh: #12521: 'VariousSizes/SelfEncryptTestVariable: BogusIv/2 16' - PASSED ssl_gtest.sh: #12522: 'VariousSizes/SelfEncryptTestVariable: BogusIv/3 31' - PASSED ssl_gtest.sh: #12523: 'VariousSizes/SelfEncryptTestVariable: BogusIv/4 255' - PASSED ssl_gtest.sh: #12524: 'VariousSizes/SelfEncryptTestVariable: BogusIv/5 256' - PASSED ssl_gtest.sh: #12525: 'VariousSizes/SelfEncryptTestVariable: BogusIv/6 257' - PASSED ssl_gtest.sh: #12526: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/0 0' - PASSED ssl_gtest.sh: #12527: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/1 15' - PASSED ssl_gtest.sh: #12528: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/2 16' - PASSED ssl_gtest.sh: #12529: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/3 31' - PASSED ssl_gtest.sh: #12530: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/4 255' - PASSED ssl_gtest.sh: #12531: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/5 256' - PASSED ssl_gtest.sh: #12532: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/6 257' - PASSED ssl_gtest.sh: #12533: 'VariousSizes/SelfEncryptTestVariable: BadMac/0 0' - PASSED ssl_gtest.sh: #12534: 'VariousSizes/SelfEncryptTestVariable: BadMac/1 15' - PASSED ssl_gtest.sh: #12535: 'VariousSizes/SelfEncryptTestVariable: BadMac/2 16' - PASSED ssl_gtest.sh: #12536: 'VariousSizes/SelfEncryptTestVariable: BadMac/3 31' - PASSED ssl_gtest.sh: #12537: 'VariousSizes/SelfEncryptTestVariable: BadMac/4 255' - PASSED ssl_gtest.sh: #12538: 'VariousSizes/SelfEncryptTestVariable: BadMac/5 256' - PASSED ssl_gtest.sh: #12539: 'VariousSizes/SelfEncryptTestVariable: BadMac/6 257' - PASSED ssl_gtest.sh: #12540: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #12541: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #12542: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #12543: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #12544: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #12545: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #12546: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #12547: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #12548: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #12549: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED ssl_gtest.sh: #12550: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabelNoHash/0 4' - PASSED ssl_gtest.sh: #12551: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabelNoHash/1 5' - PASSED ssl_gtest.sh: #12552: 'AllHashFuncs/TlsHkdfTest: BadExtractWrapperInput/0 4' - PASSED ssl_gtest.sh: #12553: 'AllHashFuncs/TlsHkdfTest: BadExtractWrapperInput/1 5' - PASSED ssl_gtest.sh: #12554: 'AllHashFuncs/TlsHkdfTest: BadExpandLabelWrapperInput/0 4' - PASSED ssl_gtest.sh: #12555: 'AllHashFuncs/TlsHkdfTest: BadExpandLabelWrapperInput/1 5' - PASSED ssl_gtest.sh: #12556: 'KeyLogFileDTLS12/KeyLogFileTest: KeyLogFile/0 (1, 770)' - PASSED ssl_gtest.sh: #12557: 'KeyLogFileDTLS12/KeyLogFileTest: KeyLogFile/1 (1, 771)' - PASSED ssl_gtest.sh: #12558: 'KeyLogFileTLS12/KeyLogFileTest: KeyLogFile/0 (0, 769)' - PASSED ssl_gtest.sh: #12559: 'KeyLogFileTLS12/KeyLogFileTest: KeyLogFile/1 (0, 770)' - PASSED ssl_gtest.sh: #12560: 'KeyLogFileTLS12/KeyLogFileTest: KeyLogFile/2 (0, 771)' - PASSED ssl_gtest.sh: #12561: 'KeyLogFileTLS13/KeyLogFileTest: KeyLogFile/0 (0, 772)' - PASSED ssl_gtest.sh: #12562: 'KeyLogFileDTLS12/KeyLogFileUnsetTest: KeyLogFile/0 (1, 770)' - PASSED ssl_gtest.sh: #12563: 'KeyLogFileDTLS12/KeyLogFileUnsetTest: KeyLogFile/1 (1, 771)' - PASSED ssl_gtest.sh: #12564: 'KeyLogFileTLS12/KeyLogFileUnsetTest: KeyLogFile/0 (0, 769)' - PASSED ssl_gtest.sh: #12565: 'KeyLogFileTLS12/KeyLogFileUnsetTest: KeyLogFile/1 (0, 770)' - PASSED ssl_gtest.sh: #12566: 'KeyLogFileTLS12/KeyLogFileUnsetTest: KeyLogFile/2 (0, 771)' - PASSED ssl_gtest.sh: #12567: 'KeyLogFileTLS13/KeyLogFileUnsetTest: KeyLogFile/0 (0, 772)' - PASSED TIMESTAMP ssl_gtests END: Fri Jan 17 00:45:24 UTC 2020 ssl_gtests.sh: Testing with PKIX =============================== Running test cycle: PKIX ---------------------- List of tests that will be executed: libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests Running tests for libpkix TIMESTAMP libpkix BEGIN: Fri Jan 17 00:45:24 UTC 2020 TIMESTAMP libpkix END: Fri Jan 17 00:45:24 UTC 2020 Running tests for cert TIMESTAMP cert BEGIN: Fri Jan 17 00:45:24 UTC 2020 cert.sh: Certutil and Crlutil Tests =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating a DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an RSA-PSS CA Certificate TestCA-rsa-pss ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA cert.sh: Creating RSA-PSS CA Cert TestCA-rsa-pss -------------------------- certutil -s "CN=NSS Test CA (RSA-PSS), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-rsa-pss -k rsa --pss -Z SHA256 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating RSA-PSS CA Cert TestCA-rsa-pss - PASSED cert.sh: Exporting RSA-PSS Root Cert -------------------------- certutil -L -n TestCA-rsa-pss -r -d . -o rsapssroot.cert cert.sh: #37: Exporting RSA-PSS Root Cert - PASSED cert.sh: Creating an RSA-PSS CA Certificate TestCA-rsa-pss-sha1 ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA cert.sh: Creating RSA-PSS CA Cert TestCA-rsa-pss-sha1 -------------------------- certutil -s "CN=NSS Test CA (RSA-PSS-SHA1), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-rsa-pss-sha1 -k rsa --pss -Z SHA1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating RSA-PSS CA Cert TestCA-rsa-pss-sha1 - PASSED cert.sh: Exporting RSA-PSS Root Cert -------------------------- certutil -L -n TestCA-rsa-pss-sha1 -r -d . -o rsapssroot.cert cert.sh: #39: Exporting RSA-PSS Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #50: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #51: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #52: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #53: Exporting EC Root Cert - PASSED cert.sh: test implicit database init cert.sh: Add cert with trust flags to db with implicit init -------------------------- certutil -A -n ca -t C,C,C -d ../implicit_init -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #54: Add cert with trust flags to db with implicit init - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw cert.sh: #55: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #56: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #57: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #58: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #59: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #60: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #61: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #62: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #63: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #64: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #65: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #66: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #67: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #68: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #69: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #70: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #71: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #72: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #73: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #74: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI localhost.localdomain u,u,u clientCA T,, localhost.localdomain-dsa u,u,u clientCA-dsa T,, localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u clientCA-ec T,, localhost.localdomain-ecmixed u,u,u cert.sh: #75: Ensure there's exactly one match for localhost.localdomain-dsamixed - PASSED cert.sh: Repeated import of localhost.localdomain's mixed DSA Cert with different nickname -------------------------- certutil -A -n localhost.localdomain-repeated-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #76: Repeated import of localhost.localdomain's mixed DSA Cert with different nickname - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI localhost.localdomain u,u,u clientCA T,, localhost.localdomain-dsa u,u,u clientCA-dsa T,, localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u clientCA-ec T,, localhost.localdomain-ecmixed u,u,u cert.sh: #77: Ensure there's still exactly one match for localhost.localdomain-dsamixed - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI localhost.localdomain u,u,u clientCA T,, localhost.localdomain-dsa u,u,u clientCA-dsa T,, localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u clientCA-ec T,, localhost.localdomain-ecmixed u,u,u cert.sh: #78: Ensure there's zero matches for localhost.localdomain-repeated-dsamixed - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #79: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #80: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #81: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #82: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #83: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #84: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #85: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #86: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #87: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw cert.sh: #88: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #89: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #90: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #91: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #92: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #93: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #94: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #95: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #96: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #97: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #98: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #99: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #100: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #101: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #102: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #104: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #105: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #106: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #107: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #108: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #109: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #110: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #111: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #112: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #113: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #114: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #115: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #116: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw cert.sh: #117: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #118: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA.ca.cert cert.sh: #119: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #120: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-ec.ca.cert cert.sh: #121: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #122: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #123: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #124: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #125: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #126: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #127: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #128: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #129: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #130: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #131: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #132: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #133: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #134: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #135: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #136: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #137: Generate RSA-PSS Cert Request for TestUser - PASSED cert.sh: Sign TestUser's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30070 -v 60 -d ../CA -i req -o TestUser-rsa-pss.cert -f ../tests.pw cert.sh: #138: Sign TestUser's RSA-PSS Request - PASSED cert.sh: Import TestUser's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #139: Import TestUser's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser's RSA-PSS Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #140: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #141: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA.ca.cert cert.sh: #142: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #143: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-ec.ca.cert cert.sh: #144: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #145: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #146: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #147: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #148: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #149: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #150: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #151: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #152: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #153: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #154: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #155: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #156: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #157: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #158: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #159: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created Importing RSA-PSS server certificate Import localhost.localdomain's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #160: Generate RSA-PSS Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30100 -v 60 -d ../CA -i req -o localhost.localdomain-rsa-pss.cert -f ../tests.pw cert.sh: #161: Sign localhost.localdomain's RSA-PSS Request - PASSED cert.sh: Import localhost.localdomain's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n localhost.localdomain-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #162: Import localhost.localdomain's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: localhost.localdomain's RSA-PSS Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #163: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #164: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #165: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #166: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #167: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #168: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #169: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #170: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #171: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #172: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #173: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #174: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #175: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #176: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #177: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created Importing RSA-PSS server certificate Import localhost-sni.localdomain's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #178: Generate RSA-PSS Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-rsa-pss.cert -f ../tests.pw cert.sh: #179: Sign localhost-sni.localdomain's RSA-PSS Request - PASSED cert.sh: Import localhost-sni.localdomain's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n localhost-sni.localdomain-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #180: Import localhost-sni.localdomain's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: localhost-sni.localdomain's RSA-PSS Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #181: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #182: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #183: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating database for strsclnt no login tests =============== cp -r /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/nologin cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -W -d ../nologin -f ../tests.pw -@ ../tests_empty Password changed successfully. cert.sh: #184: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh: Create orphan key in serverdir -------------------------- certutil -G -k ec -q nistp256 -f ../tests.pw -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server Generating key. This may take a few moments... cert.sh: #185: Create orphan key in serverdir - PASSED cert.sh: Delete orphan key -------------------------- certutil -F -f ../tests.pw -k a77bf6b7402bdbca466b80b2e41cd67b9f0d3d04 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server cert.sh: #186: Delete orphan key - PASSED cert.sh: Create orphan key in serverdir -------------------------- certutil -G -f ../tests.pw -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server Generating key. This may take a few moments... cert.sh: #187: Create orphan key in serverdir - PASSED cert.sh: Create cert request for orphan key -------------------------- certutil -R -f ../tests.pw -k 3c7b2dfa468bb1807f18b5daa5b4cbbde347a913 -s CN=orphan -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/orphan.req cert.sh: #188: Create cert request for orphan key - PASSED Certificate Request: Data: Version: 0 (0x0) Subject: "CN=orphan" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:06:ee:35:6f:be:a0:35:64:d5:2a:1e:07:79:8a:0a: 75:aa:1a:80:bc:90:da:a4:86:b0:a0:c0:c1:11:7d:ee: 7e:ca:b3:85:fd:c7:65:67:2e:b3:04:ea:77:cb:c3:79: c6:b5:4b:7a:db:96:ae:ca:51:29:5b:51:3a:e4:56:65: ad:e5:91:3f:7c:ac:5a:49:41:b4:fb:bf:2f:b9:12:04: 95:94:56:0d:77:e8:c2:9c:21:e9:b2:0d:ca:32:6f:ac: bf:c0:96:52:25:19:15:13:fb:74:db:3e:d4:31:85:e4: 05:1b:9c:80:4f:51:ce:97:1f:e3:48:3a:7d:de:4f:3d: 32:46:1e:bc:7a:2e:3e:7c:f7:b2:ed:d0:7f:89:16:a0: 78:fd:03:48:46:00:24:cb:a0:60:b6:71:36:df:c4:3c: 47:c1:a9:b6:89:b3:77:55:57:df:45:90:5b:2d:87:2b: e2:72:0a:58:ce:ac:78:2d:67:81:e3:d1:a8:e5:a1:4c: ab:76:21:7b:88:de:5b:91:1a:af:e3:db:ef:f6:6e:7a: f3:05:eb:b8:47:ac:ed:47:7a:53:cc:69:ac:8c:5b:05: 63:0e:0f:a2:62:2c:76:c5:fc:01:9e:71:bd:92:1d:ef: 95:c1:ca:26:73:e9:e8:91:bf:57:8e:7a:41:62:68:f9 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:c2:ee:18:ec:d6:74:3e:63:53:b3:4a:ac:d0:f7:c5: 3c:00:ec:fc:51:50:76:c1:b6:d7:ed:dd:0a:4f:bf:b3: b2:50:4b:74:2f:09:2b:2d:f9:a7:5e:55:37:9d:f0:dc: 0b:f3:5d:32:14:b9:7a:67:27:c8:b8:cd:fc:9c:13:b7: ab:f6:0f:88:2c:97:35:11:43:82:ae:9d:0d:70:19:b6: 66:f8:63:53:a3:cd:46:53:35:64:34:d5:d6:af:91:03: 29:8c:60:33:29:9d:9b:8f:68:ad:c7:62:26:14:be:91: bf:d5:0f:16:41:c0:f4:70:1f:62:da:cf:5a:92:bd:19: 3f:f1:48:f5:25:42:c5:21:bd:49:ba:65:3c:c3:93:35: b4:6d:32:eb:d6:8a:ae:23:b1:7e:c6:b6:8e:75:c7:e8: a6:d3:b7:51:51:09:27:ad:f0:66:84:d6:f2:85:f0:70: 0d:1b:60:3d:2e:42:48:e8:4d:40:cc:8e:67:1f:aa:85: f0:da:e9:2f:4c:05:dd:eb:c6:2d:9c:6c:c3:a9:92:f2: 17:3e:06:d5:56:74:f2:22:2d:c1:db:54:35:1c:58:a0: 1f:04:c0:a8:b4:18:26:20:3e:a3:71:7c:07:dc:78:02: 5c:6c:e2:8d:a4:81:54:86:6f:81:af:7e:cd:26:ad:f0 Fingerprint (SHA-256): A4:B3:BE:23:8C:CF:81:55:1D:3A:C5:8F:EE:42:D8:E9:4B:30:24:53:9C:D4:56:5B:B8:9A:61:90:AB:C0:98:D4 Fingerprint (SHA1): 91:6D:DE:83:10:C4:63:80:36:7E:D8:2F:75:C7:68:9F:02:83:6F:33 cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw cert.sh: #189: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #190: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA.ca.cert cert.sh: #191: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #192: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #193: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #194: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #195: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #196: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #197: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #198: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #199: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #200: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #201: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #202: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #203: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #204: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #205: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #206: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #207: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #208: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created Importing RSA-PSS server certificate Import Alice's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/alicedir pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/alicedir -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #209: Generate RSA-PSS Cert Request for Alice - PASSED cert.sh: Sign Alice's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30030 -v 60 -d ../CA -i req -o Alice-rsa-pss.cert -f ../tests.pw cert.sh: #210: Sign Alice's RSA-PSS Request - PASSED cert.sh: Import Alice's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Alice-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #211: Import Alice's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Alice's RSA-PSS Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw cert.sh: #212: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #213: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA.ca.cert cert.sh: #214: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #215: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #216: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #217: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #218: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #219: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #220: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #221: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #222: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #223: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #224: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #225: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #226: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #227: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #228: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #229: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #230: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #231: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created Importing RSA-PSS server certificate Import Bob's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/bobdir pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/bobdir -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #232: Generate RSA-PSS Cert Request for Bob - PASSED cert.sh: Sign Bob's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30040 -v 60 -d ../CA -i req -o Bob-rsa-pss.cert -f ../tests.pw cert.sh: #233: Sign Bob's RSA-PSS Request - PASSED cert.sh: Import Bob's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Bob-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #234: Import Bob's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Bob's RSA-PSS Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dave -f ../tests.pw cert.sh: #235: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #236: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA.ca.cert cert.sh: #237: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #238: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #239: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #240: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #241: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #242: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #243: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #244: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #245: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #246: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #247: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #248: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #249: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #250: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #251: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #252: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #253: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #254: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created Importing RSA-PSS server certificate Import Dave's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dave pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dave -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #255: Generate RSA-PSS Cert Request for Dave - PASSED cert.sh: Sign Dave's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30050 -v 60 -d ../CA -i req -o Dave-rsa-pss.cert -f ../tests.pw cert.sh: #256: Sign Dave's RSA-PSS Request - PASSED cert.sh: Import Dave's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Dave-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #257: Import Dave's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Dave's RSA-PSS Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eve -f ../tests.pw cert.sh: #258: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #259: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA.ca.cert cert.sh: #260: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #261: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #262: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #263: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #264: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #265: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #266: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #267: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #268: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #269: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #270: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #271: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #272: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #273: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #274: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #275: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #276: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #277: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created Importing RSA-PSS server certificate Import Eve's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eve pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eve -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #278: Generate RSA-PSS Cert Request for Eve - PASSED cert.sh: Sign Eve's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30060 -v 60 -d ../CA -i req -o Eve-rsa-pss.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #279: Sign Eve's RSA-PSS Request - PASSED cert.sh: Import Eve's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Eve-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #280: Import Eve's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Eve's RSA-PSS Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #281: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #282: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #283: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #284: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #285: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #286: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #287: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #288: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw cert.sh: #289: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #290: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #291: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Setting invalid database password in FIPS mode -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw -@ ../tests.fipsbadpw Failed to change password. certutil: Could not set password for the slot: SEC_ERROR_INVALID_PASSWORD: Password entered is invalid. Please pick a different one. cert.sh: #292: Setting invalid database password in FIPS mode - PASSED cert.sh: Attempt to generate a key with exponent of 3 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 3 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_ARGS: security library: invalid arguments. cert.sh: #293: Attempt to generate a key with exponent of 3 (too small) - PASSED cert.sh: Attempt to generate a key with exponent of 17 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 17 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_ARGS: security library: invalid arguments. cert.sh: #294: Attempt to generate a key with exponent of 17 (too small) - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@example.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #295: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw cert.sh: #296: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #297: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #298: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #299: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #300: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #301: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #302: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #303: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #304: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #305: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #306: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #307: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw cert.sh: #308: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #309: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #310: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #311: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #312: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #313: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #314: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #315: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #316: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #317: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #318: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #319: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #320: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #321: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #322: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #323: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #324: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #325: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #326: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #327: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created Importing RSA-PSS server certificate Import TestExt's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #328: Generate RSA-PSS Cert Request for TestExt - PASSED cert.sh: Sign TestExt's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30090 -v 60 -d ../CA -i req -o TestExt-rsa-pss.cert -f ../tests.pw cert.sh: #329: Sign TestExt's RSA-PSS Request - PASSED cert.sh: Import TestExt's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestExt-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #330: Import TestExt's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestExt's RSA-PSS Cert Created certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:89:70:23 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Fri Jan 17 01:03:19 2020 Not After : Fri Apr 17 01:03:19 2020 Subject: "CN=TestExt1,E=TestExt1@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:a6:22:53:77:db:6c:63:0a:1a:dd:f1:6d:f4:45:d5: 71:1f:19:71:af:26:80:18:df:23:13:29:f8:2e:fe:69: 06:c3:69:dd:78:51:67:b0:d2:13:bc:f7:bf:f1:2c:b6: d5:c5:33:54:70:e4:55:51:69:76:3e:36:3e:52:7a:f5: e9:a7:50:33:df:1b:e1:11:b0:45:04:29:37:bd:2f:80: 84:1c:4b:f8:bf:7e:53:87:a9:dc:0c:63:3d:88:df:0f: a4:66:85:19:b5:14:e9:e4:3b:01:e3:ee:ed:f0:21:d2: 31:44:96:c4:ef:d6:1d:be:92:08:f4:1e:fe:94:98:3b: 21:28:bc:a9:3c:f7:2c:c9:29:7a:82:42:89:f8:c9:b6: 9e:8b:77:ef:82:6f:63:f2:0d:d0:18:f6:5c:bc:be:af: e7:4d:6b:a5:a4:58:d2:22:d8:f7:6b:c0:bd:51:08:82: 2c:35:ec:f4:eb:28:6d:83:92:df:79:7b:73:99:73:22: b8:1e:77:e7:3f:40:38:53:84:bc:bd:e9:46:97:13:32: 72:46:9f:e7:ce:64:9d:9e:40:7f:22:72:78:a6:3f:ba: 41:e2:90:de:5d:4d:1b:5e:25:9a:80:78:a2:e3:13:80: 3d:08:d4:ca:c1:82:0a:0e:8c:af:20:9b:77:26:e8:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 55:a3:87:dd:b5:27:5f:05:2b:d6:89:51:68:fa:9d:47: c1:df:b5:af:14:02:88:39:fb:2b:60:9d:a4:de:ab:43: 04:4a:cf:fa:83:6b:50:31:65:e3:f8:e8:0d:2b:90:68: de:40:cd:4a:96:be:a0:61:ed:a4:e3:b9:c2:20:e5:b2: 7c:fa:15:60:6c:05:fe:7c:ec:7d:ce:29:18:3e:ee:50: fb:9a:f0:2b:93:43:2e:62:b6:78:cf:94:b8:ae:86:2a: f2:58:f0:09:5c:c4:c9:ab:82:d4:3b:f3:8b:a1:3e:88: 44:d9:87:f1:70:c2:73:5b:c0:f5:c6:a1:9a:16:26:28: 0b:6f:ca:f7:90:bd:6b:a4:84:8e:0a:2a:33:19:65:34: c2:a4:c4:1d:47:d5:25:18:37:76:25:42:87:fd:cc:e0: 86:17:0d:0a:d9:a9:09:af:c0:64:a8:dd:02:ec:3f:65: e5:e8:a5:05:ff:d5:7d:8f:cf:fe:d2:03:05:ee:99:d4: ac:0e:58:3b:8a:41:76:3d:45:0f:61:4c:d4:83:b5:b5: 2d:ac:eb:6c:76:6e:bc:1b:1d:db:22:7e:1f:75:6f:7c: 25:82:83:f9:f9:ed:9c:a4:d1:2b:6a:e7:2b:fd:e5:ad: d6:24:65:9c:6f:a5:2e:66:1f:f5:04:a6:af:b8:92:c2 Fingerprint (SHA-256): 48:B3:47:BE:F0:CA:BF:3A:07:D4:51:51:E6:5E:1E:AB:69:37:73:C9:12:DC:DC:9E:48:C5:DC:3F:CE:1A:2A:18 Fingerprint (SHA1): A1:C0:81:DB:F3:A0:CC:02:67:15:7D:BA:13:A7:6C:E9:EA:04:9F:EF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #331: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:89:70:43 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Fri Jan 17 01:03:35 2020 Not After : Fri Apr 17 01:03:35 2020 Subject: "CN=TestExt2,E=TestExt2@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:61:13:79:2c:33:b4:bb:7b:02:f2:a0:8c:9a:88:20: 9d:b8:5f:87:19:78:85:80:43:f0:90:47:1d:92:65:7b: a4:a8:f7:e2:29:b6:b6:d9:66:cd:5f:fd:8a:d8:ec:87: f6:a3:28:8b:c0:b6:b7:3c:01:82:fc:be:1f:53:aa:0b: 0e:18:e9:87:cf:09:20:cf:ff:f9:10:b0:6a:31:cc:82: e9:ed:1b:7d:97:40:af:cd:59:7d:44:95:dc:6d:e7:ed: 01:88:f7:9b:da:26:05:32:57:94:dd:c6:0f:64:27:de: 9e:bc:2a:2e:4b:7e:7c:48:32:46:b1:b5:01:d1:dc:66: be:08:61:69:1f:c7:25:b3:75:2b:bf:39:8e:26:69:44: 89:06:7a:03:1c:08:08:aa:59:43:79:28:ed:9f:8e:a9: c0:e4:fc:18:9b:1d:03:66:80:7b:c5:b6:64:ba:95:50: a8:ee:0a:57:98:0a:54:f2:b9:57:43:74:7e:ea:48:f3: 43:14:94:0d:d6:4d:0c:fe:a1:66:64:a3:48:72:fb:2b: a9:94:3c:5a:91:ee:83:69:68:99:6d:5a:8c:44:c0:55: d3:25:f4:c1:e3:d9:74:ad:ac:97:12:d6:c3:40:7b:a2: 66:79:70:b6:02:ab:0a:be:9f:51:48:c6:e8:e1:15:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a8:98:6c:ec:fe:ea:6f:91:94:4a:36:bb:66:14:6c:ed: 76:04:52:d7:0e:7b:76:07:77:52:18:62:31:cf:47:5b: 5c:aa:c3:c7:79:07:1c:8d:60:24:ef:db:42:9a:3d:38: ef:0b:84:b0:65:80:a9:92:27:04:03:4d:f9:6a:1a:24: da:f4:8d:c1:51:51:eb:fc:39:24:7e:e9:a3:49:fe:f1: df:c1:ec:ad:f2:52:33:95:25:42:38:69:af:41:01:21: ed:e8:aa:46:87:c7:6e:bf:69:99:45:b8:73:9f:40:26: 72:0d:77:0f:eb:41:d9:4b:4c:fd:86:97:92:a0:90:2c: c2:e3:57:5b:85:44:0f:94:4a:56:09:a5:15:d3:ba:57: 9e:90:ad:63:18:8e:ad:17:9f:b4:75:9d:3d:6f:ed:a1: 79:98:11:05:30:5b:74:4c:a6:5a:01:f1:e8:ed:54:22: ce:5d:f9:99:34:54:7d:e6:fd:09:b3:9d:28:07:c7:5d: cd:04:b1:da:5b:e6:87:86:39:69:a1:bd:04:a4:07:36: 3b:76:6d:cf:ba:d7:8f:f9:40:b7:f5:2e:aa:5d:5d:95: 84:41:3c:61:6d:05:44:41:b6:6a:18:a7:7e:ec:2e:19: ba:ad:3b:9a:c8:73:ca:8e:eb:77:6b:08:65:15:4f:33 Fingerprint (SHA-256): 20:A6:ED:FD:CA:0F:DC:76:55:44:DE:E0:65:1B:AB:1A:7B:90:B6:D0:83:01:0A:33:56:33:92:3A:D0:2D:23:E2 Fingerprint (SHA1): C5:F5:57:20:94:64:2C:1B:6B:A6:B4:D2:4C:8C:43:AA:89:2B:76:59 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #332: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:89:70:61 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Fri Jan 17 01:03:53 2020 Not After : Fri Apr 17 01:03:53 2020 Subject: "CN=TestExt3,E=TestExt3@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:b4:88:5c:20:3c:62:48:b8:89:15:32:2a:2d:4b:af: 87:0a:e6:9f:66:34:2b:74:c9:df:f5:71:c5:74:02:d8: d1:95:d1:96:29:dd:fd:da:fd:39:81:53:d9:99:c2:fc: c4:d4:79:10:99:8d:da:d7:83:cf:fd:c6:e1:24:ba:38: 82:d4:d1:29:b9:7d:05:b4:44:4e:73:91:5a:71:ac:7d: b7:c7:95:91:1d:e2:8d:4d:bd:4d:72:67:a5:63:8a:1a: 20:9e:23:4f:ab:d2:8d:f2:21:9b:a2:6b:97:5d:4b:2d: 26:52:f1:d3:66:96:62:1d:71:cd:62:21:80:5c:51:31: 69:11:74:32:74:ea:9d:3c:ba:8c:8b:9c:ff:b7:b1:c6: b6:40:b9:4b:96:84:22:c9:73:f2:95:34:06:75:42:c2: 4f:b1:1d:19:f4:4c:e2:eb:7a:ff:29:df:7e:7c:f7:06: 1a:67:c8:e3:c9:1e:fc:36:34:17:e7:db:a2:c4:15:a6: 4d:d8:0e:dc:04:16:0e:d2:a9:08:53:8c:5e:c0:ca:09: 50:24:48:75:16:47:38:0d:17:6c:ba:60:11:2c:f0:d4: 1c:01:d9:8a:cc:3a:53:0d:9b:42:2e:dc:45:aa:27:6f: c1:d4:7d:d9:88:00:fa:bb:e9:49:a2:8a:4b:61:ad:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:bd:2c:ea:7f:a4:e9:bd:35:61:b0:36:ae:18:1f:55: 6b:b0:39:db:98:64:bd:82:d7:15:e6:a1:72:22:d9:3c: 49:31:ac:5b:59:52:6a:7e:e0:5a:28:df:59:f0:50:30: 46:1f:ab:0e:02:20:44:15:e3:11:08:ac:b8:31:1b:ef: c8:2b:8d:bd:f8:7f:7f:fe:ff:15:01:68:53:b9:b7:a5: 9f:42:4c:79:ee:a9:c5:85:46:8c:34:8a:82:84:ec:26: 6d:7e:87:2e:7f:66:0d:c9:c2:d1:b1:4a:70:53:94:b0: c4:5f:13:49:4b:ef:a0:45:e0:97:91:d7:69:e4:b1:3c: e0:51:66:ee:63:b4:d5:38:fb:ff:5a:9c:bb:b0:ba:37: 7c:f0:d0:bb:d1:fd:7a:f3:1f:f5:39:6b:66:0f:33:85: 9b:fc:64:1d:e0:85:99:80:7c:09:42:51:cc:f4:4b:ad: 6a:fb:df:70:5d:12:36:29:5e:17:cc:37:82:7e:2c:07: 05:11:65:59:b6:c9:e1:fb:5a:95:2e:f4:30:53:de:54: df:33:c5:2a:ad:9c:ba:13:fd:b2:67:f3:10:ce:04:94: f1:38:90:39:49:a8:30:4d:44:ae:08:f5:2f:7e:0e:67: dd:ba:b7:71:f5:fb:84:9c:f3:a9:43:8c:b6:d6:f7:93 Fingerprint (SHA-256): 0E:6E:E0:3D:DA:82:74:16:FB:E4:66:4E:11:51:E5:36:70:0D:AD:9E:44:C2:FB:0A:AF:F2:69:ED:0C:B5:92:9B Fingerprint (SHA1): C3:C7:E4:11:28:88:B8:77:16:AB:E6:6F:69:DA:EE:D3:AB:CA:A1:B4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #333: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:89:70:83 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Fri Jan 17 01:04:10 2020 Not After : Fri Apr 17 01:04:10 2020 Subject: "CN=TestExt4,E=TestExt4@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:bc:e9:d9:06:99:59:ed:81:22:ac:f3:1c:f9:26:06: 57:95:27:8f:3f:23:fa:6b:47:7d:42:d0:e7:e7:99:02: e5:21:15:de:b9:b5:2c:76:bd:7f:4e:32:29:d1:30:f5: ff:cb:f6:61:07:a0:1b:96:fd:63:f6:bc:65:be:d7:dd: da:b6:62:c3:0f:7b:14:5b:58:d9:da:1f:e9:10:b1:e2: 72:73:a7:ff:76:88:40:fa:bc:1b:e9:14:cb:11:fa:99: c9:64:75:7f:64:06:be:a8:aa:6a:4c:e8:d6:4a:83:ce: 96:43:fc:31:50:77:2a:44:5a:c0:e7:2c:ff:42:a3:3d: 15:96:d2:7b:c3:a0:53:a7:19:5d:8d:06:e7:d0:a4:9a: 97:a7:73:76:7b:19:30:78:0c:0b:cf:26:b3:18:c2:cd: a4:81:f6:0f:e4:8e:77:26:11:62:21:e9:0f:63:c4:0f: 59:eb:e3:5c:af:e7:8d:c8:16:5a:09:bb:ca:f8:71:45: 3f:00:1a:ea:4a:7d:06:c3:ea:38:4d:4c:98:5f:ab:06: 12:10:b1:e4:e7:da:60:db:09:10:6a:3a:3d:b7:ae:29: 80:d0:c9:99:b2:be:4e:21:d8:41:9d:88:19:ab:36:d3: 46:64:81:a5:6e:59:e8:bd:5f:3f:c4:9e:21:1a:20:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:e1:75:5d:19:51:86:fc:e0:df:9c:e2:ba:20:10:33: bf:b0:63:2e:85:f1:55:01:f0:75:40:02:eb:e0:f4:de: 85:d6:5a:31:1e:21:56:b1:98:53:d7:db:5c:33:df:04: 40:03:27:07:d4:95:93:7c:b3:53:2a:de:cf:40:1a:3e: e0:c4:5f:38:43:38:3b:46:f4:c6:79:a9:83:db:e9:b5: bf:95:6a:f8:82:c3:04:46:88:68:a4:8f:68:27:85:fb: 0f:76:a5:36:d2:26:a9:89:4a:17:4d:03:67:28:2f:96: 22:71:55:cc:93:be:fb:58:d4:87:06:0f:2c:bd:df:36: 27:46:ac:31:d8:a8:4c:01:42:7d:05:83:ba:6c:80:ca: e9:8d:62:06:dc:6a:1f:33:8a:99:92:b8:e5:61:a1:56: 6c:96:02:5d:39:b4:79:12:02:a1:e2:90:ec:56:01:ee: 88:2b:e8:43:ca:67:fc:a2:68:b6:4d:c8:bf:61:97:68: 4b:34:47:2f:fc:b3:1e:c4:7d:50:c3:26:f5:78:4a:6b: 3b:e9:fa:60:f7:7a:19:17:3a:cb:a4:f8:16:b8:eb:af: f6:b0:4d:7d:97:d0:25:96:b3:6e:2e:ee:35:91:a4:aa: 7a:2b:de:ba:7d:aa:0a:f0:f9:79:6c:4e:25:fe:66:49 Fingerprint (SHA-256): 04:91:8F:C7:E2:3F:90:C1:9C:60:83:A8:8F:FA:66:E6:14:6F:9F:09:E0:D9:C7:2A:FF:20:94:C3:51:45:60:D3 Fingerprint (SHA1): 0E:10:88:21:E4:6A:DB:BA:67:80:DD:06:7B:8A:99:3E:FB:33:1F:EC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #334: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:89:70:a3 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Fri Jan 17 01:04:25 2020 Not After : Fri Apr 17 01:04:25 2020 Subject: "CN=TestExt5,E=TestExt5@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:b3:fc:56:33:f4:70:54:6e:28:cc:b7:b2:32:ca:e3: 4f:55:10:b0:9f:1c:f4:7b:52:9a:d6:88:79:d3:8e:32: 4b:d3:44:aa:5e:72:dc:f4:f4:f8:f1:22:68:0d:21:dc: 76:8e:cc:a5:63:20:04:03:ed:62:95:6d:34:f2:f5:3a: 08:42:c5:54:28:3c:dd:84:d7:96:f7:90:2a:5f:a9:7c: 0a:7c:06:18:ba:98:d2:4f:c4:9f:bb:27:a0:ec:26:a9: 64:4c:c6:45:5e:df:ac:01:a2:70:f9:f0:54:b4:9b:76: 6e:2c:9c:93:37:10:38:aa:49:b5:97:e3:63:a3:d5:eb: 73:48:29:11:56:8d:0e:2a:d0:88:2c:79:4e:d0:bb:c7: a5:b5:98:91:d9:46:aa:d7:99:0a:5b:67:8e:9c:de:e0: 30:ef:f9:8f:9a:d1:d5:a0:06:1a:6c:7f:c3:04:dd:6e: e6:3a:5c:3a:b9:7a:3e:af:aa:65:49:c2:f4:82:02:b1: 89:2f:c8:4a:4d:1d:cf:e6:08:46:45:cf:83:59:8a:3c: 62:8c:ef:d7:39:8c:0d:57:b7:30:3c:a3:16:a9:87:47: 86:0d:59:e2:ef:8b:53:b3:1e:4b:ac:8c:b6:00:30:f5: 33:97:fa:fd:65:fa:a8:89:22:47:be:58:03:33:ef:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:c9:6b:3f:36:1d:65:25:22:38:69:84:76:6d:55:c0: 55:e8:e8:fa:d3:a0:d3:5b:fe:c1:51:08:95:6b:07:5b: cf:62:06:55:0a:52:bc:63:62:d9:48:ed:40:7e:ff:1b: 53:15:b5:2a:f9:56:46:f8:34:ff:78:57:d2:ce:66:28: 80:b4:cf:a2:3e:68:df:6d:fa:89:4b:3f:42:f4:89:92: 3b:93:70:4f:f4:fa:d9:a2:67:4a:42:6d:61:29:49:fd: 1b:d0:12:e9:cc:83:a8:d5:26:cb:f7:92:d3:d0:bd:1d: 92:4e:33:2a:d0:91:8d:13:ca:74:e3:d3:91:7e:9e:52: 13:79:ca:2a:e2:ce:c1:e4:ab:44:0a:cf:5c:c4:79:fb: 09:9e:a2:e8:0f:af:0b:98:12:20:e8:d1:50:a2:6e:c9: db:1d:82:59:97:42:d3:b1:22:47:f1:cc:a1:2f:d3:2e: 6c:4b:ae:6c:93:eb:9b:8f:93:05:ef:85:48:73:45:64: d7:d0:c3:b4:ee:de:3b:7a:be:a6:85:d2:54:18:23:79: 64:a2:5d:a6:da:06:4c:92:13:97:e8:72:a5:37:64:86: ea:f6:79:a2:2e:25:cd:04:66:d9:cc:16:84:e7:a8:69: 15:62:86:bd:66:68:e7:76:4e:f9:14:bc:08:44:6a:59 Fingerprint (SHA-256): E4:37:5F:5C:F3:52:EE:C3:D4:20:7A:66:5D:E6:8C:65:2E:D7:8C:06:D9:92:1F:C7:52:CA:8E:9C:1F:A2:17:28 Fingerprint (SHA1): E8:D2:C6:A8:FB:68:C7:B4:5E:97:31:08:A6:25:65:D7:33:24:B1:E5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #335: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:89:70:c1 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Fri Jan 17 01:04:42 2020 Not After : Fri Apr 17 01:04:42 2020 Subject: "CN=TestExt6,E=TestExt6@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ee:45:e2:79:18:c1:b4:7a:1c:7a:0a:cd:af:9b:4f:fd: 92:2d:bd:3c:e2:06:72:f3:17:70:f3:45:78:6d:35:37: e4:81:dd:9b:48:2f:95:39:ba:d0:68:d3:8d:64:93:3a: 27:83:c6:93:86:10:ee:53:1a:ea:c0:cf:79:d1:b1:c5: 31:9e:92:ad:84:8c:44:ae:f5:db:cf:ea:3c:5c:3e:9b: 09:c2:ca:da:5b:4a:99:75:e3:44:0d:d9:07:40:74:1f: c1:5c:c0:7d:62:97:26:e1:20:cb:1c:25:a0:d1:e2:ee: 87:6c:34:e1:74:9e:82:4f:6b:bb:72:2e:a8:58:c3:6d: 96:f2:4a:a3:39:e7:dd:1e:b1:67:f0:29:22:71:21:b5: 7f:88:6a:2b:14:f6:b6:bb:12:c1:5f:5c:3d:74:be:4e: fa:2f:bf:ad:4a:fc:50:87:b3:8b:e7:bf:a2:2e:fc:ef: dd:a1:00:c7:01:42:d0:e9:1d:b2:33:46:fa:ab:7d:58: fe:e7:ca:a9:87:ce:30:78:2e:97:66:9b:ed:05:e5:78: a9:f0:4c:7a:25:85:9c:30:82:bb:a8:71:fd:8a:16:8c: 58:aa:20:83:45:ce:1d:6c:fa:22:96:1f:79:13:bc:12: f1:f6:e6:e2:8a:d4:a1:59:45:7f:d7:aa:ce:b8:17:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:b8:de:20:14:0d:31:94:b9:71:fe:23:05:16:ad:f8: 28:fc:ad:b8:5b:e1:ee:29:b6:47:3e:e0:c5:b6:99:78: f9:93:4a:65:6f:82:8b:7b:e0:3a:d9:da:69:8c:f3:e5: b0:38:4c:4b:fa:00:fe:5c:b0:ee:a8:cc:8d:f9:c0:e4: 22:c1:2c:e8:72:83:ed:83:7c:ee:e1:92:51:7b:92:53: 24:8c:09:0b:85:14:68:98:5a:b0:da:88:d8:b5:55:5b: 68:81:60:d8:a4:c9:bb:f0:b9:34:51:fb:8c:8d:98:bc: 8e:07:43:7b:a1:3d:a3:b5:5d:9d:74:2d:9c:f6:c1:92: 09:1c:82:94:6a:b7:a6:06:eb:f9:24:82:7c:db:30:6f: 14:fd:13:3d:bd:15:30:e0:7f:9d:80:d2:d3:c2:04:62: b9:fb:3e:c3:46:95:7e:61:99:7c:91:f1:1b:d3:42:0d: 76:b0:28:e2:1c:8a:9c:24:c4:60:5c:f5:bb:6e:20:b7: 62:e1:e6:c4:c0:da:31:d7:fa:94:cf:95:92:4a:89:22: 34:ed:a0:b9:86:a3:a3:84:57:6a:d7:de:02:d1:29:d7: 50:24:5a:2b:a1:84:5f:a5:9c:55:0b:9f:1c:8f:f4:c9: ba:bb:df:31:10:12:cc:ed:c6:b8:b7:10:cb:60:34:39 Fingerprint (SHA-256): E4:36:4F:5C:C0:90:5D:D2:B5:C3:C6:3C:E6:CB:E4:C5:AA:C0:17:63:48:79:E8:63:1A:D7:AA:76:E0:78:F1:A5 Fingerprint (SHA1): 63:20:51:8D:ED:3F:2E:62:E9:12:14:86:C6:54:5E:9D:DC:C2:D1:E1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #336: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:89:70:e1 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Fri Jan 17 01:04:57 2020 Not After : Fri Apr 17 01:04:57 2020 Subject: "CN=TestExt7,E=TestExt7@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:63:23:d7:4b:ea:8d:39:96:dd:3c:b0:c3:dc:26:f9: 06:1e:73:4f:76:f2:5f:a7:8e:8d:f4:4b:b3:70:12:fa: 76:11:d0:ea:50:b5:c3:9c:fe:b2:f4:b8:b7:44:0b:13: 6d:aa:54:c0:cd:1c:af:d0:81:55:41:44:ab:e2:ab:c0: 17:54:98:59:50:d4:4a:b5:b8:56:ca:75:ec:8a:9a:8c: 45:8a:e1:8e:a9:f1:19:26:27:0c:c0:33:a1:5a:bf:6d: e6:c5:d3:cc:c1:1d:7f:db:a2:d1:ab:25:05:54:53:ba: 1e:64:cb:65:93:ef:ba:f1:53:cd:78:30:9c:07:d0:62: 8a:2b:55:0b:b1:66:85:93:08:92:e2:d5:53:31:0b:ae: ff:b4:6a:68:b5:48:3a:17:fd:c9:c1:13:8d:84:b4:6c: 78:d1:23:5c:81:c1:ce:c1:97:38:d8:97:af:9b:ed:02: 32:2f:5a:31:65:4e:26:99:e2:96:a0:9b:e7:05:23:5f: cd:9f:41:55:75:ac:27:79:c6:79:ea:93:f7:1a:4c:95: 1d:0c:1d:03:12:0e:7a:a4:3f:27:46:c2:2f:86:5a:7e: ba:cb:55:a0:45:55:53:a2:38:c9:45:cc:c1:7d:6e:9f: a5:62:de:0d:ac:21:ea:71:b3:12:39:8c:ca:35:a9:8b Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:7a:bf:62:db:7b:87:b2:be:66:9e:76:9c:9d:57:70: 27:46:58:15:a7:15:df:69:39:91:c1:7f:a6:1f:b3:32: 88:55:5c:8a:e9:d7:0a:3b:d3:d6:3c:75:51:f7:7a:e2: 3a:b4:5a:28:8a:9b:28:bd:b5:11:0e:5e:40:f7:2c:0b: e1:29:5c:70:7b:83:80:7d:63:a9:53:a4:4a:9a:7b:80: df:2e:88:b7:d9:b2:45:9c:57:20:3b:10:77:4b:99:ff: d8:7a:c7:d0:0c:ae:4e:45:9e:5d:31:7a:53:8b:54:df: 82:23:7f:40:56:34:32:32:23:9a:f4:51:2a:7e:b3:47: c7:40:45:e3:0b:48:a2:7a:5a:c2:b1:2e:3c:95:ba:4e: 56:36:19:ef:fa:f3:d5:7a:b1:7e:3c:fa:2b:6d:45:27: 98:c4:37:06:b3:c1:54:51:a6:f6:4f:9c:1e:af:2b:da: 26:1a:b8:db:68:5b:0f:83:e9:da:8b:7d:2b:68:1b:8c: 28:36:0b:3a:a8:a8:86:2e:20:e5:d4:2b:36:41:06:cb: 83:a9:40:41:df:c0:00:5c:74:6b:47:08:b0:b9:d4:8b: 3c:9f:cf:a2:d9:9f:08:d7:cb:92:8e:ff:97:b8:fc:27: 34:ca:e5:a2:cb:eb:cf:3c:1f:df:06:84:e1:4c:d9:3d Fingerprint (SHA-256): 78:A9:4D:56:28:11:13:FC:DE:C2:CA:1A:11:46:AA:F5:AB:4A:46:79:C7:B1:E0:99:17:EA:8A:19:2C:08:AF:F7 Fingerprint (SHA1): 32:BB:EF:48:3E:88:28:9C:CC:39:60:E1:15:06:FA:18:D9:91:C1:CB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #337: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:89:70:fe Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Fri Jan 17 01:05:13 2020 Not After : Fri Apr 17 01:05:13 2020 Subject: "CN=TestExt8,E=TestExt8@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:33:33:8e:38:c0:00:4b:0a:3f:2e:77:48:24:dd:b7: 1e:63:a0:27:0b:c2:9d:ee:f3:02:5c:e3:8e:90:37:6b: 37:af:8d:de:35:98:84:87:94:41:28:73:c6:d1:96:cb: fe:80:36:43:fa:cc:b9:3d:ce:c2:4b:e7:2e:a2:4f:9b: 99:6d:ff:94:d1:10:6b:9c:c1:12:ec:f5:b6:d6:88:c9: b4:aa:f2:46:5f:1e:9e:d4:92:5f:a8:27:97:91:61:3e: 8c:73:50:d1:26:6b:93:7c:c0:e4:a3:3d:8a:3e:78:aa: a2:33:e1:46:71:3f:16:6a:8c:df:b8:3f:7c:f2:0a:17: 0a:43:c0:34:a2:f4:06:ee:5c:c5:d7:5b:69:36:ce:9a: a6:4e:c7:6e:05:aa:b8:f4:33:51:a0:12:05:21:ae:3d: 6a:61:9f:27:84:06:3b:35:31:27:c5:b8:10:f2:06:b9: 94:94:14:2d:0d:38:c6:6e:10:14:e0:15:43:76:43:b7: b5:97:e0:71:af:47:97:1f:a8:23:3d:43:2b:6c:ec:ee: 12:a0:ed:63:96:d6:2f:45:c1:08:cd:33:18:1a:c3:c4: e1:f6:19:39:c0:51:c9:28:38:62:b1:05:6a:ea:05:b3: 02:63:70:9d:47:37:c0:d5:48:c7:a5:6c:a1:fd:df:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 09:5a:d9:5a:6c:c0:c9:9e:64:9e:79:fd:3e:ec:b6:f7: f1:96:aa:f5:6a:db:ed:5a:01:56:1a:b0:00:be:6e:03: 21:02:06:8e:10:6a:50:05:72:c9:73:37:16:fd:8d:f4: 1c:47:a0:50:64:bd:33:7c:c4:1d:35:ee:6d:38:af:86: 10:c8:78:83:cc:7e:20:06:ba:20:aa:92:2c:ef:df:63: ea:4f:94:11:bb:c8:f8:ed:fb:a3:23:59:e8:08:0d:6a: 1e:4c:28:3a:51:22:10:b5:6a:8c:50:02:11:77:f6:a5: 1e:25:f3:68:81:ff:54:d5:81:b0:a4:25:75:9b:a3:80: 73:19:7d:bd:e8:ec:2e:80:90:c9:10:6f:d6:ef:1c:d4: 4f:65:fb:34:6c:4d:3f:9d:ce:ef:33:27:eb:ae:a4:98: 66:8e:47:18:b2:bd:aa:36:d3:4a:22:d0:f4:2f:3b:4a: 27:b9:df:d4:31:28:bc:a3:bb:7d:f5:4e:96:88:3d:5e: a7:11:09:44:c2:c7:f5:26:0f:5b:99:8e:6e:4e:75:8c: 41:95:d1:34:01:b6:66:b6:2e:2e:29:fa:64:1a:8d:0a: 2e:cc:55:ab:7e:0f:9f:e3:95:ae:d3:e3:96:16:0c:ad: 16:2f:a9:7c:4a:b3:af:b2:53:55:4e:80:6f:d6:09:40 Fingerprint (SHA-256): 74:8A:1C:23:2D:0D:C2:B8:57:EA:7B:49:5C:66:57:2F:7A:E9:0B:52:35:C2:BA:01:4F:A8:2E:25:7A:4E:8B:88 Fingerprint (SHA1): BA:14:20:FF:BF:80:67:8B:F3:22:E3:A2:D1:6E:20:D4:16:AE:D4:E7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #338: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:89:71:1b Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Fri Jan 17 01:05:30 2020 Not After : Fri Apr 17 01:05:30 2020 Subject: "CN=TestExt9,E=TestExt9@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:7a:be:60:d3:2a:f7:4e:39:37:cc:9a:23:ca:22:8e: e7:ee:76:18:49:e0:c4:26:62:65:4f:5a:73:ff:82:2b: 45:51:a8:73:e4:7c:e1:ea:b8:cf:80:c9:0f:bd:73:6a: 29:80:6f:6e:2d:44:d6:36:cf:bf:ee:9d:f2:df:d8:6e: e7:ba:fb:e5:cb:e3:d5:1d:0f:c6:38:33:cb:f6:9a:7d: d0:7f:6e:18:ca:02:e8:f8:f2:64:46:8f:23:cc:41:60: 4f:3b:31:6c:d0:21:63:d7:7e:fd:ea:3c:fe:ba:ec:b5: b3:51:e1:52:58:35:55:09:e6:02:3f:f7:3b:49:3d:48: b8:f3:3c:cb:74:29:7a:ba:91:8e:bd:ff:e6:12:14:6a: 93:05:55:66:59:87:3e:50:26:3a:83:95:bb:d3:13:14: 75:e9:2b:87:aa:f8:c7:29:66:6f:67:02:5a:4b:68:7b: cc:97:95:df:56:1c:b7:06:68:ea:84:96:e0:25:6e:7d: 32:9e:60:a7:46:8a:0a:fd:f9:0f:14:d1:2d:20:da:91: 46:00:71:d8:7d:43:8b:e7:ec:bf:21:ff:92:0e:79:81: 0d:e3:36:0d:51:15:7c:f7:86:e6:53:54:01:3d:f7:da: 59:4e:61:eb:83:92:06:f2:a2:a5:73:60:87:f5:b4:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 47:38:d3:64:38:7a:44:c8:89:6a:7a:5e:99:3e:9b:8c: a6:14:da:9a:74:1a:c6:e3:df:78:51:5b:dc:ab:02:c6: ec:b4:65:db:8b:9d:4d:8d:c9:51:32:70:9c:7c:9e:f4: d5:04:6e:6b:c9:74:43:05:7e:39:b1:a5:a6:76:3d:85: a1:85:49:dc:df:19:94:07:d2:3c:2f:ab:87:c0:20:db: ef:d7:bf:24:34:b7:a7:be:1c:af:c5:47:3e:59:f4:ae: e8:00:0c:d9:dc:6e:f8:e2:da:76:0b:2f:b3:db:e7:29: 56:09:80:9f:20:2a:b8:97:8e:d3:89:4e:7b:b9:65:f1: 52:d1:3e:2e:4b:1c:3a:db:a9:a1:fa:55:a3:5a:90:5d: a3:c9:b6:11:b7:74:ee:2f:69:bd:d5:83:9e:f7:a0:d8: 34:a8:47:cb:8b:0b:b0:e3:03:b1:ff:90:29:73:cf:56: 2d:11:e7:94:1b:7b:bf:e1:5d:cb:11:f0:71:e8:fd:02: 43:53:b8:d8:27:a3:58:f2:a8:3c:f5:8f:a2:43:46:b7: 98:7c:d9:a8:72:c1:40:63:9a:b8:61:f2:3d:cf:c9:6d: 14:2e:cd:e5:6c:70:13:4b:4f:6f:3f:0e:70:76:a6:a4: d7:99:be:c4:c8:30:64:dd:c8:1a:dd:c0:d1:39:78:5d Fingerprint (SHA-256): D4:C4:BF:01:21:9A:EB:16:D5:72:77:D1:D9:2B:A6:E6:9D:29:83:ED:FD:56:2A:E1:E0:C3:31:A4:1F:C1:A4:F3 Fingerprint (SHA1): DF:27:D2:A2:5F:7D:15:A3:B6:DD:74:A4:3B:51:15:9B:CE:FF:24:42 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #339: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:89:71:3c Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Validity: Not Before: Fri Jan 17 01:05:46 2020 Not After : Fri Apr 17 01:05:46 2020 Subject: "CN=TestExt10,E=TestExt10@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:8a:eb:fb:77:a3:0f:7f:33:16:f2:2c:a1:e7:50:a7: 72:d0:d8:0c:a9:9e:c5:02:bd:0a:64:d2:f8:81:f9:36: 17:db:f6:68:d7:58:e1:c2:2f:eb:c7:84:90:e9:6e:8a: 33:be:fd:77:99:bb:d2:33:44:5e:8c:a8:d9:f9:90:b3: 6e:ae:3a:9f:e7:64:91:e7:4f:ac:1a:03:af:1b:c1:21: d5:35:ce:b6:1d:1d:c9:2c:03:9c:41:b0:68:6b:b1:8b: 44:51:3e:65:08:aa:f3:7d:cc:72:9c:14:f4:7e:52:15: ad:9f:3c:75:90:dd:52:93:82:34:d3:ff:78:33:ac:b5: cf:f9:1d:ab:89:ec:1b:97:60:ca:88:c9:30:0e:22:e0: 3f:2b:0c:0b:00:51:79:31:a3:79:ce:15:a1:54:de:f4: ec:d8:d4:4a:b2:5b:c7:ca:f1:37:b1:a7:54:fe:fe:08: 38:84:00:ff:d4:e8:25:8d:21:e1:72:f9:fa:d2:7c:ea: 07:a2:03:df:f5:ca:ea:3c:ba:0a:5b:e2:ee:d4:74:01: 4d:e7:cb:5f:b3:fc:33:94:b8:8a:21:b2:58:41:6b:71: f1:d5:4e:b6:63:e0:b7:49:5b:30:3e:3d:21:27:e8:d3: 62:58:64:2f:ca:b5:7b:98:48:ca:15:4f:80:c7:e7:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 35:9a:e2:31:f8:da:fc:fb:48:c7:c7:b9:77:25:86:77: 9e:d8:df:8d:06:29:5f:c7:f3:ca:e9:f6:39:cf:ed:27: 82:f6:e9:be:48:d2:a1:98:db:58:31:14:72:83:f1:1c: 57:17:41:bd:ff:2a:f0:84:60:ee:ac:a5:77:91:22:b3: 2f:cd:2d:fe:a5:9d:3e:4f:b5:7b:4e:54:45:7c:e5:be: 1f:5d:93:b3:39:9d:fe:84:8d:ba:e9:a1:81:33:e2:b9: c3:c7:2a:76:87:2c:e9:5f:57:b2:5a:f6:ac:74:85:c2: 97:ce:2e:75:b0:1c:71:72:d2:8a:65:54:67:2f:59:80: 3c:04:98:76:de:04:c6:27:bf:4a:02:b0:3d:5a:4d:fa: 8f:f3:f1:34:af:c1:e9:56:d3:44:3c:e7:3c:93:af:e2: 50:c0:72:10:5b:14:c3:9c:6a:85:19:b4:62:05:0a:55: b8:62:1b:72:85:1f:4e:f8:45:0b:ee:0e:8a:6a:da:ba: 68:aa:fd:58:fd:ec:ba:d6:e5:c7:01:4b:4f:ec:ec:e0: 31:42:71:33:30:13:ee:29:9b:50:36:4e:a8:9a:35:7f: b7:a3:12:54:b9:f1:67:21:4e:d9:05:08:12:56:5e:9d: e8:6b:e5:f7:8b:dc:fd:e1:06:45:51:99:bf:e2:d8:bb Fingerprint (SHA-256): 5E:F9:9E:A3:B7:D6:71:62:A3:B1:49:E4:79:81:9A:7C:CC:07:2E:83:AA:27:69:F7:28:62:CF:D5:CE:66:DE:BC Fingerprint (SHA1): 71:4E:9B:DD:AD:60:89:BB:A9:DD:53:8C:CA:31:FA:82:13:91:19:3E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #340: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:89:71:5b Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Validity: Not Before: Fri Jan 17 01:06:04 2020 Not After : Fri Apr 17 01:06:04 2020 Subject: "CN=TestExt11,E=TestExt11@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:06:cb:cc:f2:ed:50:17:1a:9c:82:6a:91:f7:01:a8: eb:c2:5a:01:d7:34:2d:c0:11:41:8e:6e:5d:6b:67:32: c8:e7:a2:b6:be:0e:8b:af:b4:18:10:94:c3:8d:53:0e: dd:b0:c1:71:cf:9c:ee:45:e9:4a:4b:db:f8:2a:75:5c: ad:39:29:54:3a:b0:f8:d8:67:33:14:80:8a:c5:ef:3b: 5e:9a:c7:4c:95:a7:ff:0b:81:4a:22:bd:0d:11:3f:3a: e7:77:e9:85:c2:75:49:5d:6b:34:57:84:96:98:85:23: 12:6d:7d:fc:7d:a9:1f:70:b0:36:8e:ba:4e:e3:db:e3: e2:4a:58:47:e8:4c:08:bd:4f:19:0f:4b:2f:89:87:d3: d9:2b:e0:7b:c9:97:b6:b5:29:aa:83:3a:f3:43:f4:ca: f0:95:5d:cc:b8:b7:b3:ba:a9:f7:9d:e9:75:39:92:2e: 48:e9:5f:4f:a4:d5:c2:15:b6:16:c5:04:eb:97:8b:3f: 23:7c:12:f5:c0:6c:c1:9b:91:c4:ae:75:31:b8:63:20: 08:48:70:36:95:77:96:68:48:f9:12:83:71:55:61:c2: df:63:4f:45:ea:60:0d:a0:aa:57:c5:dd:ef:b7:b4:6d: 6d:19:63:d1:e7:ce:0f:c7:25:4f:fc:a2:8e:f7:68:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:2f:f5:3b:e7:42:43:38:17:79:8f:77:a2:3b:0b:65: 27:76:ae:8b:5e:dd:7a:66:3d:eb:0b:e7:d3:87:7f:43: 66:8b:90:c4:85:e3:bd:77:67:47:2b:25:d8:b9:f9:a7: 66:5a:9b:3b:1b:78:31:2f:4e:13:d2:59:30:b5:c7:65: aa:ad:19:fd:12:71:6c:df:a7:7c:2f:99:54:eb:f6:5a: 3e:d8:8b:e8:e8:5c:49:01:45:dc:09:08:09:4c:6c:0e: 69:dc:9b:74:d2:f2:00:76:87:dd:29:7d:4c:09:0c:73: c1:f2:6a:61:69:85:3e:24:e7:55:24:b3:7d:db:42:5f: 3f:8c:e6:ea:8f:84:4b:6f:39:55:b7:7e:84:0d:05:96: d1:77:8d:bf:88:c2:91:0d:8b:a8:f3:73:ab:4f:33:a1: 03:21:ff:f6:cb:bc:56:ac:ee:25:c0:72:04:36:c6:d4: a8:4c:bf:db:8a:95:09:ca:4f:0c:dd:bf:21:3e:de:51: 80:c6:9f:d0:6a:86:61:dc:8d:68:0e:70:f9:cf:0a:c9: 7c:ef:50:8c:54:24:b5:0b:81:a5:e9:fc:f7:b5:98:ad: 43:a1:c4:06:2b:99:1c:c3:74:41:f7:67:df:f0:8f:ac: 74:c0:a9:c9:c2:4b:ac:72:39:0c:eb:03:2f:ce:c4:3f Fingerprint (SHA-256): 13:95:2F:5B:11:C1:46:5B:34:1F:61:3A:9B:4A:3E:CB:9D:A8:4E:4F:C6:96:29:6B:37:60:57:5D:7F:8A:0A:5F Fingerprint (SHA1): 91:9D:38:DF:B4:2E:20:2E:0E:84:DD:E4:D7:8C:B9:23:F6:F0:38:EF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #341: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #342: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #343: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #344: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:89:71:b0 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Fri Jan 17 01:06:48 2020 Not After : Fri Apr 17 01:06:48 2020 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ee:cf:3f:16:39:81:f0:ae:fd:01:39:eb:ba:ad:8f:14: ab:f1:2b:b3:c7:2c:14:6c:3c:d5:04:92:27:f3:20:cb: af:58:31:da:bb:dd:79:dc:34:f5:af:10:6e:1a:df:9f: 8d:a1:41:be:27:93:fe:95:e7:78:f8:a5:e7:65:4b:04: fb:7f:83:d9:d0:12:b5:b7:26:98:0d:e0:88:1d:7d:ea: 8a:51:17:2f:28:c2:9b:e8:09:35:72:9a:5a:a8:09:4f: 76:a3:00:c5:f9:45:8a:a5:38:bc:14:80:64:43:1c:71: 2d:78:bb:ac:ee:b4:32:90:3a:eb:89:84:d4:5b:49:88: d1:8a:7e:01:4c:5f:32:f1:45:81:d3:54:e3:19:c6:5d: 64:cc:63:82:8a:bf:ed:2b:38:de:5e:97:fb:6a:2d:23: e9:af:c9:b5:2a:cf:85:3f:02:62:31:0d:43:24:d2:a5: 7e:98:de:b4:fc:20:7c:c4:12:80:f6:c9:f1:84:b5:62: 52:c0:13:69:ee:16:bc:fa:07:2c:bd:d3:94:05:6c:10: 39:a5:bc:d8:7b:1d:9a:bb:d8:66:d4:64:73:36:f3:f0: 32:ae:7e:d4:f7:6a:fb:e3:a7:82:3b:8f:f2:75:36:c3: 54:fa:64:81:56:7c:33:2c:33:0f:a6:54:63:da:45:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: e1:78:a6:ba:bc:13:c9:3b:a2:71:d8:5f:b9:fe:ae:a8: 36:0f:6f:e1:ef:74:ca:16:9c:3d:73:3b:0d:93:dd:35: b9:6d:d8:27:76:be:96:5d:39:48:47:d3:37:26:12:90: 2e:04:d1:02:24:b5:a9:76:ba:62:67:23:11:e0:8f:bf: 03:7f:f6:8c:4f:77:64:a2:a4:87:5d:8a:a4:99:b2:00: 7a:00:ee:1c:31:33:94:3d:6c:05:8c:aa:e0:b5:5d:c2: b4:b4:b5:16:cb:ba:3f:a2:d6:75:ab:d0:69:c0:17:27: b6:84:6d:4a:35:21:1f:4e:a5:b5:43:e4:90:0e:f2:bd: 29:32:be:2e:5c:3e:32:7f:f3:8e:34:de:90:e0:5d:f3: da:eb:e7:a6:aa:60:88:52:5a:b1:49:be:16:e4:09:cb: 95:18:2a:d2:57:ad:3d:36:1b:73:af:b6:58:75:d0:e3: 4d:3c:22:7c:0b:1f:98:fd:f4:8f:2f:46:fc:c7:af:ff: d8:1b:52:2b:6c:52:ac:53:b8:1e:ef:15:7c:20:4a:1e: 04:b0:3e:f1:97:08:84:a1:e8:82:a3:a4:bb:b0:e8:ec: 99:9d:08:1a:eb:30:51:38:95:42:4d:a7:10:c0:38:b4: ac:98:19:9f:d5:a3:9c:57:71:ff:da:42:34:df:b6:b1 Fingerprint (SHA-256): 6F:29:D8:97:66:F8:87:93:69:3F:F1:8D:2A:69:9A:BC:9C:64:C1:72:81:71:5F:73:75:88:EE:04:E1:27:28:B2 Fingerprint (SHA1): E6:14:01:99:3B:82:89:53:A3:C1:BE:D8:A3:F5:AB:8D:34:23:94:E6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #345: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der cert.sh: #346: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #347: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #348: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #349: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #350: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #351: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #352: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:89:72:1c Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Fri Jan 17 01:07:46 2020 Not After : Fri Apr 17 01:07:46 2020 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:b4:31:20:94:7c:1c:2e:6f:10:27:d7:83:ab:2f:3e: ed:71:76:46:b6:ae:2f:95:74:b5:d5:15:10:5a:01:8e: da:6e:5f:0a:83:fd:10:5e:fc:1c:f0:e6:88:7a:4f:c6: de:b7:de:85:08:29:da:e2:9a:29:b6:1e:39:90:69:04: 8b:50:62:5f:f3:69:96:bc:31:d4:30:17:79:a3:a5:ae: 04:16:db:aa:2a:b9:4c:20:83:9a:41:39:37:02:35:72: 86:ba:3e:c3:6c:85:1e:26:60:54:b1:6c:9a:fb:fd:65: e8:04:ab:7c:8f:bc:da:2c:41:fc:b6:41:a9:f3:0c:d0: e1:91:95:47:86:cb:c8:7a:79:ba:aa:1e:95:77:e0:a4: da:8d:f1:52:e6:f7:53:94:4c:d1:e2:ee:84:e2:1c:b4: 23:00:54:0c:83:26:08:6f:33:2b:cf:7b:9f:a5:86:c8: 63:55:cc:7f:5d:09:84:89:87:4c:3b:cb:59:50:0e:57: a1:14:d9:7a:e6:7e:81:2c:1b:96:8b:68:e9:c2:15:87: a3:2f:36:ff:0f:ca:e6:af:41:46:83:9a:5f:c0:d0:bd: 81:51:ec:73:4e:2c:3e:78:ed:43:54:f4:8f:70:1f:db: 51:c1:78:70:65:2a:84:81:46:b4:76:3c:08:da:4b:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:a3:af:46:20:91:18:18:5c:7d:e4:9a:77:b9:e5:5f: 17:ff:cc:84:f0:af:d0:0f:a7:fd:d1:79:fc:b9:33:d6: f9:e8:d2:55:27:2d:75:c8:28:e4:a8:b6:6d:c1:f9:2a: f7:d7:58:00:a3:b5:57:c9:c3:70:56:38:07:c7:0d:e9: ea:bd:7a:2f:72:13:dd:6b:91:af:34:f5:84:87:18:f3: 9b:15:0c:77:93:49:92:18:42:35:0c:16:5e:54:ca:e5: 5b:9b:d9:7e:ba:f8:8b:33:2a:f8:60:e5:a6:53:f5:55: bc:3e:72:df:2f:e2:f9:47:6c:d8:dc:6b:94:4f:34:f1: f6:66:1e:6b:ea:35:7f:86:1b:1e:3c:88:ec:ed:92:bf: 58:b9:c5:12:06:13:1c:5e:02:b6:97:56:e2:9b:7f:af: ea:2b:8f:16:4c:9b:9d:39:c7:cd:22:dc:22:03:08:fa: 78:2a:f4:72:c3:1d:f4:1e:c3:4a:13:c6:60:f7:a7:a0: 4d:61:fc:40:cc:ac:1e:bc:6d:80:f8:01:81:72:19:85: e4:00:cd:e5:3a:41:af:58:2d:c9:77:01:85:c8:97:61: 9e:aa:1f:74:80:d0:83:9b:c2:55:53:2a:9e:ca:f1:a8: e8:e1:8c:af:13:5e:2a:f6:63:4c:83:a8:8d:c7:c2:64 Fingerprint (SHA-256): 0D:05:85:CA:A3:D2:C9:61:30:46:5B:58:19:09:C5:9C:90:E9:42:74:DC:5F:E5:2D:17:61:98:21:8D:3A:C5:66 Fingerprint (SHA1): 1F:82:E1:57:48:FA:47:58:74:2A:97:77:1B:B9:7A:A0:99:C2:6E:C5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #353: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #354: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #355: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw cert.sh: #356: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #357: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #358: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dbpass -o root.cert cert.sh: #359: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #360: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #361: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #362: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #363: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #364: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA.ca.cert cert.sh: #365: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #366: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #367: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #368: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #369: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #370: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #371: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #372: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #373: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #374: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #375: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #376: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #377: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #378: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #379: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #380: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #381: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #382: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created Importing RSA-PSS server certificate Import Distrusted's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #383: Generate RSA-PSS Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 32000 -v 60 -d ../CA -i req -o Distrusted-rsa-pss.cert -f ../tests.pw cert.sh: #384: Sign Distrusted's RSA-PSS Request - PASSED cert.sh: Import Distrusted's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Distrusted-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #385: Import Distrusted's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Distrusted's RSA-PSS Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #386: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #387: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #388: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #389: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #390: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #391: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #392: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #393: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #394: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #395: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #396: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #397: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #398: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #399: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #400: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #401: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #402: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #403: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #404: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #405: perform selftest - PASSED cert.sh: Initialize Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw cert.sh: #406: Initialize Cert DB - PASSED cert.sh: Import RSA CA Cert -------------------------- certutil -A -n TestCA -t C,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i ../CA/TestCA.ca.cert cert.sh: #407: Import RSA CA Cert - PASSED cert.sh: Import RSA-PSS CA Cert -------------------------- certutil -A -n TestCA-rsa-pss -t C,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i ../CA/TestCA-rsa-pss.ca.cert cert.sh: #408: Import RSA-PSS CA Cert - PASSED cert.sh: Verify RSA-PSS CA Cert -------------------------- certutil -V -u L -e -n TestCA-rsa-pss -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #409: Verify RSA-PSS CA Cert - PASSED cert.sh: Import RSA-PSS CA Cert (SHA1) -------------------------- certutil -A -n TestCA-rsa-pss-sha1 -t C,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i ../CA/TestCA-rsa-pss-sha1.ca.cert cert.sh: #410: Import RSA-PSS CA Cert (SHA1) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid trailerField) -------------------------- certutil -A -n TestCA-bogus-rsa-pss1 -t C,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestCA-bogus-rsa-pss1.crt cert.sh: #411: Import Bogus RSA-PSS CA Cert (invalid trailerField) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid trailerField) -------------------------- certutil -V -b 1712101010Z -n TestCA-bogus-rsa-pss1 -u L -e -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is invalid: Peer's certificate has an invalid signature. cert.sh: #412: Import Bogus RSA-PSS CA Cert (invalid trailerField) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid hashAlg) -------------------------- certutil -A -n TestCA-bogus-rsa-pss2 -t C,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestCA-bogus-rsa-pss2.crt cert.sh: #413: Import Bogus RSA-PSS CA Cert (invalid hashAlg) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid hashAlg) -------------------------- certutil -V -b 1712101010Z -n TestCA-bogus-rsa-pss2 -u L -e -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is invalid: The certificate was signed using a signature algorithm that is disabled because it is not secure. cert.sh: #414: Import Bogus RSA-PSS CA Cert (invalid hashAlg) - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss1 -------------------------- certutil -s "CN=TestUser-rsa-pss1, E=TestUser-rsa-pss1@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #415: Generate Cert Request for TestUser-rsa-pss1 - PASSED cert.sh: Sign TestUser-rsa-pss1's Request -------------------------- certutil -C -c TestCA --pss-sign -m 200 -v 60 -d ../CA -i req -o TestUser-rsa-pss1.cert -f ../tests.pw cert.sh: #416: Sign TestUser-rsa-pss1's Request - PASSED cert.sh: Import TestUser-rsa-pss1's Cert -------------------------- certutil -A -n TestUser-rsa-pss1 -t ,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss1.cert cert.sh: #417: Import TestUser-rsa-pss1's Cert - PASSED cert.sh: Verify TestUser-rsa-pss1's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #418: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: #419: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss2 -------------------------- certutil -s "CN=TestUser-rsa-pss2, E=TestUser-rsa-pss2@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #420: Generate Cert Request for TestUser-rsa-pss2 - PASSED cert.sh: Sign TestUser-rsa-pss2's Request -------------------------- certutil -C -c TestCA --pss-sign -Z SHA512 -m 201 -v 60 -d ../CA -i req -o TestUser-rsa-pss2.cert -f ../tests.pw cert.sh: #421: Sign TestUser-rsa-pss2's Request - PASSED cert.sh: Import TestUser-rsa-pss2's Cert -------------------------- certutil -A -n TestUser-rsa-pss2 -t ,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss2.cert cert.sh: #422: Import TestUser-rsa-pss2's Cert - PASSED cert.sh: Verify TestUser-rsa-pss2's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss2 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #423: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: #424: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss3 -------------------------- certutil -s "CN=TestUser-rsa-pss3, E=TestUser-rsa-pss3@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #425: Generate Cert Request for TestUser-rsa-pss3 - PASSED cert.sh: Sign TestUser-rsa-pss3's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 202 -v 60 -d ../CA -i req -o TestUser-rsa-pss3.cert -f ../tests.pw cert.sh: #426: Sign TestUser-rsa-pss3's Request - PASSED cert.sh: Import TestUser-rsa-pss3's Cert -------------------------- certutil -A -n TestUser-rsa-pss3 -t ,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss3.cert cert.sh: #427: Import TestUser-rsa-pss3's Cert - PASSED cert.sh: Verify TestUser-rsa-pss3's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss3 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #428: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: #429: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss4 -------------------------- certutil -s "CN=TestUser-rsa-pss4, E=TestUser-rsa-pss4@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #430: Generate Cert Request for TestUser-rsa-pss4 - PASSED cert.sh: Sign TestUser-rsa-pss4's Request -------------------------- certutil -C -c TestCA --pss-sign -m 203 -v 60 -d ../CA -i req -o TestUser-rsa-pss4.cert -f ../tests.pw cert.sh: #431: Sign TestUser-rsa-pss4's Request - PASSED cert.sh: Import TestUser-rsa-pss4's Cert -------------------------- certutil -A -n TestUser-rsa-pss4 -t ,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss4.cert cert.sh: #432: Import TestUser-rsa-pss4's Cert - PASSED cert.sh: Verify TestUser-rsa-pss4's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss4 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #433: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: #434: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss5 -------------------------- certutil -s "CN=TestUser-rsa-pss5, E=TestUser-rsa-pss5@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #435: Generate Cert Request for TestUser-rsa-pss5 - PASSED cert.sh: Sign TestUser-rsa-pss5's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -m 204 -v 60 -d ../CA -i req -o TestUser-rsa-pss5.cert -f ../tests.pw cert.sh: #436: Sign TestUser-rsa-pss5's Request - PASSED cert.sh: Import TestUser-rsa-pss5's Cert -------------------------- certutil -A -n TestUser-rsa-pss5 -t ,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss5.cert cert.sh: #437: Import TestUser-rsa-pss5's Cert - PASSED cert.sh: Verify TestUser-rsa-pss5's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss5 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #438: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: #439: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss6 -------------------------- certutil -s "CN=TestUser-rsa-pss6, E=TestUser-rsa-pss6@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #440: Generate Cert Request for TestUser-rsa-pss6 - PASSED cert.sh: Sign TestUser-rsa-pss6's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 205 -v 60 -d ../CA -i req -o TestUser-rsa-pss6.cert -f ../tests.pw cert.sh: #441: Sign TestUser-rsa-pss6's Request - PASSED cert.sh: Import TestUser-rsa-pss6's Cert -------------------------- certutil -A -n TestUser-rsa-pss6 -t ,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss6.cert cert.sh: #442: Import TestUser-rsa-pss6's Cert - PASSED cert.sh: Verify TestUser-rsa-pss6's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss6 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #443: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: #444: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss7 -------------------------- certutil -s "CN=TestUser-rsa-pss7, E=TestUser-rsa-pss7@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #445: Generate Cert Request for TestUser-rsa-pss7 - PASSED cert.sh: Sign TestUser-rsa-pss7's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA512 -m 206 -v 60 -d ../CA -i req -o TestUser-rsa-pss7.cert -f ../tests.pw certutil: Could not create RSA-PSS parameters: SEC_ERROR_INVALID_ARGS: security library: invalid arguments. certutil: unable to create cert (security library: invalid arguments.) cert.sh: #446: Sign TestUser-rsa-pss7's Request - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss8 -------------------------- certutil -s "CN=TestUser-rsa-pss8, E=TestUser-rsa-pss8@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #447: Generate Cert Request for TestUser-rsa-pss8 - PASSED cert.sh: Sign TestUser-rsa-pss8's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA256 -m 207 -v 60 -d ../CA -i req -o TestUser-rsa-pss8.cert -f ../tests.pw cert.sh: #448: Sign TestUser-rsa-pss8's Request - PASSED cert.sh: Import TestUser-rsa-pss8's Cert -------------------------- certutil -A -n TestUser-rsa-pss8 -t ,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss8.cert cert.sh: #449: Import TestUser-rsa-pss8's Cert - PASSED cert.sh: Verify TestUser-rsa-pss8's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss8 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #450: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: #451: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss9 -------------------------- certutil -s "CN=TestUser-rsa-pss9, E=TestUser-rsa-pss9@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #452: Generate Cert Request for TestUser-rsa-pss9 - PASSED cert.sh: Sign TestUser-rsa-pss9's Request -------------------------- certutil -C -c TestCA --pss-sign -Z SHA1 -m 208 -v 60 -d ../CA -i req -o TestUser-rsa-pss9.cert -f ../tests.pw cert.sh: #453: Sign TestUser-rsa-pss9's Request - PASSED cert.sh: Import TestUser-rsa-pss9's Cert -------------------------- certutil -A -n TestUser-rsa-pss9 -t ,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss9.cert cert.sh: #454: Import TestUser-rsa-pss9's Cert - PASSED cert.sh: Verify TestUser-rsa-pss9's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss9 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #455: Verify TestUser-rsa-pss9's Cert - PASSED cert.sh: #456: Verify TestUser-rsa-pss9's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss10 -------------------------- certutil -s "CN=TestUser-rsa-pss10, E=TestUser-rsa-pss10@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #457: Generate Cert Request for TestUser-rsa-pss10 - PASSED cert.sh: Sign TestUser-rsa-pss10's Request -------------------------- certutil -C -c TestCA-rsa-pss-sha1 -m 209 -v 60 -d ../CA -i req -o TestUser-rsa-pss10.cert -f ../tests.pw cert.sh: #458: Sign TestUser-rsa-pss10's Request - PASSED cert.sh: Import TestUser-rsa-pss10's Cert -------------------------- certutil -A -n TestUser-rsa-pss10 -t ,, -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss10.cert cert.sh: #459: Import TestUser-rsa-pss10's Cert - PASSED cert.sh: Verify TestUser-rsa-pss10's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss10 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #460: Verify TestUser-rsa-pss10's Cert - PASSED cert.sh: #461: Verify TestUser-rsa-pss10's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss11 -------------------------- certutil -s "CN=TestUser-rsa-pss11, E=TestUser-rsa-pss11@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #462: Generate Cert Request for TestUser-rsa-pss11 - PASSED cert.sh: Sign TestUser-rsa-pss11's Request -------------------------- certutil -C -c TestCA-rsa-pss-sha1 --pss-sign -Z SHA256 -m 210 -v 60 -d ../CA -i req -o TestUser-rsa-pss11.cert -f ../tests.pw certutil: Could not create RSA-PSS parameters: SEC_ERROR_INVALID_ARGS: security library: invalid arguments. certutil: unable to create cert (security library: invalid arguments.) cert.sh: #463: Sign TestUser-rsa-pss11's Request - PASSED cert.sh: specify token with PKCS#11 URI cert.sh: List keys in NSS Certificate DB -------------------------- certutil -K -f ../tests.pw -d ../server -h pkcs11:token=NSS%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 certutil: Checking token "NSS Certificate DB" in slot "NSS User Private Key and Certificate Services" < 0> rsa 3dee3760da39ff8f4f04f30adacec942323e5719 NSS Certificate DB:localhost.localdomain < 1> dsa dfff81065cd8cdc2ca480e6bb2d66d93de069c39 NSS Certificate DB:localhost.localdomain-dsa < 2> dsa b2a2c9f0539b3557fe28369f77a4c00c9f97620c NSS Certificate DB:localhost.localdomain-dsamixed < 3> ec 445b95414d3c85e36b6fc83a6eb99429afd044e9 NSS Certificate DB:localhost.localdomain-ec < 4> ec 12185a48cba607ee192a94b363a4c9ddf0de01e3 NSS Certificate DB:localhost.localdomain-ecmixed < 5> rsaPss ca75df9632637f07486b5f1b31e55d03e1d449cf TestUser-rsa-pss-interop < 6> rsa d006b397f3f87e46b707d1fe4193d69c452b4a76 NSS Certificate DB:localhost-sni.localdomain < 7> dsa 579d500171288cf1471313144184495d6b22fa2b NSS Certificate DB:localhost-sni.localdomain-dsa < 8> dsa a2e93dcb4fc2dfad34e8809f6cedc6c311d33596 NSS Certificate DB:localhost-sni.localdomain-dsamixed < 9> ec 54be7ccd755e7e3d2fd6430706bdebd7686bfca7 NSS Certificate DB:localhost-sni.localdomain-ec <10> ec 90b81748564cfd98b4f0bc01c3614c85f4cff467 NSS Certificate DB:localhost-sni.localdomain-ecmixed <11> rsa 3c7b2dfa468bb1807f18b5daa5b4cbbde347a913 (orphan) cert.sh: #464: List keys in NSS Certificate DB - PASSED cert.sh: List keys in NSS Builtin Objects -------------------------- certutil -K -f ../tests.pw -d ../server -h pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 certutil: Checking token "Builtin Object Token" in slot "NSS Builtin Objects" certutil: no keys found cert.sh: #465: List keys in NSS Builtin Objects - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #466: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #467: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #468: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #469: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #470: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #471: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #472: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #473: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #474: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #475: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #476: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #477: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #478: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #479: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #480: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser40's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #481: Generate RSA-PSS Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30040 -v 60 -d ../CA -i req -o TestUser40-rsa-pss.cert -f ../tests.pw cert.sh: #482: Sign TestUser40's RSA-PSS Request - PASSED cert.sh: Import TestUser40's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser40-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #483: Import TestUser40's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser40's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #484: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #485: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #486: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #487: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #488: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #489: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #490: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #491: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #492: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #493: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #494: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #495: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #496: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #497: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #498: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser41's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #499: Generate RSA-PSS Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30041 -v 60 -d ../CA -i req -o TestUser41-rsa-pss.cert -f ../tests.pw cert.sh: #500: Sign TestUser41's RSA-PSS Request - PASSED cert.sh: Import TestUser41's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser41-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #501: Import TestUser41's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser41's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #502: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #503: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #504: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #505: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #506: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #507: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #508: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #509: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #510: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #511: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #512: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #513: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #514: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #515: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #516: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser42's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #517: Generate RSA-PSS Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30042 -v 60 -d ../CA -i req -o TestUser42-rsa-pss.cert -f ../tests.pw cert.sh: #518: Sign TestUser42's RSA-PSS Request - PASSED cert.sh: Import TestUser42's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser42-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #519: Import TestUser42's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser42's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #520: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #521: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #522: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #523: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #524: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #525: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #526: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #527: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #528: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #529: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #530: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #531: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #532: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #533: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #534: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser43's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #535: Generate RSA-PSS Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30043 -v 60 -d ../CA -i req -o TestUser43-rsa-pss.cert -f ../tests.pw cert.sh: #536: Sign TestUser43's RSA-PSS Request - PASSED cert.sh: Import TestUser43's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser43-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #537: Import TestUser43's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser43's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #538: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #539: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #540: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #541: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #542: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #543: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #544: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #545: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #546: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #547: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #548: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #549: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #550: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #551: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #552: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser44's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #553: Generate RSA-PSS Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30044 -v 60 -d ../CA -i req -o TestUser44-rsa-pss.cert -f ../tests.pw cert.sh: #554: Sign TestUser44's RSA-PSS Request - PASSED cert.sh: Import TestUser44's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser44-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #555: Import TestUser44's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser44's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #556: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #557: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #558: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #559: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #560: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #561: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #562: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #563: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #564: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #565: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #566: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #567: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #568: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #569: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #570: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser45's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #571: Generate RSA-PSS Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30045 -v 60 -d ../CA -i req -o TestUser45-rsa-pss.cert -f ../tests.pw cert.sh: #572: Sign TestUser45's RSA-PSS Request - PASSED cert.sh: Import TestUser45's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser45-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #573: Import TestUser45's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser45's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #574: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #575: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #576: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #577: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #578: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #579: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #580: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #581: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #582: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #583: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #584: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #585: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #586: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #587: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #588: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser46's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #589: Generate RSA-PSS Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30046 -v 60 -d ../CA -i req -o TestUser46-rsa-pss.cert -f ../tests.pw cert.sh: #590: Sign TestUser46's RSA-PSS Request - PASSED cert.sh: Import TestUser46's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser46-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #591: Import TestUser46's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser46's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #592: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #593: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #594: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #595: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #596: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #597: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #598: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #599: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #600: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #601: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #602: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #603: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #604: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #605: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #606: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser47's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #607: Generate RSA-PSS Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30047 -v 60 -d ../CA -i req -o TestUser47-rsa-pss.cert -f ../tests.pw cert.sh: #608: Sign TestUser47's RSA-PSS Request - PASSED cert.sh: Import TestUser47's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser47-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #609: Import TestUser47's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser47's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #610: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #611: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #612: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #613: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #614: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #615: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #616: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #617: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #618: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #619: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #620: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #621: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #622: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #623: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #624: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser48's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #625: Generate RSA-PSS Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30048 -v 60 -d ../CA -i req -o TestUser48-rsa-pss.cert -f ../tests.pw cert.sh: #626: Sign TestUser48's RSA-PSS Request - PASSED cert.sh: Import TestUser48's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser48-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #627: Import TestUser48's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser48's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #628: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #629: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #630: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #631: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #632: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #633: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #634: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #635: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #636: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #637: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #638: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #639: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #640: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #641: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #642: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser49's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #643: Generate RSA-PSS Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30049 -v 60 -d ../CA -i req -o TestUser49-rsa-pss.cert -f ../tests.pw cert.sh: #644: Sign TestUser49's RSA-PSS Request - PASSED cert.sh: Import TestUser49's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser49-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #645: Import TestUser49's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser49's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #646: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #647: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #648: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #649: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #650: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #651: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #652: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #653: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #654: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #655: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #656: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #657: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #658: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #659: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #660: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser50's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #661: Generate RSA-PSS Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30050 -v 60 -d ../CA -i req -o TestUser50-rsa-pss.cert -f ../tests.pw cert.sh: #662: Sign TestUser50's RSA-PSS Request - PASSED cert.sh: Import TestUser50's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser50-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #663: Import TestUser50's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser50's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #664: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #665: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #666: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #667: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #668: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #669: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #670: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #671: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #672: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #673: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #674: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #675: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #676: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #677: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #678: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser51's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #679: Generate RSA-PSS Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30051 -v 60 -d ../CA -i req -o TestUser51-rsa-pss.cert -f ../tests.pw cert.sh: #680: Sign TestUser51's RSA-PSS Request - PASSED cert.sh: Import TestUser51's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser51-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #681: Import TestUser51's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser51's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #682: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #683: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #684: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #685: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #686: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #687: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #688: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #689: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #690: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #691: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #692: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #693: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #694: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #695: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #696: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser52's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.49/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #697: Generate RSA-PSS Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30052 -v 60 -d ../CA -i req -o TestUser52-rsa-pss.cert -f ../tests.pw cert.sh: #698: Sign TestUser52's RSA-PSS Request - PASSED cert.sh: Import TestUser52's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser52-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #699: Import TestUser52's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser52's RSA-PSS Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #700: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #701: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #702: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #703: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #704: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #705: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #706: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #707: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #708: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #709: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #710: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #711: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #712: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #713: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #714: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #715: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #716: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Fri Jan 17 01:26:54 UTC 2020 Running tests for tools TIMESTAMP tools BEGIN: Fri Jan 17 01:26:54 UTC 2020 tools.sh: Tools Tests =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4a:e2:45:e5:21:e0:2c:a7:39:35:6a:4a:f9:2f:9d:b7 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #2: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: af:9b:7a:8f:80:85:1b:95:b3:50:de:84:31:4b:be:2e Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Fri Jan 17 00:48:57 2020 Not After : Fri Jan 17 00:48:57 2070 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:b8:5e:de:15:87:24:a0:f7:97:ad:7b:78:4a:09: 65:32:8f:71:35:4c:43:64:a3:5e:da:19:83:2c:81:4f: 15:4a:01:cd:4f:5c:a4:6c:d3:07:93:32:3d:91:02:72: e2:40:b7:92:ab:84:63:a2:a9:fb:54:ff:f9:ba:e5:81: bc:d7:6f:00:34:1d:d7:af:b7:72:81:26:a0:b9:2f:98: 5c:3b:93:ca:93:a5:87:88:ce:6a:9b:90:75:4d:cc:8c: 6c:c8:22:06:e6:10:7d:8f:92:16:24:23:f8:b3:c2:ef: 0a:93:aa:c1:50:5a:1c:ae:ee:79:1e:09:2a:31:86:eb: ea:4c:86:f4:63 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:f3:2e:01:09:3b:71:4f:8b:58:63: b9:77:aa:fc:35:6a:00:8b:35:53:73:21:ca:1e:61:f7: 88:a5:13:23:97:3c:37:f0:6c:15:ea:41:c1:7a:f9:d6: f4:41:2b:ac:5d:40:1d:6e:e1:61:9a:cd:0b:d6:90:88: d6:f6:ce:dc:b9:95:a2:02:42:01:41:e0:01:bb:0d:ff: 46:3b:8d:5d:7c:64:cc:ec:41:fa:94:11:74:28:73:0a: 72:3b:44:2f:30:f0:a2:f9:b6:19:dd:5a:36:35:e5:13: 35:3f:9b:9f:27:1a:02:37:37:09:d8:7a:b5:7f:fc:86: 77:69:06:c2:a6:d2:42:3b:66:ff:2c Fingerprint (SHA-256): 1F:15:52:EC:4B:D2:9A:BA:0C:F2:1D:C7:DD:21:61:35:DD:88:0A:F0:38:F9:25:E9:2C:7A:CF:A6:FC:DA:F2:E8 Fingerprint (SHA1): FD:19:B5:60:95:E8:7E:DC:CE:4D:C6:C4:42:35:16:39:99:18:1F:D6 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Fri Jan 17 00:57:43 2020 Not After : Fri Jan 17 00:57:43 2025 Subject: "CN=Alice,E=Alice-ec@example.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:08:97:5f:15:cc:00:3a:29:3f:eb:e4:bd:ee:55:e9: 0b:09:e5:54:7e:71:8a:49:e5:1b:8b:ce:8f:02:4f:7e: 3c:20:4a:cd:37:7b:fe:44:22:86:32:57:2d:a7:17:2d: ea:17:47:c8:37:24:ff:74:90:e1:06:57:af:7f:70:71: 65:7a:b2:f0:e9:2b:35:4e:49:21:a8:f5:33:2c:5c:7f: d0:ae:27:29:60:5f:2b:85:72:a9:48:31:a9:06:ec:23: d1 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:87:02:41:55:9c:20:0c:87:94:e5:2e:76:d1:f8: d0:67:de:f5:77:68:8a:ee:f8:5f:a9:12:4a:87:0f:64: d9:fd:71:18:6a:b8:55:33:2d:ca:5e:51:5c:f3:c6:b1: a5:ce:c0:44:4a:a2:4d:34:9e:39:b2:51:34:20:10:de: cc:3e:20:f9:10:a8:02:42:01:8e:06:81:bc:d1:96:96: 25:14:3b:36:c3:ed:c1:5e:05:76:fb:f4:42:76:5b:da: 21:f8:85:87:df:4e:01:e1:f6:45:4d:5b:2f:c7:e5:94: c9:9d:bc:4a:44:55:5e:1e:b4:94:61:4d:40:da:11:ed: 35:28:4a:78:bf:90:20:75:f6:82 Fingerprint (SHA-256): 36:08:A0:DC:40:64:FD:D1:E5:8F:2D:95:2A:46:DE:74:EA:C9:75:73:2C:6F:60:80:F0:BB:5E:1A:40:D1:5D:0F Fingerprint (SHA1): ED:72:62:83:C1:8A:D4:54:7A:A5:E4:05:54:48:98:2D:B1:6B:75:62 Friendly Name: Alice-ec tools.sh: #6: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #7: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b9:b8:ca:04:a3:f4:14:d0:02:cc:01:d5:4a:86:4c:65 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #8: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #10: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: aa:cf:cc:c4:f1:26:d8:c8:5d:15:2f:6e:31:06:88:8a Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #11: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #13: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 7d:37:6a:c8:ba:74:67:d8:18:9b:72:90:62:e5:2d:7f Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #14: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #15: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #16: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 0d:32:79:7c:99:64:e4:cd:51:39:1b:7f:51:3e:8c:55 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #17: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #18: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #19: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: a7:2f:16:0b:57:0e:d1:17:38:ac:84:a2:cc:64:12:93 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #20: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #21: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #22: Exporting with [RC2-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 64:fa:1c:4b:5a:2a:e9:5d:0a:87:f5:a9:09:cc:7b:1f Iteration Count: 600000 (0x927c0) tools.sh: #23: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #24: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #25: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 19:f2:ac:38:ca:7b:10:7c:e8:9f:26:12:1f:fd:7c:7f Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #26: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #27: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #28: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d4:8f:66:e5:85:b8:10:27:1f:b8:95:cf:b6:d9:6d:7e Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #29: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #30: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #31: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 6d:7c:3d:2a:ba:d0:fb:5d:76:13:9d:ef:98:02:84:c4 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #32: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #33: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #34: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b6:90:a5:32:70:26:e9:df:02:e2:c9:0d:ab:d7:54:88 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #35: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #36: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #37: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 81:9d:66:4b:5f:e6:dd:d5:f9:92:88:43:77:d7:3d:14 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #38: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #39: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #40: Exporting with [DES-EDE3-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3b:75:3e:ca:05:dd:a5:4d:b8:17:58:a5:5e:4a:71:73 Iteration Count: 600000 (0x927c0) tools.sh: #41: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #42: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #43: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7a:dd:3e:65:7f:54:00:8c:ff:1c:c1:22:86:a4:04:55 Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:16:48:cd:85:ea:b0:d8:90:99:a6:0a:64:b1:09: e0:73 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #44: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #45: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #46: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e8:d6:07:ef:7f:f0:5f:f0:48:38:cd:4d:a2:61:b5:2f Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:a0:1a:d3:82:3a:74:4a:17:30:14:87:0f:04:be: 3a:19 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #47: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #48: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #49: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ed:b0:c9:a6:a0:9f:0b:82:d9:80:45:ca:5e:04:55:45 Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:6a:66:ec:bd:ef:76:0f:fc:29:80:32:25:45:eb: e2:68 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #50: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #51: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #52: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 90:22:38:9f:fa:0a:4f:7f:7c:d4:b3:47:de:21:d6:b9 Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:6d:98:66:a9:e8:4d:2d:fc:66:78:cf:92:37:97: 44:f0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #53: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #54: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #55: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 93:26:58:49:63:78:a1:70:92:12:21:28:a7:36:07:7a Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:87:65:ad:51:fb:42:6d:58:f9:ab:35:96:8f:13: 9c:13 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #56: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #57: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #58: Exporting with [AES-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ea:8d:83:01:6a:b3:84:88:51:6e:00:be:3b:ba:5e:84 Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:20:38:fa:5a:ff:c3:20:da:21:b7:fd:98:bd:4a: de:c3 tools.sh: #59: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #60: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #61: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 10:91:a0:02:51:37:02:a8:e7:bf:b6:12:b3:29:72:82 Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:ae:14:2d:d2:ad:e3:37:58:95:6a:53:a8:f6:3b: 41:d1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #62: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #63: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #64: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 63:d0:04:e6:44:ab:86:2e:78:e1:9f:60:59:f1:79:0a Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:83:13:35:1b:7f:87:1c:96:ce:7d:72:d9:b2:1b: 04:46 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #65: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #66: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #67: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3f:c9:4c:0a:2f:d4:5c:a4:4b:8b:40:af:a3:de:21:75 Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:70:31:b2:49:a3:99:3b:c4:eb:3e:92:a7:e1:7d: 38:70 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #68: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #69: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #70: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1e:20:f2:14:af:d4:1c:58:c2:36:2b:0a:ea:08:71:e1 Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:27:01:66:29:a2:59:93:8d:0a:76:bb:a2:0b:cd: 58:a0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #71: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #72: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #73: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bc:7d:59:9a:af:3c:90:d4:9c:f7:c9:24:5f:a0:a7:8f Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:3d:58:ad:a8:99:b6:ac:53:02:1a:45:ff:da:6d: b5:b2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #74: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #75: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #76: Exporting with [AES-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a9:15:f8:94:09:68:87:6b:2d:d7:c8:34:96:7d:41:4f Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:90:8e:57:49:77:ad:e5:e6:45:32:9f:8d:7b:9d: 57:a2 tools.sh: #77: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #78: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #79: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3b:8d:ee:9a:d1:5b:e6:50:a7:de:d7:19:a6:02:73:c4 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:30:a6:43:a0:78:0c:8a:62:3e:cf:b3:fe:0e:8d: 72:2d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #80: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #81: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #82: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6a:3b:a2:3c:fe:cc:9e:d2:b3:2f:a9:2e:66:82:1a:40 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:a4:7b:68:29:69:58:6b:e0:5a:6a:db:e1:59:bf: d6:5a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #83: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #84: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #85: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bb:25:68:b5:47:40:bd:6c:1f:68:f7:3d:c4:82:4a:12 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:43:ff:df:a5:81:73:4f:34:5f:6e:f0:2f:9b:e8: 98:62 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #86: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #87: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #88: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 51:48:b2:0e:48:58:58:ad:ed:bb:0f:b5:7b:a4:12:a2 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:c7:c8:a8:f8:3e:44:2a:81:50:26:36:b7:14:c8: 6f:4e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #89: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #90: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #91: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 70:34:cd:c8:1e:dd:54:ef:f3:59:f1:c4:a2:74:26:b7 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:d3:02:83:0b:30:e9:fa:c5:c3:b6:56:bd:e3:7d: a5:5a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #92: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #93: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #94: Exporting with [AES-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 89:7a:43:ae:7a:5e:e2:13:35:91:65:06:6b:31:ac:4a Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:61:9b:c7:8a:00:20:4e:1e:97:bb:b6:c8:84:9c: 43:7c tools.sh: #95: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #96: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #97: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c1:ab:cd:cb:46:5d:fc:ec:5a:04:6f:8d:e6:50:20:93 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:e6:1b:43:e7:2f:fc:40:a1:a8:ce:a5:6a:73:5b: f3:87 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #98: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #99: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #100: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 57:9d:4c:87:4c:79:c6:b6:9f:ab:6b:65:6b:e6:7f:be Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:14:6c:ec:75:58:47:4a:d2:df:66:33:f0:ca:ce: 47:7f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #101: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #102: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #103: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 69:0a:59:f8:7e:cc:23:49:55:c4:b9:e9:04:78:d2:ef Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:17:98:e4:4f:13:1b:dc:30:db:3a:52:8e:00:6d: e2:8c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #104: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #105: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #106: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 12:93:21:76:de:3b:d3:29:e3:a5:c4:a6:16:e3:ce:8f Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:43:7b:da:46:a2:47:2c:46:dd:01:e5:1e:d2:bf: 03:ce Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #107: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #108: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #109: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c6:91:36:f2:87:a9:00:6b:37:09:76:cd:dd:ef:ac:66 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:b8:b3:46:01:20:cd:87:0a:d4:a4:66:0d:70:4e: 6f:74 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #110: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #111: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #112: Exporting with [CAMELLIA-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 33:aa:f0:76:a4:f9:a4:78:4f:b7:8c:f8:b9:a3:c0:ea Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:52:b5:1a:e1:4c:15:9b:0a:00:17:f0:0a:72:7a: cc:82 tools.sh: #113: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #114: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #115: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 67:dc:68:10:19:33:6e:f8:d8:22:eb:af:91:ce:8a:5c Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:d7:4d:8b:c3:0c:33:b9:66:35:4e:c6:40:4f:26: c0:8a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #116: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #117: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #118: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 31:af:7e:b1:aa:2a:74:a3:d7:cd:f6:86:cf:9c:29:9b Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:f6:33:73:94:d4:d8:a2:7f:98:3a:01:30:2a:98: d4:da Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #119: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #120: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #121: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 96:45:d2:d6:25:e4:7a:0d:59:70:d7:1c:5d:7c:f2:21 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:ff:ca:cd:ee:a0:85:95:6b:31:c5:47:fe:fc:6a: 15:7d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #122: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #123: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #124: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bb:a1:37:07:f4:15:ba:fa:1f:07:01:79:8b:ac:d9:62 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:b6:a1:30:0a:9b:5f:cf:5d:66:92:15:99:cd:67: 3c:78 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #125: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #126: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #127: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c1:ef:f2:56:a4:28:ee:34:cd:73:07:00:ae:78:a9:d5 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:7d:66:9e:d2:4b:83:73:a9:f3:92:b8:7b:82:8a: f0:f7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #128: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #129: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #130: Exporting with [CAMELLIA-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 28:f8:56:35:5f:7e:0c:e8:6c:bb:6e:34:50:0c:3b:1e Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:54:ee:d5:f4:14:a1:b6:26:1a:77:c5:ce:77:e5: fe:89 tools.sh: #131: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #132: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #133: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 40:c6:06:06:ca:1f:70:6a:8a:6d:f5:c8:bb:92:d4:e3 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:7d:98:fd:47:04:e1:7f:e5:2a:e5:87:4e:de:4a: 7a:43 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #134: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #135: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #136: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c3:12:1c:10:19:ff:90:a9:bc:40:78:0c:86:8c:9b:be Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:e5:3f:de:2a:b0:51:5c:7e:91:4d:99:ad:ff:d1: 04:d0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #137: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #138: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #139: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e3:4c:9f:ff:f5:1c:b7:44:1c:4b:00:de:56:5b:fb:bc Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:a4:57:77:4f:16:7c:dc:6d:3e:ab:c0:90:dd:37: a0:13 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #140: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #141: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #142: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bf:dc:d4:0e:cc:a3:94:05:5b:a5:41:5d:db:41:ed:38 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:34:db:fd:63:d6:4f:55:c3:dd:3b:80:d1:9a:fd: 72:a6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #143: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #144: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #145: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 32:95:7d:6c:af:50:55:d5:da:6a:70:a5:12:53:dd:7f Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:5e:49:a6:5f:4f:d1:41:5a:8a:99:db:72:98:1f: e8:ee Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #146: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #147: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #148: Exporting with [CAMELLIA-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9c:ad:9e:1d:a4:80:56:8f:6f:e4:d5:55:f1:5c:a0:83 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:94:99:df:e6:a6:d0:5b:e4:69:c8:ab:f1:1d:22: 52:37 tools.sh: #149: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #150: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #151: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 10:11:a2:5b:2e:a3:47:55:42:ab:5f:e1:dc:f7:52:90 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #152: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #153: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #154: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: cc:3c:47:5a:80:fa:de:49:18:7d:f6:ce:f2:e0:ea:7b Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #155: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #156: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #157: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: f4:89:e5:f9:53:88:3f:82:80:cd:7d:cc:5e:f2:8d:be Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #158: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #159: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #160: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 17:11:7e:3f:cc:08:3c:e3:30:ad:15:22:d6:48:fe:a2 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #161: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #162: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #163: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 58:62:2d:ce:ad:13:0a:50:1b:30:5d:f6:3f:fe:a7:5c Iteration Count: 600000 (0x927c0) tools.sh: #164: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #165: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #166: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 18:dd:a4:9d:e4:ba:98:37:fa:86:73:1c:94:f1:15:bd Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #167: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #168: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #169: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: fd:e1:13:69:db:6a:b1:17:0e:10:89:14:24:cf:13:d1 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #170: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #171: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #172: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 93:da:c5:b7:3c:4f:4b:87:e1:ab:f9:6c:7f:07:28:9d Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #173: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #174: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #175: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 19:94:b2:a5:e8:02:28:02:1a:87:0c:ae:42:87:49:6d Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #176: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #177: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #178: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 6e:84:c8:02:f6:da:2c:7c:2c:1f:43:b9:9b:a1:0c:f5 Iteration Count: 600000 (0x927c0) tools.sh: #179: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #180: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #181: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 88:58:6d:6c:b7:7c:1f:36:82:a0:22:ec:67:a2:94:fc Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #182: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #183: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #184: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 5c:51:ce:7a:e7:c4:31:52:c6:ca:b5:8d:78:80:21:1b Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #185: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #186: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #187: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: e0:5a:de:1b:3c:bd:00:6b:99:8c:1d:ee:75:4c:0b:e4 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #188: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #189: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #190: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 00:fe:91:06:ba:2f:9f:e4:d7:f1:cd:ba:e5:41:c2:d0 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #191: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #192: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #193: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 1f:bc:99:92:4f:5d:21:74:2f:9f:ba:3a:1e:98:fe:cc Iteration Count: 600000 (0x927c0) tools.sh: #194: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #195: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #196: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: bf:b9:0a:f9:f4:c2:22:bd:32:fb:1d:cf:d6:e5:3e:fe Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #197: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #198: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #199: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 67:c8:e6:ef:a1:d8:8e:ab:f1:ca:cb:73:da:7c:94:1f Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #200: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #201: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #202: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0b:b3:fc:af:84:24:b2:9f:5f:ff:37:b3:d1:94:80:9f Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #203: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #204: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #205: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 10:ae:00:0b:22:45:4c:1c:21:2f:87:eb:6d:1f:b8:f3 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #206: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #207: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #208: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8c:7c:78:a1:aa:f1:54:c0:c7:8d:c0:5c:f1:25:72:e9 Iteration Count: 600000 (0x927c0) tools.sh: #209: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #210: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #211: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: be:e6:45:8d:7b:15:dc:d3:89:2a:41:95:72:a8:da:08 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #212: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #213: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #214: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fd:44:69:6b:13:3e:f7:0e:b9:8d:1c:b5:e0:09:f4:21 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #215: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #216: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #217: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ec:66:49:30:7a:b8:35:74:33:88:1e:0b:dc:d4:f9:b0 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #218: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #219: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #220: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a7:50:39:c8:74:a8:b5:75:19:3d:19:31:f6:a8:7e:28 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #221: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #222: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #223: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 20:30:fa:9d:93:0f:11:31:f4:8d:7a:c5:89:c3:7b:89 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #224: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #225: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #226: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5f:ae:ea:98:24:62:b3:89:0a:7e:04:12:82:1a:42:7b Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #227: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #228: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #229: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 25:3d:81:22:82:af:5e:dd:47:47:3f:8a:b4:2d:b2:7a Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #230: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #231: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #232: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7a:d3:1b:3b:e1:be:dd:f4:20:69:c1:a7:eb:c9:35:5b Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #233: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #234: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #235: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8b:1f:33:9a:37:aa:5b:97:16:39:ea:8f:8f:34:0f:c3 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice tools.sh: #236: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #237: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #238: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:45:43 2020 Not After : Fri Jan 17 00:45:43 2070 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:3e:85:7f:02:67:e4:13:84:79:76:72:11:48:2b: 43:5b:0d:7d:96:65:6d:3f:ef:af:94:b6:ac:64:cb:e4: 70:f4:2a:2b:6b:9d:eb:a6:11:67:a5:6b:ad:19:8b:a2: 5b:74:b4:37:9e:09:2f:94:7d:c9:a8:21:b2:12:82:9b: bb:d3:c3:fe:d0:3c:e4:da:4d:10:5a:0b:c4:ab:6e:db: c0:03:86:bf:98:47:6a:f6:6e:62:57:ff:20:dd:b1:09: 13:58:61:ab:28:49:ea:58:c2:ea:61:b3:53:b8:f5:05: 31:f0:47:b1:d8:19:53:8d:ff:03:51:5e:ad:56:bb:57: 51:4d:3a:0d:ce:fd:c8:3d:30:ac:e7:7b:ae:20:52:6a: 88:0c:72:f0:f0:ee:84:32:e3:2a:02:7d:2d:65:b6:68: 10:47:29:2a:b3:22:1b:7d:99:97:04:b7:45:cb:4d:75: c7:41:cd:39:82:ec:9a:c9:b0:c5:f0:29:c5:b4:a8:78: c7:d4:99:25:c3:2b:98:a4:d1:2a:c1:95:03:f6:a0:a1: fb:a5:0b:54:49:45:2b:f8:b1:9a:a9:1c:13:a6:f5:88: ee:3b:69:81:b0:dc:f2:b8:d2:09:01:f9:6c:88:a0:f2: bc:8d:7f:07:91:7a:05:48:b7:9b:f6:7a:86:b9:1d:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:16:e8:6f:7b:7a:ba:5c:5b:9c:30:63:df:54:86:66: 78:d5:c2:11:6e:e8:ed:4e:fd:99:f9:f7:aa:0b:07:c6: 84:8f:b1:12:65:80:01:9e:cd:0f:1b:be:90:a2:d0:e0: b3:4c:15:06:2b:7f:51:15:63:eb:3c:79:71:24:82:b9: 10:26:fc:d2:f8:f0:80:b0:10:a1:fb:6a:97:99:8e:4a: 64:a9:26:04:98:57:00:9f:56:46:42:fd:e0:4e:5b:8c: 4b:78:9a:8c:90:92:5d:72:a2:fd:9f:3c:23:d2:a4:37: 9f:26:23:b5:83:66:69:7c:36:ec:1c:40:a5:4e:9f:0d: 9a:3f:c0:f1:fd:43:6f:bc:ae:5e:d4:05:d0:0f:9b:6f: a6:38:27:78:99:d9:5c:cc:a0:be:eb:f1:79:72:da:2c: 30:f1:6c:6e:f2:de:17:79:9f:5e:3f:f0:0d:42:7a:75: 04:0b:c1:7b:dd:19:21:ac:63:df:b6:f9:4e:59:23:f9: 6f:14:fe:e9:5d:01:d9:f5:01:1a:c3:85:f0:c2:2f:7a: 1f:2b:26:72:9c:f3:f4:71:b4:b6:9d:91:e1:95:b5:47: 03:37:d6:ba:8e:d9:34:5f:3f:66:d9:45:64:22:1d:dc: 05:34:b4:e2:2f:12:37:b6:df:42:4a:8c:76:d5:66:b1 Fingerprint (SHA-256): AD:C3:AA:C1:29:1E:D7:B1:01:B9:5E:2A:A2:AD:52:74:6A:AF:BC:3B:98:DC:52:7F:0D:CD:6F:4A:AC:1B:B3:04 Fingerprint (SHA1): 66:65:ED:DD:56:9B:6F:5B:5B:1B:2D:D4:38:30:C3:0C:D1:F3:B3:5F Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Jan 17 00:57:25 2020 Not After : Fri Jan 17 00:57:25 2025 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:ec:10:ae:4b:9e:78:5e:b0:fb:99:0c:1f:88:72:73: f6:b8:c4:85:88:7c:92:58:45:ae:b4:06:bc:73:a6:3f: 99:5c:ad:9e:9d:ff:4d:ed:e5:a2:e8:34:88:29:d7:14: 4c:63:4c:fa:74:6c:3a:59:2e:a5:12:b1:be:74:91:0b: 8b:e3:b6:4e:5a:3f:92:4f:16:18:72:9a:4d:85:24:f1: 92:26:8f:75:73:f6:42:dd:7f:19:d7:ea:04:a0:f3:32: 1b:a3:b0:22:63:53:90:7f:1f:77:73:0d:51:92:ba:a5: f5:8a:8d:56:58:18:f0:53:e2:cb:d2:96:01:50:fa:c1: f1:82:15:e7:b0:e7:37:d5:db:bd:77:cb:aa:b9:4d:76: 67:c7:ef:30:c2:78:f3:79:92:84:12:46:90:f1:2c:3c: 69:32:d8:11:96:c7:69:dd:e3:64:02:34:86:4f:40:d3: 13:b3:c7:c2:3c:8c:bf:0b:5f:76:c1:77:30:fb:4d:76: df:9c:2a:a2:f6:2a:05:80:13:e8:76:57:41:49:50:cb: 19:42:2e:ba:af:63:56:a8:f7:ca:2c:df:26:13:69:21: 3c:b7:69:0b:fc:aa:fd:56:ff:c4:2f:5b:2c:7e:fb:ab: 94:a9:f9:dc:65:df:1f:58:ec:c3:fd:ec:5a:38:fb:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:50:65:f6:dc:9b:de:be:eb:86:72:05:b7:f2:71:f5: fd:11:85:7c:e9:32:8a:77:02:a5:45:86:3c:37:b0:cc: 2a:f9:eb:c9:7f:a4:6e:8a:4b:1f:3f:cf:19:1e:49:ad: 47:bb:ab:13:e1:33:71:c3:c5:49:82:c6:f2:87:25:83: c7:ae:7b:2b:2d:68:25:cf:e1:b9:c6:30:72:e7:6e:57: 7e:06:35:1b:84:47:23:46:30:7c:8f:51:23:d4:65:13: 84:9f:03:95:aa:de:fd:5a:ac:79:f2:a6:6e:0c:53:8d: e8:39:c2:d3:d7:af:f4:09:e6:db:49:3d:5a:48:8c:3c: 8c:e9:22:6f:8e:c5:3b:4c:b5:fc:30:0d:3c:b5:c3:b0: 09:51:78:98:36:38:6c:c9:ba:27:f6:5c:d0:98:36:ac: 80:23:9f:00:d7:88:42:e7:1b:58:47:b6:88:41:a4:f2: 90:55:3d:fe:77:bd:f7:f3:4d:f8:ab:3d:08:27:2c:a5: 1d:d6:82:af:ce:30:a4:cd:7d:54:5a:a8:a0:d6:f5:e4: 1c:a7:d8:39:69:78:71:a1:64:ca:a9:9c:b3:aa:e2:9b: fa:71:ad:2e:98:fd:f8:e5:43:10:d7:7b:6c:64:32:a8: dd:fb:d8:0b:6f:99:e1:1d:96:02:ca:d7:f7:96:3d:e8 Fingerprint (SHA-256): 02:E1:6F:4B:DD:CC:2A:63:EA:7C:E4:02:BC:40:8F:8B:21:66:AE:0F:55:5B:E2:54:B8:D7:6B:DD:93:81:0E:A6 Fingerprint (SHA1): 34:49:F2:73:98:F0:A3:C8:B7:62:4D:A0:7A:3B:C9:8B:CA:8D:D1:44 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4b:59:59:62:ab:1e:4e:a2:71:e7:1a:6a:79:b8:bf:78 Iteration Count: 600000 (0x927c0) tools.sh: #239: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #240: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c none pk12util: Algorithm: "none": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #241: Exporting with [none:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #242: Exporting with [default:none] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #243: Exporting with [INVALID_CIPHER:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #244: Exporting with [default:INVALID_CIPHER] (pk12util -o) - PASSED tools.sh: Importing PKCS#12 files created with older NSS -------------- pk12util -i TestOldCA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #245: Importing PKCS#12 file created with NSS 3.21 (PBES2 with BMPString password) - PASSED pk12util -i TestOldAES128CA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #246: Importing PKCS#12 file created with NSS 3.29.5 (PBES2 with incorrect AES-128-CBC algorithm ID) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #247: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%) tree "../tools/html" signed successfully tools.sh: #248: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #249: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #250: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html --> signjs.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 33%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #251: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #252: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #253: Show who signed xpi (signtool -w) - PASSED tools.sh: Test if DB created by modutil -create is initialized WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Generating key. This may take a few moments... tools.sh: #254: Test if DB created by modutil -create is initialized - PASSED TIMESTAMP tools END: Fri Jan 17 02:42:11 UTC 2020 Running tests for fips TIMESTAMP fips BEGIN: Fri Jan 17 02:42:11 UTC 2020 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Internal%20Crypto%20Services;library-version=3.49 slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB uri: pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 2. RootCerts library name: /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Builtin%20Object%20Cryptoki%20Modu;library-version=2.40 slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token uri: pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 ----------------------------------------------------------- FIPS mode enabled. fips.sh: #1: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #2: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 652528e13bf54d1dc129e13ad8056b5b67479a4d NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #3: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #4: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #6: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #7: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #8: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #10: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #11: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #13: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 652528e13bf54d1dc129e13ad8056b5b67479a4d FIPS_PUB_140_Test_Certificate fips.sh: #14: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #15: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #16: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #17: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #18: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 652528e13bf54d1dc129e13ad8056b5b67479a4d FIPS_PUB_140_Test_Certificate fips.sh: #19: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #20: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #21: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl3.chk /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl3.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreeblpriv3.chk /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreeblpriv3.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi-testlib.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdbm.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdbm3.chk /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdbm3.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssutil.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssutil3.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs11testmodule.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs11testmodule.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn3.chk /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn3.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle/libsoftokn3.so -o -8 -b 5 Changing byte 0x00226ff0 (2256880): from 00 (0) to 20 (32) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/mangle dbtest -r -d ../fips fips.sh: #22: Init NSS with a corrupted library (dbtest -r) . - PASSED Copying CAVS vectors Copying CAVS scripts cd /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/cavs/scripts Running CAVS tests in /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/cavs/tests ********************Running aesgcm tests gcmDecrypt128.req gcmDecrypt128.rsp gcmDecrypt192.req gcmDecrypt192.rsp gcmDecrypt256.req gcmDecrypt256.rsp gcmEncryptExtIV128.req gcmEncryptExtIV128.rsp gcmEncryptExtIV192.req gcmEncryptExtIV192.rsp gcmEncryptExtIV256.req gcmEncryptExtIV256.rsp ********************Running ecdsa tests KeyPair.req KeyPair.rsp PKV.req PKV.rsp SigGen.req SigGen.rsp SigVer.req SigVer.rsp ********************Running hmac tests HMAC.req HMAC.rsp ********************Running kas tests KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_init.req KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_init.rsp KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_resp.req KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_resp.rsp KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_init.req KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_init.rsp KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_resp.req KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_resp.rsp KASFunctionTest_FFCEphem_NOKC_ZZOnly_init.req KASFunctionTest_FFCEphem_NOKC_ZZOnly_init.rsp KASFunctionTest_FFCEphem_NOKC_ZZOnly_resp.req KASFunctionTest_FFCEphem_NOKC_ZZOnly_resp.rsp KASValidityTest_FFCEphem_NOKC_ZZOnly_init.req KASValidityTest_FFCEphem_NOKC_ZZOnly_init.rsp KASValidityTest_FFCEphem_NOKC_ZZOnly_resp.req KASValidityTest_FFCEphem_NOKC_ZZOnly_resp.rsp ********************Running tls tests tls.req tls.rsp ********************Running ike tests ikev1_dsa.req ikev1_dsa.rsp ikev1_psk.req ikev1_psk.rsp ikev2.req ikev2.rsp ********************Running rng tests Hash_DRBG.req Hash_DRBG.rsp ********************Running sha tests SHA1ShortMsg.req SHA1ShortMsg.rsp SHA224ShortMsg.req SHA224ShortMsg.rsp SHA256ShortMsg.req SHA256ShortMsg.rsp SHA384ShortMsg.req SHA384ShortMsg.rsp SHA512ShortMsg.req SHA512ShortMsg.rsp SHA1LongMsg.req SHA1LongMsg.rsp SHA224LongMsg.req SHA224LongMsg.rsp SHA256LongMsg.req SHA256LongMsg.rsp SHA384LongMsg.req SHA384LongMsg.rsp SHA512LongMsg.req SHA512LongMsg.rsp SHA1Monte.req SHA1Monte.rsp SHA224Monte.req SHA224Monte.rsp SHA256Monte.req SHA256Monte.rsp SHA384Monte.req SHA384Monte.rsp SHA512Monte.req SHA512Monte.rsp Verifying CAVS results in /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/cavs/tests ********************Running aesgcm tests >>>>> gcmDecrypt128 >>>>> gcmDecrypt192 >>>>> gcmDecrypt256 >>>>> gcmEncryptExtIV128 >>>>> gcmEncryptExtIV192 >>>>> gcmEncryptExtIV256 ********************Running ecdsa tests >>>>> KeyPair >>>>> PKV >>>>> SigGen >>>>> SigVer ********************Running hmac tests >>>>> HMAC ********************Running kas tests >>>>> KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_init >>>>> KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_resp >>>>> KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_init >>>>> KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_resp >>>>> KASFunctionTest_FFCEphem_NOKC_ZZOnly_init >>>>> KASFunctionTest_FFCEphem_NOKC_ZZOnly_resp >>>>> KASValidityTest_FFCEphem_NOKC_ZZOnly_init >>>>> KASValidityTest_FFCEphem_NOKC_ZZOnly_resp ********************Running tls tests >>>>> tls ********************Running ike tests >>>>> ikev1_dsa >>>>> ikev1_psk >>>>> ikev2 ********************Running rng tests >>>>> Hash_DRBG ********************Running sha tests >>>>> SHA1ShortMsg >>>>> SHA224ShortMsg >>>>> SHA256ShortMsg >>>>> SHA384ShortMsg >>>>> SHA512ShortMsg >>>>> SHA1LongMsg >>>>> SHA224LongMsg >>>>> SHA256LongMsg >>>>> SHA384LongMsg >>>>> SHA512LongMsg >>>>> SHA1Monte >>>>> SHA224Monte >>>>> SHA256Monte >>>>> SHA384Monte >>>>> SHA512Monte fips.sh: #23: NIST CAVS test /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/fips/cavs/tests - PASSED fips.sh done TIMESTAMP fips END: Fri Jan 17 02:49:02 UTC 2020 Running tests for ssl TIMESTAMP ssl BEGIN: Fri Jan 17 02:49:02 UTC 2020 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 02:49:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:49:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6295 >/dev/null 2>/dev/null selfserv_9432 with PID 6295 found at Fri Jan 17 02:49:03 UTC 2020 selfserv_9432 with PID 6295 started at Fri Jan 17 02:49:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6295 at Fri Jan 17 02:49:14 UTC 2020 kill -USR1 6295 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6295 killed at Fri Jan 17 02:49:14 UTC 2020 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 02:49:14 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:49:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6334 >/dev/null 2>/dev/null selfserv_9432 with PID 6334 found at Fri Jan 17 02:49:15 UTC 2020 selfserv_9432 with PID 6334 started at Fri Jan 17 02:49:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6334 at Fri Jan 17 02:49:26 UTC 2020 kill -USR1 6334 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6334 killed at Fri Jan 17 02:49:26 UTC 2020 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 02:49:26 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:49:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6373 >/dev/null 2>/dev/null selfserv_9432 with PID 6373 found at Fri Jan 17 02:49:27 UTC 2020 selfserv_9432 with PID 6373 started at Fri Jan 17 02:49:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #3: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6373 at Fri Jan 17 02:49:38 UTC 2020 kill -USR1 6373 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6373 killed at Fri Jan 17 02:49:38 UTC 2020 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 02:49:38 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:49:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6423 >/dev/null 2>/dev/null selfserv_9432 with PID 6423 found at Fri Jan 17 02:49:39 UTC 2020 selfserv_9432 with PID 6423 started at Fri Jan 17 02:49:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #4: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6423 at Fri Jan 17 02:49:50 UTC 2020 kill -USR1 6423 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6423 killed at Fri Jan 17 02:49:50 UTC 2020 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 02:49:51 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:49:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6462 >/dev/null 2>/dev/null selfserv_9432 with PID 6462 found at Fri Jan 17 02:49:51 UTC 2020 selfserv_9432 with PID 6462 started at Fri Jan 17 02:49:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6462 at Fri Jan 17 02:50:03 UTC 2020 kill -USR1 6462 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6462 killed at Fri Jan 17 02:50:03 UTC 2020 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 02:50:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:50:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6501 >/dev/null 2>/dev/null selfserv_9432 with PID 6501 found at Fri Jan 17 02:50:04 UTC 2020 selfserv_9432 with PID 6501 started at Fri Jan 17 02:50:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6501 at Fri Jan 17 02:50:15 UTC 2020 kill -USR1 6501 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6501 killed at Fri Jan 17 02:50:15 UTC 2020 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 02:50:15 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:50:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6551 >/dev/null 2>/dev/null selfserv_9432 with PID 6551 found at Fri Jan 17 02:50:16 UTC 2020 selfserv_9432 with PID 6551 started at Fri Jan 17 02:50:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #7: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 6551 at Fri Jan 17 02:50:31 UTC 2020 kill -USR1 6551 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6551 killed at Fri Jan 17 02:50:31 UTC 2020 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 02:50:31 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:50:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6591 >/dev/null 2>/dev/null selfserv_9432 with PID 6591 found at Fri Jan 17 02:50:32 UTC 2020 selfserv_9432 with PID 6591 started at Fri Jan 17 02:50:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #8: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6591 at Fri Jan 17 02:50:47 UTC 2020 kill -USR1 6591 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6591 killed at Fri Jan 17 02:50:47 UTC 2020 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 02:50:47 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:50:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6630 >/dev/null 2>/dev/null selfserv_9432 with PID 6630 found at Fri Jan 17 02:50:48 UTC 2020 selfserv_9432 with PID 6630 started at Fri Jan 17 02:50:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 6630 at Fri Jan 17 02:51:04 UTC 2020 kill -USR1 6630 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6630 killed at Fri Jan 17 02:51:04 UTC 2020 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 02:51:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:51:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6680 >/dev/null 2>/dev/null selfserv_9432 with PID 6680 found at Fri Jan 17 02:51:05 UTC 2020 selfserv_9432 with PID 6680 started at Fri Jan 17 02:51:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #10: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 6680 at Fri Jan 17 02:51:15 UTC 2020 kill -USR1 6680 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6680 killed at Fri Jan 17 02:51:16 UTC 2020 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 02:51:16 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:51:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6719 >/dev/null 2>/dev/null selfserv_9432 with PID 6719 found at Fri Jan 17 02:51:16 UTC 2020 selfserv_9432 with PID 6719 started at Fri Jan 17 02:51:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 6719 at Fri Jan 17 02:51:27 UTC 2020 kill -USR1 6719 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6719 killed at Fri Jan 17 02:51:27 UTC 2020 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 02:51:27 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:51:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6758 >/dev/null 2>/dev/null selfserv_9432 with PID 6758 found at Fri Jan 17 02:51:28 UTC 2020 selfserv_9432 with PID 6758 started at Fri Jan 17 02:51:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 6758 at Fri Jan 17 02:51:39 UTC 2020 kill -USR1 6758 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6758 killed at Fri Jan 17 02:51:39 UTC 2020 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 02:51:39 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:51:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6808 >/dev/null 2>/dev/null selfserv_9432 with PID 6808 found at Fri Jan 17 02:51:40 UTC 2020 selfserv_9432 with PID 6808 started at Fri Jan 17 02:51:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #13: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 6808 at Fri Jan 17 02:51:51 UTC 2020 kill -USR1 6808 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6808 killed at Fri Jan 17 02:51:51 UTC 2020 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 02:51:51 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:51:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6847 >/dev/null 2>/dev/null selfserv_9432 with PID 6847 found at Fri Jan 17 02:51:52 UTC 2020 selfserv_9432 with PID 6847 started at Fri Jan 17 02:51:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #14: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 6847 at Fri Jan 17 02:52:03 UTC 2020 kill -USR1 6847 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6847 killed at Fri Jan 17 02:52:03 UTC 2020 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 02:52:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:52:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6886 >/dev/null 2>/dev/null selfserv_9432 with PID 6886 found at Fri Jan 17 02:52:04 UTC 2020 selfserv_9432 with PID 6886 started at Fri Jan 17 02:52:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #15: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 6886 at Fri Jan 17 02:52:15 UTC 2020 kill -USR1 6886 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6886 killed at Fri Jan 17 02:52:15 UTC 2020 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 02:52:16 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:52:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6936 >/dev/null 2>/dev/null selfserv_9432 with PID 6936 found at Fri Jan 17 02:52:16 UTC 2020 selfserv_9432 with PID 6936 started at Fri Jan 17 02:52:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #16: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 6936 at Fri Jan 17 02:52:32 UTC 2020 kill -USR1 6936 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6936 killed at Fri Jan 17 02:52:32 UTC 2020 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 02:52:32 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:52:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6975 >/dev/null 2>/dev/null selfserv_9432 with PID 6975 found at Fri Jan 17 02:52:33 UTC 2020 selfserv_9432 with PID 6975 started at Fri Jan 17 02:52:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #17: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6975 at Fri Jan 17 02:52:48 UTC 2020 kill -USR1 6975 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6975 killed at Fri Jan 17 02:52:48 UTC 2020 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 02:52:48 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:52:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7014 >/dev/null 2>/dev/null selfserv_9432 with PID 7014 found at Fri Jan 17 02:52:49 UTC 2020 selfserv_9432 with PID 7014 started at Fri Jan 17 02:52:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #18: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 7014 at Fri Jan 17 02:53:04 UTC 2020 kill -USR1 7014 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7014 killed at Fri Jan 17 02:53:04 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 02:53:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:53:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7064 >/dev/null 2>/dev/null selfserv_9432 with PID 7064 found at Fri Jan 17 02:53:05 UTC 2020 selfserv_9432 with PID 7064 started at Fri Jan 17 02:53:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #19: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7064 at Fri Jan 17 02:53:16 UTC 2020 kill -USR1 7064 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7064 killed at Fri Jan 17 02:53:16 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 02:53:16 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:53:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7103 >/dev/null 2>/dev/null selfserv_9432 with PID 7103 found at Fri Jan 17 02:53:17 UTC 2020 selfserv_9432 with PID 7103 started at Fri Jan 17 02:53:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #20: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7103 at Fri Jan 17 02:53:28 UTC 2020 kill -USR1 7103 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7103 killed at Fri Jan 17 02:53:28 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 02:53:28 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:53:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7142 >/dev/null 2>/dev/null selfserv_9432 with PID 7142 found at Fri Jan 17 02:53:29 UTC 2020 selfserv_9432 with PID 7142 started at Fri Jan 17 02:53:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #21: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7142 at Fri Jan 17 02:53:40 UTC 2020 kill -USR1 7142 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7142 killed at Fri Jan 17 02:53:40 UTC 2020 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 02:53:40 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:53:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7192 >/dev/null 2>/dev/null selfserv_9432 with PID 7192 found at Fri Jan 17 02:53:41 UTC 2020 selfserv_9432 with PID 7192 started at Fri Jan 17 02:53:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #22: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7192 at Fri Jan 17 02:53:52 UTC 2020 kill -USR1 7192 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7192 killed at Fri Jan 17 02:53:52 UTC 2020 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 02:53:52 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:53:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7231 >/dev/null 2>/dev/null selfserv_9432 with PID 7231 found at Fri Jan 17 02:53:53 UTC 2020 selfserv_9432 with PID 7231 started at Fri Jan 17 02:53:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #23: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7231 at Fri Jan 17 02:54:04 UTC 2020 kill -USR1 7231 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7231 killed at Fri Jan 17 02:54:04 UTC 2020 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 02:54:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:54:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7270 >/dev/null 2>/dev/null selfserv_9432 with PID 7270 found at Fri Jan 17 02:54:05 UTC 2020 selfserv_9432 with PID 7270 started at Fri Jan 17 02:54:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #24: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7270 at Fri Jan 17 02:54:16 UTC 2020 kill -USR1 7270 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7270 killed at Fri Jan 17 02:54:16 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 02:54:17 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:54:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7320 >/dev/null 2>/dev/null selfserv_9432 with PID 7320 found at Fri Jan 17 02:54:18 UTC 2020 selfserv_9432 with PID 7320 started at Fri Jan 17 02:54:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #25: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 7320 at Fri Jan 17 02:54:32 UTC 2020 kill -USR1 7320 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7320 killed at Fri Jan 17 02:54:32 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 02:54:32 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:54:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7359 >/dev/null 2>/dev/null selfserv_9432 with PID 7359 found at Fri Jan 17 02:54:33 UTC 2020 selfserv_9432 with PID 7359 started at Fri Jan 17 02:54:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #26: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7359 at Fri Jan 17 02:54:47 UTC 2020 kill -USR1 7359 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7359 killed at Fri Jan 17 02:54:47 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 02:54:47 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:54:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7398 >/dev/null 2>/dev/null selfserv_9432 with PID 7398 found at Fri Jan 17 02:54:48 UTC 2020 selfserv_9432 with PID 7398 started at Fri Jan 17 02:54:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #27: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 7398 at Fri Jan 17 02:55:02 UTC 2020 kill -USR1 7398 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7398 killed at Fri Jan 17 02:55:02 UTC 2020 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 02:55:02 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:55:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7448 >/dev/null 2>/dev/null selfserv_9432 with PID 7448 found at Fri Jan 17 02:55:03 UTC 2020 selfserv_9432 with PID 7448 started at Fri Jan 17 02:55:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #28: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 7448 at Fri Jan 17 02:55:14 UTC 2020 kill -USR1 7448 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7448 killed at Fri Jan 17 02:55:14 UTC 2020 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 02:55:14 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:55:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7487 >/dev/null 2>/dev/null selfserv_9432 with PID 7487 found at Fri Jan 17 02:55:15 UTC 2020 selfserv_9432 with PID 7487 started at Fri Jan 17 02:55:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #29: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 7487 at Fri Jan 17 02:55:25 UTC 2020 kill -USR1 7487 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7487 killed at Fri Jan 17 02:55:25 UTC 2020 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 02:55:26 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:55:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7526 >/dev/null 2>/dev/null selfserv_9432 with PID 7526 found at Fri Jan 17 02:55:26 UTC 2020 selfserv_9432 with PID 7526 started at Fri Jan 17 02:55:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #30: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 7526 at Fri Jan 17 02:55:37 UTC 2020 kill -USR1 7526 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7526 killed at Fri Jan 17 02:55:37 UTC 2020 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 02:55:37 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:55:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7576 >/dev/null 2>/dev/null selfserv_9432 with PID 7576 found at Fri Jan 17 02:55:38 UTC 2020 selfserv_9432 with PID 7576 started at Fri Jan 17 02:55:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #31: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 7576 at Fri Jan 17 02:55:49 UTC 2020 kill -USR1 7576 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7576 killed at Fri Jan 17 02:55:49 UTC 2020 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 02:55:49 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:55:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7616 >/dev/null 2>/dev/null selfserv_9432 with PID 7616 found at Fri Jan 17 02:55:50 UTC 2020 selfserv_9432 with PID 7616 started at Fri Jan 17 02:55:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #32: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 7616 at Fri Jan 17 02:56:01 UTC 2020 kill -USR1 7616 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7616 killed at Fri Jan 17 02:56:01 UTC 2020 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 02:56:02 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:56:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7656 >/dev/null 2>/dev/null selfserv_9432 with PID 7656 found at Fri Jan 17 02:56:02 UTC 2020 selfserv_9432 with PID 7656 started at Fri Jan 17 02:56:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #33: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 7656 at Fri Jan 17 02:56:14 UTC 2020 kill -USR1 7656 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7656 killed at Fri Jan 17 02:56:14 UTC 2020 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 02:56:14 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:56:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7706 >/dev/null 2>/dev/null selfserv_9432 with PID 7706 found at Fri Jan 17 02:56:15 UTC 2020 selfserv_9432 with PID 7706 started at Fri Jan 17 02:56:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #34: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 7706 at Fri Jan 17 02:56:29 UTC 2020 kill -USR1 7706 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7706 killed at Fri Jan 17 02:56:29 UTC 2020 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 02:56:29 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:56:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7745 >/dev/null 2>/dev/null selfserv_9432 with PID 7745 found at Fri Jan 17 02:56:30 UTC 2020 selfserv_9432 with PID 7745 started at Fri Jan 17 02:56:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #35: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7745 at Fri Jan 17 02:56:44 UTC 2020 kill -USR1 7745 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7745 killed at Fri Jan 17 02:56:44 UTC 2020 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 02:56:44 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:56:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7784 >/dev/null 2>/dev/null selfserv_9432 with PID 7784 found at Fri Jan 17 02:56:45 UTC 2020 selfserv_9432 with PID 7784 started at Fri Jan 17 02:56:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #36: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 7784 at Fri Jan 17 02:56:59 UTC 2020 kill -USR1 7784 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7784 killed at Fri Jan 17 02:56:59 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 02:56:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:56:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7835 >/dev/null 2>/dev/null selfserv_9432 with PID 7835 found at Fri Jan 17 02:57:00 UTC 2020 selfserv_9432 with PID 7835 started at Fri Jan 17 02:57:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #37: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7835 at Fri Jan 17 02:57:11 UTC 2020 kill -USR1 7835 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7835 killed at Fri Jan 17 02:57:11 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 02:57:11 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:57:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7874 >/dev/null 2>/dev/null selfserv_9432 with PID 7874 found at Fri Jan 17 02:57:12 UTC 2020 selfserv_9432 with PID 7874 started at Fri Jan 17 02:57:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #38: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7874 at Fri Jan 17 02:57:23 UTC 2020 kill -USR1 7874 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7874 killed at Fri Jan 17 02:57:23 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 02:57:23 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:57:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7913 >/dev/null 2>/dev/null selfserv_9432 with PID 7913 found at Fri Jan 17 02:57:24 UTC 2020 selfserv_9432 with PID 7913 started at Fri Jan 17 02:57:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #39: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7913 at Fri Jan 17 02:57:35 UTC 2020 kill -USR1 7913 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7913 killed at Fri Jan 17 02:57:35 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 02:57:35 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:57:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7963 >/dev/null 2>/dev/null selfserv_9432 with PID 7963 found at Fri Jan 17 02:57:36 UTC 2020 selfserv_9432 with PID 7963 started at Fri Jan 17 02:57:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #40: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7963 at Fri Jan 17 02:57:47 UTC 2020 kill -USR1 7963 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7963 killed at Fri Jan 17 02:57:47 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 02:57:47 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:57:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8002 >/dev/null 2>/dev/null selfserv_9432 with PID 8002 found at Fri Jan 17 02:57:48 UTC 2020 selfserv_9432 with PID 8002 started at Fri Jan 17 02:57:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #41: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 8002 at Fri Jan 17 02:57:59 UTC 2020 kill -USR1 8002 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8002 killed at Fri Jan 17 02:57:59 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 02:57:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:57:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8041 >/dev/null 2>/dev/null selfserv_9432 with PID 8041 found at Fri Jan 17 02:58:00 UTC 2020 selfserv_9432 with PID 8041 started at Fri Jan 17 02:58:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #42: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 8041 at Fri Jan 17 02:58:11 UTC 2020 kill -USR1 8041 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8041 killed at Fri Jan 17 02:58:11 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 02:58:12 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:58:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8092 >/dev/null 2>/dev/null selfserv_9432 with PID 8092 found at Fri Jan 17 02:58:12 UTC 2020 selfserv_9432 with PID 8092 started at Fri Jan 17 02:58:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #43: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 8092 at Fri Jan 17 02:58:28 UTC 2020 kill -USR1 8092 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8092 killed at Fri Jan 17 02:58:28 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 02:58:28 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:58:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8131 >/dev/null 2>/dev/null selfserv_9432 with PID 8131 found at Fri Jan 17 02:58:29 UTC 2020 selfserv_9432 with PID 8131 started at Fri Jan 17 02:58:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #44: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 8131 at Fri Jan 17 02:58:44 UTC 2020 kill -USR1 8131 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8131 killed at Fri Jan 17 02:58:44 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 02:58:44 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:58:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8170 >/dev/null 2>/dev/null selfserv_9432 with PID 8170 found at Fri Jan 17 02:58:45 UTC 2020 selfserv_9432 with PID 8170 started at Fri Jan 17 02:58:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #45: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 8170 at Fri Jan 17 02:59:01 UTC 2020 kill -USR1 8170 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8170 killed at Fri Jan 17 02:59:01 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 02:59:01 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:59:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8220 >/dev/null 2>/dev/null selfserv_9432 with PID 8220 found at Fri Jan 17 02:59:02 UTC 2020 selfserv_9432 with PID 8220 started at Fri Jan 17 02:59:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #46: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 8220 at Fri Jan 17 02:59:13 UTC 2020 kill -USR1 8220 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8220 killed at Fri Jan 17 02:59:13 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 02:59:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:59:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8259 >/dev/null 2>/dev/null selfserv_9432 with PID 8259 found at Fri Jan 17 02:59:14 UTC 2020 selfserv_9432 with PID 8259 started at Fri Jan 17 02:59:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #47: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 8259 at Fri Jan 17 02:59:24 UTC 2020 kill -USR1 8259 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8259 killed at Fri Jan 17 02:59:25 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 02:59:25 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:59:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8298 >/dev/null 2>/dev/null selfserv_9432 with PID 8298 found at Fri Jan 17 02:59:25 UTC 2020 selfserv_9432 with PID 8298 started at Fri Jan 17 02:59:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #48: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 8298 at Fri Jan 17 02:59:36 UTC 2020 kill -USR1 8298 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8298 killed at Fri Jan 17 02:59:36 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 02:59:37 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:59:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8348 >/dev/null 2>/dev/null selfserv_9432 with PID 8348 found at Fri Jan 17 02:59:37 UTC 2020 selfserv_9432 with PID 8348 started at Fri Jan 17 02:59:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #49: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 8348 at Fri Jan 17 02:59:49 UTC 2020 kill -USR1 8348 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8348 killed at Fri Jan 17 02:59:49 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 02:59:49 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 02:59:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8387 >/dev/null 2>/dev/null selfserv_9432 with PID 8387 found at Fri Jan 17 02:59:50 UTC 2020 selfserv_9432 with PID 8387 started at Fri Jan 17 02:59:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #50: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 8387 at Fri Jan 17 03:00:01 UTC 2020 kill -USR1 8387 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8387 killed at Fri Jan 17 03:00:01 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:00:01 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:00:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8426 >/dev/null 2>/dev/null selfserv_9432 with PID 8426 found at Fri Jan 17 03:00:02 UTC 2020 selfserv_9432 with PID 8426 started at Fri Jan 17 03:00:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #51: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 8426 at Fri Jan 17 03:00:13 UTC 2020 kill -USR1 8426 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8426 killed at Fri Jan 17 03:00:13 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:00:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:00:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8476 >/dev/null 2>/dev/null selfserv_9432 with PID 8476 found at Fri Jan 17 03:00:14 UTC 2020 selfserv_9432 with PID 8476 started at Fri Jan 17 03:00:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #52: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 8476 at Fri Jan 17 03:00:29 UTC 2020 kill -USR1 8476 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8476 killed at Fri Jan 17 03:00:29 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:00:29 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:00:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8515 >/dev/null 2>/dev/null selfserv_9432 with PID 8515 found at Fri Jan 17 03:00:30 UTC 2020 selfserv_9432 with PID 8515 started at Fri Jan 17 03:00:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #53: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 8515 at Fri Jan 17 03:00:46 UTC 2020 kill -USR1 8515 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8515 killed at Fri Jan 17 03:00:46 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:00:46 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:00:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8554 >/dev/null 2>/dev/null selfserv_9432 with PID 8554 found at Fri Jan 17 03:00:47 UTC 2020 selfserv_9432 with PID 8554 started at Fri Jan 17 03:00:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #54: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 8554 at Fri Jan 17 03:01:02 UTC 2020 kill -USR1 8554 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8554 killed at Fri Jan 17 03:01:02 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 03:01:02 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:01:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8605 >/dev/null 2>/dev/null selfserv_9432 with PID 8605 found at Fri Jan 17 03:01:03 UTC 2020 selfserv_9432 with PID 8605 started at Fri Jan 17 03:01:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #55: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 8605 at Fri Jan 17 03:01:14 UTC 2020 kill -USR1 8605 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8605 killed at Fri Jan 17 03:01:14 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 03:01:14 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:01:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8644 >/dev/null 2>/dev/null selfserv_9432 with PID 8644 found at Fri Jan 17 03:01:15 UTC 2020 selfserv_9432 with PID 8644 started at Fri Jan 17 03:01:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #56: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 8644 at Fri Jan 17 03:01:27 UTC 2020 kill -USR1 8644 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8644 killed at Fri Jan 17 03:01:27 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 03:01:27 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:01:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8683 >/dev/null 2>/dev/null selfserv_9432 with PID 8683 found at Fri Jan 17 03:01:28 UTC 2020 selfserv_9432 with PID 8683 started at Fri Jan 17 03:01:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #57: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 8683 at Fri Jan 17 03:01:39 UTC 2020 kill -USR1 8683 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8683 killed at Fri Jan 17 03:01:39 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:01:39 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:01:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8733 >/dev/null 2>/dev/null selfserv_9432 with PID 8733 found at Fri Jan 17 03:01:40 UTC 2020 selfserv_9432 with PID 8733 started at Fri Jan 17 03:01:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #58: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 8733 at Fri Jan 17 03:01:51 UTC 2020 kill -USR1 8733 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8733 killed at Fri Jan 17 03:01:51 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:01:51 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:01:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8772 >/dev/null 2>/dev/null selfserv_9432 with PID 8772 found at Fri Jan 17 03:01:52 UTC 2020 selfserv_9432 with PID 8772 started at Fri Jan 17 03:01:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #59: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 8772 at Fri Jan 17 03:02:04 UTC 2020 kill -USR1 8772 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8772 killed at Fri Jan 17 03:02:04 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:02:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:02:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8811 >/dev/null 2>/dev/null selfserv_9432 with PID 8811 found at Fri Jan 17 03:02:05 UTC 2020 selfserv_9432 with PID 8811 started at Fri Jan 17 03:02:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #60: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 8811 at Fri Jan 17 03:02:16 UTC 2020 kill -USR1 8811 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8811 killed at Fri Jan 17 03:02:16 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:02:16 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:02:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8861 >/dev/null 2>/dev/null selfserv_9432 with PID 8861 found at Fri Jan 17 03:02:17 UTC 2020 selfserv_9432 with PID 8861 started at Fri Jan 17 03:02:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #61: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 8861 at Fri Jan 17 03:02:33 UTC 2020 kill -USR1 8861 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8861 killed at Fri Jan 17 03:02:33 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:02:33 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:02:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8900 >/dev/null 2>/dev/null selfserv_9432 with PID 8900 found at Fri Jan 17 03:02:34 UTC 2020 selfserv_9432 with PID 8900 started at Fri Jan 17 03:02:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #62: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 8900 at Fri Jan 17 03:02:49 UTC 2020 kill -USR1 8900 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8900 killed at Fri Jan 17 03:02:49 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:02:49 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:02:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8939 >/dev/null 2>/dev/null selfserv_9432 with PID 8939 found at Fri Jan 17 03:02:50 UTC 2020 selfserv_9432 with PID 8939 started at Fri Jan 17 03:02:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #63: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 8939 at Fri Jan 17 03:03:06 UTC 2020 kill -USR1 8939 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8939 killed at Fri Jan 17 03:03:06 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 03:03:06 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:03:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8989 >/dev/null 2>/dev/null selfserv_9432 with PID 8989 found at Fri Jan 17 03:03:07 UTC 2020 selfserv_9432 with PID 8989 started at Fri Jan 17 03:03:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #64: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 8989 at Fri Jan 17 03:03:18 UTC 2020 kill -USR1 8989 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8989 killed at Fri Jan 17 03:03:18 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 03:03:18 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:03:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9028 >/dev/null 2>/dev/null selfserv_9432 with PID 9028 found at Fri Jan 17 03:03:19 UTC 2020 selfserv_9432 with PID 9028 started at Fri Jan 17 03:03:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #65: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 9028 at Fri Jan 17 03:03:30 UTC 2020 kill -USR1 9028 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9028 killed at Fri Jan 17 03:03:30 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 03:03:30 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:03:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9067 >/dev/null 2>/dev/null selfserv_9432 with PID 9067 found at Fri Jan 17 03:03:31 UTC 2020 selfserv_9432 with PID 9067 started at Fri Jan 17 03:03:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #66: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 9067 at Fri Jan 17 03:03:43 UTC 2020 kill -USR1 9067 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9067 killed at Fri Jan 17 03:03:43 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:03:43 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:03:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9117 >/dev/null 2>/dev/null selfserv_9432 with PID 9117 found at Fri Jan 17 03:03:44 UTC 2020 selfserv_9432 with PID 9117 started at Fri Jan 17 03:03:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #67: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 9117 at Fri Jan 17 03:03:55 UTC 2020 kill -USR1 9117 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9117 killed at Fri Jan 17 03:03:55 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:03:55 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:03:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9156 >/dev/null 2>/dev/null selfserv_9432 with PID 9156 found at Fri Jan 17 03:03:56 UTC 2020 selfserv_9432 with PID 9156 started at Fri Jan 17 03:03:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #68: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 9156 at Fri Jan 17 03:04:07 UTC 2020 kill -USR1 9156 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9156 killed at Fri Jan 17 03:04:07 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:04:08 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:04:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9195 >/dev/null 2>/dev/null selfserv_9432 with PID 9195 found at Fri Jan 17 03:04:08 UTC 2020 selfserv_9432 with PID 9195 started at Fri Jan 17 03:04:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #69: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 9195 at Fri Jan 17 03:04:20 UTC 2020 kill -USR1 9195 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9195 killed at Fri Jan 17 03:04:20 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:04:20 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:04:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9245 >/dev/null 2>/dev/null selfserv_9432 with PID 9245 found at Fri Jan 17 03:04:21 UTC 2020 selfserv_9432 with PID 9245 started at Fri Jan 17 03:04:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #70: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 9245 at Fri Jan 17 03:04:36 UTC 2020 kill -USR1 9245 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9245 killed at Fri Jan 17 03:04:37 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:04:37 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:04:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9285 >/dev/null 2>/dev/null selfserv_9432 with PID 9285 found at Fri Jan 17 03:04:37 UTC 2020 selfserv_9432 with PID 9285 started at Fri Jan 17 03:04:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #71: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 9285 at Fri Jan 17 03:04:53 UTC 2020 kill -USR1 9285 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9285 killed at Fri Jan 17 03:04:53 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:04:53 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:04:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9324 >/dev/null 2>/dev/null selfserv_9432 with PID 9324 found at Fri Jan 17 03:04:54 UTC 2020 selfserv_9432 with PID 9324 started at Fri Jan 17 03:04:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #72: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 9324 at Fri Jan 17 03:05:10 UTC 2020 kill -USR1 9324 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9324 killed at Fri Jan 17 03:05:10 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 03:05:10 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:05:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9374 >/dev/null 2>/dev/null selfserv_9432 with PID 9374 found at Fri Jan 17 03:05:11 UTC 2020 selfserv_9432 with PID 9374 started at Fri Jan 17 03:05:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #73: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 9374 at Fri Jan 17 03:05:22 UTC 2020 kill -USR1 9374 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9374 killed at Fri Jan 17 03:05:22 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 03:05:22 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:05:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9413 >/dev/null 2>/dev/null selfserv_9432 with PID 9413 found at Fri Jan 17 03:05:23 UTC 2020 selfserv_9432 with PID 9413 started at Fri Jan 17 03:05:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #74: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 9413 at Fri Jan 17 03:05:34 UTC 2020 kill -USR1 9413 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9413 killed at Fri Jan 17 03:05:34 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 03:05:34 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:05:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9452 >/dev/null 2>/dev/null selfserv_9432 with PID 9452 found at Fri Jan 17 03:05:35 UTC 2020 selfserv_9432 with PID 9452 started at Fri Jan 17 03:05:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #75: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 9452 at Fri Jan 17 03:05:46 UTC 2020 kill -USR1 9452 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9452 killed at Fri Jan 17 03:05:46 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:05:46 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:05:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9502 >/dev/null 2>/dev/null selfserv_9432 with PID 9502 found at Fri Jan 17 03:05:47 UTC 2020 selfserv_9432 with PID 9502 started at Fri Jan 17 03:05:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #76: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 9502 at Fri Jan 17 03:05:58 UTC 2020 kill -USR1 9502 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9502 killed at Fri Jan 17 03:05:58 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:05:58 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:05:58 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9541 >/dev/null 2>/dev/null selfserv_9432 with PID 9541 found at Fri Jan 17 03:05:59 UTC 2020 selfserv_9432 with PID 9541 started at Fri Jan 17 03:05:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #77: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 9541 at Fri Jan 17 03:06:10 UTC 2020 kill -USR1 9541 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9541 killed at Fri Jan 17 03:06:11 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:06:11 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:06:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9581 >/dev/null 2>/dev/null selfserv_9432 with PID 9581 found at Fri Jan 17 03:06:11 UTC 2020 selfserv_9432 with PID 9581 started at Fri Jan 17 03:06:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #78: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 9581 at Fri Jan 17 03:06:23 UTC 2020 kill -USR1 9581 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9581 killed at Fri Jan 17 03:06:23 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:06:23 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:06:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9631 >/dev/null 2>/dev/null selfserv_9432 with PID 9631 found at Fri Jan 17 03:06:24 UTC 2020 selfserv_9432 with PID 9631 started at Fri Jan 17 03:06:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #79: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 9631 at Fri Jan 17 03:06:38 UTC 2020 kill -USR1 9631 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9631 killed at Fri Jan 17 03:06:38 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:06:38 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:06:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9670 >/dev/null 2>/dev/null selfserv_9432 with PID 9670 found at Fri Jan 17 03:06:39 UTC 2020 selfserv_9432 with PID 9670 started at Fri Jan 17 03:06:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #80: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 9670 at Fri Jan 17 03:06:53 UTC 2020 kill -USR1 9670 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9670 killed at Fri Jan 17 03:06:53 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:06:53 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:06:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9709 >/dev/null 2>/dev/null selfserv_9432 with PID 9709 found at Fri Jan 17 03:06:54 UTC 2020 selfserv_9432 with PID 9709 started at Fri Jan 17 03:06:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #81: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 9709 at Fri Jan 17 03:07:08 UTC 2020 kill -USR1 9709 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9709 killed at Fri Jan 17 03:07:09 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 03:07:09 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:07:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9759 >/dev/null 2>/dev/null selfserv_9432 with PID 9759 found at Fri Jan 17 03:07:10 UTC 2020 selfserv_9432 with PID 9759 started at Fri Jan 17 03:07:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #82: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 9759 at Fri Jan 17 03:07:21 UTC 2020 kill -USR1 9759 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9759 killed at Fri Jan 17 03:07:21 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 03:07:21 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:07:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9798 >/dev/null 2>/dev/null selfserv_9432 with PID 9798 found at Fri Jan 17 03:07:22 UTC 2020 selfserv_9432 with PID 9798 started at Fri Jan 17 03:07:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #83: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 9798 at Fri Jan 17 03:07:33 UTC 2020 kill -USR1 9798 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9798 killed at Fri Jan 17 03:07:33 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 03:07:33 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:07:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9837 >/dev/null 2>/dev/null selfserv_9432 with PID 9837 found at Fri Jan 17 03:07:34 UTC 2020 selfserv_9432 with PID 9837 started at Fri Jan 17 03:07:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #84: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 9837 at Fri Jan 17 03:07:45 UTC 2020 kill -USR1 9837 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9837 killed at Fri Jan 17 03:07:45 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:07:45 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:07:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9887 >/dev/null 2>/dev/null selfserv_9432 with PID 9887 found at Fri Jan 17 03:07:46 UTC 2020 selfserv_9432 with PID 9887 started at Fri Jan 17 03:07:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #85: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 9887 at Fri Jan 17 03:07:57 UTC 2020 kill -USR1 9887 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9887 killed at Fri Jan 17 03:07:57 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:07:57 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:07:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9926 >/dev/null 2>/dev/null selfserv_9432 with PID 9926 found at Fri Jan 17 03:07:58 UTC 2020 selfserv_9432 with PID 9926 started at Fri Jan 17 03:07:58 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #86: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 9926 at Fri Jan 17 03:08:09 UTC 2020 kill -USR1 9926 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9926 killed at Fri Jan 17 03:08:09 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:08:09 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:08:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9965 >/dev/null 2>/dev/null selfserv_9432 with PID 9965 found at Fri Jan 17 03:08:10 UTC 2020 selfserv_9432 with PID 9965 started at Fri Jan 17 03:08:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #87: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 9965 at Fri Jan 17 03:08:22 UTC 2020 kill -USR1 9965 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9965 killed at Fri Jan 17 03:08:22 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:08:22 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:08:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10015 >/dev/null 2>/dev/null selfserv_9432 with PID 10015 found at Fri Jan 17 03:08:23 UTC 2020 selfserv_9432 with PID 10015 started at Fri Jan 17 03:08:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #88: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 10015 at Fri Jan 17 03:08:37 UTC 2020 kill -USR1 10015 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10015 killed at Fri Jan 17 03:08:37 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:08:37 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:08:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10054 >/dev/null 2>/dev/null selfserv_9432 with PID 10054 found at Fri Jan 17 03:08:38 UTC 2020 selfserv_9432 with PID 10054 started at Fri Jan 17 03:08:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #89: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10054 at Fri Jan 17 03:08:52 UTC 2020 kill -USR1 10054 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10054 killed at Fri Jan 17 03:08:52 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:08:52 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:08:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10094 >/dev/null 2>/dev/null selfserv_9432 with PID 10094 found at Fri Jan 17 03:08:53 UTC 2020 selfserv_9432 with PID 10094 started at Fri Jan 17 03:08:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #90: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 10094 at Fri Jan 17 03:09:07 UTC 2020 kill -USR1 10094 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10094 killed at Fri Jan 17 03:09:07 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:09:07 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:09:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10144 >/dev/null 2>/dev/null selfserv_9432 with PID 10144 found at Fri Jan 17 03:09:08 UTC 2020 selfserv_9432 with PID 10144 started at Fri Jan 17 03:09:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #91: TLS 1.3 Request don't require client auth on post hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 10144 at Fri Jan 17 03:09:22 UTC 2020 kill -USR1 10144 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10144 killed at Fri Jan 17 03:09:22 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:09:23 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:09:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10183 >/dev/null 2>/dev/null selfserv_9432 with PID 10183 found at Fri Jan 17 03:09:23 UTC 2020 selfserv_9432 with PID 10183 started at Fri Jan 17 03:09:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #92: TLS 1.3 Request don't require client auth on post hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10183 at Fri Jan 17 03:09:37 UTC 2020 kill -USR1 10183 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10183 killed at Fri Jan 17 03:09:37 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:09:38 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:09:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10222 >/dev/null 2>/dev/null selfserv_9432 with PID 10222 found at Fri Jan 17 03:09:38 UTC 2020 selfserv_9432 with PID 10222 started at Fri Jan 17 03:09:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #93: TLS 1.3 Request don't require client auth on post hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 10222 at Fri Jan 17 03:09:52 UTC 2020 kill -USR1 10222 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10222 killed at Fri Jan 17 03:09:52 UTC 2020 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:09:53 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:09:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10272 >/dev/null 2>/dev/null selfserv_9432 with PID 10272 found at Fri Jan 17 03:09:53 UTC 2020 selfserv_9432 with PID 10272 started at Fri Jan 17 03:09:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #94: TLS 1.3 Require client auth on post hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 10272 at Fri Jan 17 03:10:07 UTC 2020 kill -USR1 10272 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10272 killed at Fri Jan 17 03:10:08 UTC 2020 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:10:08 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:10:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10311 >/dev/null 2>/dev/null selfserv_9432 with PID 10311 found at Fri Jan 17 03:10:08 UTC 2020 selfserv_9432 with PID 10311 started at Fri Jan 17 03:10:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #95: TLS 1.3 Require client auth on post hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10311 at Fri Jan 17 03:10:22 UTC 2020 kill -USR1 10311 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10311 killed at Fri Jan 17 03:10:22 UTC 2020 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:10:23 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:10:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10350 >/dev/null 2>/dev/null selfserv_9432 with PID 10350 found at Fri Jan 17 03:10:23 UTC 2020 selfserv_9432 with PID 10350 started at Fri Jan 17 03:10:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #96: TLS 1.3 Require client auth on post hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 10350 at Fri Jan 17 03:10:37 UTC 2020 kill -USR1 10350 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10350 killed at Fri Jan 17 03:10:37 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 03:10:38 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:10:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10400 >/dev/null 2>/dev/null selfserv_9432 with PID 10400 found at Fri Jan 17 03:10:38 UTC 2020 selfserv_9432 with PID 10400 started at Fri Jan 17 03:10:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #97: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10400 at Fri Jan 17 03:10:49 UTC 2020 kill -USR1 10400 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10400 killed at Fri Jan 17 03:10:49 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 03:10:49 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:10:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10439 >/dev/null 2>/dev/null selfserv_9432 with PID 10439 found at Fri Jan 17 03:10:50 UTC 2020 selfserv_9432 with PID 10439 started at Fri Jan 17 03:10:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #98: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10439 at Fri Jan 17 03:11:01 UTC 2020 kill -USR1 10439 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10439 killed at Fri Jan 17 03:11:01 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 03:11:01 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:11:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10478 >/dev/null 2>/dev/null selfserv_9432 with PID 10478 found at Fri Jan 17 03:11:02 UTC 2020 selfserv_9432 with PID 10478 started at Fri Jan 17 03:11:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #99: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10478 at Fri Jan 17 03:11:13 UTC 2020 kill -USR1 10478 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10478 killed at Fri Jan 17 03:11:13 UTC 2020 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 03:11:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:11:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10528 >/dev/null 2>/dev/null selfserv_9432 with PID 10528 found at Fri Jan 17 03:11:14 UTC 2020 selfserv_9432 with PID 10528 started at Fri Jan 17 03:11:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #100: TLS 1.3 Require client auth on post hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 10528 at Fri Jan 17 03:11:25 UTC 2020 kill -USR1 10528 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10528 killed at Fri Jan 17 03:11:25 UTC 2020 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 03:11:25 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:11:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10568 >/dev/null 2>/dev/null selfserv_9432 with PID 10568 found at Fri Jan 17 03:11:26 UTC 2020 selfserv_9432 with PID 10568 started at Fri Jan 17 03:11:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #101: TLS 1.3 Require client auth on post hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 10568 at Fri Jan 17 03:11:37 UTC 2020 kill -USR1 10568 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10568 killed at Fri Jan 17 03:11:37 UTC 2020 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 03:11:37 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:11:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10607 >/dev/null 2>/dev/null selfserv_9432 with PID 10607 found at Fri Jan 17 03:11:38 UTC 2020 selfserv_9432 with PID 10607 started at Fri Jan 17 03:11:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #102: TLS 1.3 Require client auth on post hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 10607 at Fri Jan 17 03:11:48 UTC 2020 kill -USR1 10607 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10607 killed at Fri Jan 17 03:11:48 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:11:48 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:11:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10657 >/dev/null 2>/dev/null selfserv_9432 with PID 10657 found at Fri Jan 17 03:11:49 UTC 2020 selfserv_9432 with PID 10657 started at Fri Jan 17 03:11:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #103: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 10657 at Fri Jan 17 03:12:03 UTC 2020 kill -USR1 10657 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10657 killed at Fri Jan 17 03:12:03 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:12:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:12:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10696 >/dev/null 2>/dev/null selfserv_9432 with PID 10696 found at Fri Jan 17 03:12:04 UTC 2020 selfserv_9432 with PID 10696 started at Fri Jan 17 03:12:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #104: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10696 at Fri Jan 17 03:12:18 UTC 2020 kill -USR1 10696 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10696 killed at Fri Jan 17 03:12:18 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:12:18 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:12:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10735 >/dev/null 2>/dev/null selfserv_9432 with PID 10735 found at Fri Jan 17 03:12:19 UTC 2020 selfserv_9432 with PID 10735 started at Fri Jan 17 03:12:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #105: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 10735 at Fri Jan 17 03:12:33 UTC 2020 kill -USR1 10735 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10735 killed at Fri Jan 17 03:12:33 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:12:33 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:12:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10786 >/dev/null 2>/dev/null selfserv_9432 with PID 10786 found at Fri Jan 17 03:12:34 UTC 2020 selfserv_9432 with PID 10786 started at Fri Jan 17 03:12:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #106: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10786 at Fri Jan 17 03:12:46 UTC 2020 kill -USR1 10786 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10786 killed at Fri Jan 17 03:12:46 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:12:46 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:12:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10825 >/dev/null 2>/dev/null selfserv_9432 with PID 10825 found at Fri Jan 17 03:12:47 UTC 2020 selfserv_9432 with PID 10825 started at Fri Jan 17 03:12:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #107: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10825 at Fri Jan 17 03:12:58 UTC 2020 kill -USR1 10825 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10825 killed at Fri Jan 17 03:12:58 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:12:58 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:12:58 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10864 >/dev/null 2>/dev/null selfserv_9432 with PID 10864 found at Fri Jan 17 03:12:59 UTC 2020 selfserv_9432 with PID 10864 started at Fri Jan 17 03:12:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #108: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10864 at Fri Jan 17 03:13:10 UTC 2020 kill -USR1 10864 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10864 killed at Fri Jan 17 03:13:10 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:13:10 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:13:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10914 >/dev/null 2>/dev/null selfserv_9432 with PID 10914 found at Fri Jan 17 03:13:11 UTC 2020 selfserv_9432 with PID 10914 started at Fri Jan 17 03:13:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #109: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 10914 at Fri Jan 17 03:13:24 UTC 2020 kill -USR1 10914 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10914 killed at Fri Jan 17 03:13:24 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:13:24 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:13:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10953 >/dev/null 2>/dev/null selfserv_9432 with PID 10953 found at Fri Jan 17 03:13:25 UTC 2020 selfserv_9432 with PID 10953 started at Fri Jan 17 03:13:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #110: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10953 at Fri Jan 17 03:13:37 UTC 2020 kill -USR1 10953 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10953 killed at Fri Jan 17 03:13:37 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:13:37 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:13:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10992 >/dev/null 2>/dev/null selfserv_9432 with PID 10992 found at Fri Jan 17 03:13:38 UTC 2020 selfserv_9432 with PID 10992 started at Fri Jan 17 03:13:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #111: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 10992 at Fri Jan 17 03:13:51 UTC 2020 kill -USR1 10992 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10992 killed at Fri Jan 17 03:13:51 UTC 2020 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:13:51 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:13:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11042 >/dev/null 2>/dev/null selfserv_9432 with PID 11042 found at Fri Jan 17 03:13:52 UTC 2020 selfserv_9432 with PID 11042 started at Fri Jan 17 03:13:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #112: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 11042 at Fri Jan 17 03:14:03 UTC 2020 kill -USR1 11042 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11042 killed at Fri Jan 17 03:14:03 UTC 2020 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:14:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:14:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11081 >/dev/null 2>/dev/null selfserv_9432 with PID 11081 found at Fri Jan 17 03:14:04 UTC 2020 selfserv_9432 with PID 11081 started at Fri Jan 17 03:14:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #113: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 11081 at Fri Jan 17 03:14:15 UTC 2020 kill -USR1 11081 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11081 killed at Fri Jan 17 03:14:15 UTC 2020 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:14:15 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:14:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11120 >/dev/null 2>/dev/null selfserv_9432 with PID 11120 found at Fri Jan 17 03:14:16 UTC 2020 selfserv_9432 with PID 11120 started at Fri Jan 17 03:14:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #114: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 11120 at Fri Jan 17 03:14:27 UTC 2020 kill -USR1 11120 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11120 killed at Fri Jan 17 03:14:27 UTC 2020 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:14:27 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:14:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11170 >/dev/null 2>/dev/null selfserv_9432 with PID 11170 found at Fri Jan 17 03:14:28 UTC 2020 selfserv_9432 with PID 11170 started at Fri Jan 17 03:14:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #115: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 11170 at Fri Jan 17 03:14:41 UTC 2020 kill -USR1 11170 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11170 killed at Fri Jan 17 03:14:41 UTC 2020 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:14:41 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:14:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11209 >/dev/null 2>/dev/null selfserv_9432 with PID 11209 found at Fri Jan 17 03:14:42 UTC 2020 selfserv_9432 with PID 11209 started at Fri Jan 17 03:14:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #116: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 11209 at Fri Jan 17 03:14:55 UTC 2020 kill -USR1 11209 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11209 killed at Fri Jan 17 03:14:55 UTC 2020 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:14:55 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:14:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11248 >/dev/null 2>/dev/null selfserv_9432 with PID 11248 found at Fri Jan 17 03:14:56 UTC 2020 selfserv_9432 with PID 11248 started at Fri Jan 17 03:14:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #117: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 11248 at Fri Jan 17 03:15:08 UTC 2020 kill -USR1 11248 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11248 killed at Fri Jan 17 03:15:08 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:15:08 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:15:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11298 >/dev/null 2>/dev/null selfserv_9432 with PID 11298 found at Fri Jan 17 03:15:09 UTC 2020 selfserv_9432 with PID 11298 started at Fri Jan 17 03:15:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #118: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 11298 at Fri Jan 17 03:15:20 UTC 2020 kill -USR1 11298 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11298 killed at Fri Jan 17 03:15:20 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:15:20 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:15:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11337 >/dev/null 2>/dev/null selfserv_9432 with PID 11337 found at Fri Jan 17 03:15:21 UTC 2020 selfserv_9432 with PID 11337 started at Fri Jan 17 03:15:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #119: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 11337 at Fri Jan 17 03:15:32 UTC 2020 kill -USR1 11337 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11337 killed at Fri Jan 17 03:15:32 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:15:33 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:15:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11376 >/dev/null 2>/dev/null selfserv_9432 with PID 11376 found at Fri Jan 17 03:15:33 UTC 2020 selfserv_9432 with PID 11376 started at Fri Jan 17 03:15:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #120: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 11376 at Fri Jan 17 03:15:45 UTC 2020 kill -USR1 11376 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11376 killed at Fri Jan 17 03:15:45 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:15:45 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:15:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11426 >/dev/null 2>/dev/null selfserv_9432 with PID 11426 found at Fri Jan 17 03:15:46 UTC 2020 selfserv_9432 with PID 11426 started at Fri Jan 17 03:15:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #121: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 11426 at Fri Jan 17 03:15:59 UTC 2020 kill -USR1 11426 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11426 killed at Fri Jan 17 03:15:59 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:15:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:15:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11465 >/dev/null 2>/dev/null selfserv_9432 with PID 11465 found at Fri Jan 17 03:16:00 UTC 2020 selfserv_9432 with PID 11465 started at Fri Jan 17 03:16:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #122: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 11465 at Fri Jan 17 03:16:14 UTC 2020 kill -USR1 11465 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11465 killed at Fri Jan 17 03:16:14 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:16:14 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:16:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11504 >/dev/null 2>/dev/null selfserv_9432 with PID 11504 found at Fri Jan 17 03:16:15 UTC 2020 selfserv_9432 with PID 11504 started at Fri Jan 17 03:16:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #123: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 11504 at Fri Jan 17 03:16:29 UTC 2020 kill -USR1 11504 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11504 killed at Fri Jan 17 03:16:29 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:16:29 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:16:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11554 >/dev/null 2>/dev/null selfserv_9432 with PID 11554 found at Fri Jan 17 03:16:30 UTC 2020 selfserv_9432 with PID 11554 started at Fri Jan 17 03:16:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #124: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 11554 at Fri Jan 17 03:16:41 UTC 2020 kill -USR1 11554 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11554 killed at Fri Jan 17 03:16:41 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:16:41 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:16:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11594 >/dev/null 2>/dev/null selfserv_9432 with PID 11594 found at Fri Jan 17 03:16:42 UTC 2020 selfserv_9432 with PID 11594 started at Fri Jan 17 03:16:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #125: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 11594 at Fri Jan 17 03:16:53 UTC 2020 kill -USR1 11594 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11594 killed at Fri Jan 17 03:16:53 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:16:53 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:16:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11633 >/dev/null 2>/dev/null selfserv_9432 with PID 11633 found at Fri Jan 17 03:16:54 UTC 2020 selfserv_9432 with PID 11633 started at Fri Jan 17 03:16:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #126: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 11633 at Fri Jan 17 03:17:05 UTC 2020 kill -USR1 11633 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11633 killed at Fri Jan 17 03:17:05 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:17:05 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:17:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11683 >/dev/null 2>/dev/null selfserv_9432 with PID 11683 found at Fri Jan 17 03:17:06 UTC 2020 selfserv_9432 with PID 11683 started at Fri Jan 17 03:17:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #127: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 11683 at Fri Jan 17 03:17:20 UTC 2020 kill -USR1 11683 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11683 killed at Fri Jan 17 03:17:20 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:17:20 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:17:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11722 >/dev/null 2>/dev/null selfserv_9432 with PID 11722 found at Fri Jan 17 03:17:21 UTC 2020 selfserv_9432 with PID 11722 started at Fri Jan 17 03:17:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #128: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 11722 at Fri Jan 17 03:17:35 UTC 2020 kill -USR1 11722 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11722 killed at Fri Jan 17 03:17:35 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:17:35 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:17:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11761 >/dev/null 2>/dev/null selfserv_9432 with PID 11761 found at Fri Jan 17 03:17:36 UTC 2020 selfserv_9432 with PID 11761 started at Fri Jan 17 03:17:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #129: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 11761 at Fri Jan 17 03:17:50 UTC 2020 kill -USR1 11761 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11761 killed at Fri Jan 17 03:17:50 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:17:50 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:17:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11811 >/dev/null 2>/dev/null selfserv_9432 with PID 11811 found at Fri Jan 17 03:17:51 UTC 2020 selfserv_9432 with PID 11811 started at Fri Jan 17 03:17:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #130: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 11811 at Fri Jan 17 03:18:02 UTC 2020 kill -USR1 11811 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11811 killed at Fri Jan 17 03:18:02 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:18:02 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:18:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11850 >/dev/null 2>/dev/null selfserv_9432 with PID 11850 found at Fri Jan 17 03:18:03 UTC 2020 selfserv_9432 with PID 11850 started at Fri Jan 17 03:18:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #131: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 11850 at Fri Jan 17 03:18:14 UTC 2020 kill -USR1 11850 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11850 killed at Fri Jan 17 03:18:14 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:18:14 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:18:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11889 >/dev/null 2>/dev/null selfserv_9432 with PID 11889 found at Fri Jan 17 03:18:15 UTC 2020 selfserv_9432 with PID 11889 started at Fri Jan 17 03:18:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #132: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 11889 at Fri Jan 17 03:18:26 UTC 2020 kill -USR1 11889 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11889 killed at Fri Jan 17 03:18:26 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:18:26 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:18:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11939 >/dev/null 2>/dev/null selfserv_9432 with PID 11939 found at Fri Jan 17 03:18:27 UTC 2020 selfserv_9432 with PID 11939 started at Fri Jan 17 03:18:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #133: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 11939 at Fri Jan 17 03:18:40 UTC 2020 kill -USR1 11939 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11939 killed at Fri Jan 17 03:18:40 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:18:40 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:18:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11978 >/dev/null 2>/dev/null selfserv_9432 with PID 11978 found at Fri Jan 17 03:18:41 UTC 2020 selfserv_9432 with PID 11978 started at Fri Jan 17 03:18:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #134: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 11978 at Fri Jan 17 03:18:54 UTC 2020 kill -USR1 11978 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11978 killed at Fri Jan 17 03:18:54 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:18:54 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:18:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12017 >/dev/null 2>/dev/null selfserv_9432 with PID 12017 found at Fri Jan 17 03:18:55 UTC 2020 selfserv_9432 with PID 12017 started at Fri Jan 17 03:18:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #135: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 12017 at Fri Jan 17 03:19:07 UTC 2020 kill -USR1 12017 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12017 killed at Fri Jan 17 03:19:07 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:19:07 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:19:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12067 >/dev/null 2>/dev/null selfserv_9432 with PID 12067 found at Fri Jan 17 03:19:08 UTC 2020 selfserv_9432 with PID 12067 started at Fri Jan 17 03:19:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #136: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 12067 at Fri Jan 17 03:19:20 UTC 2020 kill -USR1 12067 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12067 killed at Fri Jan 17 03:19:20 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:19:20 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:19:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12106 >/dev/null 2>/dev/null selfserv_9432 with PID 12106 found at Fri Jan 17 03:19:21 UTC 2020 selfserv_9432 with PID 12106 started at Fri Jan 17 03:19:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #137: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 12106 at Fri Jan 17 03:19:32 UTC 2020 kill -USR1 12106 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12106 killed at Fri Jan 17 03:19:32 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:19:32 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:19:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12145 >/dev/null 2>/dev/null selfserv_9432 with PID 12145 found at Fri Jan 17 03:19:33 UTC 2020 selfserv_9432 with PID 12145 started at Fri Jan 17 03:19:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #138: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 12145 at Fri Jan 17 03:19:44 UTC 2020 kill -USR1 12145 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12145 killed at Fri Jan 17 03:19:44 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:19:44 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:19:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12195 >/dev/null 2>/dev/null selfserv_9432 with PID 12195 found at Fri Jan 17 03:19:45 UTC 2020 selfserv_9432 with PID 12195 started at Fri Jan 17 03:19:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #139: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 12195 at Fri Jan 17 03:19:58 UTC 2020 kill -USR1 12195 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12195 killed at Fri Jan 17 03:19:58 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:19:58 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:19:58 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12234 >/dev/null 2>/dev/null selfserv_9432 with PID 12234 found at Fri Jan 17 03:19:59 UTC 2020 selfserv_9432 with PID 12234 started at Fri Jan 17 03:19:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #140: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 12234 at Fri Jan 17 03:20:11 UTC 2020 kill -USR1 12234 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12234 killed at Fri Jan 17 03:20:12 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:20:12 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:20:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12273 >/dev/null 2>/dev/null selfserv_9432 with PID 12273 found at Fri Jan 17 03:20:12 UTC 2020 selfserv_9432 with PID 12273 started at Fri Jan 17 03:20:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #141: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 12273 at Fri Jan 17 03:20:25 UTC 2020 kill -USR1 12273 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12273 killed at Fri Jan 17 03:20:25 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:20:25 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:20:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12323 >/dev/null 2>/dev/null selfserv_9432 with PID 12323 found at Fri Jan 17 03:20:26 UTC 2020 selfserv_9432 with PID 12323 started at Fri Jan 17 03:20:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #142: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 12323 at Fri Jan 17 03:20:38 UTC 2020 kill -USR1 12323 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12323 killed at Fri Jan 17 03:20:38 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:20:38 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:20:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12362 >/dev/null 2>/dev/null selfserv_9432 with PID 12362 found at Fri Jan 17 03:20:39 UTC 2020 selfserv_9432 with PID 12362 started at Fri Jan 17 03:20:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #143: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 12362 at Fri Jan 17 03:20:50 UTC 2020 kill -USR1 12362 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12362 killed at Fri Jan 17 03:20:50 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:20:50 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:20:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12401 >/dev/null 2>/dev/null selfserv_9432 with PID 12401 found at Fri Jan 17 03:20:51 UTC 2020 selfserv_9432 with PID 12401 started at Fri Jan 17 03:20:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #144: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 12401 at Fri Jan 17 03:21:03 UTC 2020 kill -USR1 12401 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12401 killed at Fri Jan 17 03:21:03 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:21:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:21:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12451 >/dev/null 2>/dev/null selfserv_9432 with PID 12451 found at Fri Jan 17 03:21:04 UTC 2020 selfserv_9432 with PID 12451 started at Fri Jan 17 03:21:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #145: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 12451 at Fri Jan 17 03:21:17 UTC 2020 kill -USR1 12451 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12451 killed at Fri Jan 17 03:21:17 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:21:17 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:21:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12491 >/dev/null 2>/dev/null selfserv_9432 with PID 12491 found at Fri Jan 17 03:21:18 UTC 2020 selfserv_9432 with PID 12491 started at Fri Jan 17 03:21:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #146: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 12491 at Fri Jan 17 03:21:31 UTC 2020 kill -USR1 12491 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12491 killed at Fri Jan 17 03:21:31 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:21:31 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:21:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12530 >/dev/null 2>/dev/null selfserv_9432 with PID 12530 found at Fri Jan 17 03:21:32 UTC 2020 selfserv_9432 with PID 12530 started at Fri Jan 17 03:21:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #147: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 12530 at Fri Jan 17 03:21:45 UTC 2020 kill -USR1 12530 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12530 killed at Fri Jan 17 03:21:45 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:21:45 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:21:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12581 >/dev/null 2>/dev/null selfserv_9432 with PID 12581 found at Fri Jan 17 03:21:46 UTC 2020 selfserv_9432 with PID 12581 started at Fri Jan 17 03:21:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #148: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 12581 at Fri Jan 17 03:21:57 UTC 2020 kill -USR1 12581 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12581 killed at Fri Jan 17 03:21:57 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:21:57 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:21:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12620 >/dev/null 2>/dev/null selfserv_9432 with PID 12620 found at Fri Jan 17 03:21:58 UTC 2020 selfserv_9432 with PID 12620 started at Fri Jan 17 03:21:58 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #149: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 12620 at Fri Jan 17 03:22:09 UTC 2020 kill -USR1 12620 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12620 killed at Fri Jan 17 03:22:09 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:22:10 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:22:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12659 >/dev/null 2>/dev/null selfserv_9432 with PID 12659 found at Fri Jan 17 03:22:10 UTC 2020 selfserv_9432 with PID 12659 started at Fri Jan 17 03:22:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #150: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 12659 at Fri Jan 17 03:22:22 UTC 2020 kill -USR1 12659 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12659 killed at Fri Jan 17 03:22:22 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:22:22 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:22:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12709 >/dev/null 2>/dev/null selfserv_9432 with PID 12709 found at Fri Jan 17 03:22:23 UTC 2020 selfserv_9432 with PID 12709 started at Fri Jan 17 03:22:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #151: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 12709 at Fri Jan 17 03:22:36 UTC 2020 kill -USR1 12709 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12709 killed at Fri Jan 17 03:22:36 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:22:36 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:22:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12748 >/dev/null 2>/dev/null selfserv_9432 with PID 12748 found at Fri Jan 17 03:22:37 UTC 2020 selfserv_9432 with PID 12748 started at Fri Jan 17 03:22:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #152: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 12748 at Fri Jan 17 03:22:50 UTC 2020 kill -USR1 12748 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12748 killed at Fri Jan 17 03:22:50 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:22:50 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:22:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12787 >/dev/null 2>/dev/null selfserv_9432 with PID 12787 found at Fri Jan 17 03:22:51 UTC 2020 selfserv_9432 with PID 12787 started at Fri Jan 17 03:22:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #153: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 12787 at Fri Jan 17 03:23:04 UTC 2020 kill -USR1 12787 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12787 killed at Fri Jan 17 03:23:04 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:23:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:23:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12837 >/dev/null 2>/dev/null selfserv_9432 with PID 12837 found at Fri Jan 17 03:23:05 UTC 2020 selfserv_9432 with PID 12837 started at Fri Jan 17 03:23:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #154: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 12837 at Fri Jan 17 03:23:16 UTC 2020 kill -USR1 12837 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12837 killed at Fri Jan 17 03:23:16 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:23:16 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:23:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12876 >/dev/null 2>/dev/null selfserv_9432 with PID 12876 found at Fri Jan 17 03:23:17 UTC 2020 selfserv_9432 with PID 12876 started at Fri Jan 17 03:23:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #155: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 12876 at Fri Jan 17 03:23:28 UTC 2020 kill -USR1 12876 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12876 killed at Fri Jan 17 03:23:28 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:23:28 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:23:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12915 >/dev/null 2>/dev/null selfserv_9432 with PID 12915 found at Fri Jan 17 03:23:29 UTC 2020 selfserv_9432 with PID 12915 started at Fri Jan 17 03:23:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #156: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 12915 at Fri Jan 17 03:23:41 UTC 2020 kill -USR1 12915 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12915 killed at Fri Jan 17 03:23:41 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:23:41 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:23:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12965 >/dev/null 2>/dev/null selfserv_9432 with PID 12965 found at Fri Jan 17 03:23:42 UTC 2020 selfserv_9432 with PID 12965 started at Fri Jan 17 03:23:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #157: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 12965 at Fri Jan 17 03:23:56 UTC 2020 kill -USR1 12965 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12965 killed at Fri Jan 17 03:23:56 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:23:56 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:23:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13004 >/dev/null 2>/dev/null selfserv_9432 with PID 13004 found at Fri Jan 17 03:23:57 UTC 2020 selfserv_9432 with PID 13004 started at Fri Jan 17 03:23:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #158: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 13004 at Fri Jan 17 03:24:11 UTC 2020 kill -USR1 13004 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13004 killed at Fri Jan 17 03:24:11 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:24:11 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:24:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13043 >/dev/null 2>/dev/null selfserv_9432 with PID 13043 found at Fri Jan 17 03:24:12 UTC 2020 selfserv_9432 with PID 13043 started at Fri Jan 17 03:24:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #159: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 13043 at Fri Jan 17 03:24:26 UTC 2020 kill -USR1 13043 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13043 killed at Fri Jan 17 03:24:26 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:24:26 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:24:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13093 >/dev/null 2>/dev/null selfserv_9432 with PID 13093 found at Fri Jan 17 03:24:27 UTC 2020 selfserv_9432 with PID 13093 started at Fri Jan 17 03:24:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #160: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 13093 at Fri Jan 17 03:24:38 UTC 2020 kill -USR1 13093 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13093 killed at Fri Jan 17 03:24:38 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:24:38 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:24:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13132 >/dev/null 2>/dev/null selfserv_9432 with PID 13132 found at Fri Jan 17 03:24:39 UTC 2020 selfserv_9432 with PID 13132 started at Fri Jan 17 03:24:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #161: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 13132 at Fri Jan 17 03:24:50 UTC 2020 kill -USR1 13132 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13132 killed at Fri Jan 17 03:24:50 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 03:24:50 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:24:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13171 >/dev/null 2>/dev/null selfserv_9432 with PID 13171 found at Fri Jan 17 03:24:51 UTC 2020 selfserv_9432 with PID 13171 started at Fri Jan 17 03:24:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #162: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 13171 at Fri Jan 17 03:25:02 UTC 2020 kill -USR1 13171 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13171 killed at Fri Jan 17 03:25:02 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:25:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:25:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13221 >/dev/null 2>/dev/null selfserv_9432 with PID 13221 found at Fri Jan 17 03:25:03 UTC 2020 selfserv_9432 with PID 13221 started at Fri Jan 17 03:25:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #163: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 13221 at Fri Jan 17 03:25:17 UTC 2020 kill -USR1 13221 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13221 killed at Fri Jan 17 03:25:17 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:25:18 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:25:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13260 >/dev/null 2>/dev/null selfserv_9432 with PID 13260 found at Fri Jan 17 03:25:18 UTC 2020 selfserv_9432 with PID 13260 started at Fri Jan 17 03:25:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #164: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 13260 at Fri Jan 17 03:25:33 UTC 2020 kill -USR1 13260 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13260 killed at Fri Jan 17 03:25:33 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:25:33 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:25:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13299 >/dev/null 2>/dev/null selfserv_9432 with PID 13299 found at Fri Jan 17 03:25:34 UTC 2020 selfserv_9432 with PID 13299 started at Fri Jan 17 03:25:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #165: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 13299 at Fri Jan 17 03:25:47 UTC 2020 kill -USR1 13299 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13299 killed at Fri Jan 17 03:25:48 UTC 2020 ssl.sh: Cache CRL SSL Client Tests =============================== /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/authin.tl.tmp 0 selfserv_9432 starting at Fri Jan 17 03:25:48 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:25:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:25:49 UTC 2020 selfserv_9432 with PID 13359 started at Fri Jan 17 03:25:49 UTC 2020 Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:26:04 UTC 2020 ssl.sh: #1: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:26:09 UTC 2020 ssl.sh: #2: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:26:14 UTC 2020 ssl.sh: #3: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:26:18 UTC 2020 ssl.sh: #4: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:26:22 UTC 2020 ssl.sh: #5: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:26:26 UTC 2020 ssl.sh: #6: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:26:31 UTC 2020 ssl.sh: #7: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:26:35 UTC 2020 ssl.sh: #8: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:26:39 UTC 2020 ssl.sh: #9: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:26:43 UTC 2020 ssl.sh: #10: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:26:48 UTC 2020 ssl.sh: #11: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:26:52 UTC 2020 ssl.sh: #12: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:26:56 UTC 2020 ssl.sh: #13: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:27:01 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #14: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:27:05 UTC 2020 ssl.sh: #15: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:27:09 UTC 2020 ssl.sh: #16: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:27:13 UTC 2020 ssl.sh: #17: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:27:18 UTC 2020 ssl.sh: #18: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:27:22 UTC 2020 ssl.sh: #19: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:27:26 UTC 2020 ssl.sh: #20: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:27:30 UTC 2020 ssl.sh: #21: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:27:35 UTC 2020 ssl.sh: #22: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:27:39 UTC 2020 ssl.sh: #23: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:27:43 UTC 2020 ssl.sh: #24: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:27:48 UTC 2020 ssl.sh: #25: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:27:52 UTC 2020 ssl.sh: #26: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:27:56 UTC 2020 ssl.sh: #27: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:28:00 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #28: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:28:05 UTC 2020 ssl.sh: #29: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:28:09 UTC 2020 ssl.sh: #30: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:28:13 UTC 2020 ssl.sh: #31: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:28:17 UTC 2020 ssl.sh: #32: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:28:22 UTC 2020 ssl.sh: #33: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:28:26 UTC 2020 ssl.sh: #34: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:28:30 UTC 2020 ssl.sh: #35: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:28:35 UTC 2020 ssl.sh: #36: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:28:39 UTC 2020 ssl.sh: #37: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:28:43 UTC 2020 ssl.sh: #38: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:28:47 UTC 2020 ssl.sh: #39: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:28:52 UTC 2020 ssl.sh: #40: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13359 >/dev/null 2>/dev/null selfserv_9432 with PID 13359 found at Fri Jan 17 03:28:56 UTC 2020 ssl.sh: #41: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 13359 at Fri Jan 17 03:28:56 UTC 2020 kill -USR1 13359 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13359 killed at Fri Jan 17 03:28:56 UTC 2020 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:28:56 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:28:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:28:57 UTC 2020 selfserv_9432 with PID 14279 started at Fri Jan 17 03:28:57 UTC 2020 Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:29:11 UTC 2020 ssl.sh: #42: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:29:15 UTC 2020 ssl.sh: #43: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:29:18 UTC 2020 ssl.sh: #44: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:29:22 UTC 2020 ssl.sh: #45: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:29:25 UTC 2020 ssl.sh: #46: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:29:28 UTC 2020 ssl.sh: #47: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:29:31 UTC 2020 ssl.sh: #48: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:29:34 UTC 2020 ssl.sh: #49: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:29:37 UTC 2020 ssl.sh: #50: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:29:40 UTC 2020 ssl.sh: #51: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:29:44 UTC 2020 ssl.sh: #52: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:29:47 UTC 2020 ssl.sh: #53: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:29:50 UTC 2020 ssl.sh: #54: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:29:54 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #55: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:29:57 UTC 2020 ssl.sh: #56: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:30:00 UTC 2020 ssl.sh: #57: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:30:03 UTC 2020 ssl.sh: #58: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:30:06 UTC 2020 ssl.sh: #59: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:30:10 UTC 2020 ssl.sh: #60: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:30:13 UTC 2020 ssl.sh: #61: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:30:16 UTC 2020 ssl.sh: #62: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:30:19 UTC 2020 ssl.sh: #63: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:30:22 UTC 2020 ssl.sh: #64: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:30:25 UTC 2020 ssl.sh: #65: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:30:28 UTC 2020 ssl.sh: #66: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:30:31 UTC 2020 ssl.sh: #67: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:30:34 UTC 2020 ssl.sh: #68: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:30:39 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #69: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:30:42 UTC 2020 ssl.sh: #70: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:30:45 UTC 2020 ssl.sh: #71: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:30:48 UTC 2020 ssl.sh: #72: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:30:51 UTC 2020 ssl.sh: #73: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:30:54 UTC 2020 ssl.sh: #74: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:30:57 UTC 2020 ssl.sh: #75: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:31:00 UTC 2020 ssl.sh: #76: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:31:03 UTC 2020 ssl.sh: #77: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:31:06 UTC 2020 ssl.sh: #78: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:31:10 UTC 2020 ssl.sh: #79: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:31:13 UTC 2020 ssl.sh: #80: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:31:16 UTC 2020 ssl.sh: #81: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14279 >/dev/null 2>/dev/null selfserv_9432 with PID 14279 found at Fri Jan 17 03:31:19 UTC 2020 ssl.sh: #82: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 14279 at Fri Jan 17 03:31:19 UTC 2020 kill -USR1 14279 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 14279 killed at Fri Jan 17 03:31:19 UTC 2020 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:31:19 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:31:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:31:20 UTC 2020 selfserv_9432 with PID 15198 started at Fri Jan 17 03:31:20 UTC 2020 Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:31:33 UTC 2020 ssl.sh: #83: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:31:35 UTC 2020 ssl.sh: #84: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:31:37 UTC 2020 ssl.sh: #85: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:31:39 UTC 2020 ssl.sh: #86: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:31:40 UTC 2020 ssl.sh: #87: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:31:42 UTC 2020 ssl.sh: #88: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:31:44 UTC 2020 ssl.sh: #89: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:31:45 UTC 2020 ssl.sh: #90: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:31:47 UTC 2020 ssl.sh: #91: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:31:48 UTC 2020 ssl.sh: #92: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:31:50 UTC 2020 ssl.sh: #93: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:31:52 UTC 2020 ssl.sh: #94: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:31:53 UTC 2020 ssl.sh: #95: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:31:55 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #96: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:31:57 UTC 2020 ssl.sh: #97: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:31:58 UTC 2020 ssl.sh: #98: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:00 UTC 2020 ssl.sh: #99: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:01 UTC 2020 ssl.sh: #100: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:03 UTC 2020 ssl.sh: #101: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:05 UTC 2020 ssl.sh: #102: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:06 UTC 2020 ssl.sh: #103: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:08 UTC 2020 ssl.sh: #104: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:09 UTC 2020 ssl.sh: #105: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:11 UTC 2020 ssl.sh: #106: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:13 UTC 2020 ssl.sh: #107: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:14 UTC 2020 ssl.sh: #108: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:16 UTC 2020 ssl.sh: #109: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:17 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #110: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:19 UTC 2020 ssl.sh: #111: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:21 UTC 2020 ssl.sh: #112: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:22 UTC 2020 ssl.sh: #113: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:24 UTC 2020 ssl.sh: #114: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:25 UTC 2020 ssl.sh: #115: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:27 UTC 2020 ssl.sh: #116: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:29 UTC 2020 ssl.sh: #117: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:30 UTC 2020 ssl.sh: #118: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:32 UTC 2020 ssl.sh: #119: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:33 UTC 2020 ssl.sh: #120: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:35 UTC 2020 ssl.sh: #121: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:37 UTC 2020 ssl.sh: #122: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15198 >/dev/null 2>/dev/null selfserv_9432 with PID 15198 found at Fri Jan 17 03:32:38 UTC 2020 ssl.sh: #123: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 15198 at Fri Jan 17 03:32:38 UTC 2020 kill -USR1 15198 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 15198 killed at Fri Jan 17 03:32:38 UTC 2020 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:32:38 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:32:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:32:39 UTC 2020 selfserv_9432 with PID 16122 started at Fri Jan 17 03:32:39 UTC 2020 Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:32:53 UTC 2020 ssl.sh: #124: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:32:57 UTC 2020 ssl.sh: #125: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:33:00 UTC 2020 ssl.sh: #126: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:33:02 UTC 2020 ssl.sh: #127: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:33:05 UTC 2020 ssl.sh: #128: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:33:08 UTC 2020 ssl.sh: #129: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:33:11 UTC 2020 ssl.sh: #130: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:33:14 UTC 2020 ssl.sh: #131: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:33:16 UTC 2020 ssl.sh: #132: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:33:19 UTC 2020 ssl.sh: #133: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:33:22 UTC 2020 ssl.sh: #134: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:33:25 UTC 2020 ssl.sh: #135: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:33:28 UTC 2020 ssl.sh: #136: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:33:29 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #137: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:33:32 UTC 2020 ssl.sh: #138: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:33:35 UTC 2020 ssl.sh: #139: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:33:38 UTC 2020 ssl.sh: #140: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:33:40 UTC 2020 ssl.sh: #141: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:33:43 UTC 2020 ssl.sh: #142: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:33:46 UTC 2020 ssl.sh: #143: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:33:49 UTC 2020 ssl.sh: #144: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:33:51 UTC 2020 ssl.sh: #145: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:33:54 UTC 2020 ssl.sh: #146: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:33:57 UTC 2020 ssl.sh: #147: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:34:00 UTC 2020 ssl.sh: #148: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:34:02 UTC 2020 ssl.sh: #149: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:34:05 UTC 2020 ssl.sh: #150: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:34:07 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #151: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:34:10 UTC 2020 ssl.sh: #152: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:34:12 UTC 2020 ssl.sh: #153: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:34:15 UTC 2020 ssl.sh: #154: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:34:18 UTC 2020 ssl.sh: #155: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:34:20 UTC 2020 ssl.sh: #156: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:34:23 UTC 2020 ssl.sh: #157: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:34:26 UTC 2020 ssl.sh: #158: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:34:29 UTC 2020 ssl.sh: #159: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:34:31 UTC 2020 ssl.sh: #160: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:34:34 UTC 2020 ssl.sh: #161: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:34:37 UTC 2020 ssl.sh: #162: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:34:40 UTC 2020 ssl.sh: #163: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16122 >/dev/null 2>/dev/null selfserv_9432 with PID 16122 found at Fri Jan 17 03:34:42 UTC 2020 ssl.sh: #164: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 16122 at Fri Jan 17 03:34:43 UTC 2020 kill -USR1 16122 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 16122 killed at Fri Jan 17 03:34:43 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:34:43 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:34:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 17041 >/dev/null 2>/dev/null selfserv_9432 with PID 17041 found at Fri Jan 17 03:34:43 UTC 2020 selfserv_9432 with PID 17041 started at Fri Jan 17 03:34:43 UTC 2020 trying to kill selfserv_9432 with PID 17041 at Fri Jan 17 03:34:43 UTC 2020 kill -USR1 17041 ./ssl.sh: line 202: 17041 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9432 -D -p ${PORT} -d ${P_R_SERVERDIR} ${RSA_OPTIONS} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss "$@" -i ${R_SERVERPID} -V ${SERVER_VMIN}:${SERVER_VMAX} $verbose -H 1 selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 17041 killed at Fri Jan 17 03:34:44 UTC 2020 selfserv_9432 starting at Fri Jan 17 03:34:44 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:34:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:34:44 UTC 2020 selfserv_9432 with PID 17065 started at Fri Jan 17 03:34:44 UTC 2020 Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:35:00 UTC 2020 ssl.sh: #165: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:35:05 UTC 2020 ssl.sh: #166: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:35:10 UTC 2020 ssl.sh: #167: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:35:14 UTC 2020 ssl.sh: #168: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:35:18 UTC 2020 ssl.sh: #169: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:35:23 UTC 2020 ssl.sh: #170: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:35:27 UTC 2020 ssl.sh: #171: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:35:32 UTC 2020 ssl.sh: #172: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:35:36 UTC 2020 ssl.sh: #173: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:35:40 UTC 2020 ssl.sh: #174: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:35:45 UTC 2020 ssl.sh: #175: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:35:49 UTC 2020 ssl.sh: #176: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:35:53 UTC 2020 ssl.sh: #177: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:35:58 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #178: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:36:02 UTC 2020 ssl.sh: #179: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:36:07 UTC 2020 ssl.sh: #180: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:36:11 UTC 2020 ssl.sh: #181: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:36:15 UTC 2020 ssl.sh: #182: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:36:20 UTC 2020 ssl.sh: #183: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:36:24 UTC 2020 ssl.sh: #184: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:36:28 UTC 2020 ssl.sh: #185: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:36:33 UTC 2020 ssl.sh: #186: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:36:37 UTC 2020 ssl.sh: #187: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:36:41 UTC 2020 ssl.sh: #188: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:36:46 UTC 2020 ssl.sh: #189: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:36:50 UTC 2020 ssl.sh: #190: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:36:55 UTC 2020 ssl.sh: #191: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:36:59 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #192: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:37:03 UTC 2020 ssl.sh: #193: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:37:08 UTC 2020 ssl.sh: #194: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:37:12 UTC 2020 ssl.sh: #195: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:37:16 UTC 2020 ssl.sh: #196: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:37:21 UTC 2020 ssl.sh: #197: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:37:25 UTC 2020 ssl.sh: #198: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:37:29 UTC 2020 ssl.sh: #199: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:37:34 UTC 2020 ssl.sh: #200: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:37:38 UTC 2020 ssl.sh: #201: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:37:42 UTC 2020 ssl.sh: #202: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:37:47 UTC 2020 ssl.sh: #203: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:37:51 UTC 2020 ssl.sh: #204: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17065 >/dev/null 2>/dev/null selfserv_9432 with PID 17065 found at Fri Jan 17 03:37:56 UTC 2020 ssl.sh: #205: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 17065 at Fri Jan 17 03:37:56 UTC 2020 kill -USR1 17065 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 17065 killed at Fri Jan 17 03:37:56 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:37:56 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:37:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:37:57 UTC 2020 selfserv_9432 with PID 17985 started at Fri Jan 17 03:37:57 UTC 2020 Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:38:12 UTC 2020 ssl.sh: #206: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:38:18 UTC 2020 ssl.sh: #207: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:38:22 UTC 2020 ssl.sh: #208: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:38:27 UTC 2020 ssl.sh: #209: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:38:32 UTC 2020 ssl.sh: #210: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:38:36 UTC 2020 ssl.sh: #211: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:38:41 UTC 2020 ssl.sh: #212: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:38:46 UTC 2020 ssl.sh: #213: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:38:50 UTC 2020 ssl.sh: #214: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:38:55 UTC 2020 ssl.sh: #215: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:38:59 UTC 2020 ssl.sh: #216: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:39:04 UTC 2020 ssl.sh: #217: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:39:09 UTC 2020 ssl.sh: #218: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:39:13 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #219: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:39:18 UTC 2020 ssl.sh: #220: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:39:22 UTC 2020 ssl.sh: #221: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:39:27 UTC 2020 ssl.sh: #222: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:39:31 UTC 2020 ssl.sh: #223: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:39:36 UTC 2020 ssl.sh: #224: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:39:40 UTC 2020 ssl.sh: #225: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:39:45 UTC 2020 ssl.sh: #226: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:39:50 UTC 2020 ssl.sh: #227: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:39:54 UTC 2020 ssl.sh: #228: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:39:59 UTC 2020 ssl.sh: #229: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:40:03 UTC 2020 ssl.sh: #230: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:40:08 UTC 2020 ssl.sh: #231: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:40:13 UTC 2020 ssl.sh: #232: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:40:17 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #233: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:40:21 UTC 2020 ssl.sh: #234: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:40:26 UTC 2020 ssl.sh: #235: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:40:31 UTC 2020 ssl.sh: #236: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:40:35 UTC 2020 ssl.sh: #237: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:40:40 UTC 2020 ssl.sh: #238: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:40:44 UTC 2020 ssl.sh: #239: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:40:49 UTC 2020 ssl.sh: #240: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:40:53 UTC 2020 ssl.sh: #241: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:40:58 UTC 2020 ssl.sh: #242: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:41:02 UTC 2020 ssl.sh: #243: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:41:07 UTC 2020 ssl.sh: #244: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:41:12 UTC 2020 ssl.sh: #245: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17985 >/dev/null 2>/dev/null selfserv_9432 with PID 17985 found at Fri Jan 17 03:41:16 UTC 2020 ssl.sh: #246: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 17985 at Fri Jan 17 03:41:16 UTC 2020 kill -USR1 17985 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 17985 killed at Fri Jan 17 03:41:16 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:41:16 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:41:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:41:17 UTC 2020 selfserv_9432 with PID 18904 started at Fri Jan 17 03:41:17 UTC 2020 Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:41:31 UTC 2020 ssl.sh: #247: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:41:36 UTC 2020 ssl.sh: #248: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:41:39 UTC 2020 ssl.sh: #249: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:41:43 UTC 2020 ssl.sh: #250: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:41:46 UTC 2020 ssl.sh: #251: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:41:49 UTC 2020 ssl.sh: #252: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:41:52 UTC 2020 ssl.sh: #253: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:41:56 UTC 2020 ssl.sh: #254: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:41:59 UTC 2020 ssl.sh: #255: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:42:02 UTC 2020 ssl.sh: #256: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:42:06 UTC 2020 ssl.sh: #257: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:42:09 UTC 2020 ssl.sh: #258: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:42:12 UTC 2020 ssl.sh: #259: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:42:17 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #260: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:42:20 UTC 2020 ssl.sh: #261: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:42:23 UTC 2020 ssl.sh: #262: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:42:26 UTC 2020 ssl.sh: #263: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:42:30 UTC 2020 ssl.sh: #264: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:42:33 UTC 2020 ssl.sh: #265: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:42:36 UTC 2020 ssl.sh: #266: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:42:39 UTC 2020 ssl.sh: #267: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:42:43 UTC 2020 ssl.sh: #268: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:42:46 UTC 2020 ssl.sh: #269: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:42:49 UTC 2020 ssl.sh: #270: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:42:53 UTC 2020 ssl.sh: #271: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:42:56 UTC 2020 ssl.sh: #272: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:42:59 UTC 2020 ssl.sh: #273: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:43:04 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #274: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:43:07 UTC 2020 ssl.sh: #275: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:43:10 UTC 2020 ssl.sh: #276: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:43:13 UTC 2020 ssl.sh: #277: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:43:17 UTC 2020 ssl.sh: #278: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:43:20 UTC 2020 ssl.sh: #279: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:43:23 UTC 2020 ssl.sh: #280: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:43:26 UTC 2020 ssl.sh: #281: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:43:30 UTC 2020 ssl.sh: #282: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:43:33 UTC 2020 ssl.sh: #283: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:43:36 UTC 2020 ssl.sh: #284: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:43:40 UTC 2020 ssl.sh: #285: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:43:43 UTC 2020 ssl.sh: #286: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18904 >/dev/null 2>/dev/null selfserv_9432 with PID 18904 found at Fri Jan 17 03:43:46 UTC 2020 ssl.sh: #287: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 18904 at Fri Jan 17 03:43:46 UTC 2020 kill -USR1 18904 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 18904 killed at Fri Jan 17 03:43:46 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:43:46 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:43:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:43:47 UTC 2020 selfserv_9432 with PID 19824 started at Fri Jan 17 03:43:47 UTC 2020 Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:00 UTC 2020 ssl.sh: #288: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:03 UTC 2020 ssl.sh: #289: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:04 UTC 2020 ssl.sh: #290: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:06 UTC 2020 ssl.sh: #291: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:08 UTC 2020 ssl.sh: #292: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:10 UTC 2020 ssl.sh: #293: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:11 UTC 2020 ssl.sh: #294: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:13 UTC 2020 ssl.sh: #295: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:15 UTC 2020 ssl.sh: #296: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:17 UTC 2020 ssl.sh: #297: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:18 UTC 2020 ssl.sh: #298: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:20 UTC 2020 ssl.sh: #299: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:22 UTC 2020 ssl.sh: #300: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:24 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #301: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:25 UTC 2020 ssl.sh: #302: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:27 UTC 2020 ssl.sh: #303: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:29 UTC 2020 ssl.sh: #304: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:30 UTC 2020 ssl.sh: #305: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:32 UTC 2020 ssl.sh: #306: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:34 UTC 2020 ssl.sh: #307: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:35 UTC 2020 ssl.sh: #308: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:37 UTC 2020 ssl.sh: #309: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:39 UTC 2020 ssl.sh: #310: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:40 UTC 2020 ssl.sh: #311: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:42 UTC 2020 ssl.sh: #312: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:44 UTC 2020 ssl.sh: #313: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:46 UTC 2020 ssl.sh: #314: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:47 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #315: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:49 UTC 2020 ssl.sh: #316: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:51 UTC 2020 ssl.sh: #317: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:52 UTC 2020 ssl.sh: #318: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:54 UTC 2020 ssl.sh: #319: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:56 UTC 2020 ssl.sh: #320: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:57 UTC 2020 ssl.sh: #321: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:44:59 UTC 2020 ssl.sh: #322: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:45:01 UTC 2020 ssl.sh: #323: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:45:02 UTC 2020 ssl.sh: #324: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:45:04 UTC 2020 ssl.sh: #325: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:45:06 UTC 2020 ssl.sh: #326: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:45:08 UTC 2020 ssl.sh: #327: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19824 >/dev/null 2>/dev/null selfserv_9432 with PID 19824 found at Fri Jan 17 03:45:09 UTC 2020 ssl.sh: #328: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 19824 at Fri Jan 17 03:45:09 UTC 2020 kill -USR1 19824 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 19824 killed at Fri Jan 17 03:45:09 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:45:09 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:45:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:45:10 UTC 2020 selfserv_9432 with PID 20748 started at Fri Jan 17 03:45:10 UTC 2020 Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:45:23 UTC 2020 ssl.sh: #329: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:45:26 UTC 2020 ssl.sh: #330: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:45:28 UTC 2020 ssl.sh: #331: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:45:30 UTC 2020 ssl.sh: #332: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:45:32 UTC 2020 ssl.sh: #333: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:45:34 UTC 2020 ssl.sh: #334: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:45:36 UTC 2020 ssl.sh: #335: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:45:38 UTC 2020 ssl.sh: #336: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:45:40 UTC 2020 ssl.sh: #337: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:45:42 UTC 2020 ssl.sh: #338: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:45:44 UTC 2020 ssl.sh: #339: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:45:46 UTC 2020 ssl.sh: #340: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:45:48 UTC 2020 ssl.sh: #341: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:45:49 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #342: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:45:51 UTC 2020 ssl.sh: #343: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:45:53 UTC 2020 ssl.sh: #344: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:45:55 UTC 2020 ssl.sh: #345: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:45:57 UTC 2020 ssl.sh: #346: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:45:59 UTC 2020 ssl.sh: #347: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:46:01 UTC 2020 ssl.sh: #348: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:46:03 UTC 2020 ssl.sh: #349: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:46:04 UTC 2020 ssl.sh: #350: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:46:06 UTC 2020 ssl.sh: #351: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:46:08 UTC 2020 ssl.sh: #352: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:46:10 UTC 2020 ssl.sh: #353: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:46:12 UTC 2020 ssl.sh: #354: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:46:14 UTC 2020 ssl.sh: #355: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:46:16 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #356: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:46:18 UTC 2020 ssl.sh: #357: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:46:20 UTC 2020 ssl.sh: #358: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:46:22 UTC 2020 ssl.sh: #359: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:46:23 UTC 2020 ssl.sh: #360: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:46:25 UTC 2020 ssl.sh: #361: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:46:27 UTC 2020 ssl.sh: #362: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:46:29 UTC 2020 ssl.sh: #363: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:46:31 UTC 2020 ssl.sh: #364: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:46:33 UTC 2020 ssl.sh: #365: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:46:35 UTC 2020 ssl.sh: #366: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:46:37 UTC 2020 ssl.sh: #367: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:46:39 UTC 2020 ssl.sh: #368: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20748 >/dev/null 2>/dev/null selfserv_9432 with PID 20748 found at Fri Jan 17 03:46:41 UTC 2020 ssl.sh: #369: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 20748 at Fri Jan 17 03:46:41 UTC 2020 kill -USR1 20748 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 20748 killed at Fri Jan 17 03:46:41 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:46:41 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:46:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:46:42 UTC 2020 selfserv_9432 with PID 21667 started at Fri Jan 17 03:46:42 UTC 2020 Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:46:55 UTC 2020 ssl.sh: #370: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:47:00 UTC 2020 ssl.sh: #371: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:47:03 UTC 2020 ssl.sh: #372: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:47:06 UTC 2020 ssl.sh: #373: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:47:09 UTC 2020 ssl.sh: #374: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:47:12 UTC 2020 ssl.sh: #375: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:47:15 UTC 2020 ssl.sh: #376: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:47:18 UTC 2020 ssl.sh: #377: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:47:21 UTC 2020 ssl.sh: #378: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:47:24 UTC 2020 ssl.sh: #379: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:47:27 UTC 2020 ssl.sh: #380: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:47:30 UTC 2020 ssl.sh: #381: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:47:33 UTC 2020 ssl.sh: #382: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:47:34 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #383: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:47:37 UTC 2020 ssl.sh: #384: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:47:40 UTC 2020 ssl.sh: #385: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:47:43 UTC 2020 ssl.sh: #386: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:47:46 UTC 2020 ssl.sh: #387: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:47:49 UTC 2020 ssl.sh: #388: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:47:52 UTC 2020 ssl.sh: #389: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:47:55 UTC 2020 ssl.sh: #390: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:47:58 UTC 2020 ssl.sh: #391: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:48:01 UTC 2020 ssl.sh: #392: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:48:04 UTC 2020 ssl.sh: #393: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:48:07 UTC 2020 ssl.sh: #394: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:48:10 UTC 2020 ssl.sh: #395: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:48:13 UTC 2020 ssl.sh: #396: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:48:14 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #397: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:48:17 UTC 2020 ssl.sh: #398: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:48:20 UTC 2020 ssl.sh: #399: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:48:23 UTC 2020 ssl.sh: #400: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:48:26 UTC 2020 ssl.sh: #401: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:48:29 UTC 2020 ssl.sh: #402: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:48:32 UTC 2020 ssl.sh: #403: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:48:35 UTC 2020 ssl.sh: #404: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:48:38 UTC 2020 ssl.sh: #405: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:48:41 UTC 2020 ssl.sh: #406: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:48:44 UTC 2020 ssl.sh: #407: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:48:47 UTC 2020 ssl.sh: #408: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:48:49 UTC 2020 ssl.sh: #409: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21667 >/dev/null 2>/dev/null selfserv_9432 with PID 21667 found at Fri Jan 17 03:48:52 UTC 2020 ssl.sh: #410: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 21667 at Fri Jan 17 03:48:52 UTC 2020 kill -USR1 21667 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 21667 killed at Fri Jan 17 03:48:53 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:48:53 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:48:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 22587 >/dev/null 2>/dev/null selfserv_9432 with PID 22587 found at Fri Jan 17 03:48:53 UTC 2020 selfserv_9432 with PID 22587 started at Fri Jan 17 03:48:53 UTC 2020 trying to kill selfserv_9432 with PID 22587 at Fri Jan 17 03:48:53 UTC 2020 kill -USR1 22587 ./ssl.sh: line 202: 22587 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9432 -D -p ${PORT} -d ${P_R_SERVERDIR} ${RSA_OPTIONS} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss "$@" -i ${R_SERVERPID} -V ${SERVER_VMIN}:${SERVER_VMAX} $verbose -H 1 selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 22587 killed at Fri Jan 17 03:48:53 UTC 2020 selfserv_9432 starting at Fri Jan 17 03:48:54 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:48:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:48:54 UTC 2020 selfserv_9432 with PID 22611 started at Fri Jan 17 03:48:54 UTC 2020 Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:49:10 UTC 2020 ssl.sh: #411: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:49:15 UTC 2020 ssl.sh: #412: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:49:20 UTC 2020 ssl.sh: #413: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:49:24 UTC 2020 ssl.sh: #414: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:49:28 UTC 2020 ssl.sh: #415: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:49:33 UTC 2020 ssl.sh: #416: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:49:37 UTC 2020 ssl.sh: #417: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:49:41 UTC 2020 ssl.sh: #418: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:49:46 UTC 2020 ssl.sh: #419: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:49:50 UTC 2020 ssl.sh: #420: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:49:55 UTC 2020 ssl.sh: #421: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:49:59 UTC 2020 ssl.sh: #422: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:50:03 UTC 2020 ssl.sh: #423: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:50:08 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #424: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:50:12 UTC 2020 ssl.sh: #425: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:50:17 UTC 2020 ssl.sh: #426: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:50:21 UTC 2020 ssl.sh: #427: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:50:25 UTC 2020 ssl.sh: #428: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:50:30 UTC 2020 ssl.sh: #429: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:50:34 UTC 2020 ssl.sh: #430: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:50:38 UTC 2020 ssl.sh: #431: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:50:43 UTC 2020 ssl.sh: #432: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:50:47 UTC 2020 ssl.sh: #433: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:50:51 UTC 2020 ssl.sh: #434: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:50:56 UTC 2020 ssl.sh: #435: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:51:00 UTC 2020 ssl.sh: #436: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:51:05 UTC 2020 ssl.sh: #437: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:51:09 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #438: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:51:13 UTC 2020 ssl.sh: #439: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:51:18 UTC 2020 ssl.sh: #440: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:51:22 UTC 2020 ssl.sh: #441: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:51:26 UTC 2020 ssl.sh: #442: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:51:31 UTC 2020 ssl.sh: #443: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:51:35 UTC 2020 ssl.sh: #444: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:51:39 UTC 2020 ssl.sh: #445: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:51:44 UTC 2020 ssl.sh: #446: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:51:48 UTC 2020 ssl.sh: #447: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:51:53 UTC 2020 ssl.sh: #448: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:51:57 UTC 2020 ssl.sh: #449: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:52:01 UTC 2020 ssl.sh: #450: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22611 >/dev/null 2>/dev/null selfserv_9432 with PID 22611 found at Fri Jan 17 03:52:06 UTC 2020 ssl.sh: #451: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 22611 at Fri Jan 17 03:52:06 UTC 2020 kill -USR1 22611 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 22611 killed at Fri Jan 17 03:52:06 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:52:06 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:52:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:52:07 UTC 2020 selfserv_9432 with PID 23531 started at Fri Jan 17 03:52:07 UTC 2020 Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:52:22 UTC 2020 ssl.sh: #452: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:52:28 UTC 2020 ssl.sh: #453: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:52:33 UTC 2020 ssl.sh: #454: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:52:37 UTC 2020 ssl.sh: #455: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:52:42 UTC 2020 ssl.sh: #456: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:52:46 UTC 2020 ssl.sh: #457: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:52:51 UTC 2020 ssl.sh: #458: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:52:55 UTC 2020 ssl.sh: #459: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:53:00 UTC 2020 ssl.sh: #460: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:53:05 UTC 2020 ssl.sh: #461: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:53:09 UTC 2020 ssl.sh: #462: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:53:14 UTC 2020 ssl.sh: #463: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:53:19 UTC 2020 ssl.sh: #464: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:53:23 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #465: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:53:27 UTC 2020 ssl.sh: #466: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:53:32 UTC 2020 ssl.sh: #467: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:53:37 UTC 2020 ssl.sh: #468: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:53:41 UTC 2020 ssl.sh: #469: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:53:46 UTC 2020 ssl.sh: #470: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:53:50 UTC 2020 ssl.sh: #471: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:53:55 UTC 2020 ssl.sh: #472: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:53:59 UTC 2020 ssl.sh: #473: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:54:04 UTC 2020 ssl.sh: #474: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:54:09 UTC 2020 ssl.sh: #475: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:54:13 UTC 2020 ssl.sh: #476: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:54:18 UTC 2020 ssl.sh: #477: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:54:22 UTC 2020 ssl.sh: #478: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:54:27 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #479: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:54:31 UTC 2020 ssl.sh: #480: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:54:36 UTC 2020 ssl.sh: #481: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:54:40 UTC 2020 ssl.sh: #482: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:54:45 UTC 2020 ssl.sh: #483: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:54:49 UTC 2020 ssl.sh: #484: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:54:54 UTC 2020 ssl.sh: #485: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:54:59 UTC 2020 ssl.sh: #486: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:55:03 UTC 2020 ssl.sh: #487: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:55:08 UTC 2020 ssl.sh: #488: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:55:12 UTC 2020 ssl.sh: #489: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:55:17 UTC 2020 ssl.sh: #490: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:55:22 UTC 2020 ssl.sh: #491: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23531 >/dev/null 2>/dev/null selfserv_9432 with PID 23531 found at Fri Jan 17 03:55:26 UTC 2020 ssl.sh: #492: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 23531 at Fri Jan 17 03:55:26 UTC 2020 kill -USR1 23531 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 23531 killed at Fri Jan 17 03:55:26 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:55:26 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:55:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:55:27 UTC 2020 selfserv_9432 with PID 24453 started at Fri Jan 17 03:55:27 UTC 2020 Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:55:41 UTC 2020 ssl.sh: #493: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:55:46 UTC 2020 ssl.sh: #494: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:55:49 UTC 2020 ssl.sh: #495: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:55:52 UTC 2020 ssl.sh: #496: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:55:56 UTC 2020 ssl.sh: #497: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:55:59 UTC 2020 ssl.sh: #498: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:56:02 UTC 2020 ssl.sh: #499: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:56:05 UTC 2020 ssl.sh: #500: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:56:09 UTC 2020 ssl.sh: #501: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:56:12 UTC 2020 ssl.sh: #502: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:56:15 UTC 2020 ssl.sh: #503: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:56:19 UTC 2020 ssl.sh: #504: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:56:22 UTC 2020 ssl.sh: #505: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:56:26 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #506: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:56:30 UTC 2020 ssl.sh: #507: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:56:33 UTC 2020 ssl.sh: #508: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:56:36 UTC 2020 ssl.sh: #509: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:56:39 UTC 2020 ssl.sh: #510: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:56:43 UTC 2020 ssl.sh: #511: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:56:46 UTC 2020 ssl.sh: #512: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:56:49 UTC 2020 ssl.sh: #513: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:56:52 UTC 2020 ssl.sh: #514: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:56:56 UTC 2020 ssl.sh: #515: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:56:59 UTC 2020 ssl.sh: #516: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:57:02 UTC 2020 ssl.sh: #517: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:57:06 UTC 2020 ssl.sh: #518: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:57:09 UTC 2020 ssl.sh: #519: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:57:13 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #520: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:57:17 UTC 2020 ssl.sh: #521: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:57:20 UTC 2020 ssl.sh: #522: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:57:23 UTC 2020 ssl.sh: #523: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:57:26 UTC 2020 ssl.sh: #524: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:57:30 UTC 2020 ssl.sh: #525: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:57:33 UTC 2020 ssl.sh: #526: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:57:36 UTC 2020 ssl.sh: #527: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:57:40 UTC 2020 ssl.sh: #528: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:57:43 UTC 2020 ssl.sh: #529: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:57:46 UTC 2020 ssl.sh: #530: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:57:49 UTC 2020 ssl.sh: #531: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:57:53 UTC 2020 ssl.sh: #532: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24453 >/dev/null 2>/dev/null selfserv_9432 with PID 24453 found at Fri Jan 17 03:57:56 UTC 2020 ssl.sh: #533: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 24453 at Fri Jan 17 03:57:56 UTC 2020 kill -USR1 24453 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 24453 killed at Fri Jan 17 03:57:56 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:57:56 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:57:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:57:57 UTC 2020 selfserv_9432 with PID 25372 started at Fri Jan 17 03:57:57 UTC 2020 Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:10 UTC 2020 ssl.sh: #534: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:13 UTC 2020 ssl.sh: #535: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:14 UTC 2020 ssl.sh: #536: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:16 UTC 2020 ssl.sh: #537: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:18 UTC 2020 ssl.sh: #538: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:19 UTC 2020 ssl.sh: #539: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:21 UTC 2020 ssl.sh: #540: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:23 UTC 2020 ssl.sh: #541: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:25 UTC 2020 ssl.sh: #542: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:26 UTC 2020 ssl.sh: #543: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:28 UTC 2020 ssl.sh: #544: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:30 UTC 2020 ssl.sh: #545: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:32 UTC 2020 ssl.sh: #546: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:33 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #547: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:35 UTC 2020 ssl.sh: #548: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:37 UTC 2020 ssl.sh: #549: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:38 UTC 2020 ssl.sh: #550: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:40 UTC 2020 ssl.sh: #551: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:42 UTC 2020 ssl.sh: #552: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:43 UTC 2020 ssl.sh: #553: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:45 UTC 2020 ssl.sh: #554: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:47 UTC 2020 ssl.sh: #555: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:48 UTC 2020 ssl.sh: #556: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:50 UTC 2020 ssl.sh: #557: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:52 UTC 2020 ssl.sh: #558: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:54 UTC 2020 ssl.sh: #559: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:55 UTC 2020 ssl.sh: #560: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:57 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #561: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:58:59 UTC 2020 ssl.sh: #562: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:59:00 UTC 2020 ssl.sh: #563: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:59:02 UTC 2020 ssl.sh: #564: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:59:04 UTC 2020 ssl.sh: #565: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:59:05 UTC 2020 ssl.sh: #566: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:59:07 UTC 2020 ssl.sh: #567: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:59:09 UTC 2020 ssl.sh: #568: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:59:10 UTC 2020 ssl.sh: #569: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:59:12 UTC 2020 ssl.sh: #570: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:59:14 UTC 2020 ssl.sh: #571: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:59:15 UTC 2020 ssl.sh: #572: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:59:17 UTC 2020 ssl.sh: #573: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25372 >/dev/null 2>/dev/null selfserv_9432 with PID 25372 found at Fri Jan 17 03:59:19 UTC 2020 ssl.sh: #574: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 25372 at Fri Jan 17 03:59:19 UTC 2020 kill -USR1 25372 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 25372 killed at Fri Jan 17 03:59:19 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 03:59:19 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 03:59:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 03:59:20 UTC 2020 selfserv_9432 with PID 26292 started at Fri Jan 17 03:59:20 UTC 2020 Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 03:59:33 UTC 2020 ssl.sh: #575: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 03:59:36 UTC 2020 ssl.sh: #576: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 03:59:38 UTC 2020 ssl.sh: #577: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 03:59:40 UTC 2020 ssl.sh: #578: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 03:59:42 UTC 2020 ssl.sh: #579: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 03:59:44 UTC 2020 ssl.sh: #580: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 03:59:46 UTC 2020 ssl.sh: #581: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 03:59:48 UTC 2020 ssl.sh: #582: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 03:59:50 UTC 2020 ssl.sh: #583: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 03:59:52 UTC 2020 ssl.sh: #584: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 03:59:53 UTC 2020 ssl.sh: #585: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 03:59:55 UTC 2020 ssl.sh: #586: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 03:59:57 UTC 2020 ssl.sh: #587: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 03:59:59 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #588: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:01 UTC 2020 ssl.sh: #589: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:03 UTC 2020 ssl.sh: #590: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:05 UTC 2020 ssl.sh: #591: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:07 UTC 2020 ssl.sh: #592: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:09 UTC 2020 ssl.sh: #593: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:10 UTC 2020 ssl.sh: #594: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:12 UTC 2020 ssl.sh: #595: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:14 UTC 2020 ssl.sh: #596: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:16 UTC 2020 ssl.sh: #597: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:18 UTC 2020 ssl.sh: #598: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:20 UTC 2020 ssl.sh: #599: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:22 UTC 2020 ssl.sh: #600: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:24 UTC 2020 ssl.sh: #601: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:26 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #602: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:28 UTC 2020 ssl.sh: #603: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:30 UTC 2020 ssl.sh: #604: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:31 UTC 2020 ssl.sh: #605: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:33 UTC 2020 ssl.sh: #606: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:35 UTC 2020 ssl.sh: #607: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:37 UTC 2020 ssl.sh: #608: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:39 UTC 2020 ssl.sh: #609: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:41 UTC 2020 ssl.sh: #610: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:43 UTC 2020 ssl.sh: #611: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:45 UTC 2020 ssl.sh: #612: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:46 UTC 2020 ssl.sh: #613: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:48 UTC 2020 ssl.sh: #614: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26292 >/dev/null 2>/dev/null selfserv_9432 with PID 26292 found at Fri Jan 17 04:00:50 UTC 2020 ssl.sh: #615: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 26292 at Fri Jan 17 04:00:50 UTC 2020 kill -USR1 26292 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 26292 killed at Fri Jan 17 04:00:50 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:00:50 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:00:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:00:51 UTC 2020 selfserv_9432 with PID 27212 started at Fri Jan 17 04:00:51 UTC 2020 Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:01:05 UTC 2020 ssl.sh: #616: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:01:09 UTC 2020 ssl.sh: #617: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:01:12 UTC 2020 ssl.sh: #618: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:01:15 UTC 2020 ssl.sh: #619: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:01:18 UTC 2020 ssl.sh: #620: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:01:21 UTC 2020 ssl.sh: #621: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:01:24 UTC 2020 ssl.sh: #622: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:01:27 UTC 2020 ssl.sh: #623: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:01:30 UTC 2020 ssl.sh: #624: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:01:33 UTC 2020 ssl.sh: #625: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:01:36 UTC 2020 ssl.sh: #626: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:01:39 UTC 2020 ssl.sh: #627: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:01:42 UTC 2020 ssl.sh: #628: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:01:44 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #629: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:01:47 UTC 2020 ssl.sh: #630: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:01:50 UTC 2020 ssl.sh: #631: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:01:53 UTC 2020 ssl.sh: #632: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:01:56 UTC 2020 ssl.sh: #633: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:01:59 UTC 2020 ssl.sh: #634: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:02:02 UTC 2020 ssl.sh: #635: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:02:05 UTC 2020 ssl.sh: #636: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:02:08 UTC 2020 ssl.sh: #637: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:02:11 UTC 2020 ssl.sh: #638: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:02:14 UTC 2020 ssl.sh: #639: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:02:17 UTC 2020 ssl.sh: #640: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:02:20 UTC 2020 ssl.sh: #641: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:02:23 UTC 2020 ssl.sh: #642: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:02:24 UTC 2020 ================= CRL Reloaded ============= ssl.sh: #643: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:02:27 UTC 2020 ssl.sh: #644: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:02:30 UTC 2020 ssl.sh: #645: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:02:33 UTC 2020 ssl.sh: #646: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:02:36 UTC 2020 ssl.sh: #647: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:02:39 UTC 2020 ssl.sh: #648: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:02:42 UTC 2020 ssl.sh: #649: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:02:45 UTC 2020 ssl.sh: #650: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:02:48 UTC 2020 ssl.sh: #651: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:02:51 UTC 2020 ssl.sh: #652: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:02:54 UTC 2020 ssl.sh: #653: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:02:57 UTC 2020 ssl.sh: #654: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:03:00 UTC 2020 ssl.sh: #655: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27212 >/dev/null 2>/dev/null selfserv_9432 with PID 27212 found at Fri Jan 17 04:03:02 UTC 2020 ssl.sh: #656: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 27212 at Fri Jan 17 04:03:03 UTC 2020 kill -USR1 27212 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 27212 killed at Fri Jan 17 04:03:03 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:03:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:03:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28131 >/dev/null 2>/dev/null selfserv_9432 with PID 28131 found at Fri Jan 17 04:03:04 UTC 2020 selfserv_9432 with PID 28131 started at Fri Jan 17 04:03:04 UTC 2020 trying to kill selfserv_9432 with PID 28131 at Fri Jan 17 04:03:04 UTC 2020 kill -USR1 28131 ./ssl.sh: line 202: 28131 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9432 -D -p ${PORT} -d ${P_R_SERVERDIR} ${RSA_OPTIONS} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss "$@" -i ${R_SERVERPID} -V ${SERVER_VMIN}:${SERVER_VMAX} $verbose -H 1 selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28131 killed at Fri Jan 17 04:03:04 UTC 2020 ssl.sh: SSL Cipher Coverage - server normal/client normal =============================== selfserv_9432 starting at Fri Jan 17 04:03:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:03:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 28158 >/dev/null 2>/dev/null selfserv_9432 with PID 28158 found at Fri Jan 17 04:03:05 UTC 2020 selfserv_9432 with PID 28158 started at Fri Jan 17 04:03:05 UTC 2020 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #657: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #658: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #659: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #660: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #661: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #662: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #663: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #664: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #665: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #666: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #667: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #668: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #669: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #670: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #671: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #672: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #673: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #674: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #675: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #676: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #677: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #678: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #679: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #680: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #681: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #682: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #683: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #684: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #685: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #686: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #687: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #688: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #689: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #690: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #691: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #692: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #693: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #694: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #695: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #696: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #697: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #698: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #699: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #700: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #701: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #702: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #703: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #704: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #705: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #706: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #707: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #708: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #712: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #719: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 28158 at Fri Jan 17 04:05:12 UTC 2020 kill -USR1 28158 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 28158 killed at Fri Jan 17 04:05:12 UTC 2020 ssl.sh: SSL Cipher Coverage (RSA-PSS) - server normal/client normal =============================== selfserv_9432 starting at Fri Jan 17 04:05:12 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain-rsa-pss \ -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:05:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29279 >/dev/null 2>/dev/null selfserv_9432 with PID 29279 found at Fri Jan 17 04:05:13 UTC 2020 selfserv_9432 with PID 29279 started at Fri Jan 17 04:05:13 UTC 2020 ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02F -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #657: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C030 -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #658: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29279 at Fri Jan 17 04:05:18 UTC 2020 kill -USR1 29279 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29279 killed at Fri Jan 17 04:05:18 UTC 2020 ssl.sh: SSL Client Authentication - server normal/client normal =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:05:18 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:05:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29333 >/dev/null 2>/dev/null selfserv_9432 with PID 29333 found at Fri Jan 17 04:05:19 UTC 2020 selfserv_9432 with PID 29333 started at Fri Jan 17 04:05:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #657: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29333 at Fri Jan 17 04:05:30 UTC 2020 kill -USR1 29333 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29333 killed at Fri Jan 17 04:05:30 UTC 2020 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:05:30 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:05:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29374 >/dev/null 2>/dev/null selfserv_9432 with PID 29374 found at Fri Jan 17 04:05:31 UTC 2020 selfserv_9432 with PID 29374 started at Fri Jan 17 04:05:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #658: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29374 at Fri Jan 17 04:05:42 UTC 2020 kill -USR1 29374 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29374 killed at Fri Jan 17 04:05:42 UTC 2020 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:05:42 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:05:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29415 >/dev/null 2>/dev/null selfserv_9432 with PID 29415 found at Fri Jan 17 04:05:43 UTC 2020 selfserv_9432 with PID 29415 started at Fri Jan 17 04:05:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #659: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29415 at Fri Jan 17 04:05:58 UTC 2020 kill -USR1 29415 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29415 killed at Fri Jan 17 04:05:58 UTC 2020 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:05:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:05:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29456 >/dev/null 2>/dev/null selfserv_9432 with PID 29456 found at Fri Jan 17 04:05:59 UTC 2020 selfserv_9432 with PID 29456 started at Fri Jan 17 04:05:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #660: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 29456 at Fri Jan 17 04:06:10 UTC 2020 kill -USR1 29456 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29456 killed at Fri Jan 17 04:06:10 UTC 2020 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:06:10 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:06:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29497 >/dev/null 2>/dev/null selfserv_9432 with PID 29497 found at Fri Jan 17 04:06:11 UTC 2020 selfserv_9432 with PID 29497 started at Fri Jan 17 04:06:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #661: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 29497 at Fri Jan 17 04:06:22 UTC 2020 kill -USR1 29497 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29497 killed at Fri Jan 17 04:06:22 UTC 2020 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:06:22 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:06:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29538 >/dev/null 2>/dev/null selfserv_9432 with PID 29538 found at Fri Jan 17 04:06:23 UTC 2020 selfserv_9432 with PID 29538 started at Fri Jan 17 04:06:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #662: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29538 at Fri Jan 17 04:06:39 UTC 2020 kill -USR1 29538 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29538 killed at Fri Jan 17 04:06:39 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:06:39 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:06:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29579 >/dev/null 2>/dev/null selfserv_9432 with PID 29579 found at Fri Jan 17 04:06:40 UTC 2020 selfserv_9432 with PID 29579 started at Fri Jan 17 04:06:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #663: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29579 at Fri Jan 17 04:06:51 UTC 2020 kill -USR1 29579 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29579 killed at Fri Jan 17 04:06:51 UTC 2020 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:06:51 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:06:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29620 >/dev/null 2>/dev/null selfserv_9432 with PID 29620 found at Fri Jan 17 04:06:52 UTC 2020 selfserv_9432 with PID 29620 started at Fri Jan 17 04:06:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #664: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29620 at Fri Jan 17 04:07:03 UTC 2020 kill -USR1 29620 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29620 killed at Fri Jan 17 04:07:03 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:07:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:07:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29661 >/dev/null 2>/dev/null selfserv_9432 with PID 29661 found at Fri Jan 17 04:07:04 UTC 2020 selfserv_9432 with PID 29661 started at Fri Jan 17 04:07:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #665: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29661 at Fri Jan 17 04:07:18 UTC 2020 kill -USR1 29661 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29661 killed at Fri Jan 17 04:07:18 UTC 2020 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:07:18 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:07:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29702 >/dev/null 2>/dev/null selfserv_9432 with PID 29702 found at Fri Jan 17 04:07:19 UTC 2020 selfserv_9432 with PID 29702 started at Fri Jan 17 04:07:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #666: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 29702 at Fri Jan 17 04:07:30 UTC 2020 kill -USR1 29702 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29702 killed at Fri Jan 17 04:07:30 UTC 2020 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:07:30 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:07:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29743 >/dev/null 2>/dev/null selfserv_9432 with PID 29743 found at Fri Jan 17 04:07:31 UTC 2020 selfserv_9432 with PID 29743 started at Fri Jan 17 04:07:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #667: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 29743 at Fri Jan 17 04:07:42 UTC 2020 kill -USR1 29743 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29743 killed at Fri Jan 17 04:07:42 UTC 2020 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:07:42 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:07:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29784 >/dev/null 2>/dev/null selfserv_9432 with PID 29784 found at Fri Jan 17 04:07:43 UTC 2020 selfserv_9432 with PID 29784 started at Fri Jan 17 04:07:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #668: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29784 at Fri Jan 17 04:07:57 UTC 2020 kill -USR1 29784 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29784 killed at Fri Jan 17 04:07:57 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:07:57 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:07:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29825 >/dev/null 2>/dev/null selfserv_9432 with PID 29825 found at Fri Jan 17 04:07:58 UTC 2020 selfserv_9432 with PID 29825 started at Fri Jan 17 04:07:58 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #669: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29825 at Fri Jan 17 04:08:09 UTC 2020 kill -USR1 29825 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29825 killed at Fri Jan 17 04:08:09 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:08:09 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:08:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29866 >/dev/null 2>/dev/null selfserv_9432 with PID 29866 found at Fri Jan 17 04:08:10 UTC 2020 selfserv_9432 with PID 29866 started at Fri Jan 17 04:08:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #670: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29866 at Fri Jan 17 04:08:21 UTC 2020 kill -USR1 29866 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29866 killed at Fri Jan 17 04:08:21 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:08:21 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:08:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29907 >/dev/null 2>/dev/null selfserv_9432 with PID 29907 found at Fri Jan 17 04:08:22 UTC 2020 selfserv_9432 with PID 29907 started at Fri Jan 17 04:08:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #671: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 29907 at Fri Jan 17 04:08:37 UTC 2020 kill -USR1 29907 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29907 killed at Fri Jan 17 04:08:38 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:08:38 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:08:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29949 >/dev/null 2>/dev/null selfserv_9432 with PID 29949 found at Fri Jan 17 04:08:38 UTC 2020 selfserv_9432 with PID 29949 started at Fri Jan 17 04:08:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #672: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 29949 at Fri Jan 17 04:08:49 UTC 2020 kill -USR1 29949 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29949 killed at Fri Jan 17 04:08:50 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:08:50 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:08:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 29990 >/dev/null 2>/dev/null selfserv_9432 with PID 29990 found at Fri Jan 17 04:08:50 UTC 2020 selfserv_9432 with PID 29990 started at Fri Jan 17 04:08:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #673: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 29990 at Fri Jan 17 04:09:02 UTC 2020 kill -USR1 29990 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 29990 killed at Fri Jan 17 04:09:02 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:09:02 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:09:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30031 >/dev/null 2>/dev/null selfserv_9432 with PID 30031 found at Fri Jan 17 04:09:03 UTC 2020 selfserv_9432 with PID 30031 started at Fri Jan 17 04:09:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #674: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30031 at Fri Jan 17 04:09:18 UTC 2020 kill -USR1 30031 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30031 killed at Fri Jan 17 04:09:18 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:09:18 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:09:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30072 >/dev/null 2>/dev/null selfserv_9432 with PID 30072 found at Fri Jan 17 04:09:19 UTC 2020 selfserv_9432 with PID 30072 started at Fri Jan 17 04:09:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #675: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30072 at Fri Jan 17 04:09:30 UTC 2020 kill -USR1 30072 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30072 killed at Fri Jan 17 04:09:30 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:09:30 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:09:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30113 >/dev/null 2>/dev/null selfserv_9432 with PID 30113 found at Fri Jan 17 04:09:31 UTC 2020 selfserv_9432 with PID 30113 started at Fri Jan 17 04:09:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #676: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30113 at Fri Jan 17 04:09:43 UTC 2020 kill -USR1 30113 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30113 killed at Fri Jan 17 04:09:43 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:09:43 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:09:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30154 >/dev/null 2>/dev/null selfserv_9432 with PID 30154 found at Fri Jan 17 04:09:44 UTC 2020 selfserv_9432 with PID 30154 started at Fri Jan 17 04:09:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #677: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30154 at Fri Jan 17 04:09:59 UTC 2020 kill -USR1 30154 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30154 killed at Fri Jan 17 04:09:59 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:09:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:09:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30195 >/dev/null 2>/dev/null selfserv_9432 with PID 30195 found at Fri Jan 17 04:10:00 UTC 2020 selfserv_9432 with PID 30195 started at Fri Jan 17 04:10:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #678: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 30195 at Fri Jan 17 04:10:12 UTC 2020 kill -USR1 30195 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30195 killed at Fri Jan 17 04:10:12 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:10:12 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:10:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30236 >/dev/null 2>/dev/null selfserv_9432 with PID 30236 found at Fri Jan 17 04:10:13 UTC 2020 selfserv_9432 with PID 30236 started at Fri Jan 17 04:10:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #679: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 30236 at Fri Jan 17 04:10:24 UTC 2020 kill -USR1 30236 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30236 killed at Fri Jan 17 04:10:24 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:10:24 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:10:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30277 >/dev/null 2>/dev/null selfserv_9432 with PID 30277 found at Fri Jan 17 04:10:25 UTC 2020 selfserv_9432 with PID 30277 started at Fri Jan 17 04:10:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #680: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30277 at Fri Jan 17 04:10:41 UTC 2020 kill -USR1 30277 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30277 killed at Fri Jan 17 04:10:41 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:10:41 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:10:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30318 >/dev/null 2>/dev/null selfserv_9432 with PID 30318 found at Fri Jan 17 04:10:42 UTC 2020 selfserv_9432 with PID 30318 started at Fri Jan 17 04:10:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #681: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30318 at Fri Jan 17 04:10:53 UTC 2020 kill -USR1 30318 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30318 killed at Fri Jan 17 04:10:53 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:10:53 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:10:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30359 >/dev/null 2>/dev/null selfserv_9432 with PID 30359 found at Fri Jan 17 04:10:54 UTC 2020 selfserv_9432 with PID 30359 started at Fri Jan 17 04:10:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #682: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30359 at Fri Jan 17 04:11:05 UTC 2020 kill -USR1 30359 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30359 killed at Fri Jan 17 04:11:05 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:11:05 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:11:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30400 >/dev/null 2>/dev/null selfserv_9432 with PID 30400 found at Fri Jan 17 04:11:06 UTC 2020 selfserv_9432 with PID 30400 started at Fri Jan 17 04:11:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #683: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30400 at Fri Jan 17 04:11:20 UTC 2020 kill -USR1 30400 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30400 killed at Fri Jan 17 04:11:20 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:11:20 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:11:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30441 >/dev/null 2>/dev/null selfserv_9432 with PID 30441 found at Fri Jan 17 04:11:21 UTC 2020 selfserv_9432 with PID 30441 started at Fri Jan 17 04:11:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #684: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 30441 at Fri Jan 17 04:11:32 UTC 2020 kill -USR1 30441 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30441 killed at Fri Jan 17 04:11:32 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:11:32 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:11:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30482 >/dev/null 2>/dev/null selfserv_9432 with PID 30482 found at Fri Jan 17 04:11:33 UTC 2020 selfserv_9432 with PID 30482 started at Fri Jan 17 04:11:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #685: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 30482 at Fri Jan 17 04:11:45 UTC 2020 kill -USR1 30482 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30482 killed at Fri Jan 17 04:11:45 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:11:45 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:11:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30523 >/dev/null 2>/dev/null selfserv_9432 with PID 30523 found at Fri Jan 17 04:11:46 UTC 2020 selfserv_9432 with PID 30523 started at Fri Jan 17 04:11:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #686: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30523 at Fri Jan 17 04:12:00 UTC 2020 kill -USR1 30523 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30523 killed at Fri Jan 17 04:12:00 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:12:00 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:12:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30564 >/dev/null 2>/dev/null selfserv_9432 with PID 30564 found at Fri Jan 17 04:12:01 UTC 2020 selfserv_9432 with PID 30564 started at Fri Jan 17 04:12:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #687: TLS 1.3 Request don't require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30564 at Fri Jan 17 04:12:15 UTC 2020 kill -USR1 30564 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30564 killed at Fri Jan 17 04:12:15 UTC 2020 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:12:15 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:12:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30605 >/dev/null 2>/dev/null selfserv_9432 with PID 30605 found at Fri Jan 17 04:12:16 UTC 2020 selfserv_9432 with PID 30605 started at Fri Jan 17 04:12:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #688: TLS 1.3 Require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30605 at Fri Jan 17 04:12:30 UTC 2020 kill -USR1 30605 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30605 killed at Fri Jan 17 04:12:30 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:12:30 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:12:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30646 >/dev/null 2>/dev/null selfserv_9432 with PID 30646 found at Fri Jan 17 04:12:31 UTC 2020 selfserv_9432 with PID 30646 started at Fri Jan 17 04:12:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #689: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30646 at Fri Jan 17 04:12:42 UTC 2020 kill -USR1 30646 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30646 killed at Fri Jan 17 04:12:42 UTC 2020 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:12:42 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:12:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30687 >/dev/null 2>/dev/null selfserv_9432 with PID 30687 found at Fri Jan 17 04:12:43 UTC 2020 selfserv_9432 with PID 30687 started at Fri Jan 17 04:12:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #690: TLS 1.3 Require client auth on post hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 30687 at Fri Jan 17 04:12:54 UTC 2020 kill -USR1 30687 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30687 killed at Fri Jan 17 04:12:54 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:12:54 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:12:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30728 >/dev/null 2>/dev/null selfserv_9432 with PID 30728 found at Fri Jan 17 04:12:55 UTC 2020 selfserv_9432 with PID 30728 started at Fri Jan 17 04:12:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #691: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30728 at Fri Jan 17 04:13:09 UTC 2020 kill -USR1 30728 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30728 killed at Fri Jan 17 04:13:09 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:13:09 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:13:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30769 >/dev/null 2>/dev/null selfserv_9432 with PID 30769 found at Fri Jan 17 04:13:10 UTC 2020 selfserv_9432 with PID 30769 started at Fri Jan 17 04:13:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #692: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30769 at Fri Jan 17 04:13:21 UTC 2020 kill -USR1 30769 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30769 killed at Fri Jan 17 04:13:21 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:13:21 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:13:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30810 >/dev/null 2>/dev/null selfserv_9432 with PID 30810 found at Fri Jan 17 04:13:22 UTC 2020 selfserv_9432 with PID 30810 started at Fri Jan 17 04:13:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #693: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30810 at Fri Jan 17 04:13:35 UTC 2020 kill -USR1 30810 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30810 killed at Fri Jan 17 04:13:35 UTC 2020 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:13:35 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:13:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30851 >/dev/null 2>/dev/null selfserv_9432 with PID 30851 found at Fri Jan 17 04:13:36 UTC 2020 selfserv_9432 with PID 30851 started at Fri Jan 17 04:13:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #694: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 30851 at Fri Jan 17 04:13:47 UTC 2020 kill -USR1 30851 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30851 killed at Fri Jan 17 04:13:47 UTC 2020 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:13:47 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:13:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30892 >/dev/null 2>/dev/null selfserv_9432 with PID 30892 found at Fri Jan 17 04:13:48 UTC 2020 selfserv_9432 with PID 30892 started at Fri Jan 17 04:13:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #695: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30892 at Fri Jan 17 04:14:00 UTC 2020 kill -USR1 30892 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30892 killed at Fri Jan 17 04:14:00 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:14:00 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:14:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30934 >/dev/null 2>/dev/null selfserv_9432 with PID 30934 found at Fri Jan 17 04:14:01 UTC 2020 selfserv_9432 with PID 30934 started at Fri Jan 17 04:14:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #696: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30934 at Fri Jan 17 04:14:12 UTC 2020 kill -USR1 30934 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30934 killed at Fri Jan 17 04:14:13 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:14:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:14:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 30975 >/dev/null 2>/dev/null selfserv_9432 with PID 30975 found at Fri Jan 17 04:14:13 UTC 2020 selfserv_9432 with PID 30975 started at Fri Jan 17 04:14:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #697: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 30975 at Fri Jan 17 04:14:27 UTC 2020 kill -USR1 30975 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 30975 killed at Fri Jan 17 04:14:27 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:14:27 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:14:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31016 >/dev/null 2>/dev/null selfserv_9432 with PID 31016 found at Fri Jan 17 04:14:28 UTC 2020 selfserv_9432 with PID 31016 started at Fri Jan 17 04:14:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #698: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31016 at Fri Jan 17 04:14:39 UTC 2020 kill -USR1 31016 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31016 killed at Fri Jan 17 04:14:39 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:14:39 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:14:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31057 >/dev/null 2>/dev/null selfserv_9432 with PID 31057 found at Fri Jan 17 04:14:40 UTC 2020 selfserv_9432 with PID 31057 started at Fri Jan 17 04:14:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #699: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31057 at Fri Jan 17 04:14:54 UTC 2020 kill -USR1 31057 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31057 killed at Fri Jan 17 04:14:54 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:14:54 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:14:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31098 >/dev/null 2>/dev/null selfserv_9432 with PID 31098 found at Fri Jan 17 04:14:55 UTC 2020 selfserv_9432 with PID 31098 started at Fri Jan 17 04:14:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #700: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31098 at Fri Jan 17 04:15:06 UTC 2020 kill -USR1 31098 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31098 killed at Fri Jan 17 04:15:06 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:15:07 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:15:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31139 >/dev/null 2>/dev/null selfserv_9432 with PID 31139 found at Fri Jan 17 04:15:07 UTC 2020 selfserv_9432 with PID 31139 started at Fri Jan 17 04:15:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #701: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31139 at Fri Jan 17 04:15:20 UTC 2020 kill -USR1 31139 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31139 killed at Fri Jan 17 04:15:20 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:15:20 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:15:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31180 >/dev/null 2>/dev/null selfserv_9432 with PID 31180 found at Fri Jan 17 04:15:21 UTC 2020 selfserv_9432 with PID 31180 started at Fri Jan 17 04:15:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #702: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31180 at Fri Jan 17 04:15:32 UTC 2020 kill -USR1 31180 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31180 killed at Fri Jan 17 04:15:32 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:15:33 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:15:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31221 >/dev/null 2>/dev/null selfserv_9432 with PID 31221 found at Fri Jan 17 04:15:33 UTC 2020 selfserv_9432 with PID 31221 started at Fri Jan 17 04:15:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #703: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31221 at Fri Jan 17 04:15:46 UTC 2020 kill -USR1 31221 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31221 killed at Fri Jan 17 04:15:46 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:15:46 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:15:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31262 >/dev/null 2>/dev/null selfserv_9432 with PID 31262 found at Fri Jan 17 04:15:47 UTC 2020 selfserv_9432 with PID 31262 started at Fri Jan 17 04:15:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #704: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31262 at Fri Jan 17 04:15:59 UTC 2020 kill -USR1 31262 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31262 killed at Fri Jan 17 04:15:59 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:15:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:15:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31303 >/dev/null 2>/dev/null selfserv_9432 with PID 31303 found at Fri Jan 17 04:16:00 UTC 2020 selfserv_9432 with PID 31303 started at Fri Jan 17 04:16:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #705: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31303 at Fri Jan 17 04:16:13 UTC 2020 kill -USR1 31303 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31303 killed at Fri Jan 17 04:16:13 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:16:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:16:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31344 >/dev/null 2>/dev/null selfserv_9432 with PID 31344 found at Fri Jan 17 04:16:14 UTC 2020 selfserv_9432 with PID 31344 started at Fri Jan 17 04:16:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #706: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31344 at Fri Jan 17 04:16:25 UTC 2020 kill -USR1 31344 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31344 killed at Fri Jan 17 04:16:25 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:16:25 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:16:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31385 >/dev/null 2>/dev/null selfserv_9432 with PID 31385 found at Fri Jan 17 04:16:26 UTC 2020 selfserv_9432 with PID 31385 started at Fri Jan 17 04:16:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #707: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31385 at Fri Jan 17 04:16:39 UTC 2020 kill -USR1 31385 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31385 killed at Fri Jan 17 04:16:39 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:16:39 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:16:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31426 >/dev/null 2>/dev/null selfserv_9432 with PID 31426 found at Fri Jan 17 04:16:40 UTC 2020 selfserv_9432 with PID 31426 started at Fri Jan 17 04:16:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #708: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31426 at Fri Jan 17 04:16:51 UTC 2020 kill -USR1 31426 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31426 killed at Fri Jan 17 04:16:51 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:16:52 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:16:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31467 >/dev/null 2>/dev/null selfserv_9432 with PID 31467 found at Fri Jan 17 04:16:52 UTC 2020 selfserv_9432 with PID 31467 started at Fri Jan 17 04:16:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31467 at Fri Jan 17 04:17:06 UTC 2020 kill -USR1 31467 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31467 killed at Fri Jan 17 04:17:07 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:17:07 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:17:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31508 >/dev/null 2>/dev/null selfserv_9432 with PID 31508 found at Fri Jan 17 04:17:07 UTC 2020 selfserv_9432 with PID 31508 started at Fri Jan 17 04:17:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #710: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31508 at Fri Jan 17 04:17:19 UTC 2020 kill -USR1 31508 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31508 killed at Fri Jan 17 04:17:19 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:17:19 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:17:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31549 >/dev/null 2>/dev/null selfserv_9432 with PID 31549 found at Fri Jan 17 04:17:20 UTC 2020 selfserv_9432 with PID 31549 started at Fri Jan 17 04:17:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31549 at Fri Jan 17 04:17:34 UTC 2020 kill -USR1 31549 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31549 killed at Fri Jan 17 04:17:34 UTC 2020 ssl.sh: TLS Server hello response without SNI ---- selfserv_9432 starting at Fri Jan 17 04:17:34 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:17:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31596 >/dev/null 2>/dev/null selfserv_9432 with PID 31596 found at Fri Jan 17 04:17:35 UTC 2020 selfserv_9432 with PID 31596 started at Fri Jan 17 04:17:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #712: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31596 at Fri Jan 17 04:17:50 UTC 2020 kill -USR1 31596 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31596 killed at Fri Jan 17 04:17:50 UTC 2020 ssl.sh: TLS Server hello response with SNI ---- selfserv_9432 starting at Fri Jan 17 04:17:50 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:17:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31643 >/dev/null 2>/dev/null selfserv_9432 with PID 31643 found at Fri Jan 17 04:17:51 UTC 2020 selfserv_9432 with PID 31643 started at Fri Jan 17 04:17:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31643 at Fri Jan 17 04:18:08 UTC 2020 kill -USR1 31643 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31643 killed at Fri Jan 17 04:18:08 UTC 2020 ssl.sh: TLS Server response with alert ---- selfserv_9432 starting at Fri Jan 17 04:18:08 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:18:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31690 >/dev/null 2>/dev/null selfserv_9432 with PID 31690 found at Fri Jan 17 04:18:09 UTC 2020 selfserv_9432 with PID 31690 started at Fri Jan 17 04:18:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #714: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31690 at Fri Jan 17 04:18:16 UTC 2020 kill -USR1 31690 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31690 killed at Fri Jan 17 04:18:16 UTC 2020 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9432 starting at Fri Jan 17 04:18:16 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:18:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31737 >/dev/null 2>/dev/null selfserv_9432 with PID 31737 found at Fri Jan 17 04:18:17 UTC 2020 selfserv_9432 with PID 31737 started at Fri Jan 17 04:18:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31737 at Fri Jan 17 04:18:31 UTC 2020 kill -USR1 31737 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31737 killed at Fri Jan 17 04:18:31 UTC 2020 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9432 starting at Fri Jan 17 04:18:31 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:18:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31785 >/dev/null 2>/dev/null selfserv_9432 with PID 31785 found at Fri Jan 17 04:18:32 UTC 2020 selfserv_9432 with PID 31785 started at Fri Jan 17 04:18:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #716: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31785 at Fri Jan 17 04:18:43 UTC 2020 kill -USR1 31785 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31785 killed at Fri Jan 17 04:18:43 UTC 2020 ssl.sh: TLS Server hello response without SNI ---- selfserv_9432 starting at Fri Jan 17 04:18:43 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:18:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31832 >/dev/null 2>/dev/null selfserv_9432 with PID 31832 found at Fri Jan 17 04:18:44 UTC 2020 selfserv_9432 with PID 31832 started at Fri Jan 17 04:18:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31832 at Fri Jan 17 04:18:59 UTC 2020 kill -USR1 31832 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31832 killed at Fri Jan 17 04:18:59 UTC 2020 ssl.sh: TLS Server hello response with SNI ---- selfserv_9432 starting at Fri Jan 17 04:19:00 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:19:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31879 >/dev/null 2>/dev/null selfserv_9432 with PID 31879 found at Fri Jan 17 04:19:00 UTC 2020 selfserv_9432 with PID 31879 started at Fri Jan 17 04:19:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 31879 at Fri Jan 17 04:19:20 UTC 2020 kill -USR1 31879 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31879 killed at Fri Jan 17 04:19:20 UTC 2020 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9432 starting at Fri Jan 17 04:19:20 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:19:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31927 >/dev/null 2>/dev/null selfserv_9432 with PID 31927 found at Fri Jan 17 04:19:21 UTC 2020 selfserv_9432 with PID 31927 started at Fri Jan 17 04:19:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #719: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31927 at Fri Jan 17 04:19:31 UTC 2020 kill -USR1 31927 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31927 killed at Fri Jan 17 04:19:31 UTC 2020 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9432 starting at Fri Jan 17 04:19:31 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:19:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 31974 >/dev/null 2>/dev/null selfserv_9432 with PID 31974 found at Fri Jan 17 04:19:32 UTC 2020 selfserv_9432 with PID 31974 started at Fri Jan 17 04:19:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #720: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 31974 at Fri Jan 17 04:19:42 UTC 2020 kill -USR1 31974 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 31974 killed at Fri Jan 17 04:19:42 UTC 2020 ssl.sh: TLS Server response with alert ---- selfserv_9432 starting at Fri Jan 17 04:19:42 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:19:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32021 >/dev/null 2>/dev/null selfserv_9432 with PID 32021 found at Fri Jan 17 04:19:43 UTC 2020 selfserv_9432 with PID 32021 started at Fri Jan 17 04:19:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #721: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 32021 at Fri Jan 17 04:19:50 UTC 2020 kill -USR1 32021 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32021 killed at Fri Jan 17 04:19:50 UTC 2020 ssl.sh: SSL Cert Status (OCSP Stapling) - server normal/client normal =============================== OCSP stapling, signed response, good status ssl.sh: OCSP stapling, signed response, good status ---- selfserv_9432 starting at Fri Jan 17 04:19:50 UTC 2020 selfserv_9432 -D -p 9432 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T good \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:19:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32052 >/dev/null 2>/dev/null selfserv_9432 with PID 32052 found at Fri Jan 17 04:19:51 UTC 2020 selfserv_9432 with PID 32052 started at Fri Jan 17 04:19:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #657: OCSP stapling, signed response, good status produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32052 at Fri Jan 17 04:20:05 UTC 2020 kill -USR1 32052 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32052 killed at Fri Jan 17 04:20:05 UTC 2020 OCSP stapling, signed response, revoked status ssl.sh: OCSP stapling, signed response, revoked status ---- selfserv_9432 starting at Fri Jan 17 04:20:05 UTC 2020 selfserv_9432 -D -p 9432 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T revoked \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:20:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32083 >/dev/null 2>/dev/null selfserv_9432 with PID 32083 found at Fri Jan 17 04:20:06 UTC 2020 selfserv_9432 with PID 32083 started at Fri Jan 17 04:20:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #658: OCSP stapling, signed response, revoked status produced a returncode of 3, expected is 3 - PASSED trying to kill selfserv_9432 with PID 32083 at Fri Jan 17 04:20:20 UTC 2020 kill -USR1 32083 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32083 killed at Fri Jan 17 04:20:20 UTC 2020 OCSP stapling, signed response, unknown status ssl.sh: OCSP stapling, signed response, unknown status ---- selfserv_9432 starting at Fri Jan 17 04:20:20 UTC 2020 selfserv_9432 -D -p 9432 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T unknown \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:20:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32114 >/dev/null 2>/dev/null selfserv_9432 with PID 32114 found at Fri Jan 17 04:20:21 UTC 2020 selfserv_9432 with PID 32114 started at Fri Jan 17 04:20:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #659: OCSP stapling, signed response, unknown status produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv_9432 with PID 32114 at Fri Jan 17 04:20:36 UTC 2020 kill -USR1 32114 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32114 killed at Fri Jan 17 04:20:36 UTC 2020 OCSP stapling, unsigned failure response ssl.sh: OCSP stapling, unsigned failure response ---- selfserv_9432 starting at Fri Jan 17 04:20:36 UTC 2020 selfserv_9432 -D -p 9432 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T failure \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:20:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32146 >/dev/null 2>/dev/null selfserv_9432 with PID 32146 found at Fri Jan 17 04:20:37 UTC 2020 selfserv_9432 with PID 32146 started at Fri Jan 17 04:20:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #660: OCSP stapling, unsigned failure response produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv_9432 with PID 32146 at Fri Jan 17 04:20:44 UTC 2020 kill -USR1 32146 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32146 killed at Fri Jan 17 04:20:44 UTC 2020 OCSP stapling, good status, bad signature ssl.sh: OCSP stapling, good status, bad signature ---- selfserv_9432 starting at Fri Jan 17 04:20:44 UTC 2020 selfserv_9432 -D -p 9432 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T badsig \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:20:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32177 >/dev/null 2>/dev/null selfserv_9432 with PID 32177 found at Fri Jan 17 04:20:45 UTC 2020 selfserv_9432 with PID 32177 started at Fri Jan 17 04:20:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #661: OCSP stapling, good status, bad signature produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv_9432 with PID 32177 at Fri Jan 17 04:20:55 UTC 2020 kill -USR1 32177 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32177 killed at Fri Jan 17 04:20:55 UTC 2020 OCSP stapling, invalid cert status data ssl.sh: OCSP stapling, invalid cert status data ---- selfserv_9432 starting at Fri Jan 17 04:20:55 UTC 2020 selfserv_9432 -D -p 9432 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T corrupted \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:20:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32208 >/dev/null 2>/dev/null selfserv_9432 with PID 32208 found at Fri Jan 17 04:20:56 UTC 2020 selfserv_9432 with PID 32208 started at Fri Jan 17 04:20:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #662: OCSP stapling, invalid cert status data produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv_9432 with PID 32208 at Fri Jan 17 04:21:03 UTC 2020 kill -USR1 32208 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32208 killed at Fri Jan 17 04:21:03 UTC 2020 Valid cert, Server doesn't staple ssl.sh: Valid cert, Server doesn't staple ---- selfserv_9432 starting at Fri Jan 17 04:21:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../server/../stapling/ -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:21:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32239 >/dev/null 2>/dev/null selfserv_9432 with PID 32239 found at Fri Jan 17 04:21:04 UTC 2020 selfserv_9432 with PID 32239 started at Fri Jan 17 04:21:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) ssl.sh: #663: Valid cert, Server doesn't staple produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv_9432 with PID 32239 at Fri Jan 17 04:21:11 UTC 2020 kill -USR1 32239 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32239 killed at Fri Jan 17 04:21:11 UTC 2020 Stress OCSP stapling, server uses random status ssl.sh: Stress OCSP stapling, server uses random status ---- selfserv_9432 starting at Fri Jan 17 04:21:11 UTC 2020 selfserv_9432 -D -p 9432 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T random \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:21:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32271 >/dev/null 2>/dev/null selfserv_9432 with PID 32271 found at Fri Jan 17 04:21:12 UTC 2020 selfserv_9432 with PID 32271 started at Fri Jan 17 04:21:12 UTC 2020 strsclnt -4 -q -p 9432 -d ../client -w nss \ -c 1000 -V ssl3:tls1.2 -N -T localhost.localdomain strsclnt started at Fri Jan 17 04:21:12 UTC 2020 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Jan 17 04:21:56 UTC 2020 ssl.sh: #664: Stress OCSP stapling, server uses random status produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9432 with PID 32271 at Fri Jan 17 04:21:56 UTC 2020 kill -USR1 32271 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32271 killed at Fri Jan 17 04:21:56 UTC 2020 ssl.sh: SSL Signed Certificate Timestamps - server normal/client normal =============================== ssl_signed_cert_timestamps ssl.sh: ssl_signed_cert_timestamps ---- selfserv_9432 starting at Fri Jan 17 04:21:56 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:21:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32309 >/dev/null 2>/dev/null selfserv_9432 with PID 32309 found at Fri Jan 17 04:21:57 UTC 2020 selfserv_9432 with PID 32309 started at Fri Jan 17 04:21:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -U -V tls1.0:tls1.2 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #665: ssl_signed_cert_timestamps produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32309 at Fri Jan 17 04:22:04 UTC 2020 kill -USR1 32309 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32309 killed at Fri Jan 17 04:22:04 UTC 2020 ssl.sh: SSL SCHEME - server normal/client normal =============================== ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:22:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:22:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32340 >/dev/null 2>/dev/null selfserv_9432 with PID 32340 found at Fri Jan 17 04:22:05 UTC 2020 selfserv_9432 with PID 32340 started at Fri Jan 17 04:22:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #666: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32340 at Fri Jan 17 04:22:10 UTC 2020 kill -USR1 32340 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32340 killed at Fri Jan 17 04:22:10 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:22:10 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:22:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32368 >/dev/null 2>/dev/null selfserv_9432 with PID 32368 found at Fri Jan 17 04:22:11 UTC 2020 selfserv_9432 with PID 32368 started at Fri Jan 17 04:22:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #667: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 32368 at Fri Jan 17 04:22:15 UTC 2020 kill -USR1 32368 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32368 killed at Fri Jan 17 04:22:15 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:22:15 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:22:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32396 >/dev/null 2>/dev/null selfserv_9432 with PID 32396 found at Fri Jan 17 04:22:16 UTC 2020 selfserv_9432 with PID 32396 started at Fri Jan 17 04:22:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #668: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32396 at Fri Jan 17 04:22:20 UTC 2020 kill -USR1 32396 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32396 killed at Fri Jan 17 04:22:20 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:22:20 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:22:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32424 >/dev/null 2>/dev/null selfserv_9432 with PID 32424 found at Fri Jan 17 04:22:21 UTC 2020 selfserv_9432 with PID 32424 started at Fri Jan 17 04:22:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #669: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 32424 at Fri Jan 17 04:22:25 UTC 2020 kill -USR1 32424 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32424 killed at Fri Jan 17 04:22:25 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:22:25 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:22:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32452 >/dev/null 2>/dev/null selfserv_9432 with PID 32452 found at Fri Jan 17 04:22:26 UTC 2020 selfserv_9432 with PID 32452 started at Fri Jan 17 04:22:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #670: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32452 at Fri Jan 17 04:22:31 UTC 2020 kill -USR1 32452 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32452 killed at Fri Jan 17 04:22:31 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:22:31 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:22:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32480 >/dev/null 2>/dev/null selfserv_9432 with PID 32480 found at Fri Jan 17 04:22:32 UTC 2020 selfserv_9432 with PID 32480 started at Fri Jan 17 04:22:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #671: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32480 at Fri Jan 17 04:22:36 UTC 2020 kill -USR1 32480 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32480 killed at Fri Jan 17 04:22:36 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:22:36 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:22:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32508 >/dev/null 2>/dev/null selfserv_9432 with PID 32508 found at Fri Jan 17 04:22:37 UTC 2020 selfserv_9432 with PID 32508 started at Fri Jan 17 04:22:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #672: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32508 at Fri Jan 17 04:22:41 UTC 2020 kill -USR1 32508 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32508 killed at Fri Jan 17 04:22:41 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:22:41 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:22:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32536 >/dev/null 2>/dev/null selfserv_9432 with PID 32536 found at Fri Jan 17 04:22:42 UTC 2020 selfserv_9432 with PID 32536 started at Fri Jan 17 04:22:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #673: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32536 at Fri Jan 17 04:22:47 UTC 2020 kill -USR1 32536 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32536 killed at Fri Jan 17 04:22:47 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:22:47 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:22:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32564 >/dev/null 2>/dev/null selfserv_9432 with PID 32564 found at Fri Jan 17 04:22:48 UTC 2020 selfserv_9432 with PID 32564 started at Fri Jan 17 04:22:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #674: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32564 at Fri Jan 17 04:22:52 UTC 2020 kill -USR1 32564 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32564 killed at Fri Jan 17 04:22:52 UTC 2020 ssl.sh: SSL SCHEME - server normal/client normal =============================== ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:22:52 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:22:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32592 >/dev/null 2>/dev/null selfserv_9432 with PID 32592 found at Fri Jan 17 04:22:53 UTC 2020 selfserv_9432 with PID 32592 started at Fri Jan 17 04:22:53 UTC 2020 strsclnt -4 -q -p 9432 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #675: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32592 at Fri Jan 17 04:22:57 UTC 2020 kill -USR1 32592 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32592 killed at Fri Jan 17 04:22:57 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:22:57 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:22:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32621 >/dev/null 2>/dev/null selfserv_9432 with PID 32621 found at Fri Jan 17 04:22:58 UTC 2020 selfserv_9432 with PID 32621 started at Fri Jan 17 04:22:58 UTC 2020 strsclnt -4 -q -p 9432 -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s). strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #676: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 32621 at Fri Jan 17 04:23:03 UTC 2020 kill -USR1 32621 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32621 killed at Fri Jan 17 04:23:03 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:23:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:23:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32650 >/dev/null 2>/dev/null selfserv_9432 with PID 32650 found at Fri Jan 17 04:23:04 UTC 2020 selfserv_9432 with PID 32650 started at Fri Jan 17 04:23:04 UTC 2020 strsclnt -4 -q -p 9432 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #677: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32650 at Fri Jan 17 04:23:08 UTC 2020 kill -USR1 32650 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32650 killed at Fri Jan 17 04:23:08 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:23:08 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:23:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32679 >/dev/null 2>/dev/null selfserv_9432 with PID 32679 found at Fri Jan 17 04:23:09 UTC 2020 selfserv_9432 with PID 32679 started at Fri Jan 17 04:23:09 UTC 2020 strsclnt -4 -q -p 9432 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s). strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #678: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 32679 at Fri Jan 17 04:23:13 UTC 2020 kill -USR1 32679 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32679 killed at Fri Jan 17 04:23:13 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:23:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:23:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32708 >/dev/null 2>/dev/null selfserv_9432 with PID 32708 found at Fri Jan 17 04:23:14 UTC 2020 selfserv_9432 with PID 32708 started at Fri Jan 17 04:23:14 UTC 2020 strsclnt -4 -q -p 9432 -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #679: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32708 at Fri Jan 17 04:23:19 UTC 2020 kill -USR1 32708 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32708 killed at Fri Jan 17 04:23:19 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:23:19 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:23:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32737 >/dev/null 2>/dev/null selfserv_9432 with PID 32737 found at Fri Jan 17 04:23:19 UTC 2020 selfserv_9432 with PID 32737 started at Fri Jan 17 04:23:19 UTC 2020 strsclnt -4 -q -p 9432 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #680: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32737 at Fri Jan 17 04:23:24 UTC 2020 kill -USR1 32737 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32737 killed at Fri Jan 17 04:23:24 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:23:24 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:23:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 32766 >/dev/null 2>/dev/null selfserv_9432 with PID 32766 found at Fri Jan 17 04:23:25 UTC 2020 selfserv_9432 with PID 32766 started at Fri Jan 17 04:23:25 UTC 2020 strsclnt -4 -q -p 9432 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #681: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 32766 at Fri Jan 17 04:23:29 UTC 2020 kill -USR1 32766 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 32766 killed at Fri Jan 17 04:23:29 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:23:29 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:23:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 327 >/dev/null 2>/dev/null selfserv_9432 with PID 327 found at Fri Jan 17 04:23:30 UTC 2020 selfserv_9432 with PID 327 started at Fri Jan 17 04:23:30 UTC 2020 strsclnt -4 -q -p 9432 -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #682: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 327 at Fri Jan 17 04:23:35 UTC 2020 kill -USR1 327 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 327 killed at Fri Jan 17 04:23:35 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:23:35 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:23:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 356 >/dev/null 2>/dev/null selfserv_9432 with PID 356 found at Fri Jan 17 04:23:35 UTC 2020 selfserv_9432 with PID 356 started at Fri Jan 17 04:23:36 UTC 2020 strsclnt -4 -q -p 9432 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #683: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 356 at Fri Jan 17 04:23:40 UTC 2020 kill -USR1 356 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 356 killed at Fri Jan 17 04:23:40 UTC 2020 ssl.sh: SSL Cipher Coverage Extended Test - server normal/client normal =============================== selfserv_9432 starting at Fri Jan 17 04:23:40 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:23:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 385 >/dev/null 2>/dev/null selfserv_9432 with PID 385 found at Fri Jan 17 04:23:41 UTC 2020 selfserv_9432 with PID 385 started at Fri Jan 17 04:23:41 UTC 2020 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #684: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #685: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #686: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #687: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #688: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #689: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #690: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #691: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #692: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #693: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #694: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #695: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #696: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #697: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #698: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #699: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #700: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #701: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #702: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #703: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #704: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #705: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #706: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #707: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #708: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #712: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #719: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #778: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #779: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #780: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #781: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #782: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #783: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #784: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #785: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #786: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #787: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #788: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #789: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #790: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #791: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #792: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #793: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #794: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #795: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #796: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #797: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #798: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #799: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #800: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #801: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #802: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #803: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #804: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 385 at Fri Jan 17 04:25:59 UTC 2020 kill -USR1 385 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 385 killed at Fri Jan 17 04:25:59 UTC 2020 ssl.sh: SSL Cipher Coverage (RSA-PSS) Extended Test - server normal/client normal =============================== ssl.sh: skipping SSL Cipher Coverage (RSA-PSS) for Extended Test ssl.sh: SSL Client Authentication Extended Test - server normal/client normal =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:25:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:25:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1551 >/dev/null 2>/dev/null selfserv_9432 with PID 1551 found at Fri Jan 17 04:26:00 UTC 2020 selfserv_9432 with PID 1551 started at Fri Jan 17 04:26:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #684: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 1551 at Fri Jan 17 04:26:31 UTC 2020 kill -USR1 1551 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1551 killed at Fri Jan 17 04:26:31 UTC 2020 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:26:31 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:26:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1593 >/dev/null 2>/dev/null selfserv_9432 with PID 1593 found at Fri Jan 17 04:26:32 UTC 2020 selfserv_9432 with PID 1593 started at Fri Jan 17 04:26:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #685: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 1593 at Fri Jan 17 04:27:03 UTC 2020 kill -USR1 1593 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1593 killed at Fri Jan 17 04:27:03 UTC 2020 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:27:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:27:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1634 >/dev/null 2>/dev/null selfserv_9432 with PID 1634 found at Fri Jan 17 04:27:04 UTC 2020 selfserv_9432 with PID 1634 started at Fri Jan 17 04:27:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #686: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 1634 at Fri Jan 17 04:27:42 UTC 2020 kill -USR1 1634 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1634 killed at Fri Jan 17 04:27:42 UTC 2020 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:27:42 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:27:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1675 >/dev/null 2>/dev/null selfserv_9432 with PID 1675 found at Fri Jan 17 04:27:43 UTC 2020 selfserv_9432 with PID 1675 started at Fri Jan 17 04:27:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #687: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 1675 at Fri Jan 17 04:28:13 UTC 2020 kill -USR1 1675 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1675 killed at Fri Jan 17 04:28:13 UTC 2020 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:28:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:28:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1716 >/dev/null 2>/dev/null selfserv_9432 with PID 1716 found at Fri Jan 17 04:28:14 UTC 2020 selfserv_9432 with PID 1716 started at Fri Jan 17 04:28:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #688: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 1716 at Fri Jan 17 04:28:45 UTC 2020 kill -USR1 1716 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1716 killed at Fri Jan 17 04:28:45 UTC 2020 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:28:45 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:28:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1757 >/dev/null 2>/dev/null selfserv_9432 with PID 1757 found at Fri Jan 17 04:28:46 UTC 2020 selfserv_9432 with PID 1757 started at Fri Jan 17 04:28:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #689: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 1757 at Fri Jan 17 04:29:24 UTC 2020 kill -USR1 1757 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1757 killed at Fri Jan 17 04:29:24 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:29:24 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:29:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1798 >/dev/null 2>/dev/null selfserv_9432 with PID 1798 found at Fri Jan 17 04:29:25 UTC 2020 selfserv_9432 with PID 1798 started at Fri Jan 17 04:29:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #690: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 1798 at Fri Jan 17 04:29:56 UTC 2020 kill -USR1 1798 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1798 killed at Fri Jan 17 04:29:56 UTC 2020 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:29:56 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:29:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1840 >/dev/null 2>/dev/null selfserv_9432 with PID 1840 found at Fri Jan 17 04:29:57 UTC 2020 selfserv_9432 with PID 1840 started at Fri Jan 17 04:29:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #691: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 1840 at Fri Jan 17 04:30:28 UTC 2020 kill -USR1 1840 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1840 killed at Fri Jan 17 04:30:28 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:30:28 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:30:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1881 >/dev/null 2>/dev/null selfserv_9432 with PID 1881 found at Fri Jan 17 04:30:29 UTC 2020 selfserv_9432 with PID 1881 started at Fri Jan 17 04:30:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #692: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 1881 at Fri Jan 17 04:31:06 UTC 2020 kill -USR1 1881 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1881 killed at Fri Jan 17 04:31:06 UTC 2020 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:31:06 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:31:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1922 >/dev/null 2>/dev/null selfserv_9432 with PID 1922 found at Fri Jan 17 04:31:07 UTC 2020 selfserv_9432 with PID 1922 started at Fri Jan 17 04:31:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #693: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 1922 at Fri Jan 17 04:31:38 UTC 2020 kill -USR1 1922 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1922 killed at Fri Jan 17 04:31:38 UTC 2020 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:31:38 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:31:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 1963 >/dev/null 2>/dev/null selfserv_9432 with PID 1963 found at Fri Jan 17 04:31:39 UTC 2020 selfserv_9432 with PID 1963 started at Fri Jan 17 04:31:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #694: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 1963 at Fri Jan 17 04:32:10 UTC 2020 kill -USR1 1963 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 1963 killed at Fri Jan 17 04:32:10 UTC 2020 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:32:10 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:32:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2004 >/dev/null 2>/dev/null selfserv_9432 with PID 2004 found at Fri Jan 17 04:32:11 UTC 2020 selfserv_9432 with PID 2004 started at Fri Jan 17 04:32:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #695: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2004 at Fri Jan 17 04:32:49 UTC 2020 kill -USR1 2004 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2004 killed at Fri Jan 17 04:32:49 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:32:49 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:32:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2049 >/dev/null 2>/dev/null selfserv_9432 with PID 2049 found at Fri Jan 17 04:32:50 UTC 2020 selfserv_9432 with PID 2049 started at Fri Jan 17 04:32:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #696: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2049 at Fri Jan 17 04:33:20 UTC 2020 kill -USR1 2049 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2049 killed at Fri Jan 17 04:33:20 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:33:20 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:33:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2090 >/dev/null 2>/dev/null selfserv_9432 with PID 2090 found at Fri Jan 17 04:33:21 UTC 2020 selfserv_9432 with PID 2090 started at Fri Jan 17 04:33:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #697: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2090 at Fri Jan 17 04:33:52 UTC 2020 kill -USR1 2090 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2090 killed at Fri Jan 17 04:33:53 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:33:53 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:33:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2131 >/dev/null 2>/dev/null selfserv_9432 with PID 2131 found at Fri Jan 17 04:33:53 UTC 2020 selfserv_9432 with PID 2131 started at Fri Jan 17 04:33:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #698: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2131 at Fri Jan 17 04:34:31 UTC 2020 kill -USR1 2131 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2131 killed at Fri Jan 17 04:34:31 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:34:31 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:34:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2172 >/dev/null 2>/dev/null selfserv_9432 with PID 2172 found at Fri Jan 17 04:34:32 UTC 2020 selfserv_9432 with PID 2172 started at Fri Jan 17 04:34:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #699: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2172 at Fri Jan 17 04:35:03 UTC 2020 kill -USR1 2172 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2172 killed at Fri Jan 17 04:35:03 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:35:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:35:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2214 >/dev/null 2>/dev/null selfserv_9432 with PID 2214 found at Fri Jan 17 04:35:04 UTC 2020 selfserv_9432 with PID 2214 started at Fri Jan 17 04:35:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #700: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2214 at Fri Jan 17 04:35:35 UTC 2020 kill -USR1 2214 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2214 killed at Fri Jan 17 04:35:35 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:35:35 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:35:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2255 >/dev/null 2>/dev/null selfserv_9432 with PID 2255 found at Fri Jan 17 04:35:36 UTC 2020 selfserv_9432 with PID 2255 started at Fri Jan 17 04:35:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #701: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2255 at Fri Jan 17 04:36:14 UTC 2020 kill -USR1 2255 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2255 killed at Fri Jan 17 04:36:14 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:36:14 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:36:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2296 >/dev/null 2>/dev/null selfserv_9432 with PID 2296 found at Fri Jan 17 04:36:15 UTC 2020 selfserv_9432 with PID 2296 started at Fri Jan 17 04:36:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #702: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2296 at Fri Jan 17 04:36:46 UTC 2020 kill -USR1 2296 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2296 killed at Fri Jan 17 04:36:46 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:36:46 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:36:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2337 >/dev/null 2>/dev/null selfserv_9432 with PID 2337 found at Fri Jan 17 04:36:47 UTC 2020 selfserv_9432 with PID 2337 started at Fri Jan 17 04:36:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #703: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2337 at Fri Jan 17 04:37:18 UTC 2020 kill -USR1 2337 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2337 killed at Fri Jan 17 04:37:18 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:37:18 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:37:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2378 >/dev/null 2>/dev/null selfserv_9432 with PID 2378 found at Fri Jan 17 04:37:19 UTC 2020 selfserv_9432 with PID 2378 started at Fri Jan 17 04:37:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #704: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2378 at Fri Jan 17 04:37:56 UTC 2020 kill -USR1 2378 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2378 killed at Fri Jan 17 04:37:56 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:37:56 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:37:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2419 >/dev/null 2>/dev/null selfserv_9432 with PID 2419 found at Fri Jan 17 04:37:57 UTC 2020 selfserv_9432 with PID 2419 started at Fri Jan 17 04:37:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #705: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2419 at Fri Jan 17 04:38:28 UTC 2020 kill -USR1 2419 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2419 killed at Fri Jan 17 04:38:28 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:38:28 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:38:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2460 >/dev/null 2>/dev/null selfserv_9432 with PID 2460 found at Fri Jan 17 04:38:29 UTC 2020 selfserv_9432 with PID 2460 started at Fri Jan 17 04:38:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #706: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2460 at Fri Jan 17 04:39:00 UTC 2020 kill -USR1 2460 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2460 killed at Fri Jan 17 04:39:00 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:39:01 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:39:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2501 >/dev/null 2>/dev/null selfserv_9432 with PID 2501 found at Fri Jan 17 04:39:01 UTC 2020 selfserv_9432 with PID 2501 started at Fri Jan 17 04:39:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #707: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2501 at Fri Jan 17 04:39:39 UTC 2020 kill -USR1 2501 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2501 killed at Fri Jan 17 04:39:39 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:39:39 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:39:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2542 >/dev/null 2>/dev/null selfserv_9432 with PID 2542 found at Fri Jan 17 04:39:40 UTC 2020 selfserv_9432 with PID 2542 started at Fri Jan 17 04:39:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #708: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2542 at Fri Jan 17 04:40:11 UTC 2020 kill -USR1 2542 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2542 killed at Fri Jan 17 04:40:11 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:40:11 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:40:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2584 >/dev/null 2>/dev/null selfserv_9432 with PID 2584 found at Fri Jan 17 04:40:12 UTC 2020 selfserv_9432 with PID 2584 started at Fri Jan 17 04:40:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2584 at Fri Jan 17 04:40:43 UTC 2020 kill -USR1 2584 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2584 killed at Fri Jan 17 04:40:43 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:40:43 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:40:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2625 >/dev/null 2>/dev/null selfserv_9432 with PID 2625 found at Fri Jan 17 04:40:44 UTC 2020 selfserv_9432 with PID 2625 started at Fri Jan 17 04:40:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2625 at Fri Jan 17 04:41:22 UTC 2020 kill -USR1 2625 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2625 killed at Fri Jan 17 04:41:22 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:41:22 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:41:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2666 >/dev/null 2>/dev/null selfserv_9432 with PID 2666 found at Fri Jan 17 04:41:23 UTC 2020 selfserv_9432 with PID 2666 started at Fri Jan 17 04:41:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #711: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2666 at Fri Jan 17 04:41:54 UTC 2020 kill -USR1 2666 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2666 killed at Fri Jan 17 04:41:54 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:41:54 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:41:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2707 >/dev/null 2>/dev/null selfserv_9432 with PID 2707 found at Fri Jan 17 04:41:55 UTC 2020 selfserv_9432 with PID 2707 started at Fri Jan 17 04:41:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #712: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2707 at Fri Jan 17 04:42:26 UTC 2020 kill -USR1 2707 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2707 killed at Fri Jan 17 04:42:26 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:42:26 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:42:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2748 >/dev/null 2>/dev/null selfserv_9432 with PID 2748 found at Fri Jan 17 04:42:27 UTC 2020 selfserv_9432 with PID 2748 started at Fri Jan 17 04:42:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2748 at Fri Jan 17 04:43:05 UTC 2020 kill -USR1 2748 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2748 killed at Fri Jan 17 04:43:05 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:43:05 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:43:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2789 >/dev/null 2>/dev/null selfserv_9432 with PID 2789 found at Fri Jan 17 04:43:06 UTC 2020 selfserv_9432 with PID 2789 started at Fri Jan 17 04:43:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: TLS 1.3 Request don't require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2789 at Fri Jan 17 04:43:43 UTC 2020 kill -USR1 2789 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2789 killed at Fri Jan 17 04:43:43 UTC 2020 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:43:43 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:43:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2830 >/dev/null 2>/dev/null selfserv_9432 with PID 2830 found at Fri Jan 17 04:43:44 UTC 2020 selfserv_9432 with PID 2830 started at Fri Jan 17 04:43:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: TLS 1.3 Require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2830 at Fri Jan 17 04:44:21 UTC 2020 kill -USR1 2830 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2830 killed at Fri Jan 17 04:44:22 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:44:22 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:44:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2871 >/dev/null 2>/dev/null selfserv_9432 with PID 2871 found at Fri Jan 17 04:44:22 UTC 2020 selfserv_9432 with PID 2871 started at Fri Jan 17 04:44:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2871 at Fri Jan 17 04:44:53 UTC 2020 kill -USR1 2871 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2871 killed at Fri Jan 17 04:44:53 UTC 2020 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 04:44:53 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:44:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2912 >/dev/null 2>/dev/null selfserv_9432 with PID 2912 found at Fri Jan 17 04:44:54 UTC 2020 selfserv_9432 with PID 2912 started at Fri Jan 17 04:44:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #717: TLS 1.3 Require client auth on post hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 2912 at Fri Jan 17 04:45:25 UTC 2020 kill -USR1 2912 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2912 killed at Fri Jan 17 04:45:25 UTC 2020 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:45:25 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.20458\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:45:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2954 >/dev/null 2>/dev/null selfserv_9432 with PID 2954 found at Fri Jan 17 04:45:26 UTC 2020 selfserv_9432 with PID 2954 started at Fri Jan 17 04:45:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2954 at Fri Jan 17 04:46:03 UTC 2020 kill -USR1 2954 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2954 killed at Fri Jan 17 04:46:03 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:46:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:46:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 2995 >/dev/null 2>/dev/null selfserv_9432 with PID 2995 found at Fri Jan 17 04:46:04 UTC 2020 selfserv_9432 with PID 2995 started at Fri Jan 17 04:46:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #719: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 2995 at Fri Jan 17 04:46:35 UTC 2020 kill -USR1 2995 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 2995 killed at Fri Jan 17 04:46:35 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:46:36 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:46:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3036 >/dev/null 2>/dev/null selfserv_9432 with PID 3036 found at Fri Jan 17 04:46:36 UTC 2020 selfserv_9432 with PID 3036 started at Fri Jan 17 04:46:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 3036 at Fri Jan 17 04:47:13 UTC 2020 kill -USR1 3036 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3036 killed at Fri Jan 17 04:47:13 UTC 2020 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:47:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:47:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3077 >/dev/null 2>/dev/null selfserv_9432 with PID 3077 found at Fri Jan 17 04:47:14 UTC 2020 selfserv_9432 with PID 3077 started at Fri Jan 17 04:47:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #721: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 3077 at Fri Jan 17 04:47:45 UTC 2020 kill -USR1 3077 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3077 killed at Fri Jan 17 04:47:45 UTC 2020 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:47:45 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:47:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3118 >/dev/null 2>/dev/null selfserv_9432 with PID 3118 found at Fri Jan 17 04:47:46 UTC 2020 selfserv_9432 with PID 3118 started at Fri Jan 17 04:47:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 3118 at Fri Jan 17 04:48:22 UTC 2020 kill -USR1 3118 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3118 killed at Fri Jan 17 04:48:22 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:48:22 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:48:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3159 >/dev/null 2>/dev/null selfserv_9432 with PID 3159 found at Fri Jan 17 04:48:23 UTC 2020 selfserv_9432 with PID 3159 started at Fri Jan 17 04:48:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 3159 at Fri Jan 17 04:48:54 UTC 2020 kill -USR1 3159 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3159 killed at Fri Jan 17 04:48:54 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:48:54 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:48:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3200 >/dev/null 2>/dev/null selfserv_9432 with PID 3200 found at Fri Jan 17 04:48:55 UTC 2020 selfserv_9432 with PID 3200 started at Fri Jan 17 04:48:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 3200 at Fri Jan 17 04:49:31 UTC 2020 kill -USR1 3200 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3200 killed at Fri Jan 17 04:49:31 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:49:31 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:49:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3241 >/dev/null 2>/dev/null selfserv_9432 with PID 3241 found at Fri Jan 17 04:49:32 UTC 2020 selfserv_9432 with PID 3241 started at Fri Jan 17 04:49:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #725: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 3241 at Fri Jan 17 04:50:03 UTC 2020 kill -USR1 3241 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3241 killed at Fri Jan 17 04:50:03 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:50:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:50:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3282 >/dev/null 2>/dev/null selfserv_9432 with PID 3282 found at Fri Jan 17 04:50:04 UTC 2020 selfserv_9432 with PID 3282 started at Fri Jan 17 04:50:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 3282 at Fri Jan 17 04:50:40 UTC 2020 kill -USR1 3282 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3282 killed at Fri Jan 17 04:50:40 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:50:40 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:50:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3324 >/dev/null 2>/dev/null selfserv_9432 with PID 3324 found at Fri Jan 17 04:50:41 UTC 2020 selfserv_9432 with PID 3324 started at Fri Jan 17 04:50:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 3324 at Fri Jan 17 04:51:12 UTC 2020 kill -USR1 3324 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3324 killed at Fri Jan 17 04:51:12 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:51:12 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:51:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3365 >/dev/null 2>/dev/null selfserv_9432 with PID 3365 found at Fri Jan 17 04:51:13 UTC 2020 selfserv_9432 with PID 3365 started at Fri Jan 17 04:51:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 3365 at Fri Jan 17 04:51:49 UTC 2020 kill -USR1 3365 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3365 killed at Fri Jan 17 04:51:49 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:51:49 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:51:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3406 >/dev/null 2>/dev/null selfserv_9432 with PID 3406 found at Fri Jan 17 04:51:50 UTC 2020 selfserv_9432 with PID 3406 started at Fri Jan 17 04:51:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #729: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 3406 at Fri Jan 17 04:52:21 UTC 2020 kill -USR1 3406 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3406 killed at Fri Jan 17 04:52:21 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:52:21 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:52:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3447 >/dev/null 2>/dev/null selfserv_9432 with PID 3447 found at Fri Jan 17 04:52:22 UTC 2020 selfserv_9432 with PID 3447 started at Fri Jan 17 04:52:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 3447 at Fri Jan 17 04:52:59 UTC 2020 kill -USR1 3447 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3447 killed at Fri Jan 17 04:52:59 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:52:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:52:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3488 >/dev/null 2>/dev/null selfserv_9432 with PID 3488 found at Fri Jan 17 04:53:00 UTC 2020 selfserv_9432 with PID 3488 started at Fri Jan 17 04:53:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 3488 at Fri Jan 17 04:53:31 UTC 2020 kill -USR1 3488 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3488 killed at Fri Jan 17 04:53:31 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:53:31 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:53:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3529 >/dev/null 2>/dev/null selfserv_9432 with PID 3529 found at Fri Jan 17 04:53:32 UTC 2020 selfserv_9432 with PID 3529 started at Fri Jan 17 04:53:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 3529 at Fri Jan 17 04:54:08 UTC 2020 kill -USR1 3529 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3529 killed at Fri Jan 17 04:54:08 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:54:08 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:54:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3570 >/dev/null 2>/dev/null selfserv_9432 with PID 3570 found at Fri Jan 17 04:54:09 UTC 2020 selfserv_9432 with PID 3570 started at Fri Jan 17 04:54:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #733: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 3570 at Fri Jan 17 04:54:40 UTC 2020 kill -USR1 3570 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3570 killed at Fri Jan 17 04:54:40 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:54:40 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:54:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3612 >/dev/null 2>/dev/null selfserv_9432 with PID 3612 found at Fri Jan 17 04:54:41 UTC 2020 selfserv_9432 with PID 3612 started at Fri Jan 17 04:54:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 3612 at Fri Jan 17 04:55:17 UTC 2020 kill -USR1 3612 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3612 killed at Fri Jan 17 04:55:17 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:55:18 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:55:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3653 >/dev/null 2>/dev/null selfserv_9432 with PID 3653 found at Fri Jan 17 04:55:18 UTC 2020 selfserv_9432 with PID 3653 started at Fri Jan 17 04:55:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 3653 at Fri Jan 17 04:55:50 UTC 2020 kill -USR1 3653 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3653 killed at Fri Jan 17 04:55:50 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:55:50 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:55:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3695 >/dev/null 2>/dev/null selfserv_9432 with PID 3695 found at Fri Jan 17 04:55:51 UTC 2020 selfserv_9432 with PID 3695 started at Fri Jan 17 04:55:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 3695 at Fri Jan 17 04:56:27 UTC 2020 kill -USR1 3695 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3695 killed at Fri Jan 17 04:56:27 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 04:56:27 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:56:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3736 >/dev/null 2>/dev/null selfserv_9432 with PID 3736 found at Fri Jan 17 04:56:28 UTC 2020 selfserv_9432 with PID 3736 started at Fri Jan 17 04:56:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #737: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 3736 at Fri Jan 17 04:56:59 UTC 2020 kill -USR1 3736 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3736 killed at Fri Jan 17 04:56:59 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 04:56:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:56:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3777 >/dev/null 2>/dev/null selfserv_9432 with PID 3777 found at Fri Jan 17 04:57:00 UTC 2020 selfserv_9432 with PID 3777 started at Fri Jan 17 04:57:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 3777 at Fri Jan 17 04:57:36 UTC 2020 kill -USR1 3777 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3777 killed at Fri Jan 17 04:57:36 UTC 2020 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server normal/client normal =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Signed Certificate Timestamps Extended Test - server normal/client normal =============================== ssl_signed_cert_timestamps ssl.sh: ssl_signed_cert_timestamps ---- selfserv_9432 starting at Fri Jan 17 04:57:36 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:57:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3848 >/dev/null 2>/dev/null selfserv_9432 with PID 3848 found at Fri Jan 17 04:57:37 UTC 2020 selfserv_9432 with PID 3848 started at Fri Jan 17 04:57:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -U -V tls1.0:tls1.2 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #684: ssl_signed_cert_timestamps produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 3848 at Fri Jan 17 04:57:54 UTC 2020 kill -USR1 3848 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3848 killed at Fri Jan 17 04:57:54 UTC 2020 ssl.sh: SSL SCHEME Extended Test - server normal/client normal =============================== ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:57:54 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:57:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3879 >/dev/null 2>/dev/null selfserv_9432 with PID 3879 found at Fri Jan 17 04:57:55 UTC 2020 selfserv_9432 with PID 3879 started at Fri Jan 17 04:57:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #685: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 3879 at Fri Jan 17 04:58:04 UTC 2020 kill -USR1 3879 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3879 killed at Fri Jan 17 04:58:04 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:58:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:58:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3907 >/dev/null 2>/dev/null selfserv_9432 with PID 3907 found at Fri Jan 17 04:58:05 UTC 2020 selfserv_9432 with PID 3907 started at Fri Jan 17 04:58:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #686: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 3907 at Fri Jan 17 04:58:14 UTC 2020 kill -USR1 3907 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3907 killed at Fri Jan 17 04:58:14 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:58:14 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:58:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3935 >/dev/null 2>/dev/null selfserv_9432 with PID 3935 found at Fri Jan 17 04:58:15 UTC 2020 selfserv_9432 with PID 3935 started at Fri Jan 17 04:58:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #687: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 3935 at Fri Jan 17 04:58:24 UTC 2020 kill -USR1 3935 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3935 killed at Fri Jan 17 04:58:24 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:58:24 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:58:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3963 >/dev/null 2>/dev/null selfserv_9432 with PID 3963 found at Fri Jan 17 04:58:25 UTC 2020 selfserv_9432 with PID 3963 started at Fri Jan 17 04:58:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #688: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9432 with PID 3963 at Fri Jan 17 04:58:34 UTC 2020 kill -USR1 3963 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3963 killed at Fri Jan 17 04:58:34 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:58:34 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:58:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 3991 >/dev/null 2>/dev/null selfserv_9432 with PID 3991 found at Fri Jan 17 04:58:35 UTC 2020 selfserv_9432 with PID 3991 started at Fri Jan 17 04:58:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #689: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 3991 at Fri Jan 17 04:58:44 UTC 2020 kill -USR1 3991 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 3991 killed at Fri Jan 17 04:58:44 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:58:44 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:58:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4019 >/dev/null 2>/dev/null selfserv_9432 with PID 4019 found at Fri Jan 17 04:58:45 UTC 2020 selfserv_9432 with PID 4019 started at Fri Jan 17 04:58:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #690: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 4019 at Fri Jan 17 04:58:54 UTC 2020 kill -USR1 4019 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4019 killed at Fri Jan 17 04:58:54 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:58:54 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:58:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4048 >/dev/null 2>/dev/null selfserv_9432 with PID 4048 found at Fri Jan 17 04:58:55 UTC 2020 selfserv_9432 with PID 4048 started at Fri Jan 17 04:58:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #691: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 4048 at Fri Jan 17 04:59:04 UTC 2020 kill -USR1 4048 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4048 killed at Fri Jan 17 04:59:04 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:59:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:59:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4076 >/dev/null 2>/dev/null selfserv_9432 with PID 4076 found at Fri Jan 17 04:59:05 UTC 2020 selfserv_9432 with PID 4076 started at Fri Jan 17 04:59:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #692: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 4076 at Fri Jan 17 04:59:14 UTC 2020 kill -USR1 4076 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4076 killed at Fri Jan 17 04:59:14 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:59:14 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:59:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4104 >/dev/null 2>/dev/null selfserv_9432 with PID 4104 found at Fri Jan 17 04:59:15 UTC 2020 selfserv_9432 with PID 4104 started at Fri Jan 17 04:59:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #693: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 4104 at Fri Jan 17 04:59:24 UTC 2020 kill -USR1 4104 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4104 killed at Fri Jan 17 04:59:24 UTC 2020 ssl.sh: SSL SCHEME Extended Test - server normal/client normal =============================== ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:59:24 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:59:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4132 >/dev/null 2>/dev/null selfserv_9432 with PID 4132 found at Fri Jan 17 04:59:25 UTC 2020 selfserv_9432 with PID 4132 started at Fri Jan 17 04:59:25 UTC 2020 strsclnt -4 -q -p 9432 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #694: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 4132 at Fri Jan 17 04:59:34 UTC 2020 kill -USR1 4132 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4132 killed at Fri Jan 17 04:59:34 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:59:34 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:59:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4161 >/dev/null 2>/dev/null selfserv_9432 with PID 4161 found at Fri Jan 17 04:59:35 UTC 2020 selfserv_9432 with PID 4161 started at Fri Jan 17 04:59:35 UTC 2020 strsclnt -4 -q -p 9432 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s). strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #695: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 4161 at Fri Jan 17 04:59:44 UTC 2020 kill -USR1 4161 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4161 killed at Fri Jan 17 04:59:44 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:59:44 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:59:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4190 >/dev/null 2>/dev/null selfserv_9432 with PID 4190 found at Fri Jan 17 04:59:45 UTC 2020 selfserv_9432 with PID 4190 started at Fri Jan 17 04:59:45 UTC 2020 strsclnt -4 -q -p 9432 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #696: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 4190 at Fri Jan 17 04:59:54 UTC 2020 kill -USR1 4190 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4190 killed at Fri Jan 17 04:59:54 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Fri Jan 17 04:59:54 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 04:59:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4219 >/dev/null 2>/dev/null selfserv_9432 with PID 4219 found at Fri Jan 17 04:59:55 UTC 2020 selfserv_9432 with PID 4219 started at Fri Jan 17 04:59:55 UTC 2020 strsclnt -4 -q -p 9432 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s). strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #697: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 4219 at Fri Jan 17 05:00:04 UTC 2020 kill -USR1 4219 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4219 killed at Fri Jan 17 05:00:04 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 05:00:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:00:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4248 >/dev/null 2>/dev/null selfserv_9432 with PID 4248 found at Fri Jan 17 05:00:05 UTC 2020 selfserv_9432 with PID 4248 started at Fri Jan 17 05:00:05 UTC 2020 strsclnt -4 -q -p 9432 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #698: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 4248 at Fri Jan 17 05:00:14 UTC 2020 kill -USR1 4248 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4248 killed at Fri Jan 17 05:00:14 UTC 2020 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 05:00:14 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:00:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4277 >/dev/null 2>/dev/null selfserv_9432 with PID 4277 found at Fri Jan 17 05:00:15 UTC 2020 selfserv_9432 with PID 4277 started at Fri Jan 17 05:00:15 UTC 2020 strsclnt -4 -q -p 9432 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #699: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 4277 at Fri Jan 17 05:00:24 UTC 2020 kill -USR1 4277 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4277 killed at Fri Jan 17 05:00:24 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9432 starting at Fri Jan 17 05:00:24 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:00:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4306 >/dev/null 2>/dev/null selfserv_9432 with PID 4306 found at Fri Jan 17 05:00:25 UTC 2020 selfserv_9432 with PID 4306 started at Fri Jan 17 05:00:25 UTC 2020 strsclnt -4 -q -p 9432 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #700: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 4306 at Fri Jan 17 05:00:34 UTC 2020 kill -USR1 4306 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4306 killed at Fri Jan 17 05:00:34 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 05:00:34 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:00:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4335 >/dev/null 2>/dev/null selfserv_9432 with PID 4335 found at Fri Jan 17 05:00:35 UTC 2020 selfserv_9432 with PID 4335 started at Fri Jan 17 05:00:35 UTC 2020 strsclnt -4 -q -p 9432 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #701: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 4335 at Fri Jan 17 05:00:44 UTC 2020 kill -USR1 4335 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4335 killed at Fri Jan 17 05:00:44 UTC 2020 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9432 starting at Fri Jan 17 05:00:44 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:00:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4365 >/dev/null 2>/dev/null selfserv_9432 with PID 4365 found at Fri Jan 17 05:00:45 UTC 2020 selfserv_9432 with PID 4365 started at Fri Jan 17 05:00:45 UTC 2020 strsclnt -4 -q -p 9432 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #702: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 4365 at Fri Jan 17 05:00:54 UTC 2020 kill -USR1 4365 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4365 killed at Fri Jan 17 05:00:54 UTC 2020 ssl.sh: SSL - FIPS mode on for server =============================== ssl.sh: Turning FIPS on for the server modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -fips true -force FIPS mode enabled. ssl.sh: #703: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -list ssl.sh: #704: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #705: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -fips true -force FIPS mode enabled. ssl.sh: #706: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -list ssl.sh: #707: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #708: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server fips/client normal =============================== selfserv_9432 starting at Fri Jan 17 05:00:58 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:00:58 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 4432 >/dev/null 2>/dev/null selfserv_9432 with PID 4432 found at Fri Jan 17 05:00:59 UTC 2020 selfserv_9432 with PID 4432 started at Fri Jan 17 05:00:59 UTC 2020 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #712: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #719: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #778: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #779: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #780: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #781: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #782: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #783: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #784: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #785: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #786: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #787: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #788: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #789: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #790: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #791: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #792: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #793: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #794: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #795: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #796: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #797: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #798: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #799: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #800: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #801: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #802: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #803: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #804: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #805: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #806: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #807: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #808: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #809: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #810: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #811: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #812: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #813: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #814: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #815: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #816: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #817: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #818: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #819: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #820: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #821: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #822: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #823: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #824: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #825: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #826: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #827: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #828: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #829: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 4432 at Fri Jan 17 05:03:06 UTC 2020 kill -USR1 4432 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 4432 killed at Fri Jan 17 05:03:06 UTC 2020 ssl.sh: SSL Cipher Coverage (RSA-PSS) - server fips/client normal =============================== selfserv_9432 starting at Fri Jan 17 05:03:06 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain-rsa-pss \ -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:03:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5553 >/dev/null 2>/dev/null selfserv_9432 with PID 5553 found at Fri Jan 17 05:03:07 UTC 2020 selfserv_9432 with PID 5553 started at Fri Jan 17 05:03:07 UTC 2020 ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02F -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C030 -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 5553 at Fri Jan 17 05:03:12 UTC 2020 kill -USR1 5553 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5553 killed at Fri Jan 17 05:03:12 UTC 2020 ssl.sh: SSL Client Authentication - server fips/client normal =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:03:12 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:03:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5607 >/dev/null 2>/dev/null selfserv_9432 with PID 5607 found at Fri Jan 17 05:03:13 UTC 2020 selfserv_9432 with PID 5607 started at Fri Jan 17 05:03:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 5607 at Fri Jan 17 05:03:24 UTC 2020 kill -USR1 5607 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5607 killed at Fri Jan 17 05:03:24 UTC 2020 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:03:24 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:03:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5648 >/dev/null 2>/dev/null selfserv_9432 with PID 5648 found at Fri Jan 17 05:03:25 UTC 2020 selfserv_9432 with PID 5648 started at Fri Jan 17 05:03:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 5648 at Fri Jan 17 05:03:36 UTC 2020 kill -USR1 5648 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5648 killed at Fri Jan 17 05:03:36 UTC 2020 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:03:36 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:03:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5689 >/dev/null 2>/dev/null selfserv_9432 with PID 5689 found at Fri Jan 17 05:03:37 UTC 2020 selfserv_9432 with PID 5689 started at Fri Jan 17 05:03:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 5689 at Fri Jan 17 05:03:52 UTC 2020 kill -USR1 5689 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5689 killed at Fri Jan 17 05:03:52 UTC 2020 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:03:53 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:03:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5730 >/dev/null 2>/dev/null selfserv_9432 with PID 5730 found at Fri Jan 17 05:03:53 UTC 2020 selfserv_9432 with PID 5730 started at Fri Jan 17 05:03:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #712: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 5730 at Fri Jan 17 05:04:04 UTC 2020 kill -USR1 5730 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5730 killed at Fri Jan 17 05:04:04 UTC 2020 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:04:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:04:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5772 >/dev/null 2>/dev/null selfserv_9432 with PID 5772 found at Fri Jan 17 05:04:05 UTC 2020 selfserv_9432 with PID 5772 started at Fri Jan 17 05:04:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #713: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 5772 at Fri Jan 17 05:04:16 UTC 2020 kill -USR1 5772 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5772 killed at Fri Jan 17 05:04:16 UTC 2020 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:04:17 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:04:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5817 >/dev/null 2>/dev/null selfserv_9432 with PID 5817 found at Fri Jan 17 05:04:17 UTC 2020 selfserv_9432 with PID 5817 started at Fri Jan 17 05:04:17 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 5817 at Fri Jan 17 05:04:33 UTC 2020 kill -USR1 5817 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5817 killed at Fri Jan 17 05:04:33 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:04:33 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:04:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5858 >/dev/null 2>/dev/null selfserv_9432 with PID 5858 found at Fri Jan 17 05:04:34 UTC 2020 selfserv_9432 with PID 5858 started at Fri Jan 17 05:04:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 5858 at Fri Jan 17 05:04:45 UTC 2020 kill -USR1 5858 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5858 killed at Fri Jan 17 05:04:45 UTC 2020 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:04:45 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:04:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5899 >/dev/null 2>/dev/null selfserv_9432 with PID 5899 found at Fri Jan 17 05:04:46 UTC 2020 selfserv_9432 with PID 5899 started at Fri Jan 17 05:04:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 5899 at Fri Jan 17 05:04:57 UTC 2020 kill -USR1 5899 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5899 killed at Fri Jan 17 05:04:57 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:04:57 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:04:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5940 >/dev/null 2>/dev/null selfserv_9432 with PID 5940 found at Fri Jan 17 05:04:58 UTC 2020 selfserv_9432 with PID 5940 started at Fri Jan 17 05:04:58 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 5940 at Fri Jan 17 05:05:12 UTC 2020 kill -USR1 5940 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5940 killed at Fri Jan 17 05:05:12 UTC 2020 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:05:12 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:05:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 5981 >/dev/null 2>/dev/null selfserv_9432 with PID 5981 found at Fri Jan 17 05:05:13 UTC 2020 selfserv_9432 with PID 5981 started at Fri Jan 17 05:05:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #718: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 5981 at Fri Jan 17 05:05:24 UTC 2020 kill -USR1 5981 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 5981 killed at Fri Jan 17 05:05:24 UTC 2020 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:05:24 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:05:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6022 >/dev/null 2>/dev/null selfserv_9432 with PID 6022 found at Fri Jan 17 05:05:25 UTC 2020 selfserv_9432 with PID 6022 started at Fri Jan 17 05:05:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #719: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 6022 at Fri Jan 17 05:05:36 UTC 2020 kill -USR1 6022 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6022 killed at Fri Jan 17 05:05:36 UTC 2020 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:05:36 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:05:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6063 >/dev/null 2>/dev/null selfserv_9432 with PID 6063 found at Fri Jan 17 05:05:37 UTC 2020 selfserv_9432 with PID 6063 started at Fri Jan 17 05:05:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6063 at Fri Jan 17 05:05:51 UTC 2020 kill -USR1 6063 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6063 killed at Fri Jan 17 05:05:51 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:05:51 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:05:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6104 >/dev/null 2>/dev/null selfserv_9432 with PID 6104 found at Fri Jan 17 05:05:52 UTC 2020 selfserv_9432 with PID 6104 started at Fri Jan 17 05:05:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6104 at Fri Jan 17 05:06:03 UTC 2020 kill -USR1 6104 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6104 killed at Fri Jan 17 05:06:03 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:06:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:06:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6146 >/dev/null 2>/dev/null selfserv_9432 with PID 6146 found at Fri Jan 17 05:06:04 UTC 2020 selfserv_9432 with PID 6146 started at Fri Jan 17 05:06:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6146 at Fri Jan 17 05:06:15 UTC 2020 kill -USR1 6146 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6146 killed at Fri Jan 17 05:06:15 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:06:15 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:06:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6187 >/dev/null 2>/dev/null selfserv_9432 with PID 6187 found at Fri Jan 17 05:06:16 UTC 2020 selfserv_9432 with PID 6187 started at Fri Jan 17 05:06:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6187 at Fri Jan 17 05:06:32 UTC 2020 kill -USR1 6187 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6187 killed at Fri Jan 17 05:06:32 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:06:32 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:06:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6228 >/dev/null 2>/dev/null selfserv_9432 with PID 6228 found at Fri Jan 17 05:06:33 UTC 2020 selfserv_9432 with PID 6228 started at Fri Jan 17 05:06:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #724: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 6228 at Fri Jan 17 05:06:44 UTC 2020 kill -USR1 6228 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6228 killed at Fri Jan 17 05:06:44 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:06:44 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:06:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6270 >/dev/null 2>/dev/null selfserv_9432 with PID 6270 found at Fri Jan 17 05:06:45 UTC 2020 selfserv_9432 with PID 6270 started at Fri Jan 17 05:06:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #725: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 6270 at Fri Jan 17 05:06:56 UTC 2020 kill -USR1 6270 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6270 killed at Fri Jan 17 05:06:56 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:06:56 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:06:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6311 >/dev/null 2>/dev/null selfserv_9432 with PID 6311 found at Fri Jan 17 05:06:57 UTC 2020 selfserv_9432 with PID 6311 started at Fri Jan 17 05:06:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6311 at Fri Jan 17 05:07:12 UTC 2020 kill -USR1 6311 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6311 killed at Fri Jan 17 05:07:12 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:07:12 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:07:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6352 >/dev/null 2>/dev/null selfserv_9432 with PID 6352 found at Fri Jan 17 05:07:13 UTC 2020 selfserv_9432 with PID 6352 started at Fri Jan 17 05:07:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6352 at Fri Jan 17 05:07:25 UTC 2020 kill -USR1 6352 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6352 killed at Fri Jan 17 05:07:25 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:07:25 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:07:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6393 >/dev/null 2>/dev/null selfserv_9432 with PID 6393 found at Fri Jan 17 05:07:26 UTC 2020 selfserv_9432 with PID 6393 started at Fri Jan 17 05:07:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6393 at Fri Jan 17 05:07:37 UTC 2020 kill -USR1 6393 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6393 killed at Fri Jan 17 05:07:37 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:07:37 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:07:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6434 >/dev/null 2>/dev/null selfserv_9432 with PID 6434 found at Fri Jan 17 05:07:38 UTC 2020 selfserv_9432 with PID 6434 started at Fri Jan 17 05:07:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6434 at Fri Jan 17 05:07:54 UTC 2020 kill -USR1 6434 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6434 killed at Fri Jan 17 05:07:54 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:07:54 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:07:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6475 >/dev/null 2>/dev/null selfserv_9432 with PID 6475 found at Fri Jan 17 05:07:55 UTC 2020 selfserv_9432 with PID 6475 started at Fri Jan 17 05:07:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 6475 at Fri Jan 17 05:08:06 UTC 2020 kill -USR1 6475 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6475 killed at Fri Jan 17 05:08:06 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:08:06 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:08:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6516 >/dev/null 2>/dev/null selfserv_9432 with PID 6516 found at Fri Jan 17 05:08:07 UTC 2020 selfserv_9432 with PID 6516 started at Fri Jan 17 05:08:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 6516 at Fri Jan 17 05:08:18 UTC 2020 kill -USR1 6516 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6516 killed at Fri Jan 17 05:08:18 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:08:19 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:08:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6557 >/dev/null 2>/dev/null selfserv_9432 with PID 6557 found at Fri Jan 17 05:08:19 UTC 2020 selfserv_9432 with PID 6557 started at Fri Jan 17 05:08:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6557 at Fri Jan 17 05:08:35 UTC 2020 kill -USR1 6557 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6557 killed at Fri Jan 17 05:08:35 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:08:35 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:08:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6598 >/dev/null 2>/dev/null selfserv_9432 with PID 6598 found at Fri Jan 17 05:08:36 UTC 2020 selfserv_9432 with PID 6598 started at Fri Jan 17 05:08:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6598 at Fri Jan 17 05:08:47 UTC 2020 kill -USR1 6598 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6598 killed at Fri Jan 17 05:08:47 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:08:47 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:08:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6639 >/dev/null 2>/dev/null selfserv_9432 with PID 6639 found at Fri Jan 17 05:08:48 UTC 2020 selfserv_9432 with PID 6639 started at Fri Jan 17 05:08:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6639 at Fri Jan 17 05:08:59 UTC 2020 kill -USR1 6639 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6639 killed at Fri Jan 17 05:09:00 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:09:00 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:09:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6680 >/dev/null 2>/dev/null selfserv_9432 with PID 6680 found at Fri Jan 17 05:09:00 UTC 2020 selfserv_9432 with PID 6680 started at Fri Jan 17 05:09:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6680 at Fri Jan 17 05:09:15 UTC 2020 kill -USR1 6680 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6680 killed at Fri Jan 17 05:09:15 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:09:15 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:09:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6721 >/dev/null 2>/dev/null selfserv_9432 with PID 6721 found at Fri Jan 17 05:09:16 UTC 2020 selfserv_9432 with PID 6721 started at Fri Jan 17 05:09:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #736: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 6721 at Fri Jan 17 05:09:27 UTC 2020 kill -USR1 6721 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6721 killed at Fri Jan 17 05:09:27 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:09:27 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:09:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6762 >/dev/null 2>/dev/null selfserv_9432 with PID 6762 found at Fri Jan 17 05:09:28 UTC 2020 selfserv_9432 with PID 6762 started at Fri Jan 17 05:09:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #737: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 6762 at Fri Jan 17 05:09:39 UTC 2020 kill -USR1 6762 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6762 killed at Fri Jan 17 05:09:39 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:09:39 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:09:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6803 >/dev/null 2>/dev/null selfserv_9432 with PID 6803 found at Fri Jan 17 05:09:40 UTC 2020 selfserv_9432 with PID 6803 started at Fri Jan 17 05:09:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6803 at Fri Jan 17 05:09:54 UTC 2020 kill -USR1 6803 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6803 killed at Fri Jan 17 05:09:54 UTC 2020 ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Require client auth on post hs (client auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Require client auth on post hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (non-FIPS only) ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:09:55 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:09:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6864 >/dev/null 2>/dev/null selfserv_9432 with PID 6864 found at Fri Jan 17 05:09:56 UTC 2020 selfserv_9432 with PID 6864 started at Fri Jan 17 05:09:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6864 at Fri Jan 17 05:10:07 UTC 2020 kill -USR1 6864 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6864 killed at Fri Jan 17 05:10:07 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:10:07 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:10:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6905 >/dev/null 2>/dev/null selfserv_9432 with PID 6905 found at Fri Jan 17 05:10:08 UTC 2020 selfserv_9432 with PID 6905 started at Fri Jan 17 05:10:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6905 at Fri Jan 17 05:10:20 UTC 2020 kill -USR1 6905 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6905 killed at Fri Jan 17 05:10:21 UTC 2020 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:10:21 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:10:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6946 >/dev/null 2>/dev/null selfserv_9432 with PID 6946 found at Fri Jan 17 05:10:21 UTC 2020 selfserv_9432 with PID 6946 started at Fri Jan 17 05:10:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #741: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 6946 at Fri Jan 17 05:10:33 UTC 2020 kill -USR1 6946 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6946 killed at Fri Jan 17 05:10:33 UTC 2020 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:10:33 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:10:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 6987 >/dev/null 2>/dev/null selfserv_9432 with PID 6987 found at Fri Jan 17 05:10:34 UTC 2020 selfserv_9432 with PID 6987 started at Fri Jan 17 05:10:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 6987 at Fri Jan 17 05:10:46 UTC 2020 kill -USR1 6987 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 6987 killed at Fri Jan 17 05:10:46 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:10:46 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:10:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7028 >/dev/null 2>/dev/null selfserv_9432 with PID 7028 found at Fri Jan 17 05:10:47 UTC 2020 selfserv_9432 with PID 7028 started at Fri Jan 17 05:10:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7028 at Fri Jan 17 05:10:59 UTC 2020 kill -USR1 7028 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7028 killed at Fri Jan 17 05:10:59 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:10:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:10:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7069 >/dev/null 2>/dev/null selfserv_9432 with PID 7069 found at Fri Jan 17 05:11:00 UTC 2020 selfserv_9432 with PID 7069 started at Fri Jan 17 05:11:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7069 at Fri Jan 17 05:11:13 UTC 2020 kill -USR1 7069 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7069 killed at Fri Jan 17 05:11:13 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:11:14 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:11:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7111 >/dev/null 2>/dev/null selfserv_9432 with PID 7111 found at Fri Jan 17 05:11:14 UTC 2020 selfserv_9432 with PID 7111 started at Fri Jan 17 05:11:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #745: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 7111 at Fri Jan 17 05:11:26 UTC 2020 kill -USR1 7111 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7111 killed at Fri Jan 17 05:11:26 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:11:26 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:11:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7152 >/dev/null 2>/dev/null selfserv_9432 with PID 7152 found at Fri Jan 17 05:11:27 UTC 2020 selfserv_9432 with PID 7152 started at Fri Jan 17 05:11:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7152 at Fri Jan 17 05:11:40 UTC 2020 kill -USR1 7152 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7152 killed at Fri Jan 17 05:11:40 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:11:40 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:11:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7193 >/dev/null 2>/dev/null selfserv_9432 with PID 7193 found at Fri Jan 17 05:11:41 UTC 2020 selfserv_9432 with PID 7193 started at Fri Jan 17 05:11:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7193 at Fri Jan 17 05:11:53 UTC 2020 kill -USR1 7193 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7193 killed at Fri Jan 17 05:11:53 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:11:53 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:11:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7234 >/dev/null 2>/dev/null selfserv_9432 with PID 7234 found at Fri Jan 17 05:11:54 UTC 2020 selfserv_9432 with PID 7234 started at Fri Jan 17 05:11:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7234 at Fri Jan 17 05:12:06 UTC 2020 kill -USR1 7234 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7234 killed at Fri Jan 17 05:12:06 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:12:06 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:12:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7275 >/dev/null 2>/dev/null selfserv_9432 with PID 7275 found at Fri Jan 17 05:12:07 UTC 2020 selfserv_9432 with PID 7275 started at Fri Jan 17 05:12:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #749: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 7275 at Fri Jan 17 05:12:19 UTC 2020 kill -USR1 7275 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7275 killed at Fri Jan 17 05:12:19 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:12:19 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:12:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7316 >/dev/null 2>/dev/null selfserv_9432 with PID 7316 found at Fri Jan 17 05:12:20 UTC 2020 selfserv_9432 with PID 7316 started at Fri Jan 17 05:12:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7316 at Fri Jan 17 05:12:32 UTC 2020 kill -USR1 7316 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7316 killed at Fri Jan 17 05:12:32 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:12:33 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:12:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7357 >/dev/null 2>/dev/null selfserv_9432 with PID 7357 found at Fri Jan 17 05:12:33 UTC 2020 selfserv_9432 with PID 7357 started at Fri Jan 17 05:12:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7357 at Fri Jan 17 05:12:45 UTC 2020 kill -USR1 7357 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7357 killed at Fri Jan 17 05:12:45 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:12:45 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:12:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7398 >/dev/null 2>/dev/null selfserv_9432 with PID 7398 found at Fri Jan 17 05:12:46 UTC 2020 selfserv_9432 with PID 7398 started at Fri Jan 17 05:12:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7398 at Fri Jan 17 05:12:59 UTC 2020 kill -USR1 7398 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7398 killed at Fri Jan 17 05:12:59 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:12:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:12:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7439 >/dev/null 2>/dev/null selfserv_9432 with PID 7439 found at Fri Jan 17 05:13:00 UTC 2020 selfserv_9432 with PID 7439 started at Fri Jan 17 05:13:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #753: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 7439 at Fri Jan 17 05:13:11 UTC 2020 kill -USR1 7439 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7439 killed at Fri Jan 17 05:13:11 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:13:12 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:13:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7480 >/dev/null 2>/dev/null selfserv_9432 with PID 7480 found at Fri Jan 17 05:13:12 UTC 2020 selfserv_9432 with PID 7480 started at Fri Jan 17 05:13:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7480 at Fri Jan 17 05:13:25 UTC 2020 kill -USR1 7480 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7480 killed at Fri Jan 17 05:13:26 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:13:26 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:13:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7521 >/dev/null 2>/dev/null selfserv_9432 with PID 7521 found at Fri Jan 17 05:13:26 UTC 2020 selfserv_9432 with PID 7521 started at Fri Jan 17 05:13:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7521 at Fri Jan 17 05:13:38 UTC 2020 kill -USR1 7521 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7521 killed at Fri Jan 17 05:13:38 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:13:38 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:13:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7562 >/dev/null 2>/dev/null selfserv_9432 with PID 7562 found at Fri Jan 17 05:13:39 UTC 2020 selfserv_9432 with PID 7562 started at Fri Jan 17 05:13:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7562 at Fri Jan 17 05:13:53 UTC 2020 kill -USR1 7562 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7562 killed at Fri Jan 17 05:13:53 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:13:53 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:13:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7603 >/dev/null 2>/dev/null selfserv_9432 with PID 7603 found at Fri Jan 17 05:13:54 UTC 2020 selfserv_9432 with PID 7603 started at Fri Jan 17 05:13:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #757: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 7603 at Fri Jan 17 05:14:05 UTC 2020 kill -USR1 7603 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7603 killed at Fri Jan 17 05:14:05 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:14:05 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:14:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7645 >/dev/null 2>/dev/null selfserv_9432 with PID 7645 found at Fri Jan 17 05:14:06 UTC 2020 selfserv_9432 with PID 7645 started at Fri Jan 17 05:14:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7645 at Fri Jan 17 05:14:20 UTC 2020 kill -USR1 7645 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7645 killed at Fri Jan 17 05:14:20 UTC 2020 ssl.sh: TLS Server hello response without SNI ---- selfserv_9432 starting at Fri Jan 17 05:14:20 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:14:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7692 >/dev/null 2>/dev/null selfserv_9432 with PID 7692 found at Fri Jan 17 05:14:21 UTC 2020 selfserv_9432 with PID 7692 started at Fri Jan 17 05:14:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7692 at Fri Jan 17 05:14:37 UTC 2020 kill -USR1 7692 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7692 killed at Fri Jan 17 05:14:37 UTC 2020 ssl.sh: TLS Server hello response with SNI ---- selfserv_9432 starting at Fri Jan 17 05:14:37 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:14:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7739 >/dev/null 2>/dev/null selfserv_9432 with PID 7739 found at Fri Jan 17 05:14:38 UTC 2020 selfserv_9432 with PID 7739 started at Fri Jan 17 05:14:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7739 at Fri Jan 17 05:14:54 UTC 2020 kill -USR1 7739 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7739 killed at Fri Jan 17 05:14:54 UTC 2020 ssl.sh: TLS Server response with alert ---- selfserv_9432 starting at Fri Jan 17 05:14:55 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:14:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7786 >/dev/null 2>/dev/null selfserv_9432 with PID 7786 found at Fri Jan 17 05:14:55 UTC 2020 selfserv_9432 with PID 7786 started at Fri Jan 17 05:14:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #761: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 7786 at Fri Jan 17 05:15:03 UTC 2020 kill -USR1 7786 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7786 killed at Fri Jan 17 05:15:03 UTC 2020 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9432 starting at Fri Jan 17 05:15:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:15:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7834 >/dev/null 2>/dev/null selfserv_9432 with PID 7834 found at Fri Jan 17 05:15:04 UTC 2020 selfserv_9432 with PID 7834 started at Fri Jan 17 05:15:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7834 at Fri Jan 17 05:15:18 UTC 2020 kill -USR1 7834 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7834 killed at Fri Jan 17 05:15:18 UTC 2020 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9432 starting at Fri Jan 17 05:15:18 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:15:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7881 >/dev/null 2>/dev/null selfserv_9432 with PID 7881 found at Fri Jan 17 05:15:19 UTC 2020 selfserv_9432 with PID 7881 started at Fri Jan 17 05:15:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #763: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 7881 at Fri Jan 17 05:15:30 UTC 2020 kill -USR1 7881 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7881 killed at Fri Jan 17 05:15:30 UTC 2020 ssl.sh: TLS Server hello response without SNI ---- selfserv_9432 starting at Fri Jan 17 05:15:30 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:15:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7928 >/dev/null 2>/dev/null selfserv_9432 with PID 7928 found at Fri Jan 17 05:15:31 UTC 2020 selfserv_9432 with PID 7928 started at Fri Jan 17 05:15:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7928 at Fri Jan 17 05:15:46 UTC 2020 kill -USR1 7928 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7928 killed at Fri Jan 17 05:15:46 UTC 2020 ssl.sh: TLS Server hello response with SNI ---- selfserv_9432 starting at Fri Jan 17 05:15:46 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:15:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 7975 >/dev/null 2>/dev/null selfserv_9432 with PID 7975 found at Fri Jan 17 05:15:47 UTC 2020 selfserv_9432 with PID 7975 started at Fri Jan 17 05:15:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 7975 at Fri Jan 17 05:16:07 UTC 2020 kill -USR1 7975 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 7975 killed at Fri Jan 17 05:16:07 UTC 2020 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9432 starting at Fri Jan 17 05:16:07 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:16:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8022 >/dev/null 2>/dev/null selfserv_9432 with PID 8022 found at Fri Jan 17 05:16:08 UTC 2020 selfserv_9432 with PID 8022 started at Fri Jan 17 05:16:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #766: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 8022 at Fri Jan 17 05:16:18 UTC 2020 kill -USR1 8022 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8022 killed at Fri Jan 17 05:16:18 UTC 2020 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9432 starting at Fri Jan 17 05:16:18 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:16:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8069 >/dev/null 2>/dev/null selfserv_9432 with PID 8069 found at Fri Jan 17 05:16:19 UTC 2020 selfserv_9432 with PID 8069 started at Fri Jan 17 05:16:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #767: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 8069 at Fri Jan 17 05:16:28 UTC 2020 kill -USR1 8069 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8069 killed at Fri Jan 17 05:16:28 UTC 2020 ssl.sh: TLS Server response with alert ---- selfserv_9432 starting at Fri Jan 17 05:16:29 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:16:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8118 >/dev/null 2>/dev/null selfserv_9432 with PID 8118 found at Fri Jan 17 05:16:29 UTC 2020 selfserv_9432 with PID 8118 started at Fri Jan 17 05:16:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #768: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 8118 at Fri Jan 17 05:16:37 UTC 2020 kill -USR1 8118 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8118 killed at Fri Jan 17 05:16:37 UTC 2020 ssl.sh: SSL Cert Status (OCSP Stapling) - server fips/client normal =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Signed Certificate Timestamps - server fips/client normal =============================== ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: SSL Cipher Coverage Extended Test - server fips/client normal =============================== selfserv_9432 starting at Fri Jan 17 05:16:37 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:16:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 8149 >/dev/null 2>/dev/null selfserv_9432 with PID 8149 found at Fri Jan 17 05:16:38 UTC 2020 selfserv_9432 with PID 8149 started at Fri Jan 17 05:16:38 UTC 2020 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #712: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #719: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #778: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #779: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #780: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #781: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #782: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #783: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #784: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #785: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #786: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #787: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #788: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #789: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #790: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #791: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #792: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #793: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #794: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #795: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #796: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #797: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #798: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #799: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #800: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #801: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #802: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #803: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #804: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #805: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #806: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #807: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #808: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #809: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #810: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #811: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #812: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #813: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #814: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #815: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #816: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #817: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #818: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #819: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #820: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #821: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #822: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #823: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #824: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #825: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #826: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #827: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #828: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #829: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 8149 at Fri Jan 17 05:18:56 UTC 2020 kill -USR1 8149 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 8149 killed at Fri Jan 17 05:18:56 UTC 2020 ssl.sh: SSL Cipher Coverage (RSA-PSS) Extended Test - server fips/client normal =============================== ssl.sh: skipping SSL Cipher Coverage (RSA-PSS) for Extended Test ssl.sh: SSL Client Authentication Extended Test - server fips/client normal =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:18:56 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:18:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9282 >/dev/null 2>/dev/null selfserv_9432 with PID 9282 found at Fri Jan 17 05:18:57 UTC 2020 selfserv_9432 with PID 9282 started at Fri Jan 17 05:18:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 9282 at Fri Jan 17 05:19:28 UTC 2020 kill -USR1 9282 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9282 killed at Fri Jan 17 05:19:28 UTC 2020 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:19:28 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:19:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9323 >/dev/null 2>/dev/null selfserv_9432 with PID 9323 found at Fri Jan 17 05:19:29 UTC 2020 selfserv_9432 with PID 9323 started at Fri Jan 17 05:19:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 9323 at Fri Jan 17 05:20:00 UTC 2020 kill -USR1 9323 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9323 killed at Fri Jan 17 05:20:00 UTC 2020 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:20:00 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:20:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9364 >/dev/null 2>/dev/null selfserv_9432 with PID 9364 found at Fri Jan 17 05:20:01 UTC 2020 selfserv_9432 with PID 9364 started at Fri Jan 17 05:20:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 9364 at Fri Jan 17 05:20:38 UTC 2020 kill -USR1 9364 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9364 killed at Fri Jan 17 05:20:38 UTC 2020 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:20:38 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:20:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9405 >/dev/null 2>/dev/null selfserv_9432 with PID 9405 found at Fri Jan 17 05:20:39 UTC 2020 selfserv_9432 with PID 9405 started at Fri Jan 17 05:20:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #712: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 9405 at Fri Jan 17 05:21:10 UTC 2020 kill -USR1 9405 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9405 killed at Fri Jan 17 05:21:10 UTC 2020 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:21:10 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:21:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9446 >/dev/null 2>/dev/null selfserv_9432 with PID 9446 found at Fri Jan 17 05:21:11 UTC 2020 selfserv_9432 with PID 9446 started at Fri Jan 17 05:21:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #713: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 9446 at Fri Jan 17 05:21:42 UTC 2020 kill -USR1 9446 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9446 killed at Fri Jan 17 05:21:42 UTC 2020 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:21:42 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:21:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9488 >/dev/null 2>/dev/null selfserv_9432 with PID 9488 found at Fri Jan 17 05:21:43 UTC 2020 selfserv_9432 with PID 9488 started at Fri Jan 17 05:21:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 9488 at Fri Jan 17 05:22:21 UTC 2020 kill -USR1 9488 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9488 killed at Fri Jan 17 05:22:21 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:22:21 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:22:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9530 >/dev/null 2>/dev/null selfserv_9432 with PID 9530 found at Fri Jan 17 05:22:22 UTC 2020 selfserv_9432 with PID 9530 started at Fri Jan 17 05:22:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 9530 at Fri Jan 17 05:22:53 UTC 2020 kill -USR1 9530 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9530 killed at Fri Jan 17 05:22:53 UTC 2020 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:22:53 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:22:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9571 >/dev/null 2>/dev/null selfserv_9432 with PID 9571 found at Fri Jan 17 05:22:54 UTC 2020 selfserv_9432 with PID 9571 started at Fri Jan 17 05:22:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 9571 at Fri Jan 17 05:23:25 UTC 2020 kill -USR1 9571 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9571 killed at Fri Jan 17 05:23:25 UTC 2020 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:23:25 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:23:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9612 >/dev/null 2>/dev/null selfserv_9432 with PID 9612 found at Fri Jan 17 05:23:26 UTC 2020 selfserv_9432 with PID 9612 started at Fri Jan 17 05:23:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 9612 at Fri Jan 17 05:24:03 UTC 2020 kill -USR1 9612 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9612 killed at Fri Jan 17 05:24:03 UTC 2020 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:24:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:24:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9653 >/dev/null 2>/dev/null selfserv_9432 with PID 9653 found at Fri Jan 17 05:24:04 UTC 2020 selfserv_9432 with PID 9653 started at Fri Jan 17 05:24:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #718: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 9653 at Fri Jan 17 05:24:35 UTC 2020 kill -USR1 9653 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9653 killed at Fri Jan 17 05:24:35 UTC 2020 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:24:35 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:24:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9694 >/dev/null 2>/dev/null selfserv_9432 with PID 9694 found at Fri Jan 17 05:24:36 UTC 2020 selfserv_9432 with PID 9694 started at Fri Jan 17 05:24:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #719: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 9694 at Fri Jan 17 05:25:07 UTC 2020 kill -USR1 9694 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9694 killed at Fri Jan 17 05:25:07 UTC 2020 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:25:07 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:25:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9735 >/dev/null 2>/dev/null selfserv_9432 with PID 9735 found at Fri Jan 17 05:25:08 UTC 2020 selfserv_9432 with PID 9735 started at Fri Jan 17 05:25:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 9735 at Fri Jan 17 05:25:46 UTC 2020 kill -USR1 9735 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9735 killed at Fri Jan 17 05:25:46 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:25:46 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:25:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9776 >/dev/null 2>/dev/null selfserv_9432 with PID 9776 found at Fri Jan 17 05:25:47 UTC 2020 selfserv_9432 with PID 9776 started at Fri Jan 17 05:25:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 9776 at Fri Jan 17 05:26:18 UTC 2020 kill -USR1 9776 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9776 killed at Fri Jan 17 05:26:18 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:26:18 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:26:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9817 >/dev/null 2>/dev/null selfserv_9432 with PID 9817 found at Fri Jan 17 05:26:19 UTC 2020 selfserv_9432 with PID 9817 started at Fri Jan 17 05:26:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 9817 at Fri Jan 17 05:26:50 UTC 2020 kill -USR1 9817 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9817 killed at Fri Jan 17 05:26:50 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:26:50 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:26:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9859 >/dev/null 2>/dev/null selfserv_9432 with PID 9859 found at Fri Jan 17 05:26:51 UTC 2020 selfserv_9432 with PID 9859 started at Fri Jan 17 05:26:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 9859 at Fri Jan 17 05:27:28 UTC 2020 kill -USR1 9859 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9859 killed at Fri Jan 17 05:27:28 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:27:29 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:27:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9900 >/dev/null 2>/dev/null selfserv_9432 with PID 9900 found at Fri Jan 17 05:27:29 UTC 2020 selfserv_9432 with PID 9900 started at Fri Jan 17 05:27:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #724: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 9900 at Fri Jan 17 05:28:00 UTC 2020 kill -USR1 9900 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9900 killed at Fri Jan 17 05:28:00 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:28:00 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:28:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9941 >/dev/null 2>/dev/null selfserv_9432 with PID 9941 found at Fri Jan 17 05:28:01 UTC 2020 selfserv_9432 with PID 9941 started at Fri Jan 17 05:28:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #725: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 9941 at Fri Jan 17 05:28:32 UTC 2020 kill -USR1 9941 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9941 killed at Fri Jan 17 05:28:32 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:28:33 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:28:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 9982 >/dev/null 2>/dev/null selfserv_9432 with PID 9982 found at Fri Jan 17 05:28:33 UTC 2020 selfserv_9432 with PID 9982 started at Fri Jan 17 05:28:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 9982 at Fri Jan 17 05:29:11 UTC 2020 kill -USR1 9982 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 9982 killed at Fri Jan 17 05:29:11 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:29:11 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:29:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10023 >/dev/null 2>/dev/null selfserv_9432 with PID 10023 found at Fri Jan 17 05:29:12 UTC 2020 selfserv_9432 with PID 10023 started at Fri Jan 17 05:29:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10023 at Fri Jan 17 05:29:43 UTC 2020 kill -USR1 10023 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10023 killed at Fri Jan 17 05:29:43 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:29:43 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:29:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10064 >/dev/null 2>/dev/null selfserv_9432 with PID 10064 found at Fri Jan 17 05:29:44 UTC 2020 selfserv_9432 with PID 10064 started at Fri Jan 17 05:29:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10064 at Fri Jan 17 05:30:15 UTC 2020 kill -USR1 10064 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10064 killed at Fri Jan 17 05:30:15 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:30:15 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:30:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10106 >/dev/null 2>/dev/null selfserv_9432 with PID 10106 found at Fri Jan 17 05:30:16 UTC 2020 selfserv_9432 with PID 10106 started at Fri Jan 17 05:30:16 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10106 at Fri Jan 17 05:30:54 UTC 2020 kill -USR1 10106 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10106 killed at Fri Jan 17 05:30:54 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:30:54 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:30:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10147 >/dev/null 2>/dev/null selfserv_9432 with PID 10147 found at Fri Jan 17 05:30:55 UTC 2020 selfserv_9432 with PID 10147 started at Fri Jan 17 05:30:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 10147 at Fri Jan 17 05:31:26 UTC 2020 kill -USR1 10147 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10147 killed at Fri Jan 17 05:31:26 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:31:26 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:31:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10188 >/dev/null 2>/dev/null selfserv_9432 with PID 10188 found at Fri Jan 17 05:31:27 UTC 2020 selfserv_9432 with PID 10188 started at Fri Jan 17 05:31:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 10188 at Fri Jan 17 05:31:58 UTC 2020 kill -USR1 10188 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10188 killed at Fri Jan 17 05:31:58 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:31:58 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:31:58 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10230 >/dev/null 2>/dev/null selfserv_9432 with PID 10230 found at Fri Jan 17 05:31:59 UTC 2020 selfserv_9432 with PID 10230 started at Fri Jan 17 05:31:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10230 at Fri Jan 17 05:32:37 UTC 2020 kill -USR1 10230 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10230 killed at Fri Jan 17 05:32:37 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:32:37 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:32:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10271 >/dev/null 2>/dev/null selfserv_9432 with PID 10271 found at Fri Jan 17 05:32:38 UTC 2020 selfserv_9432 with PID 10271 started at Fri Jan 17 05:32:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10271 at Fri Jan 17 05:33:09 UTC 2020 kill -USR1 10271 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10271 killed at Fri Jan 17 05:33:09 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:33:09 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:33:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10312 >/dev/null 2>/dev/null selfserv_9432 with PID 10312 found at Fri Jan 17 05:33:10 UTC 2020 selfserv_9432 with PID 10312 started at Fri Jan 17 05:33:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10312 at Fri Jan 17 05:33:41 UTC 2020 kill -USR1 10312 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10312 killed at Fri Jan 17 05:33:41 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:33:41 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:33:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10356 >/dev/null 2>/dev/null selfserv_9432 with PID 10356 found at Fri Jan 17 05:33:42 UTC 2020 selfserv_9432 with PID 10356 started at Fri Jan 17 05:33:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10356 at Fri Jan 17 05:34:20 UTC 2020 kill -USR1 10356 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10356 killed at Fri Jan 17 05:34:20 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:34:20 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:34:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10397 >/dev/null 2>/dev/null selfserv_9432 with PID 10397 found at Fri Jan 17 05:34:21 UTC 2020 selfserv_9432 with PID 10397 started at Fri Jan 17 05:34:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #736: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 10397 at Fri Jan 17 05:34:52 UTC 2020 kill -USR1 10397 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10397 killed at Fri Jan 17 05:34:52 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:34:52 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:34:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10438 >/dev/null 2>/dev/null selfserv_9432 with PID 10438 found at Fri Jan 17 05:34:53 UTC 2020 selfserv_9432 with PID 10438 started at Fri Jan 17 05:34:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #737: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 10438 at Fri Jan 17 05:35:24 UTC 2020 kill -USR1 10438 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10438 killed at Fri Jan 17 05:35:24 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:35:24 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:35:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10479 >/dev/null 2>/dev/null selfserv_9432 with PID 10479 found at Fri Jan 17 05:35:25 UTC 2020 selfserv_9432 with PID 10479 started at Fri Jan 17 05:35:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10479 at Fri Jan 17 05:36:03 UTC 2020 kill -USR1 10479 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10479 killed at Fri Jan 17 05:36:03 UTC 2020 ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Require client auth on post hs (client auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Require client auth on post hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (non-FIPS only) ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:36:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:36:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10540 >/dev/null 2>/dev/null selfserv_9432 with PID 10540 found at Fri Jan 17 05:36:04 UTC 2020 selfserv_9432 with PID 10540 started at Fri Jan 17 05:36:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10540 at Fri Jan 17 05:36:35 UTC 2020 kill -USR1 10540 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10540 killed at Fri Jan 17 05:36:35 UTC 2020 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:36:35 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:36:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10581 >/dev/null 2>/dev/null selfserv_9432 with PID 10581 found at Fri Jan 17 05:36:36 UTC 2020 selfserv_9432 with PID 10581 started at Fri Jan 17 05:36:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10581 at Fri Jan 17 05:37:12 UTC 2020 kill -USR1 10581 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10581 killed at Fri Jan 17 05:37:12 UTC 2020 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:37:12 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:37:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10623 >/dev/null 2>/dev/null selfserv_9432 with PID 10623 found at Fri Jan 17 05:37:13 UTC 2020 selfserv_9432 with PID 10623 started at Fri Jan 17 05:37:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #741: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 10623 at Fri Jan 17 05:37:44 UTC 2020 kill -USR1 10623 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10623 killed at Fri Jan 17 05:37:44 UTC 2020 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:37:44 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:37:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10664 >/dev/null 2>/dev/null selfserv_9432 with PID 10664 found at Fri Jan 17 05:37:45 UTC 2020 selfserv_9432 with PID 10664 started at Fri Jan 17 05:37:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10664 at Fri Jan 17 05:38:21 UTC 2020 kill -USR1 10664 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10664 killed at Fri Jan 17 05:38:21 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:38:22 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:38:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10705 >/dev/null 2>/dev/null selfserv_9432 with PID 10705 found at Fri Jan 17 05:38:22 UTC 2020 selfserv_9432 with PID 10705 started at Fri Jan 17 05:38:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10705 at Fri Jan 17 05:38:54 UTC 2020 kill -USR1 10705 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10705 killed at Fri Jan 17 05:38:54 UTC 2020 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:38:54 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:38:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10746 >/dev/null 2>/dev/null selfserv_9432 with PID 10746 found at Fri Jan 17 05:38:55 UTC 2020 selfserv_9432 with PID 10746 started at Fri Jan 17 05:38:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10746 at Fri Jan 17 05:39:31 UTC 2020 kill -USR1 10746 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10746 killed at Fri Jan 17 05:39:31 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:39:31 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:39:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10787 >/dev/null 2>/dev/null selfserv_9432 with PID 10787 found at Fri Jan 17 05:39:32 UTC 2020 selfserv_9432 with PID 10787 started at Fri Jan 17 05:39:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #745: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 10787 at Fri Jan 17 05:40:03 UTC 2020 kill -USR1 10787 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10787 killed at Fri Jan 17 05:40:03 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:40:03 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:40:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10828 >/dev/null 2>/dev/null selfserv_9432 with PID 10828 found at Fri Jan 17 05:40:04 UTC 2020 selfserv_9432 with PID 10828 started at Fri Jan 17 05:40:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10828 at Fri Jan 17 05:40:40 UTC 2020 kill -USR1 10828 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10828 killed at Fri Jan 17 05:40:40 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:40:40 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:40:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10869 >/dev/null 2>/dev/null selfserv_9432 with PID 10869 found at Fri Jan 17 05:40:41 UTC 2020 selfserv_9432 with PID 10869 started at Fri Jan 17 05:40:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10869 at Fri Jan 17 05:41:12 UTC 2020 kill -USR1 10869 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10869 killed at Fri Jan 17 05:41:12 UTC 2020 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:41:12 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:41:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10910 >/dev/null 2>/dev/null selfserv_9432 with PID 10910 found at Fri Jan 17 05:41:13 UTC 2020 selfserv_9432 with PID 10910 started at Fri Jan 17 05:41:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10910 at Fri Jan 17 05:41:49 UTC 2020 kill -USR1 10910 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10910 killed at Fri Jan 17 05:41:49 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:41:49 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:41:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10951 >/dev/null 2>/dev/null selfserv_9432 with PID 10951 found at Fri Jan 17 05:41:50 UTC 2020 selfserv_9432 with PID 10951 started at Fri Jan 17 05:41:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #749: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 10951 at Fri Jan 17 05:42:21 UTC 2020 kill -USR1 10951 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10951 killed at Fri Jan 17 05:42:21 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:42:21 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:42:21 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 10992 >/dev/null 2>/dev/null selfserv_9432 with PID 10992 found at Fri Jan 17 05:42:22 UTC 2020 selfserv_9432 with PID 10992 started at Fri Jan 17 05:42:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 10992 at Fri Jan 17 05:42:58 UTC 2020 kill -USR1 10992 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 10992 killed at Fri Jan 17 05:42:59 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:42:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:42:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11034 >/dev/null 2>/dev/null selfserv_9432 with PID 11034 found at Fri Jan 17 05:42:59 UTC 2020 selfserv_9432 with PID 11034 started at Fri Jan 17 05:43:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 11034 at Fri Jan 17 05:43:31 UTC 2020 kill -USR1 11034 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11034 killed at Fri Jan 17 05:43:31 UTC 2020 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:43:31 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:43:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11075 >/dev/null 2>/dev/null selfserv_9432 with PID 11075 found at Fri Jan 17 05:43:32 UTC 2020 selfserv_9432 with PID 11075 started at Fri Jan 17 05:43:32 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 11075 at Fri Jan 17 05:44:08 UTC 2020 kill -USR1 11075 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11075 killed at Fri Jan 17 05:44:08 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:44:08 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:44:08 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11116 >/dev/null 2>/dev/null selfserv_9432 with PID 11116 found at Fri Jan 17 05:44:09 UTC 2020 selfserv_9432 with PID 11116 started at Fri Jan 17 05:44:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #753: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 11116 at Fri Jan 17 05:44:40 UTC 2020 kill -USR1 11116 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11116 killed at Fri Jan 17 05:44:40 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:44:40 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:44:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11157 >/dev/null 2>/dev/null selfserv_9432 with PID 11157 found at Fri Jan 17 05:44:41 UTC 2020 selfserv_9432 with PID 11157 started at Fri Jan 17 05:44:41 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 11157 at Fri Jan 17 05:45:17 UTC 2020 kill -USR1 11157 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11157 killed at Fri Jan 17 05:45:17 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:45:18 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:45:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11198 >/dev/null 2>/dev/null selfserv_9432 with PID 11198 found at Fri Jan 17 05:45:18 UTC 2020 selfserv_9432 with PID 11198 started at Fri Jan 17 05:45:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 11198 at Fri Jan 17 05:45:50 UTC 2020 kill -USR1 11198 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11198 killed at Fri Jan 17 05:45:50 UTC 2020 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:45:50 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:45:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11239 >/dev/null 2>/dev/null selfserv_9432 with PID 11239 found at Fri Jan 17 05:45:51 UTC 2020 selfserv_9432 with PID 11239 started at Fri Jan 17 05:45:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 11239 at Fri Jan 17 05:46:27 UTC 2020 kill -USR1 11239 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11239 killed at Fri Jan 17 05:46:27 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:46:27 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:46:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11280 >/dev/null 2>/dev/null selfserv_9432 with PID 11280 found at Fri Jan 17 05:46:28 UTC 2020 selfserv_9432 with PID 11280 started at Fri Jan 17 05:46:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #757: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 11280 at Fri Jan 17 05:46:59 UTC 2020 kill -USR1 11280 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11280 killed at Fri Jan 17 05:46:59 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:46:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:46:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11321 >/dev/null 2>/dev/null selfserv_9432 with PID 11321 found at Fri Jan 17 05:47:00 UTC 2020 selfserv_9432 with PID 11321 started at Fri Jan 17 05:47:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 11321 at Fri Jan 17 05:47:37 UTC 2020 kill -USR1 11321 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11321 killed at Fri Jan 17 05:47:37 UTC 2020 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server fips/client normal =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Signed Certificate Timestamps Extended Test - server fips/client normal =============================== ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: SSL - FIPS mode off for server =============================== ssl.sh: Turning FIPS off for the server modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -fips false -force FIPS mode disabled. ssl.sh: #709: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/server -list ssl.sh: #710: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #711: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -fips false -force FIPS mode disabled. ssl.sh: #712: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_server -list ssl.sh: #713: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #714: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: SSL - FIPS mode on for client =============================== ssl.sh: Turning FIPS on for the client modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -fips true -force FIPS mode enabled. ssl.sh: #715: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -list ssl.sh: #716: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #717: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -fips true -force FIPS mode enabled. ssl.sh: #718: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -list ssl.sh: #719: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #720: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server normal/client fips =============================== selfserv_9432 starting at Fri Jan 17 05:47:44 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:47:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 11463 >/dev/null 2>/dev/null selfserv_9432 with PID 11463 found at Fri Jan 17 05:47:45 UTC 2020 selfserv_9432 with PID 11463 started at Fri Jan 17 05:47:45 UTC 2020 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #778: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #779: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #780: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #781: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #782: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #783: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #784: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #785: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #786: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #787: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #788: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #789: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #790: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #791: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #792: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #793: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #794: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #795: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #796: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #797: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #798: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #799: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #800: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #801: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #802: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #803: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #804: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #805: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #806: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #807: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #808: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #809: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #810: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #811: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #812: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #813: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #814: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #815: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #816: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #817: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #818: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #819: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #820: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #821: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #822: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #823: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #824: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #825: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #826: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #827: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #828: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #829: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #830: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #831: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #832: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #833: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #834: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #835: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #836: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #837: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #838: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #839: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #840: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #841: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 11463 at Fri Jan 17 05:52:37 UTC 2020 kill -USR1 11463 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 11463 killed at Fri Jan 17 05:52:37 UTC 2020 ssl.sh: SSL Cipher Coverage (RSA-PSS) - server normal/client fips =============================== selfserv_9432 starting at Fri Jan 17 05:52:37 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain-rsa-pss \ -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:52:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12585 >/dev/null 2>/dev/null selfserv_9432 with PID 12585 found at Fri Jan 17 05:52:38 UTC 2020 selfserv_9432 with PID 12585 started at Fri Jan 17 05:52:38 UTC 2020 ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02F -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C030 -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 12585 at Fri Jan 17 05:52:45 UTC 2020 kill -USR1 12585 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12585 killed at Fri Jan 17 05:52:45 UTC 2020 ssl.sh: SSL Client Authentication - server normal/client fips =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:52:46 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:52:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12651 >/dev/null 2>/dev/null selfserv_9432 with PID 12651 found at Fri Jan 17 05:52:46 UTC 2020 selfserv_9432 with PID 12651 started at Fri Jan 17 05:52:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #721: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 12651 at Fri Jan 17 05:52:59 UTC 2020 kill -USR1 12651 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12651 killed at Fri Jan 17 05:52:59 UTC 2020 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:52:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:52:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12693 >/dev/null 2>/dev/null selfserv_9432 with PID 12693 found at Fri Jan 17 05:53:00 UTC 2020 selfserv_9432 with PID 12693 started at Fri Jan 17 05:53:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #722: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 12693 at Fri Jan 17 05:53:29 UTC 2020 kill -USR1 12693 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12693 killed at Fri Jan 17 05:53:29 UTC 2020 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:53:29 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:53:29 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12734 >/dev/null 2>/dev/null selfserv_9432 with PID 12734 found at Fri Jan 17 05:53:30 UTC 2020 selfserv_9432 with PID 12734 started at Fri Jan 17 05:53:30 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 12734 at Fri Jan 17 05:53:47 UTC 2020 kill -USR1 12734 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12734 killed at Fri Jan 17 05:53:47 UTC 2020 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:53:47 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:53:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12787 >/dev/null 2>/dev/null selfserv_9432 with PID 12787 found at Fri Jan 17 05:53:48 UTC 2020 selfserv_9432 with PID 12787 started at Fri Jan 17 05:53:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #724: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 12787 at Fri Jan 17 05:54:00 UTC 2020 kill -USR1 12787 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12787 killed at Fri Jan 17 05:54:00 UTC 2020 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:54:00 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:54:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12828 >/dev/null 2>/dev/null selfserv_9432 with PID 12828 found at Fri Jan 17 05:54:01 UTC 2020 selfserv_9432 with PID 12828 started at Fri Jan 17 05:54:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #725: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 12828 at Fri Jan 17 05:54:33 UTC 2020 kill -USR1 12828 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12828 killed at Fri Jan 17 05:54:33 UTC 2020 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:54:33 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:54:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12869 >/dev/null 2>/dev/null selfserv_9432 with PID 12869 found at Fri Jan 17 05:54:34 UTC 2020 selfserv_9432 with PID 12869 started at Fri Jan 17 05:54:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 12869 at Fri Jan 17 05:54:49 UTC 2020 kill -USR1 12869 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12869 killed at Fri Jan 17 05:54:49 UTC 2020 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:54:49 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:54:49 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12922 >/dev/null 2>/dev/null selfserv_9432 with PID 12922 found at Fri Jan 17 05:54:50 UTC 2020 selfserv_9432 with PID 12922 started at Fri Jan 17 05:54:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #727: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 12922 at Fri Jan 17 05:55:02 UTC 2020 kill -USR1 12922 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12922 killed at Fri Jan 17 05:55:02 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:55:02 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:55:02 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 12963 >/dev/null 2>/dev/null selfserv_9432 with PID 12963 found at Fri Jan 17 05:55:03 UTC 2020 selfserv_9432 with PID 12963 started at Fri Jan 17 05:55:03 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #728: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 12963 at Fri Jan 17 05:55:33 UTC 2020 kill -USR1 12963 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 12963 killed at Fri Jan 17 05:55:33 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:55:33 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:55:33 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13004 >/dev/null 2>/dev/null selfserv_9432 with PID 13004 found at Fri Jan 17 05:55:34 UTC 2020 selfserv_9432 with PID 13004 started at Fri Jan 17 05:55:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 13004 at Fri Jan 17 05:55:50 UTC 2020 kill -USR1 13004 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13004 killed at Fri Jan 17 05:55:50 UTC 2020 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:55:50 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:55:50 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13057 >/dev/null 2>/dev/null selfserv_9432 with PID 13057 found at Fri Jan 17 05:55:51 UTC 2020 selfserv_9432 with PID 13057 started at Fri Jan 17 05:55:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 13057 at Fri Jan 17 05:56:04 UTC 2020 kill -USR1 13057 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13057 killed at Fri Jan 17 05:56:04 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:56:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:56:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13098 >/dev/null 2>/dev/null selfserv_9432 with PID 13098 found at Fri Jan 17 05:56:05 UTC 2020 selfserv_9432 with PID 13098 started at Fri Jan 17 05:56:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 13098 at Fri Jan 17 05:56:34 UTC 2020 kill -USR1 13098 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13098 killed at Fri Jan 17 05:56:34 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:56:34 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:56:34 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13139 >/dev/null 2>/dev/null selfserv_9432 with PID 13139 found at Fri Jan 17 05:56:35 UTC 2020 selfserv_9432 with PID 13139 started at Fri Jan 17 05:56:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 13139 at Fri Jan 17 05:56:52 UTC 2020 kill -USR1 13139 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13139 killed at Fri Jan 17 05:56:52 UTC 2020 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 05:56:52 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:56:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13192 >/dev/null 2>/dev/null selfserv_9432 with PID 13192 found at Fri Jan 17 05:56:53 UTC 2020 selfserv_9432 with PID 13192 started at Fri Jan 17 05:56:53 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #733: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 13192 at Fri Jan 17 05:57:05 UTC 2020 kill -USR1 13192 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13192 killed at Fri Jan 17 05:57:05 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:57:05 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:57:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13233 >/dev/null 2>/dev/null selfserv_9432 with PID 13233 found at Fri Jan 17 05:57:06 UTC 2020 selfserv_9432 with PID 13233 started at Fri Jan 17 05:57:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #734: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 13233 at Fri Jan 17 05:57:35 UTC 2020 kill -USR1 13233 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13233 killed at Fri Jan 17 05:57:35 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:57:35 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:57:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13274 >/dev/null 2>/dev/null selfserv_9432 with PID 13274 found at Fri Jan 17 05:57:36 UTC 2020 selfserv_9432 with PID 13274 started at Fri Jan 17 05:57:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 13274 at Fri Jan 17 05:57:51 UTC 2020 kill -USR1 13274 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13274 killed at Fri Jan 17 05:57:51 UTC 2020 ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Require client auth on post hs (client auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Require client auth on post hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:57:51 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:57:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13343 >/dev/null 2>/dev/null selfserv_9432 with PID 13343 found at Fri Jan 17 05:57:52 UTC 2020 selfserv_9432 with PID 13343 started at Fri Jan 17 05:57:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #736: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 13343 at Fri Jan 17 05:58:22 UTC 2020 kill -USR1 13343 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13343 killed at Fri Jan 17 05:58:22 UTC 2020 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:58:22 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:58:22 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13385 >/dev/null 2>/dev/null selfserv_9432 with PID 13385 found at Fri Jan 17 05:58:23 UTC 2020 selfserv_9432 with PID 13385 started at Fri Jan 17 05:58:23 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 13385 at Fri Jan 17 05:58:37 UTC 2020 kill -USR1 13385 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13385 killed at Fri Jan 17 05:58:37 UTC 2020 ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:58:37 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:58:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13434 >/dev/null 2>/dev/null selfserv_9432 with PID 13434 found at Fri Jan 17 05:58:38 UTC 2020 selfserv_9432 with PID 13434 started at Fri Jan 17 05:58:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #738: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 13434 at Fri Jan 17 05:59:10 UTC 2020 kill -USR1 13434 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13434 killed at Fri Jan 17 05:59:10 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:59:10 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:59:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13475 >/dev/null 2>/dev/null selfserv_9432 with PID 13475 found at Fri Jan 17 05:59:11 UTC 2020 selfserv_9432 with PID 13475 started at Fri Jan 17 05:59:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 13475 at Fri Jan 17 05:59:26 UTC 2020 kill -USR1 13475 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13475 killed at Fri Jan 17 05:59:26 UTC 2020 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 05:59:26 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:59:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13524 >/dev/null 2>/dev/null selfserv_9432 with PID 13524 found at Fri Jan 17 05:59:27 UTC 2020 selfserv_9432 with PID 13524 started at Fri Jan 17 05:59:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #740: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 13524 at Fri Jan 17 05:59:57 UTC 2020 kill -USR1 13524 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13524 killed at Fri Jan 17 05:59:57 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 05:59:57 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 05:59:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13565 >/dev/null 2>/dev/null selfserv_9432 with PID 13565 found at Fri Jan 17 05:59:58 UTC 2020 selfserv_9432 with PID 13565 started at Fri Jan 17 05:59:58 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 13565 at Fri Jan 17 06:00:11 UTC 2020 kill -USR1 13565 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13565 killed at Fri Jan 17 06:00:11 UTC 2020 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 06:00:11 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:00:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13614 >/dev/null 2>/dev/null selfserv_9432 with PID 13614 found at Fri Jan 17 06:00:12 UTC 2020 selfserv_9432 with PID 13614 started at Fri Jan 17 06:00:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #742: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 13614 at Fri Jan 17 06:00:42 UTC 2020 kill -USR1 13614 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13614 killed at Fri Jan 17 06:00:42 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 06:00:42 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:00:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13655 >/dev/null 2>/dev/null selfserv_9432 with PID 13655 found at Fri Jan 17 06:00:43 UTC 2020 selfserv_9432 with PID 13655 started at Fri Jan 17 06:00:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 13655 at Fri Jan 17 06:00:57 UTC 2020 kill -USR1 13655 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13655 killed at Fri Jan 17 06:00:57 UTC 2020 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 06:00:57 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:00:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13704 >/dev/null 2>/dev/null selfserv_9432 with PID 13704 found at Fri Jan 17 06:00:58 UTC 2020 selfserv_9432 with PID 13704 started at Fri Jan 17 06:00:58 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #744: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 13704 at Fri Jan 17 06:01:27 UTC 2020 kill -USR1 13704 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13704 killed at Fri Jan 17 06:01:27 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 06:01:27 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:01:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13745 >/dev/null 2>/dev/null selfserv_9432 with PID 13745 found at Fri Jan 17 06:01:28 UTC 2020 selfserv_9432 with PID 13745 started at Fri Jan 17 06:01:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 13745 at Fri Jan 17 06:01:43 UTC 2020 kill -USR1 13745 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13745 killed at Fri Jan 17 06:01:43 UTC 2020 ssl.sh: TLS Server hello response without SNI ---- selfserv_9432 starting at Fri Jan 17 06:01:43 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:01:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13792 >/dev/null 2>/dev/null selfserv_9432 with PID 13792 found at Fri Jan 17 06:01:44 UTC 2020 selfserv_9432 with PID 13792 started at Fri Jan 17 06:01:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 13792 at Fri Jan 17 06:02:00 UTC 2020 kill -USR1 13792 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13792 killed at Fri Jan 17 06:02:00 UTC 2020 ssl.sh: TLS Server hello response with SNI ---- selfserv_9432 starting at Fri Jan 17 06:02:00 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:02:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13839 >/dev/null 2>/dev/null selfserv_9432 with PID 13839 found at Fri Jan 17 06:02:01 UTC 2020 selfserv_9432 with PID 13839 started at Fri Jan 17 06:02:01 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 13839 at Fri Jan 17 06:02:19 UTC 2020 kill -USR1 13839 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13839 killed at Fri Jan 17 06:02:19 UTC 2020 ssl.sh: TLS Server response with alert ---- selfserv_9432 starting at Fri Jan 17 06:02:19 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:02:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13886 >/dev/null 2>/dev/null selfserv_9432 with PID 13886 found at Fri Jan 17 06:02:20 UTC 2020 selfserv_9432 with PID 13886 started at Fri Jan 17 06:02:20 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #748: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 13886 at Fri Jan 17 06:02:27 UTC 2020 kill -USR1 13886 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13886 killed at Fri Jan 17 06:02:27 UTC 2020 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9432 starting at Fri Jan 17 06:02:27 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:02:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13933 >/dev/null 2>/dev/null selfserv_9432 with PID 13933 found at Fri Jan 17 06:02:28 UTC 2020 selfserv_9432 with PID 13933 started at Fri Jan 17 06:02:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 13933 at Fri Jan 17 06:02:43 UTC 2020 kill -USR1 13933 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13933 killed at Fri Jan 17 06:02:43 UTC 2020 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9432 starting at Fri Jan 17 06:02:43 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:02:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 13980 >/dev/null 2>/dev/null selfserv_9432 with PID 13980 found at Fri Jan 17 06:02:44 UTC 2020 selfserv_9432 with PID 13980 started at Fri Jan 17 06:02:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #750: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 13980 at Fri Jan 17 06:02:56 UTC 2020 kill -USR1 13980 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 13980 killed at Fri Jan 17 06:02:56 UTC 2020 ssl.sh: TLS Server hello response without SNI ---- selfserv_9432 starting at Fri Jan 17 06:02:56 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:02:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 14027 >/dev/null 2>/dev/null selfserv_9432 with PID 14027 found at Fri Jan 17 06:02:57 UTC 2020 selfserv_9432 with PID 14027 started at Fri Jan 17 06:02:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 14027 at Fri Jan 17 06:03:13 UTC 2020 kill -USR1 14027 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 14027 killed at Fri Jan 17 06:03:13 UTC 2020 ssl.sh: TLS Server hello response with SNI ---- selfserv_9432 starting at Fri Jan 17 06:03:13 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:03:13 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 14075 >/dev/null 2>/dev/null selfserv_9432 with PID 14075 found at Fri Jan 17 06:03:14 UTC 2020 selfserv_9432 with PID 14075 started at Fri Jan 17 06:03:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 14075 at Fri Jan 17 06:03:35 UTC 2020 kill -USR1 14075 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 14075 killed at Fri Jan 17 06:03:35 UTC 2020 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9432 starting at Fri Jan 17 06:03:35 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:03:35 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 14122 >/dev/null 2>/dev/null selfserv_9432 with PID 14122 found at Fri Jan 17 06:03:36 UTC 2020 selfserv_9432 with PID 14122 started at Fri Jan 17 06:03:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #753: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 14122 at Fri Jan 17 06:03:47 UTC 2020 kill -USR1 14122 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 14122 killed at Fri Jan 17 06:03:47 UTC 2020 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9432 starting at Fri Jan 17 06:03:47 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:03:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 14169 >/dev/null 2>/dev/null selfserv_9432 with PID 14169 found at Fri Jan 17 06:03:48 UTC 2020 selfserv_9432 with PID 14169 started at Fri Jan 17 06:03:48 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #754: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 14169 at Fri Jan 17 06:03:59 UTC 2020 kill -USR1 14169 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 14169 killed at Fri Jan 17 06:03:59 UTC 2020 ssl.sh: TLS Server response with alert ---- selfserv_9432 starting at Fri Jan 17 06:03:59 UTC 2020 selfserv_9432 -D -p 9432 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:03:59 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 14216 >/dev/null 2>/dev/null selfserv_9432 with PID 14216 found at Fri Jan 17 06:04:00 UTC 2020 selfserv_9432 with PID 14216 started at Fri Jan 17 06:04:00 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #755: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 14216 at Fri Jan 17 06:04:07 UTC 2020 kill -USR1 14216 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 14216 killed at Fri Jan 17 06:04:07 UTC 2020 ssl.sh: SSL Cert Status (OCSP Stapling) - server normal/client fips =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Signed Certificate Timestamps - server normal/client fips =============================== ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: SSL Cipher Coverage Extended Test - server normal/client fips =============================== selfserv_9432 starting at Fri Jan 17 06:04:07 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:04:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 14247 >/dev/null 2>/dev/null selfserv_9432 with PID 14247 found at Fri Jan 17 06:04:08 UTC 2020 selfserv_9432 with PID 14247 started at Fri Jan 17 06:04:08 UTC 2020 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #778: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #779: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #780: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #781: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #782: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #783: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #784: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #785: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #786: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #787: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #788: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #789: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #790: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #791: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #792: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #793: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #794: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #795: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #796: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #797: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #798: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #799: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #800: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #801: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #802: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #803: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #804: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #805: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #806: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #807: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #808: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #809: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #810: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #811: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #812: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #813: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #814: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #815: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #816: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #817: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #818: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #819: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #820: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #821: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #822: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #823: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #824: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #825: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #826: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #827: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #828: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #829: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #830: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #831: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #832: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #833: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #834: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #835: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #836: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #837: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #838: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #839: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #840: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9432 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #841: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 14247 at Fri Jan 17 06:09:11 UTC 2020 kill -USR1 14247 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 14247 killed at Fri Jan 17 06:09:11 UTC 2020 ssl.sh: SSL Cipher Coverage (RSA-PSS) Extended Test - server normal/client fips =============================== ssl.sh: skipping SSL Cipher Coverage (RSA-PSS) for Extended Test ssl.sh: SSL Client Authentication Extended Test - server normal/client fips =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 06:09:11 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:09:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 15394 >/dev/null 2>/dev/null selfserv_9432 with PID 15394 found at Fri Jan 17 06:09:12 UTC 2020 selfserv_9432 with PID 15394 started at Fri Jan 17 06:09:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #721: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 15394 at Fri Jan 17 06:09:44 UTC 2020 kill -USR1 15394 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 15394 killed at Fri Jan 17 06:09:44 UTC 2020 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 06:09:44 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:09:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 15435 >/dev/null 2>/dev/null selfserv_9432 with PID 15435 found at Fri Jan 17 06:09:45 UTC 2020 selfserv_9432 with PID 15435 started at Fri Jan 17 06:09:45 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #722: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 15435 at Fri Jan 17 06:10:30 UTC 2020 kill -USR1 15435 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 15435 killed at Fri Jan 17 06:10:30 UTC 2020 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 06:10:31 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:10:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 15476 >/dev/null 2>/dev/null selfserv_9432 with PID 15476 found at Fri Jan 17 06:10:31 UTC 2020 selfserv_9432 with PID 15476 started at Fri Jan 17 06:10:31 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 15476 at Fri Jan 17 06:11:10 UTC 2020 kill -USR1 15476 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 15476 killed at Fri Jan 17 06:11:10 UTC 2020 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 06:11:10 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:11:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 15529 >/dev/null 2>/dev/null selfserv_9432 with PID 15529 found at Fri Jan 17 06:11:11 UTC 2020 selfserv_9432 with PID 15529 started at Fri Jan 17 06:11:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #724: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 15529 at Fri Jan 17 06:11:43 UTC 2020 kill -USR1 15529 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 15529 killed at Fri Jan 17 06:11:43 UTC 2020 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9432 starting at Fri Jan 17 06:11:43 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:11:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 15570 >/dev/null 2>/dev/null selfserv_9432 with PID 15570 found at Fri Jan 17 06:11:44 UTC 2020 selfserv_9432 with PID 15570 started at Fri Jan 17 06:11:44 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #725: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 15570 at Fri Jan 17 06:12:27 UTC 2020 kill -USR1 15570 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 15570 killed at Fri Jan 17 06:12:27 UTC 2020 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9432 starting at Fri Jan 17 06:12:27 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:12:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 15611 >/dev/null 2>/dev/null selfserv_9432 with PID 15611 found at Fri Jan 17 06:12:28 UTC 2020 selfserv_9432 with PID 15611 started at Fri Jan 17 06:12:28 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 15611 at Fri Jan 17 06:13:06 UTC 2020 kill -USR1 15611 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 15611 killed at Fri Jan 17 06:13:06 UTC 2020 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 06:13:06 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:13:06 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 15664 >/dev/null 2>/dev/null selfserv_9432 with PID 15664 found at Fri Jan 17 06:13:07 UTC 2020 selfserv_9432 with PID 15664 started at Fri Jan 17 06:13:07 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #727: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 15664 at Fri Jan 17 06:13:39 UTC 2020 kill -USR1 15664 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 15664 killed at Fri Jan 17 06:13:39 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 06:13:39 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:13:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 15706 >/dev/null 2>/dev/null selfserv_9432 with PID 15706 found at Fri Jan 17 06:13:40 UTC 2020 selfserv_9432 with PID 15706 started at Fri Jan 17 06:13:40 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #728: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 15706 at Fri Jan 17 06:14:11 UTC 2020 kill -USR1 15706 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 15706 killed at Fri Jan 17 06:14:11 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 06:14:11 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:14:11 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 15747 >/dev/null 2>/dev/null selfserv_9432 with PID 15747 found at Fri Jan 17 06:14:12 UTC 2020 selfserv_9432 with PID 15747 started at Fri Jan 17 06:14:12 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 15747 at Fri Jan 17 06:14:51 UTC 2020 kill -USR1 15747 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 15747 killed at Fri Jan 17 06:14:51 UTC 2020 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 06:14:51 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:14:51 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 15800 >/dev/null 2>/dev/null selfserv_9432 with PID 15800 found at Fri Jan 17 06:14:52 UTC 2020 selfserv_9432 with PID 15800 started at Fri Jan 17 06:14:52 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 15800 at Fri Jan 17 06:15:24 UTC 2020 kill -USR1 15800 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 15800 killed at Fri Jan 17 06:15:24 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 06:15:24 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:15:24 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 15841 >/dev/null 2>/dev/null selfserv_9432 with PID 15841 found at Fri Jan 17 06:15:25 UTC 2020 selfserv_9432 with PID 15841 started at Fri Jan 17 06:15:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 15841 at Fri Jan 17 06:15:56 UTC 2020 kill -USR1 15841 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 15841 killed at Fri Jan 17 06:15:56 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 06:15:56 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:15:56 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 15882 >/dev/null 2>/dev/null selfserv_9432 with PID 15882 found at Fri Jan 17 06:15:57 UTC 2020 selfserv_9432 with PID 15882 started at Fri Jan 17 06:15:57 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 15882 at Fri Jan 17 06:16:35 UTC 2020 kill -USR1 15882 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 15882 killed at Fri Jan 17 06:16:36 UTC 2020 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9432 starting at Fri Jan 17 06:16:36 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:16:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 15936 >/dev/null 2>/dev/null selfserv_9432 with PID 15936 found at Fri Jan 17 06:16:37 UTC 2020 selfserv_9432 with PID 15936 started at Fri Jan 17 06:16:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #733: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 15936 at Fri Jan 17 06:17:09 UTC 2020 kill -USR1 15936 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 15936 killed at Fri Jan 17 06:17:09 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9432 starting at Fri Jan 17 06:17:09 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:17:09 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 15977 >/dev/null 2>/dev/null selfserv_9432 with PID 15977 found at Fri Jan 17 06:17:10 UTC 2020 selfserv_9432 with PID 15977 started at Fri Jan 17 06:17:10 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #734: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 15977 at Fri Jan 17 06:17:38 UTC 2020 kill -USR1 15977 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 15977 killed at Fri Jan 17 06:17:38 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9432 starting at Fri Jan 17 06:17:38 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:17:38 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 16018 >/dev/null 2>/dev/null selfserv_9432 with PID 16018 found at Fri Jan 17 06:17:39 UTC 2020 selfserv_9432 with PID 16018 started at Fri Jan 17 06:17:39 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 16018 at Fri Jan 17 06:18:18 UTC 2020 kill -USR1 16018 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 16018 killed at Fri Jan 17 06:18:18 UTC 2020 ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Require client auth on post hs (client auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Require client auth on post hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 06:18:18 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:18:18 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 16087 >/dev/null 2>/dev/null selfserv_9432 with PID 16087 found at Fri Jan 17 06:18:19 UTC 2020 selfserv_9432 with PID 16087 started at Fri Jan 17 06:18:19 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #736: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 16087 at Fri Jan 17 06:19:04 UTC 2020 kill -USR1 16087 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 16087 killed at Fri Jan 17 06:19:04 UTC 2020 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 06:19:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:19:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 16129 >/dev/null 2>/dev/null selfserv_9432 with PID 16129 found at Fri Jan 17 06:19:05 UTC 2020 selfserv_9432 with PID 16129 started at Fri Jan 17 06:19:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 16129 at Fri Jan 17 06:19:42 UTC 2020 kill -USR1 16129 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 16129 killed at Fri Jan 17 06:19:42 UTC 2020 ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 06:19:42 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:19:42 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 16178 >/dev/null 2>/dev/null selfserv_9432 with PID 16178 found at Fri Jan 17 06:19:43 UTC 2020 selfserv_9432 with PID 16178 started at Fri Jan 17 06:19:43 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #738: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 16178 at Fri Jan 17 06:20:26 UTC 2020 kill -USR1 16178 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 16178 killed at Fri Jan 17 06:20:26 UTC 2020 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 06:20:26 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:20:26 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 16219 >/dev/null 2>/dev/null selfserv_9432 with PID 16219 found at Fri Jan 17 06:20:27 UTC 2020 selfserv_9432 with PID 16219 started at Fri Jan 17 06:20:27 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 16219 at Fri Jan 17 06:21:04 UTC 2020 kill -USR1 16219 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 16219 killed at Fri Jan 17 06:21:04 UTC 2020 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 06:21:04 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:21:04 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 16268 >/dev/null 2>/dev/null selfserv_9432 with PID 16268 found at Fri Jan 17 06:21:05 UTC 2020 selfserv_9432 with PID 16268 started at Fri Jan 17 06:21:05 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #740: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 16268 at Fri Jan 17 06:21:36 UTC 2020 kill -USR1 16268 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 16268 killed at Fri Jan 17 06:21:36 UTC 2020 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 06:21:36 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:21:36 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 16309 >/dev/null 2>/dev/null selfserv_9432 with PID 16309 found at Fri Jan 17 06:21:37 UTC 2020 selfserv_9432 with PID 16309 started at Fri Jan 17 06:21:37 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 16309 at Fri Jan 17 06:22:14 UTC 2020 kill -USR1 16309 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 16309 killed at Fri Jan 17 06:22:14 UTC 2020 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 06:22:14 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:22:14 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 16358 >/dev/null 2>/dev/null selfserv_9432 with PID 16358 found at Fri Jan 17 06:22:15 UTC 2020 selfserv_9432 with PID 16358 started at Fri Jan 17 06:22:15 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #742: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 16358 at Fri Jan 17 06:22:46 UTC 2020 kill -USR1 16358 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 16358 killed at Fri Jan 17 06:22:46 UTC 2020 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 06:22:46 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:22:46 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 16399 >/dev/null 2>/dev/null selfserv_9432 with PID 16399 found at Fri Jan 17 06:22:47 UTC 2020 selfserv_9432 with PID 16399 started at Fri Jan 17 06:22:47 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 16399 at Fri Jan 17 06:23:24 UTC 2020 kill -USR1 16399 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 16399 killed at Fri Jan 17 06:23:24 UTC 2020 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9432 starting at Fri Jan 17 06:23:25 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:23:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 16448 >/dev/null 2>/dev/null selfserv_9432 with PID 16448 found at Fri Jan 17 06:23:25 UTC 2020 selfserv_9432 with PID 16448 started at Fri Jan 17 06:23:25 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #744: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9432 with PID 16448 at Fri Jan 17 06:23:54 UTC 2020 kill -USR1 16448 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 16448 killed at Fri Jan 17 06:23:54 UTC 2020 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9432 starting at Fri Jan 17 06:23:54 UTC 2020 selfserv_9432 -D -p 9432 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.20458\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9432 at Fri Jan 17 06:23:54 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat kill -0 16489 >/dev/null 2>/dev/null selfserv_9432 with PID 16489 found at Fri Jan 17 06:23:55 UTC 2020 selfserv_9432 with PID 16489 started at Fri Jan 17 06:23:55 UTC 2020 tstclnt -4 -p 9432 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.49/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9432 with PID 16489 at Fri Jan 17 06:24:32 UTC 2020 kill -USR1 16489 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9432 -b -p 9432 2>/dev/null; selfserv_9432 with PID 16489 killed at Fri Jan 17 06:24:32 UTC 2020 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server normal/client fips =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Signed Certificate Timestamps Extended Test - server normal/client fips =============================== ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: SSL - FIPS mode off for client =============================== ssl.sh: Turning FIPS off for the client modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -fips false -force FIPS mode disabled. ssl.sh: #721: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/client -list ssl.sh: #722: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #723: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -fips false -force FIPS mode disabled. ssl.sh: #724: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ext_client -list ssl.sh: #725: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #726: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED TIMESTAMP ssl END: Fri Jan 17 06:24:36 UTC 2020 Running tests for ocsp TIMESTAMP ocsp BEGIN: Fri Jan 17 06:24:36 UTC 2020 ocsp.sh: OCSP tests =============================== TIMESTAMP ocsp END: Fri Jan 17 06:24:36 UTC 2020 Running tests for pkits TIMESTAMP pkits BEGIN: Fri Jan 17 06:24:36 UTC 2020 pkits.sh: PKITS data directory not defined, skipping. TIMESTAMP pkits END: Fri Jan 17 06:24:36 UTC 2020 Running tests for chains TIMESTAMP chains BEGIN: Fri Jan 17 06:24:36 UTC 2020 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #1: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062437 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #3: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #4: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #5: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9442/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #9: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #10: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #11: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9442/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #14: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #15: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #16: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9443 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #17: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #18: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #19: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #20: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -2 -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #21: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9442/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #22: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #23: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #24: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -2 -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #25: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9442/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #26: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #27: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #28: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -2 -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #29: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9442/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #30: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #31: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #32: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -2 -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #33: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9442/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #34: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #35: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #36: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -2 -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #37: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9443 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #38: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #39: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #40: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -2 -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #41: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9442/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #42: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #43: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #44: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -2 -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #45: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9442/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #46: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #47: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #48: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -2 -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #49: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9443 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #50: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #51: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #52: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -2 -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #53: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9442/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #54: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #55: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #56: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -2 -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #57: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9442/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #58: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #59: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #60: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -2 -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #61: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9443 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #62: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #63: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20200117063103Z nextupdate=20210117063103Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Fri Jan 17 06:31:03 2020 Next Update: Sun Jan 17 06:31:03 2021 CRL Extensions: chains.sh: #64: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20200117063106Z addcert 2 20200117063106Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Fri Jan 17 06:31:06 2020 Next Update: Sun Jan 17 06:31:03 2021 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Jan 17 06:31:06 2020 CRL Extensions: chains.sh: #65: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20200117063109Z nextupdate=20210117063109Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Jan 17 06:31:09 2020 Next Update: Sun Jan 17 06:31:09 2021 CRL Extensions: chains.sh: #66: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20200117063112Z addcert 2 20200117063112Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Jan 17 06:31:12 2020 Next Update: Sun Jan 17 06:31:09 2021 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Jan 17 06:31:12 2020 CRL Extensions: chains.sh: #67: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20200117063115Z addcert 4 20200117063115Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Jan 17 06:31:15 2020 Next Update: Sun Jan 17 06:31:09 2021 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Jan 17 06:31:12 2020 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Fri Jan 17 06:31:15 2020 CRL Extensions: chains.sh: #68: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20200117063118Z nextupdate=20210117063118Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Fri Jan 17 06:31:18 2020 Next Update: Sun Jan 17 06:31:18 2021 CRL Extensions: chains.sh: #69: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20200117063121Z addcert 2 20200117063121Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Fri Jan 17 06:31:21 2020 Next Update: Sun Jan 17 06:31:18 2021 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Jan 17 06:31:21 2020 CRL Extensions: chains.sh: #70: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20200117063124Z addcert 3 20200117063124Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Fri Jan 17 06:31:24 2020 Next Update: Sun Jan 17 06:31:18 2021 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Jan 17 06:31:21 2020 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Fri Jan 17 06:31:24 2020 CRL Extensions: chains.sh: #71: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20200117063127Z nextupdate=20210117063127Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Fri Jan 17 06:31:27 2020 Next Update: Sun Jan 17 06:31:27 2021 CRL Extensions: chains.sh: #72: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20200117063130Z addcert 2 20200117063130Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Fri Jan 17 06:31:30 2020 Next Update: Sun Jan 17 06:31:27 2021 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Jan 17 06:31:30 2020 CRL Extensions: chains.sh: #73: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20200117063133Z addcert 3 20200117063133Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Fri Jan 17 06:31:33 2020 Next Update: Sun Jan 17 06:31:27 2021 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Jan 17 06:31:30 2020 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Fri Jan 17 06:31:33 2020 CRL Extensions: chains.sh: #74: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #75: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #76: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #77: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #78: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #79: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #80: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #81: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #82: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #83: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #84: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #85: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #86: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #87: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #88: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #89: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #90: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #91: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #92: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #93: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #94: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #95: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #96: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #97: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #98: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #99: IPsec: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062438 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #100: IPsec: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #101: IPsec: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #102: IPsec: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #103: IPsec: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 117062439 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #104: IPsec: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #105: IPsec: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB NoKUDB certutil -N -d NoKUDB -f NoKUDB/dbpasswd chains.sh: #106: IPsec: Creating DB NoKUDB - PASSED chains.sh: Creating EE certifiate request NoKUReq.der certutil -s "CN=NoKU EE, O=NoKU, C=US" -R -2 -d NoKUDB -f NoKUDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o NoKUReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #107: IPsec: Creating EE certifiate request NoKUReq.der - PASSED chains.sh: Creating certficate NoKUCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NoKUReq.der -o NoKUCA1.der -f CA1DB/dbpasswd -m 117062440 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #108: IPsec: Creating certficate NoKUCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NoKUCA1.der to NoKUDB database certutil -A -n NoKU -t u,u,u -d NoKUDB -f NoKUDB/dbpasswd -i NoKUCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #109: IPsec: Importing certificate NoKUCA1.der to NoKUDB database - PASSED chains.sh: Creating DB DigSigDB certutil -N -d DigSigDB -f DigSigDB/dbpasswd chains.sh: #110: IPsec: Creating DB DigSigDB - PASSED chains.sh: Creating EE certifiate request DigSigReq.der certutil -s "CN=DigSig EE, O=DigSig, C=US" -R -2 -d DigSigDB -f DigSigDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o DigSigReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #111: IPsec: Creating EE certifiate request DigSigReq.der - PASSED chains.sh: Creating certficate DigSigCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i DigSigReq.der -o DigSigCA1.der -f CA1DB/dbpasswd -m 117062441 --keyUsage digitalSignature < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #112: IPsec: Creating certficate DigSigCA1.der signed by CA1 - PASSED chains.sh: Importing certificate DigSigCA1.der to DigSigDB database certutil -A -n DigSig -t u,u,u -d DigSigDB -f DigSigDB/dbpasswd -i DigSigCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #113: IPsec: Importing certificate DigSigCA1.der to DigSigDB database - PASSED chains.sh: Creating DB NonRepDB certutil -N -d NonRepDB -f NonRepDB/dbpasswd chains.sh: #114: IPsec: Creating DB NonRepDB - PASSED chains.sh: Creating EE certifiate request NonRepReq.der certutil -s "CN=NonRep EE, O=NonRep, C=US" -R -2 -d NonRepDB -f NonRepDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o NonRepReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #115: IPsec: Creating EE certifiate request NonRepReq.der - PASSED chains.sh: Creating certficate NonRepCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NonRepReq.der -o NonRepCA1.der -f CA1DB/dbpasswd -m 117062442 --keyUsage nonRepudiation < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #116: IPsec: Creating certficate NonRepCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NonRepCA1.der to NonRepDB database certutil -A -n NonRep -t u,u,u -d NonRepDB -f NonRepDB/dbpasswd -i NonRepCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #117: IPsec: Importing certificate NonRepCA1.der to NonRepDB database - PASSED chains.sh: Creating DB DigSigNonRepAndExtraDB certutil -N -d DigSigNonRepAndExtraDB -f DigSigNonRepAndExtraDB/dbpasswd chains.sh: #118: IPsec: Creating DB DigSigNonRepAndExtraDB - PASSED chains.sh: Creating EE certifiate request DigSigNonRepAndExtraReq.der certutil -s "CN=DigSigNonRepAndExtra EE, O=DigSigNonRepAndExtra, C=US" -R -2 -d DigSigNonRepAndExtraDB -f DigSigNonRepAndExtraDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o DigSigNonRepAndExtraReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #119: IPsec: Creating EE certifiate request DigSigNonRepAndExtraReq.der - PASSED chains.sh: Creating certficate DigSigNonRepAndExtraCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i DigSigNonRepAndExtraReq.der -o DigSigNonRepAndExtraCA1.der -f CA1DB/dbpasswd -m 117062443 --keyUsage digitalSignature,nonRepudiation,keyEncipherment,dataEncipherment,keyAgreement < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #120: IPsec: Creating certficate DigSigNonRepAndExtraCA1.der signed by CA1 - PASSED chains.sh: Importing certificate DigSigNonRepAndExtraCA1.der to DigSigNonRepAndExtraDB database certutil -A -n DigSigNonRepAndExtra -t u,u,u -d DigSigNonRepAndExtraDB -f DigSigNonRepAndExtraDB/dbpasswd -i DigSigNonRepAndExtraCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #121: IPsec: Importing certificate DigSigNonRepAndExtraCA1.der to DigSigNonRepAndExtraDB database - PASSED chains.sh: Creating DB NoMatchDB certutil -N -d NoMatchDB -f NoMatchDB/dbpasswd chains.sh: #122: IPsec: Creating DB NoMatchDB - PASSED chains.sh: Creating EE certifiate request NoMatchReq.der certutil -s "CN=NoMatch EE, O=NoMatch, C=US" -R -2 -d NoMatchDB -f NoMatchDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o NoMatchReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #123: IPsec: Creating EE certifiate request NoMatchReq.der - PASSED chains.sh: Creating certficate NoMatchCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NoMatchReq.der -o NoMatchCA1.der -f CA1DB/dbpasswd -m 117062444 --keyUsage keyEncipherment,dataEncipherment,keyAgreement < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #124: IPsec: Creating certficate NoMatchCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NoMatchCA1.der to NoMatchDB database certutil -A -n NoMatch -t u,u,u -d NoMatchDB -f NoMatchDB/dbpasswd -i NoMatchCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #125: IPsec: Importing certificate NoMatchCA1.der to NoMatchDB database - PASSED chains.sh: Creating DB NonCriticalServerAuthEKUDB certutil -N -d NonCriticalServerAuthEKUDB -f NonCriticalServerAuthEKUDB/dbpasswd chains.sh: #126: IPsec: Creating DB NonCriticalServerAuthEKUDB - PASSED chains.sh: Creating EE certifiate request NonCriticalServerAuthEKUReq.der certutil -s "CN=NonCriticalServerAuthEKU EE, O=NonCriticalServerAuthEKU, C=US" -R -2 -d NonCriticalServerAuthEKUDB -f NonCriticalServerAuthEKUDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o NonCriticalServerAuthEKUReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #127: IPsec: Creating EE certifiate request NonCriticalServerAuthEKUReq.der - PASSED chains.sh: Creating certficate NonCriticalServerAuthEKUCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NonCriticalServerAuthEKUReq.der -o NonCriticalServerAuthEKUCA1.der -f CA1DB/dbpasswd -m 117062445 --extKeyUsage serverAuth < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #128: IPsec: Creating certficate NonCriticalServerAuthEKUCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NonCriticalServerAuthEKUCA1.der to NonCriticalServerAuthEKUDB database certutil -A -n NonCriticalServerAuthEKU -t u,u,u -d NonCriticalServerAuthEKUDB -f NonCriticalServerAuthEKUDB/dbpasswd -i NonCriticalServerAuthEKUCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #129: IPsec: Importing certificate NonCriticalServerAuthEKUCA1.der to NonCriticalServerAuthEKUDB database - PASSED chains.sh: Creating DB NonIPSECEKUDB certutil -N -d NonIPSECEKUDB -f NonIPSECEKUDB/dbpasswd chains.sh: #130: IPsec: Creating DB NonIPSECEKUDB - PASSED chains.sh: Creating EE certifiate request NonIPSECEKUReq.der certutil -s "CN=NonIPSECEKU EE, O=NonIPSECEKU, C=US" -R -2 -d NonIPSECEKUDB -f NonIPSECEKUDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o NonIPSECEKUReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #131: IPsec: Creating EE certifiate request NonIPSECEKUReq.der - PASSED chains.sh: Creating certficate NonIPSECEKUCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NonIPSECEKUReq.der -o NonIPSECEKUCA1.der -f CA1DB/dbpasswd -m 117062446 --extKeyUsage codeSigning < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #132: IPsec: Creating certficate NonIPSECEKUCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NonIPSECEKUCA1.der to NonIPSECEKUDB database certutil -A -n NonIPSECEKU -t u,u,u -d NonIPSECEKUDB -f NonIPSECEKUDB/dbpasswd -i NonIPSECEKUCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #133: IPsec: Importing certificate NonIPSECEKUCA1.der to NonIPSECEKUDB database - PASSED chains.sh: Creating DB CriticalServerAuthEKUDB certutil -N -d CriticalServerAuthEKUDB -f CriticalServerAuthEKUDB/dbpasswd chains.sh: #134: IPsec: Creating DB CriticalServerAuthEKUDB - PASSED chains.sh: Creating EE certifiate request CriticalServerAuthEKUReq.der certutil -s "CN=CriticalServerAuthEKU EE, O=CriticalServerAuthEKU, C=US" -R -2 -d CriticalServerAuthEKUDB -f CriticalServerAuthEKUDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CriticalServerAuthEKUReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #135: IPsec: Creating EE certifiate request CriticalServerAuthEKUReq.der - PASSED chains.sh: Creating certficate CriticalServerAuthEKUCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CriticalServerAuthEKUReq.der -o CriticalServerAuthEKUCA1.der -f CA1DB/dbpasswd -m 117062447 --keyUsage digitalSignature --extKeyUsage critical,serverAuth < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #136: IPsec: Creating certficate CriticalServerAuthEKUCA1.der signed by CA1 - PASSED chains.sh: Importing certificate CriticalServerAuthEKUCA1.der to CriticalServerAuthEKUDB database certutil -A -n CriticalServerAuthEKU -t u,u,u -d CriticalServerAuthEKUDB -f CriticalServerAuthEKUDB/dbpasswd -i CriticalServerAuthEKUCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #137: IPsec: Importing certificate CriticalServerAuthEKUCA1.der to CriticalServerAuthEKUDB database - PASSED chains.sh: Creating DB EKUIPsecIKEDB certutil -N -d EKUIPsecIKEDB -f EKUIPsecIKEDB/dbpasswd chains.sh: #138: IPsec: Creating DB EKUIPsecIKEDB - PASSED chains.sh: Creating EE certifiate request EKUIPsecIKEReq.der certutil -s "CN=EKUIPsecIKE EE, O=EKUIPsecIKE, C=US" -R -2 -d EKUIPsecIKEDB -f EKUIPsecIKEDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EKUIPsecIKEReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #139: IPsec: Creating EE certifiate request EKUIPsecIKEReq.der - PASSED chains.sh: Creating certficate EKUIPsecIKECA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUIPsecIKEReq.der -o EKUIPsecIKECA1.der -f CA1DB/dbpasswd -m 117062448 --keyUsage digitalSignature --extKeyUsage critical,ipsecIKE < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #140: IPsec: Creating certficate EKUIPsecIKECA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUIPsecIKECA1.der to EKUIPsecIKEDB database certutil -A -n EKUIPsecIKE -t u,u,u -d EKUIPsecIKEDB -f EKUIPsecIKEDB/dbpasswd -i EKUIPsecIKECA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #141: IPsec: Importing certificate EKUIPsecIKECA1.der to EKUIPsecIKEDB database - PASSED chains.sh: Creating DB EKUIPsecIKEEndDB certutil -N -d EKUIPsecIKEEndDB -f EKUIPsecIKEEndDB/dbpasswd chains.sh: #142: IPsec: Creating DB EKUIPsecIKEEndDB - PASSED chains.sh: Creating EE certifiate request EKUIPsecIKEEndReq.der certutil -s "CN=EKUIPsecIKEEnd EE, O=EKUIPsecIKEEnd, C=US" -R -2 -d EKUIPsecIKEEndDB -f EKUIPsecIKEEndDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EKUIPsecIKEEndReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #143: IPsec: Creating EE certifiate request EKUIPsecIKEEndReq.der - PASSED chains.sh: Creating certficate EKUIPsecIKEEndCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUIPsecIKEEndReq.der -o EKUIPsecIKEEndCA1.der -f CA1DB/dbpasswd -m 117062449 --keyUsage digitalSignature --extKeyUsage ipsecIKEEnd < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #144: IPsec: Creating certficate EKUIPsecIKEEndCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUIPsecIKEEndCA1.der to EKUIPsecIKEEndDB database certutil -A -n EKUIPsecIKEEnd -t u,u,u -d EKUIPsecIKEEndDB -f EKUIPsecIKEEndDB/dbpasswd -i EKUIPsecIKEEndCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #145: IPsec: Importing certificate EKUIPsecIKEEndCA1.der to EKUIPsecIKEEndDB database - PASSED chains.sh: Creating DB EKUIPsecIKEIntermediateDB certutil -N -d EKUIPsecIKEIntermediateDB -f EKUIPsecIKEIntermediateDB/dbpasswd chains.sh: #146: IPsec: Creating DB EKUIPsecIKEIntermediateDB - PASSED chains.sh: Creating EE certifiate request EKUIPsecIKEIntermediateReq.der certutil -s "CN=EKUIPsecIKEIntermediate EE, O=EKUIPsecIKEIntermediate, C=US" -R -2 -d EKUIPsecIKEIntermediateDB -f EKUIPsecIKEIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EKUIPsecIKEIntermediateReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #147: IPsec: Creating EE certifiate request EKUIPsecIKEIntermediateReq.der - PASSED chains.sh: Creating certficate EKUIPsecIKEIntermediateCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUIPsecIKEIntermediateReq.der -o EKUIPsecIKEIntermediateCA1.der -f CA1DB/dbpasswd -m 117062450 --keyUsage digitalSignature --extKeyUsage codeSigning,serverAuth,ipsecIKEIntermediate < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #148: IPsec: Creating certficate EKUIPsecIKEIntermediateCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUIPsecIKEIntermediateCA1.der to EKUIPsecIKEIntermediateDB database certutil -A -n EKUIPsecIKEIntermediate -t u,u,u -d EKUIPsecIKEIntermediateDB -f EKUIPsecIKEIntermediateDB/dbpasswd -i EKUIPsecIKEIntermediateCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #149: IPsec: Importing certificate EKUIPsecIKEIntermediateCA1.der to EKUIPsecIKEIntermediateDB database - PASSED chains.sh: Creating DB EKUAnyDB certutil -N -d EKUAnyDB -f EKUAnyDB/dbpasswd chains.sh: #150: IPsec: Creating DB EKUAnyDB - PASSED chains.sh: Creating EE certifiate request EKUAnyReq.der certutil -s "CN=EKUAny EE, O=EKUAny, C=US" -R -2 -d EKUAnyDB -f EKUAnyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EKUAnyReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #151: IPsec: Creating EE certifiate request EKUAnyReq.der - PASSED chains.sh: Creating certficate EKUAnyCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUAnyReq.der -o EKUAnyCA1.der -f CA1DB/dbpasswd -m 117062451 --keyUsage digitalSignature --extKeyUsage x509Any < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #152: IPsec: Creating certficate EKUAnyCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUAnyCA1.der to EKUAnyDB database certutil -A -n EKUAny -t u,u,u -d EKUAnyDB -f EKUAnyDB/dbpasswd -i EKUAnyCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #153: IPsec: Importing certificate EKUAnyCA1.der to EKUAnyDB database - PASSED chains.sh: Creating DB EKUEmailDB certutil -N -d EKUEmailDB -f EKUEmailDB/dbpasswd chains.sh: #154: IPsec: Creating DB EKUEmailDB - PASSED chains.sh: Creating EE certifiate request EKUEmailReq.der certutil -s "CN=EKUEmail EE, O=EKUEmail, C=US" -R -2 -d EKUEmailDB -f EKUEmailDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EKUEmailReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #155: IPsec: Creating EE certifiate request EKUEmailReq.der - PASSED chains.sh: Creating certficate EKUEmailCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUEmailReq.der -o EKUEmailCA1.der -f CA1DB/dbpasswd -m 117062452 --keyUsage digitalSignature --extKeyUsage emailProtection < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #156: IPsec: Creating certficate EKUEmailCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUEmailCA1.der to EKUEmailDB database certutil -A -n EKUEmail -t u,u,u -d EKUEmailDB -f EKUEmailDB/dbpasswd -i EKUEmailCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #157: IPsec: Importing certificate EKUEmailCA1.der to EKUEmailDB database - PASSED chains.sh: Creating DB EKUIPsecUserDB certutil -N -d EKUIPsecUserDB -f EKUIPsecUserDB/dbpasswd chains.sh: #158: IPsec: Creating DB EKUIPsecUserDB - PASSED chains.sh: Creating EE certifiate request EKUIPsecUserReq.der certutil -s "CN=EKUIPsecUser EE, O=EKUIPsecUser, C=US" -R -2 -d EKUIPsecUserDB -f EKUIPsecUserDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EKUIPsecUserReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #159: IPsec: Creating EE certifiate request EKUIPsecUserReq.der - PASSED chains.sh: Creating certficate EKUIPsecUserCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUIPsecUserReq.der -o EKUIPsecUserCA1.der -f CA1DB/dbpasswd -m 117062453 --keyUsage digitalSignature --extKeyUsage ipsecUser < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #160: IPsec: Creating certficate EKUIPsecUserCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUIPsecUserCA1.der to EKUIPsecUserDB database certutil -A -n EKUIPsecUser -t u,u,u -d EKUIPsecUserDB -f EKUIPsecUserDB/dbpasswd -i EKUIPsecUserCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #161: IPsec: Importing certificate EKUIPsecUserCA1.der to EKUIPsecUserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #162: IPsec: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,," -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #163: IPsec: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #164: IPsec: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NoKUCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062438 (0x6fa3b26) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:34:23 2020 Not After : Fri Jan 17 06:34:23 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:ea:27:20:ba:0b:11:a4:83:a6:9e:a0:40:e7:f2:66: 6a:90:05:78:c7:ab:be:bb:25:a7:c7:f9:bb:54:2b:ce: c1:b1:b8:19:6a:a7:0d:d8:d6:a2:a5:7d:f4:65:b0:dd: dc:45:be:70:14:52:ef:92:92:07:7f:1e:71:c1:d0:fa: 9f:fa:13:07:b3:46:95:05:80:64:f9:99:0f:20:c1:44: 4f:45:0e:1b:ea:bc:27:5d:6d:4e:8f:f1:61:85:9c:48: 08:9c:b0:9f:be:df:4d:be:dc:31:e7:ba:f5:28:73:77: b9:e8:c0:4f:2e:67:af:92:9f:4b:d1:ff:26:00:b9:a5: ef:02:d9:36:f6:49:a1:fb:db:b2:f8:aa:06:ae:b6:f2: c0:cf:12:e1:27:28:85:66:f7:e0:b2:84:79:91:af:8a: 40:c7:c4:d0:0b:9f:e3:be:71:e5:ee:e7:13:49:f6:bd: f0:cf:c9:79:1b:b3:c0:2f:34:32:06:6f:1f:96:c7:51: f6:4f:e8:d4:a5:dd:ba:88:ef:37:93:f1:1b:23:3b:31: 1d:65:d8:c2:85:0e:a0:55:a6:d7:11:09:de:33:84:30: d2:55:b9:7e:2c:10:b5:cf:47:98:01:58:c5:20:4a:11: 9e:16:88:07:5a:46:36:da:70:9a:9f:4c:5f:26:eb:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:6b:c7:51:66:84:bb:4e:b9:bf:55:ad:de:93:c7:b6: 89:00:8c:b3:a0:9a:e5:a7:fd:9a:28:18:af:df:76:a2: 37:0e:e7:0f:b5:ca:32:4a:fa:65:0b:1f:f5:9a:40:99: 50:df:33:fa:bc:d1:b8:e2:cf:93:71:6b:4a:43:3d:14: bb:27:41:30:4e:f3:4a:98:45:ab:e9:6f:e8:f3:91:bc: b9:20:c5:ef:4f:3b:33:52:c4:61:3d:16:c0:87:a7:40: cf:0e:91:d3:cb:34:e0:ce:d2:48:6b:2e:fa:d5:25:f1: 6b:e3:1c:24:bd:05:df:86:5a:be:18:8c:f1:f3:7b:3f: 64:2f:68:43:f9:24:0e:a5:b1:1c:9d:f4:25:70:3f:aa: 3d:d4:de:70:a7:20:4c:4e:5d:11:33:ba:83:35:72:19: c1:ac:bd:3b:72:3b:6e:50:fb:0c:89:a5:3f:b4:50:12: a9:b1:88:29:d7:07:e0:89:27:8e:71:bc:82:6f:ec:e8: 06:54:07:8c:27:0a:aa:f6:ab:a2:2e:f4:0e:ab:f4:69: e9:68:2a:cf:c2:a8:56:9e:cf:72:3e:f4:8b:39:91:c1: f5:03:b5:2d:9a:ea:e2:c2:21:02:89:5c:7b:03:5e:fe: af:4a:50:cc:0e:9a:23:bd:4a:27:ae:39:cf:df:09:5e Fingerprint (SHA-256): 9E:8D:AD:54:96:AB:7A:91:F4:90:20:41:F0:FE:52:AE:2E:D6:7D:4C:8E:87:B6:86:B1:B0:38:8B:DA:C6:78:E1 Fingerprint (SHA1): 57:A3:77:40:63:AD:70:E5:5C:9E:23:43:A3:3B:B7:5C:95:BF:4E:51 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=NoKU EE,O=NoKU,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #165: IPsec: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NoKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #166: IPsec: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NoKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #167: IPsec: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 DigSigCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062438 (0x6fa3b26) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:34:23 2020 Not After : Fri Jan 17 06:34:23 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:ea:27:20:ba:0b:11:a4:83:a6:9e:a0:40:e7:f2:66: 6a:90:05:78:c7:ab:be:bb:25:a7:c7:f9:bb:54:2b:ce: c1:b1:b8:19:6a:a7:0d:d8:d6:a2:a5:7d:f4:65:b0:dd: dc:45:be:70:14:52:ef:92:92:07:7f:1e:71:c1:d0:fa: 9f:fa:13:07:b3:46:95:05:80:64:f9:99:0f:20:c1:44: 4f:45:0e:1b:ea:bc:27:5d:6d:4e:8f:f1:61:85:9c:48: 08:9c:b0:9f:be:df:4d:be:dc:31:e7:ba:f5:28:73:77: b9:e8:c0:4f:2e:67:af:92:9f:4b:d1:ff:26:00:b9:a5: ef:02:d9:36:f6:49:a1:fb:db:b2:f8:aa:06:ae:b6:f2: c0:cf:12:e1:27:28:85:66:f7:e0:b2:84:79:91:af:8a: 40:c7:c4:d0:0b:9f:e3:be:71:e5:ee:e7:13:49:f6:bd: f0:cf:c9:79:1b:b3:c0:2f:34:32:06:6f:1f:96:c7:51: f6:4f:e8:d4:a5:dd:ba:88:ef:37:93:f1:1b:23:3b:31: 1d:65:d8:c2:85:0e:a0:55:a6:d7:11:09:de:33:84:30: d2:55:b9:7e:2c:10:b5:cf:47:98:01:58:c5:20:4a:11: 9e:16:88:07:5a:46:36:da:70:9a:9f:4c:5f:26:eb:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:6b:c7:51:66:84:bb:4e:b9:bf:55:ad:de:93:c7:b6: 89:00:8c:b3:a0:9a:e5:a7:fd:9a:28:18:af:df:76:a2: 37:0e:e7:0f:b5:ca:32:4a:fa:65:0b:1f:f5:9a:40:99: 50:df:33:fa:bc:d1:b8:e2:cf:93:71:6b:4a:43:3d:14: bb:27:41:30:4e:f3:4a:98:45:ab:e9:6f:e8:f3:91:bc: b9:20:c5:ef:4f:3b:33:52:c4:61:3d:16:c0:87:a7:40: cf:0e:91:d3:cb:34:e0:ce:d2:48:6b:2e:fa:d5:25:f1: 6b:e3:1c:24:bd:05:df:86:5a:be:18:8c:f1:f3:7b:3f: 64:2f:68:43:f9:24:0e:a5:b1:1c:9d:f4:25:70:3f:aa: 3d:d4:de:70:a7:20:4c:4e:5d:11:33:ba:83:35:72:19: c1:ac:bd:3b:72:3b:6e:50:fb:0c:89:a5:3f:b4:50:12: a9:b1:88:29:d7:07:e0:89:27:8e:71:bc:82:6f:ec:e8: 06:54:07:8c:27:0a:aa:f6:ab:a2:2e:f4:0e:ab:f4:69: e9:68:2a:cf:c2:a8:56:9e:cf:72:3e:f4:8b:39:91:c1: f5:03:b5:2d:9a:ea:e2:c2:21:02:89:5c:7b:03:5e:fe: af:4a:50:cc:0e:9a:23:bd:4a:27:ae:39:cf:df:09:5e Fingerprint (SHA-256): 9E:8D:AD:54:96:AB:7A:91:F4:90:20:41:F0:FE:52:AE:2E:D6:7D:4C:8E:87:B6:86:B1:B0:38:8B:DA:C6:78:E1 Fingerprint (SHA1): 57:A3:77:40:63:AD:70:E5:5C:9E:23:43:A3:3B:B7:5C:95:BF:4E:51 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=DigSig EE,O=DigSig,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #168: IPsec: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 DigSigCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #169: IPsec: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 DigSigCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #170: IPsec: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NonRepCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062438 (0x6fa3b26) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:34:23 2020 Not After : Fri Jan 17 06:34:23 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:ea:27:20:ba:0b:11:a4:83:a6:9e:a0:40:e7:f2:66: 6a:90:05:78:c7:ab:be:bb:25:a7:c7:f9:bb:54:2b:ce: c1:b1:b8:19:6a:a7:0d:d8:d6:a2:a5:7d:f4:65:b0:dd: dc:45:be:70:14:52:ef:92:92:07:7f:1e:71:c1:d0:fa: 9f:fa:13:07:b3:46:95:05:80:64:f9:99:0f:20:c1:44: 4f:45:0e:1b:ea:bc:27:5d:6d:4e:8f:f1:61:85:9c:48: 08:9c:b0:9f:be:df:4d:be:dc:31:e7:ba:f5:28:73:77: b9:e8:c0:4f:2e:67:af:92:9f:4b:d1:ff:26:00:b9:a5: ef:02:d9:36:f6:49:a1:fb:db:b2:f8:aa:06:ae:b6:f2: c0:cf:12:e1:27:28:85:66:f7:e0:b2:84:79:91:af:8a: 40:c7:c4:d0:0b:9f:e3:be:71:e5:ee:e7:13:49:f6:bd: f0:cf:c9:79:1b:b3:c0:2f:34:32:06:6f:1f:96:c7:51: f6:4f:e8:d4:a5:dd:ba:88:ef:37:93:f1:1b:23:3b:31: 1d:65:d8:c2:85:0e:a0:55:a6:d7:11:09:de:33:84:30: d2:55:b9:7e:2c:10:b5:cf:47:98:01:58:c5:20:4a:11: 9e:16:88:07:5a:46:36:da:70:9a:9f:4c:5f:26:eb:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:6b:c7:51:66:84:bb:4e:b9:bf:55:ad:de:93:c7:b6: 89:00:8c:b3:a0:9a:e5:a7:fd:9a:28:18:af:df:76:a2: 37:0e:e7:0f:b5:ca:32:4a:fa:65:0b:1f:f5:9a:40:99: 50:df:33:fa:bc:d1:b8:e2:cf:93:71:6b:4a:43:3d:14: bb:27:41:30:4e:f3:4a:98:45:ab:e9:6f:e8:f3:91:bc: b9:20:c5:ef:4f:3b:33:52:c4:61:3d:16:c0:87:a7:40: cf:0e:91:d3:cb:34:e0:ce:d2:48:6b:2e:fa:d5:25:f1: 6b:e3:1c:24:bd:05:df:86:5a:be:18:8c:f1:f3:7b:3f: 64:2f:68:43:f9:24:0e:a5:b1:1c:9d:f4:25:70:3f:aa: 3d:d4:de:70:a7:20:4c:4e:5d:11:33:ba:83:35:72:19: c1:ac:bd:3b:72:3b:6e:50:fb:0c:89:a5:3f:b4:50:12: a9:b1:88:29:d7:07:e0:89:27:8e:71:bc:82:6f:ec:e8: 06:54:07:8c:27:0a:aa:f6:ab:a2:2e:f4:0e:ab:f4:69: e9:68:2a:cf:c2:a8:56:9e:cf:72:3e:f4:8b:39:91:c1: f5:03:b5:2d:9a:ea:e2:c2:21:02:89:5c:7b:03:5e:fe: af:4a:50:cc:0e:9a:23:bd:4a:27:ae:39:cf:df:09:5e Fingerprint (SHA-256): 9E:8D:AD:54:96:AB:7A:91:F4:90:20:41:F0:FE:52:AE:2E:D6:7D:4C:8E:87:B6:86:B1:B0:38:8B:DA:C6:78:E1 Fingerprint (SHA1): 57:A3:77:40:63:AD:70:E5:5C:9E:23:43:A3:3B:B7:5C:95:BF:4E:51 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=NonRep EE,O=NonRep,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #171: IPsec: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NonRepCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #172: IPsec: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NonRepCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #173: IPsec: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 DigSigNonRepAndExtraCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062438 (0x6fa3b26) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:34:23 2020 Not After : Fri Jan 17 06:34:23 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:ea:27:20:ba:0b:11:a4:83:a6:9e:a0:40:e7:f2:66: 6a:90:05:78:c7:ab:be:bb:25:a7:c7:f9:bb:54:2b:ce: c1:b1:b8:19:6a:a7:0d:d8:d6:a2:a5:7d:f4:65:b0:dd: dc:45:be:70:14:52:ef:92:92:07:7f:1e:71:c1:d0:fa: 9f:fa:13:07:b3:46:95:05:80:64:f9:99:0f:20:c1:44: 4f:45:0e:1b:ea:bc:27:5d:6d:4e:8f:f1:61:85:9c:48: 08:9c:b0:9f:be:df:4d:be:dc:31:e7:ba:f5:28:73:77: b9:e8:c0:4f:2e:67:af:92:9f:4b:d1:ff:26:00:b9:a5: ef:02:d9:36:f6:49:a1:fb:db:b2:f8:aa:06:ae:b6:f2: c0:cf:12:e1:27:28:85:66:f7:e0:b2:84:79:91:af:8a: 40:c7:c4:d0:0b:9f:e3:be:71:e5:ee:e7:13:49:f6:bd: f0:cf:c9:79:1b:b3:c0:2f:34:32:06:6f:1f:96:c7:51: f6:4f:e8:d4:a5:dd:ba:88:ef:37:93:f1:1b:23:3b:31: 1d:65:d8:c2:85:0e:a0:55:a6:d7:11:09:de:33:84:30: d2:55:b9:7e:2c:10:b5:cf:47:98:01:58:c5:20:4a:11: 9e:16:88:07:5a:46:36:da:70:9a:9f:4c:5f:26:eb:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:6b:c7:51:66:84:bb:4e:b9:bf:55:ad:de:93:c7:b6: 89:00:8c:b3:a0:9a:e5:a7:fd:9a:28:18:af:df:76:a2: 37:0e:e7:0f:b5:ca:32:4a:fa:65:0b:1f:f5:9a:40:99: 50:df:33:fa:bc:d1:b8:e2:cf:93:71:6b:4a:43:3d:14: bb:27:41:30:4e:f3:4a:98:45:ab:e9:6f:e8:f3:91:bc: b9:20:c5:ef:4f:3b:33:52:c4:61:3d:16:c0:87:a7:40: cf:0e:91:d3:cb:34:e0:ce:d2:48:6b:2e:fa:d5:25:f1: 6b:e3:1c:24:bd:05:df:86:5a:be:18:8c:f1:f3:7b:3f: 64:2f:68:43:f9:24:0e:a5:b1:1c:9d:f4:25:70:3f:aa: 3d:d4:de:70:a7:20:4c:4e:5d:11:33:ba:83:35:72:19: c1:ac:bd:3b:72:3b:6e:50:fb:0c:89:a5:3f:b4:50:12: a9:b1:88:29:d7:07:e0:89:27:8e:71:bc:82:6f:ec:e8: 06:54:07:8c:27:0a:aa:f6:ab:a2:2e:f4:0e:ab:f4:69: e9:68:2a:cf:c2:a8:56:9e:cf:72:3e:f4:8b:39:91:c1: f5:03:b5:2d:9a:ea:e2:c2:21:02:89:5c:7b:03:5e:fe: af:4a:50:cc:0e:9a:23:bd:4a:27:ae:39:cf:df:09:5e Fingerprint (SHA-256): 9E:8D:AD:54:96:AB:7A:91:F4:90:20:41:F0:FE:52:AE:2E:D6:7D:4C:8E:87:B6:86:B1:B0:38:8B:DA:C6:78:E1 Fingerprint (SHA1): 57:A3:77:40:63:AD:70:E5:5C:9E:23:43:A3:3B:B7:5C:95:BF:4E:51 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=DigSigNonRepAndExtra EE,O=DigSigNonRepAndExtra,C=U S" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #174: IPsec: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 DigSigNonRepAndExtraCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #175: IPsec: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 DigSigNonRepAndExtraCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #176: IPsec: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NoMatchCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NoMatch EE,O=NoMatch,C=US : ERROR -8102: Certificate key usage inadequate for attempted operation. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #177: IPsec: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NoMatchCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NoMatch EE,O=NoMatch,C=US : ERROR -8102: Certificate key usage inadequate for attempted operation. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #178: IPsec: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NoMatchCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NoMatch EE,O=NoMatch,C=US : ERROR -8102: Certificate key usage inadequate for attempted operation. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #179: IPsec: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NonIPSECEKUCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NonIPSECEKU EE,O=NonIPSECEKU,C=US : ERROR -8101: Certificate type not approved for application. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #180: IPsec: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NonIPSECEKUCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NonIPSECEKU EE,O=NonIPSECEKU,C=US : ERROR -8101: Certificate type not approved for application. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #181: IPsec: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NonIPSECEKUCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NonIPSECEKU EE,O=NonIPSECEKU,C=US : ERROR -8101: Certificate type not approved for application. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #182: IPsec: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NonCriticalServerAuthEKUCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062438 (0x6fa3b26) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:34:23 2020 Not After : Fri Jan 17 06:34:23 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:ea:27:20:ba:0b:11:a4:83:a6:9e:a0:40:e7:f2:66: 6a:90:05:78:c7:ab:be:bb:25:a7:c7:f9:bb:54:2b:ce: c1:b1:b8:19:6a:a7:0d:d8:d6:a2:a5:7d:f4:65:b0:dd: dc:45:be:70:14:52:ef:92:92:07:7f:1e:71:c1:d0:fa: 9f:fa:13:07:b3:46:95:05:80:64:f9:99:0f:20:c1:44: 4f:45:0e:1b:ea:bc:27:5d:6d:4e:8f:f1:61:85:9c:48: 08:9c:b0:9f:be:df:4d:be:dc:31:e7:ba:f5:28:73:77: b9:e8:c0:4f:2e:67:af:92:9f:4b:d1:ff:26:00:b9:a5: ef:02:d9:36:f6:49:a1:fb:db:b2:f8:aa:06:ae:b6:f2: c0:cf:12:e1:27:28:85:66:f7:e0:b2:84:79:91:af:8a: 40:c7:c4:d0:0b:9f:e3:be:71:e5:ee:e7:13:49:f6:bd: f0:cf:c9:79:1b:b3:c0:2f:34:32:06:6f:1f:96:c7:51: f6:4f:e8:d4:a5:dd:ba:88:ef:37:93:f1:1b:23:3b:31: 1d:65:d8:c2:85:0e:a0:55:a6:d7:11:09:de:33:84:30: d2:55:b9:7e:2c:10:b5:cf:47:98:01:58:c5:20:4a:11: 9e:16:88:07:5a:46:36:da:70:9a:9f:4c:5f:26:eb:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:6b:c7:51:66:84:bb:4e:b9:bf:55:ad:de:93:c7:b6: 89:00:8c:b3:a0:9a:e5:a7:fd:9a:28:18:af:df:76:a2: 37:0e:e7:0f:b5:ca:32:4a:fa:65:0b:1f:f5:9a:40:99: 50:df:33:fa:bc:d1:b8:e2:cf:93:71:6b:4a:43:3d:14: bb:27:41:30:4e:f3:4a:98:45:ab:e9:6f:e8:f3:91:bc: b9:20:c5:ef:4f:3b:33:52:c4:61:3d:16:c0:87:a7:40: cf:0e:91:d3:cb:34:e0:ce:d2:48:6b:2e:fa:d5:25:f1: 6b:e3:1c:24:bd:05:df:86:5a:be:18:8c:f1:f3:7b:3f: 64:2f:68:43:f9:24:0e:a5:b1:1c:9d:f4:25:70:3f:aa: 3d:d4:de:70:a7:20:4c:4e:5d:11:33:ba:83:35:72:19: c1:ac:bd:3b:72:3b:6e:50:fb:0c:89:a5:3f:b4:50:12: a9:b1:88:29:d7:07:e0:89:27:8e:71:bc:82:6f:ec:e8: 06:54:07:8c:27:0a:aa:f6:ab:a2:2e:f4:0e:ab:f4:69: e9:68:2a:cf:c2:a8:56:9e:cf:72:3e:f4:8b:39:91:c1: f5:03:b5:2d:9a:ea:e2:c2:21:02:89:5c:7b:03:5e:fe: af:4a:50:cc:0e:9a:23:bd:4a:27:ae:39:cf:df:09:5e Fingerprint (SHA-256): 9E:8D:AD:54:96:AB:7A:91:F4:90:20:41:F0:FE:52:AE:2E:D6:7D:4C:8E:87:B6:86:B1:B0:38:8B:DA:C6:78:E1 Fingerprint (SHA1): 57:A3:77:40:63:AD:70:E5:5C:9E:23:43:A3:3B:B7:5C:95:BF:4E:51 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=NonCriticalServerAuthEKU EE,O=NonCriticalServerAut hEKU,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #183: IPsec: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NonCriticalServerAuthEKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #184: IPsec: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NonCriticalServerAuthEKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #185: IPsec: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 CriticalServerAuthEKUCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062438 (0x6fa3b26) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:34:23 2020 Not After : Fri Jan 17 06:34:23 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:ea:27:20:ba:0b:11:a4:83:a6:9e:a0:40:e7:f2:66: 6a:90:05:78:c7:ab:be:bb:25:a7:c7:f9:bb:54:2b:ce: c1:b1:b8:19:6a:a7:0d:d8:d6:a2:a5:7d:f4:65:b0:dd: dc:45:be:70:14:52:ef:92:92:07:7f:1e:71:c1:d0:fa: 9f:fa:13:07:b3:46:95:05:80:64:f9:99:0f:20:c1:44: 4f:45:0e:1b:ea:bc:27:5d:6d:4e:8f:f1:61:85:9c:48: 08:9c:b0:9f:be:df:4d:be:dc:31:e7:ba:f5:28:73:77: b9:e8:c0:4f:2e:67:af:92:9f:4b:d1:ff:26:00:b9:a5: ef:02:d9:36:f6:49:a1:fb:db:b2:f8:aa:06:ae:b6:f2: c0:cf:12:e1:27:28:85:66:f7:e0:b2:84:79:91:af:8a: 40:c7:c4:d0:0b:9f:e3:be:71:e5:ee:e7:13:49:f6:bd: f0:cf:c9:79:1b:b3:c0:2f:34:32:06:6f:1f:96:c7:51: f6:4f:e8:d4:a5:dd:ba:88:ef:37:93:f1:1b:23:3b:31: 1d:65:d8:c2:85:0e:a0:55:a6:d7:11:09:de:33:84:30: d2:55:b9:7e:2c:10:b5:cf:47:98:01:58:c5:20:4a:11: 9e:16:88:07:5a:46:36:da:70:9a:9f:4c:5f:26:eb:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:6b:c7:51:66:84:bb:4e:b9:bf:55:ad:de:93:c7:b6: 89:00:8c:b3:a0:9a:e5:a7:fd:9a:28:18:af:df:76:a2: 37:0e:e7:0f:b5:ca:32:4a:fa:65:0b:1f:f5:9a:40:99: 50:df:33:fa:bc:d1:b8:e2:cf:93:71:6b:4a:43:3d:14: bb:27:41:30:4e:f3:4a:98:45:ab:e9:6f:e8:f3:91:bc: b9:20:c5:ef:4f:3b:33:52:c4:61:3d:16:c0:87:a7:40: cf:0e:91:d3:cb:34:e0:ce:d2:48:6b:2e:fa:d5:25:f1: 6b:e3:1c:24:bd:05:df:86:5a:be:18:8c:f1:f3:7b:3f: 64:2f:68:43:f9:24:0e:a5:b1:1c:9d:f4:25:70:3f:aa: 3d:d4:de:70:a7:20:4c:4e:5d:11:33:ba:83:35:72:19: c1:ac:bd:3b:72:3b:6e:50:fb:0c:89:a5:3f:b4:50:12: a9:b1:88:29:d7:07:e0:89:27:8e:71:bc:82:6f:ec:e8: 06:54:07:8c:27:0a:aa:f6:ab:a2:2e:f4:0e:ab:f4:69: e9:68:2a:cf:c2:a8:56:9e:cf:72:3e:f4:8b:39:91:c1: f5:03:b5:2d:9a:ea:e2:c2:21:02:89:5c:7b:03:5e:fe: af:4a:50:cc:0e:9a:23:bd:4a:27:ae:39:cf:df:09:5e Fingerprint (SHA-256): 9E:8D:AD:54:96:AB:7A:91:F4:90:20:41:F0:FE:52:AE:2E:D6:7D:4C:8E:87:B6:86:B1:B0:38:8B:DA:C6:78:E1 Fingerprint (SHA1): 57:A3:77:40:63:AD:70:E5:5C:9E:23:43:A3:3B:B7:5C:95:BF:4E:51 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=CriticalServerAuthEKU EE,O=CriticalServerAuthEKU,C =US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #186: IPsec: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 CriticalServerAuthEKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #187: IPsec: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 CriticalServerAuthEKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #188: IPsec: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUIPsecIKECA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062438 (0x6fa3b26) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:34:23 2020 Not After : Fri Jan 17 06:34:23 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:ea:27:20:ba:0b:11:a4:83:a6:9e:a0:40:e7:f2:66: 6a:90:05:78:c7:ab:be:bb:25:a7:c7:f9:bb:54:2b:ce: c1:b1:b8:19:6a:a7:0d:d8:d6:a2:a5:7d:f4:65:b0:dd: dc:45:be:70:14:52:ef:92:92:07:7f:1e:71:c1:d0:fa: 9f:fa:13:07:b3:46:95:05:80:64:f9:99:0f:20:c1:44: 4f:45:0e:1b:ea:bc:27:5d:6d:4e:8f:f1:61:85:9c:48: 08:9c:b0:9f:be:df:4d:be:dc:31:e7:ba:f5:28:73:77: b9:e8:c0:4f:2e:67:af:92:9f:4b:d1:ff:26:00:b9:a5: ef:02:d9:36:f6:49:a1:fb:db:b2:f8:aa:06:ae:b6:f2: c0:cf:12:e1:27:28:85:66:f7:e0:b2:84:79:91:af:8a: 40:c7:c4:d0:0b:9f:e3:be:71:e5:ee:e7:13:49:f6:bd: f0:cf:c9:79:1b:b3:c0:2f:34:32:06:6f:1f:96:c7:51: f6:4f:e8:d4:a5:dd:ba:88:ef:37:93:f1:1b:23:3b:31: 1d:65:d8:c2:85:0e:a0:55:a6:d7:11:09:de:33:84:30: d2:55:b9:7e:2c:10:b5:cf:47:98:01:58:c5:20:4a:11: 9e:16:88:07:5a:46:36:da:70:9a:9f:4c:5f:26:eb:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:6b:c7:51:66:84:bb:4e:b9:bf:55:ad:de:93:c7:b6: 89:00:8c:b3:a0:9a:e5:a7:fd:9a:28:18:af:df:76:a2: 37:0e:e7:0f:b5:ca:32:4a:fa:65:0b:1f:f5:9a:40:99: 50:df:33:fa:bc:d1:b8:e2:cf:93:71:6b:4a:43:3d:14: bb:27:41:30:4e:f3:4a:98:45:ab:e9:6f:e8:f3:91:bc: b9:20:c5:ef:4f:3b:33:52:c4:61:3d:16:c0:87:a7:40: cf:0e:91:d3:cb:34:e0:ce:d2:48:6b:2e:fa:d5:25:f1: 6b:e3:1c:24:bd:05:df:86:5a:be:18:8c:f1:f3:7b:3f: 64:2f:68:43:f9:24:0e:a5:b1:1c:9d:f4:25:70:3f:aa: 3d:d4:de:70:a7:20:4c:4e:5d:11:33:ba:83:35:72:19: c1:ac:bd:3b:72:3b:6e:50:fb:0c:89:a5:3f:b4:50:12: a9:b1:88:29:d7:07:e0:89:27:8e:71:bc:82:6f:ec:e8: 06:54:07:8c:27:0a:aa:f6:ab:a2:2e:f4:0e:ab:f4:69: e9:68:2a:cf:c2:a8:56:9e:cf:72:3e:f4:8b:39:91:c1: f5:03:b5:2d:9a:ea:e2:c2:21:02:89:5c:7b:03:5e:fe: af:4a:50:cc:0e:9a:23:bd:4a:27:ae:39:cf:df:09:5e Fingerprint (SHA-256): 9E:8D:AD:54:96:AB:7A:91:F4:90:20:41:F0:FE:52:AE:2E:D6:7D:4C:8E:87:B6:86:B1:B0:38:8B:DA:C6:78:E1 Fingerprint (SHA1): 57:A3:77:40:63:AD:70:E5:5C:9E:23:43:A3:3B:B7:5C:95:BF:4E:51 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUIPsecIKE EE,O=EKUIPsecIKE,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #189: IPsec: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUIPsecIKECA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #190: IPsec: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUIPsecIKECA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #191: IPsec: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUIPsecIKEEndCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062438 (0x6fa3b26) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:34:23 2020 Not After : Fri Jan 17 06:34:23 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:ea:27:20:ba:0b:11:a4:83:a6:9e:a0:40:e7:f2:66: 6a:90:05:78:c7:ab:be:bb:25:a7:c7:f9:bb:54:2b:ce: c1:b1:b8:19:6a:a7:0d:d8:d6:a2:a5:7d:f4:65:b0:dd: dc:45:be:70:14:52:ef:92:92:07:7f:1e:71:c1:d0:fa: 9f:fa:13:07:b3:46:95:05:80:64:f9:99:0f:20:c1:44: 4f:45:0e:1b:ea:bc:27:5d:6d:4e:8f:f1:61:85:9c:48: 08:9c:b0:9f:be:df:4d:be:dc:31:e7:ba:f5:28:73:77: b9:e8:c0:4f:2e:67:af:92:9f:4b:d1:ff:26:00:b9:a5: ef:02:d9:36:f6:49:a1:fb:db:b2:f8:aa:06:ae:b6:f2: c0:cf:12:e1:27:28:85:66:f7:e0:b2:84:79:91:af:8a: 40:c7:c4:d0:0b:9f:e3:be:71:e5:ee:e7:13:49:f6:bd: f0:cf:c9:79:1b:b3:c0:2f:34:32:06:6f:1f:96:c7:51: f6:4f:e8:d4:a5:dd:ba:88:ef:37:93:f1:1b:23:3b:31: 1d:65:d8:c2:85:0e:a0:55:a6:d7:11:09:de:33:84:30: d2:55:b9:7e:2c:10:b5:cf:47:98:01:58:c5:20:4a:11: 9e:16:88:07:5a:46:36:da:70:9a:9f:4c:5f:26:eb:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:6b:c7:51:66:84:bb:4e:b9:bf:55:ad:de:93:c7:b6: 89:00:8c:b3:a0:9a:e5:a7:fd:9a:28:18:af:df:76:a2: 37:0e:e7:0f:b5:ca:32:4a:fa:65:0b:1f:f5:9a:40:99: 50:df:33:fa:bc:d1:b8:e2:cf:93:71:6b:4a:43:3d:14: bb:27:41:30:4e:f3:4a:98:45:ab:e9:6f:e8:f3:91:bc: b9:20:c5:ef:4f:3b:33:52:c4:61:3d:16:c0:87:a7:40: cf:0e:91:d3:cb:34:e0:ce:d2:48:6b:2e:fa:d5:25:f1: 6b:e3:1c:24:bd:05:df:86:5a:be:18:8c:f1:f3:7b:3f: 64:2f:68:43:f9:24:0e:a5:b1:1c:9d:f4:25:70:3f:aa: 3d:d4:de:70:a7:20:4c:4e:5d:11:33:ba:83:35:72:19: c1:ac:bd:3b:72:3b:6e:50:fb:0c:89:a5:3f:b4:50:12: a9:b1:88:29:d7:07:e0:89:27:8e:71:bc:82:6f:ec:e8: 06:54:07:8c:27:0a:aa:f6:ab:a2:2e:f4:0e:ab:f4:69: e9:68:2a:cf:c2:a8:56:9e:cf:72:3e:f4:8b:39:91:c1: f5:03:b5:2d:9a:ea:e2:c2:21:02:89:5c:7b:03:5e:fe: af:4a:50:cc:0e:9a:23:bd:4a:27:ae:39:cf:df:09:5e Fingerprint (SHA-256): 9E:8D:AD:54:96:AB:7A:91:F4:90:20:41:F0:FE:52:AE:2E:D6:7D:4C:8E:87:B6:86:B1:B0:38:8B:DA:C6:78:E1 Fingerprint (SHA1): 57:A3:77:40:63:AD:70:E5:5C:9E:23:43:A3:3B:B7:5C:95:BF:4E:51 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUIPsecIKEEnd EE,O=EKUIPsecIKEEnd,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #192: IPsec: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUIPsecIKEEndCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #193: IPsec: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUIPsecIKEEndCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #194: IPsec: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUIPsecIKEIntermediateCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062438 (0x6fa3b26) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:34:23 2020 Not After : Fri Jan 17 06:34:23 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:ea:27:20:ba:0b:11:a4:83:a6:9e:a0:40:e7:f2:66: 6a:90:05:78:c7:ab:be:bb:25:a7:c7:f9:bb:54:2b:ce: c1:b1:b8:19:6a:a7:0d:d8:d6:a2:a5:7d:f4:65:b0:dd: dc:45:be:70:14:52:ef:92:92:07:7f:1e:71:c1:d0:fa: 9f:fa:13:07:b3:46:95:05:80:64:f9:99:0f:20:c1:44: 4f:45:0e:1b:ea:bc:27:5d:6d:4e:8f:f1:61:85:9c:48: 08:9c:b0:9f:be:df:4d:be:dc:31:e7:ba:f5:28:73:77: b9:e8:c0:4f:2e:67:af:92:9f:4b:d1:ff:26:00:b9:a5: ef:02:d9:36:f6:49:a1:fb:db:b2:f8:aa:06:ae:b6:f2: c0:cf:12:e1:27:28:85:66:f7:e0:b2:84:79:91:af:8a: 40:c7:c4:d0:0b:9f:e3:be:71:e5:ee:e7:13:49:f6:bd: f0:cf:c9:79:1b:b3:c0:2f:34:32:06:6f:1f:96:c7:51: f6:4f:e8:d4:a5:dd:ba:88:ef:37:93:f1:1b:23:3b:31: 1d:65:d8:c2:85:0e:a0:55:a6:d7:11:09:de:33:84:30: d2:55:b9:7e:2c:10:b5:cf:47:98:01:58:c5:20:4a:11: 9e:16:88:07:5a:46:36:da:70:9a:9f:4c:5f:26:eb:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:6b:c7:51:66:84:bb:4e:b9:bf:55:ad:de:93:c7:b6: 89:00:8c:b3:a0:9a:e5:a7:fd:9a:28:18:af:df:76:a2: 37:0e:e7:0f:b5:ca:32:4a:fa:65:0b:1f:f5:9a:40:99: 50:df:33:fa:bc:d1:b8:e2:cf:93:71:6b:4a:43:3d:14: bb:27:41:30:4e:f3:4a:98:45:ab:e9:6f:e8:f3:91:bc: b9:20:c5:ef:4f:3b:33:52:c4:61:3d:16:c0:87:a7:40: cf:0e:91:d3:cb:34:e0:ce:d2:48:6b:2e:fa:d5:25:f1: 6b:e3:1c:24:bd:05:df:86:5a:be:18:8c:f1:f3:7b:3f: 64:2f:68:43:f9:24:0e:a5:b1:1c:9d:f4:25:70:3f:aa: 3d:d4:de:70:a7:20:4c:4e:5d:11:33:ba:83:35:72:19: c1:ac:bd:3b:72:3b:6e:50:fb:0c:89:a5:3f:b4:50:12: a9:b1:88:29:d7:07:e0:89:27:8e:71:bc:82:6f:ec:e8: 06:54:07:8c:27:0a:aa:f6:ab:a2:2e:f4:0e:ab:f4:69: e9:68:2a:cf:c2:a8:56:9e:cf:72:3e:f4:8b:39:91:c1: f5:03:b5:2d:9a:ea:e2:c2:21:02:89:5c:7b:03:5e:fe: af:4a:50:cc:0e:9a:23:bd:4a:27:ae:39:cf:df:09:5e Fingerprint (SHA-256): 9E:8D:AD:54:96:AB:7A:91:F4:90:20:41:F0:FE:52:AE:2E:D6:7D:4C:8E:87:B6:86:B1:B0:38:8B:DA:C6:78:E1 Fingerprint (SHA1): 57:A3:77:40:63:AD:70:E5:5C:9E:23:43:A3:3B:B7:5C:95:BF:4E:51 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUIPsecIKEIntermediate EE,O=EKUIPsecIKEIntermedia te,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #195: IPsec: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUIPsecIKEIntermediateCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #196: IPsec: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUIPsecIKEIntermediateCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #197: IPsec: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUAnyCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062438 (0x6fa3b26) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:34:23 2020 Not After : Fri Jan 17 06:34:23 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:ea:27:20:ba:0b:11:a4:83:a6:9e:a0:40:e7:f2:66: 6a:90:05:78:c7:ab:be:bb:25:a7:c7:f9:bb:54:2b:ce: c1:b1:b8:19:6a:a7:0d:d8:d6:a2:a5:7d:f4:65:b0:dd: dc:45:be:70:14:52:ef:92:92:07:7f:1e:71:c1:d0:fa: 9f:fa:13:07:b3:46:95:05:80:64:f9:99:0f:20:c1:44: 4f:45:0e:1b:ea:bc:27:5d:6d:4e:8f:f1:61:85:9c:48: 08:9c:b0:9f:be:df:4d:be:dc:31:e7:ba:f5:28:73:77: b9:e8:c0:4f:2e:67:af:92:9f:4b:d1:ff:26:00:b9:a5: ef:02:d9:36:f6:49:a1:fb:db:b2:f8:aa:06:ae:b6:f2: c0:cf:12:e1:27:28:85:66:f7:e0:b2:84:79:91:af:8a: 40:c7:c4:d0:0b:9f:e3:be:71:e5:ee:e7:13:49:f6:bd: f0:cf:c9:79:1b:b3:c0:2f:34:32:06:6f:1f:96:c7:51: f6:4f:e8:d4:a5:dd:ba:88:ef:37:93:f1:1b:23:3b:31: 1d:65:d8:c2:85:0e:a0:55:a6:d7:11:09:de:33:84:30: d2:55:b9:7e:2c:10:b5:cf:47:98:01:58:c5:20:4a:11: 9e:16:88:07:5a:46:36:da:70:9a:9f:4c:5f:26:eb:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:6b:c7:51:66:84:bb:4e:b9:bf:55:ad:de:93:c7:b6: 89:00:8c:b3:a0:9a:e5:a7:fd:9a:28:18:af:df:76:a2: 37:0e:e7:0f:b5:ca:32:4a:fa:65:0b:1f:f5:9a:40:99: 50:df:33:fa:bc:d1:b8:e2:cf:93:71:6b:4a:43:3d:14: bb:27:41:30:4e:f3:4a:98:45:ab:e9:6f:e8:f3:91:bc: b9:20:c5:ef:4f:3b:33:52:c4:61:3d:16:c0:87:a7:40: cf:0e:91:d3:cb:34:e0:ce:d2:48:6b:2e:fa:d5:25:f1: 6b:e3:1c:24:bd:05:df:86:5a:be:18:8c:f1:f3:7b:3f: 64:2f:68:43:f9:24:0e:a5:b1:1c:9d:f4:25:70:3f:aa: 3d:d4:de:70:a7:20:4c:4e:5d:11:33:ba:83:35:72:19: c1:ac:bd:3b:72:3b:6e:50:fb:0c:89:a5:3f:b4:50:12: a9:b1:88:29:d7:07:e0:89:27:8e:71:bc:82:6f:ec:e8: 06:54:07:8c:27:0a:aa:f6:ab:a2:2e:f4:0e:ab:f4:69: e9:68:2a:cf:c2:a8:56:9e:cf:72:3e:f4:8b:39:91:c1: f5:03:b5:2d:9a:ea:e2:c2:21:02:89:5c:7b:03:5e:fe: af:4a:50:cc:0e:9a:23:bd:4a:27:ae:39:cf:df:09:5e Fingerprint (SHA-256): 9E:8D:AD:54:96:AB:7A:91:F4:90:20:41:F0:FE:52:AE:2E:D6:7D:4C:8E:87:B6:86:B1:B0:38:8B:DA:C6:78:E1 Fingerprint (SHA1): 57:A3:77:40:63:AD:70:E5:5C:9E:23:43:A3:3B:B7:5C:95:BF:4E:51 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUAny EE,O=EKUAny,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #198: IPsec: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUAnyCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #199: IPsec: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUAnyCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #200: IPsec: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUEmailCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062438 (0x6fa3b26) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:34:23 2020 Not After : Fri Jan 17 06:34:23 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:ea:27:20:ba:0b:11:a4:83:a6:9e:a0:40:e7:f2:66: 6a:90:05:78:c7:ab:be:bb:25:a7:c7:f9:bb:54:2b:ce: c1:b1:b8:19:6a:a7:0d:d8:d6:a2:a5:7d:f4:65:b0:dd: dc:45:be:70:14:52:ef:92:92:07:7f:1e:71:c1:d0:fa: 9f:fa:13:07:b3:46:95:05:80:64:f9:99:0f:20:c1:44: 4f:45:0e:1b:ea:bc:27:5d:6d:4e:8f:f1:61:85:9c:48: 08:9c:b0:9f:be:df:4d:be:dc:31:e7:ba:f5:28:73:77: b9:e8:c0:4f:2e:67:af:92:9f:4b:d1:ff:26:00:b9:a5: ef:02:d9:36:f6:49:a1:fb:db:b2:f8:aa:06:ae:b6:f2: c0:cf:12:e1:27:28:85:66:f7:e0:b2:84:79:91:af:8a: 40:c7:c4:d0:0b:9f:e3:be:71:e5:ee:e7:13:49:f6:bd: f0:cf:c9:79:1b:b3:c0:2f:34:32:06:6f:1f:96:c7:51: f6:4f:e8:d4:a5:dd:ba:88:ef:37:93:f1:1b:23:3b:31: 1d:65:d8:c2:85:0e:a0:55:a6:d7:11:09:de:33:84:30: d2:55:b9:7e:2c:10:b5:cf:47:98:01:58:c5:20:4a:11: 9e:16:88:07:5a:46:36:da:70:9a:9f:4c:5f:26:eb:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:6b:c7:51:66:84:bb:4e:b9:bf:55:ad:de:93:c7:b6: 89:00:8c:b3:a0:9a:e5:a7:fd:9a:28:18:af:df:76:a2: 37:0e:e7:0f:b5:ca:32:4a:fa:65:0b:1f:f5:9a:40:99: 50:df:33:fa:bc:d1:b8:e2:cf:93:71:6b:4a:43:3d:14: bb:27:41:30:4e:f3:4a:98:45:ab:e9:6f:e8:f3:91:bc: b9:20:c5:ef:4f:3b:33:52:c4:61:3d:16:c0:87:a7:40: cf:0e:91:d3:cb:34:e0:ce:d2:48:6b:2e:fa:d5:25:f1: 6b:e3:1c:24:bd:05:df:86:5a:be:18:8c:f1:f3:7b:3f: 64:2f:68:43:f9:24:0e:a5:b1:1c:9d:f4:25:70:3f:aa: 3d:d4:de:70:a7:20:4c:4e:5d:11:33:ba:83:35:72:19: c1:ac:bd:3b:72:3b:6e:50:fb:0c:89:a5:3f:b4:50:12: a9:b1:88:29:d7:07:e0:89:27:8e:71:bc:82:6f:ec:e8: 06:54:07:8c:27:0a:aa:f6:ab:a2:2e:f4:0e:ab:f4:69: e9:68:2a:cf:c2:a8:56:9e:cf:72:3e:f4:8b:39:91:c1: f5:03:b5:2d:9a:ea:e2:c2:21:02:89:5c:7b:03:5e:fe: af:4a:50:cc:0e:9a:23:bd:4a:27:ae:39:cf:df:09:5e Fingerprint (SHA-256): 9E:8D:AD:54:96:AB:7A:91:F4:90:20:41:F0:FE:52:AE:2E:D6:7D:4C:8E:87:B6:86:B1:B0:38:8B:DA:C6:78:E1 Fingerprint (SHA1): 57:A3:77:40:63:AD:70:E5:5C:9E:23:43:A3:3B:B7:5C:95:BF:4E:51 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUEmail EE,O=EKUEmail,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #201: IPsec: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUEmailCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #202: IPsec: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUEmailCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #203: IPsec: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -p -u 12 - PASSED httpserv starting at Fri Jan 17 06:40:04 UTC 2020 httpserv -D -p 9442 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/aiahttp/http_pid.20458 & trying to connect to httpserv at Fri Jan 17 06:40:04 UTC 2020 tstclnt -4 -p 9442 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9442 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 18511 >/dev/null 2>/dev/null httpserv with PID 18511 found at Fri Jan 17 06:40:04 UTC 2020 httpserv with PID 18511 started at Fri Jan 17 06:40:04 UTC 2020 chains.sh: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUIPsecUserCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062438 (0x6fa3b26) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:34:23 2020 Not After : Fri Jan 17 06:34:23 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:ea:27:20:ba:0b:11:a4:83:a6:9e:a0:40:e7:f2:66: 6a:90:05:78:c7:ab:be:bb:25:a7:c7:f9:bb:54:2b:ce: c1:b1:b8:19:6a:a7:0d:d8:d6:a2:a5:7d:f4:65:b0:dd: dc:45:be:70:14:52:ef:92:92:07:7f:1e:71:c1:d0:fa: 9f:fa:13:07:b3:46:95:05:80:64:f9:99:0f:20:c1:44: 4f:45:0e:1b:ea:bc:27:5d:6d:4e:8f:f1:61:85:9c:48: 08:9c:b0:9f:be:df:4d:be:dc:31:e7:ba:f5:28:73:77: b9:e8:c0:4f:2e:67:af:92:9f:4b:d1:ff:26:00:b9:a5: ef:02:d9:36:f6:49:a1:fb:db:b2:f8:aa:06:ae:b6:f2: c0:cf:12:e1:27:28:85:66:f7:e0:b2:84:79:91:af:8a: 40:c7:c4:d0:0b:9f:e3:be:71:e5:ee:e7:13:49:f6:bd: f0:cf:c9:79:1b:b3:c0:2f:34:32:06:6f:1f:96:c7:51: f6:4f:e8:d4:a5:dd:ba:88:ef:37:93:f1:1b:23:3b:31: 1d:65:d8:c2:85:0e:a0:55:a6:d7:11:09:de:33:84:30: d2:55:b9:7e:2c:10:b5:cf:47:98:01:58:c5:20:4a:11: 9e:16:88:07:5a:46:36:da:70:9a:9f:4c:5f:26:eb:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:6b:c7:51:66:84:bb:4e:b9:bf:55:ad:de:93:c7:b6: 89:00:8c:b3:a0:9a:e5:a7:fd:9a:28:18:af:df:76:a2: 37:0e:e7:0f:b5:ca:32:4a:fa:65:0b:1f:f5:9a:40:99: 50:df:33:fa:bc:d1:b8:e2:cf:93:71:6b:4a:43:3d:14: bb:27:41:30:4e:f3:4a:98:45:ab:e9:6f:e8:f3:91:bc: b9:20:c5:ef:4f:3b:33:52:c4:61:3d:16:c0:87:a7:40: cf:0e:91:d3:cb:34:e0:ce:d2:48:6b:2e:fa:d5:25:f1: 6b:e3:1c:24:bd:05:df:86:5a:be:18:8c:f1:f3:7b:3f: 64:2f:68:43:f9:24:0e:a5:b1:1c:9d:f4:25:70:3f:aa: 3d:d4:de:70:a7:20:4c:4e:5d:11:33:ba:83:35:72:19: c1:ac:bd:3b:72:3b:6e:50:fb:0c:89:a5:3f:b4:50:12: a9:b1:88:29:d7:07:e0:89:27:8e:71:bc:82:6f:ec:e8: 06:54:07:8c:27:0a:aa:f6:ab:a2:2e:f4:0e:ab:f4:69: e9:68:2a:cf:c2:a8:56:9e:cf:72:3e:f4:8b:39:91:c1: f5:03:b5:2d:9a:ea:e2:c2:21:02:89:5c:7b:03:5e:fe: af:4a:50:cc:0e:9a:23:bd:4a:27:ae:39:cf:df:09:5e Fingerprint (SHA-256): 9E:8D:AD:54:96:AB:7A:91:F4:90:20:41:F0:FE:52:AE:2E:D6:7D:4C:8E:87:B6:86:B1:B0:38:8B:DA:C6:78:E1 Fingerprint (SHA1): 57:A3:77:40:63:AD:70:E5:5C:9E:23:43:A3:3B:B7:5C:95:BF:4E:51 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUIPsecUser EE,O=EKUIPsecUser,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #204: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUIPsecUserCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #205: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUIPsecUserCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #206: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -p -u 12 - PASSED tstclnt -4 -h localhost.localdomain -p 9442 -q -t 20 chains.sh: #207: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062437 (0x6fa3b25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Jan 17 06:24:51 2020 Not After : Fri Jan 17 06:24:51 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:56:11:27:54:63:f5:63:2d:fe:a8:82:4e:f4:28:11: dc:89:fb:c7:8a:65:ed:ad:17:14:ca:9b:94:b4:62:a7: 59:4e:62:b5:79:47:d4:43:fb:a3:cd:15:28:07:e5:69: 9e:1d:f2:3e:d2:2d:3a:96:5b:37:48:09:86:9c:e0:8e: d9:b7:46:10:05:90:26:d4:78:08:92:2d:7d:a7:d9:d8: c9:7a:78:02:3e:b9:29:cd:7f:58:70:d8:0e:e9:e7:66: 93:42:9e:64:af:07:be:6b:e2:f9:99:b9:aa:a7:e2:01: 1c:a9:d5:f5:79:42:9e:96:29:bf:0d:da:b0:31:dd:d7: a7:b8:d8:f4:06:56:d6:54:e7:46:c0:a0:07:07:39:7e: b4:e3:74:55:98:40:a9:b8:75:b3:5a:fb:bb:e0:e7:6d: 75:aa:f9:ca:bf:8a:b6:6b:8d:36:9d:37:fa:24:1c:51: 94:50:91:17:4f:24:ac:c1:02:65:d3:70:23:21:0a:88: ef:0b:14:6a:8f:56:ea:96:2d:47:ea:1a:30:6c:19:95: 0d:af:0f:43:ea:4a:cd:d2:ca:a1:bd:0b:4f:1d:f3:3a: c9:1a:30:85:36:92:e3:50:70:fa:48:e8:e4:ae:f4:83: 79:bc:6c:39:33:37:9d:70:ca:e7:68:29:bc:dd:97:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:e1:3a:40:66:60:f7:d2:4a:8e:13:e3:4c:53:54:8b: f1:41:fd:18:d5:4d:dd:d3:d9:24:dd:dd:d2:46:34:de: 49:a7:0b:1c:14:a4:ff:28:4e:ad:cd:cb:a1:39:00:98: b1:c1:31:a8:6f:7c:09:a1:ec:df:59:e7:f9:bc:8c:d8: 25:ee:8e:02:38:3d:57:f9:43:4a:f5:1b:c2:57:74:90: bc:7a:3a:da:28:3f:cb:df:00:ba:8c:64:16:3c:ea:08: 93:2b:b9:ac:3e:2c:e7:46:b3:ca:e8:94:69:f5:70:ef: e5:f4:3b:cc:71:ea:fe:3e:ba:ea:ff:aa:02:cb:18:19: d2:2d:2e:6f:5e:3e:92:f3:40:81:31:c5:a7:66:c4:84: dc:7b:bb:fe:27:a5:bc:b5:64:cf:11:d2:ee:70:67:82: eb:62:df:10:ce:43:e0:21:bf:ea:08:47:90:5a:11:7f: 3a:27:72:f6:f7:b9:5f:d3:48:5d:b4:1d:76:45:82:d9: 23:af:85:26:c2:84:63:79:4b:e1:4f:54:12:f7:bf:af: 54:bd:8c:76:94:c6:82:8c:9b:81:e2:5b:f4:14:34:2a: 14:6b:e1:3e:2e:77:e2:ac:33:58:ec:72:4c:53:c6:15: c0:b9:45:37:94:29:af:45:e1:6e:5f:fb:e2:0f:3e:ba Fingerprint (SHA-256): 06:3E:8A:61:A2:BC:DD:52:9A:40:CE:5C:ED:38:15:32:7E:DD:84:44:29:8F:7F:64:01:24:7E:DA:BD:EF:56:4F Fingerprint (SHA1): 58:C4:C5:6F:17:9C:1E:0E:E1:44:41:A9:C8:25:C1:76:D0:1B:B0:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #208: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #209: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #210: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 18511 at Fri Jan 17 06:40:22 UTC 2020 kill -USR1 18511 httpserv: normal termination httpserv -b -p 9442 2>/dev/null; httpserv with PID 18511 killed at Fri Jan 17 06:40:22 UTC 2020 httpserv starting at Fri Jan 17 06:40:22 UTC 2020 httpserv -D -p 9442 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/aiahttp/http_pid.20458 & trying to connect to httpserv at Fri Jan 17 06:40:22 UTC 2020 tstclnt -4 -p 9442 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9442 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 18694 >/dev/null 2>/dev/null httpserv with PID 18694 found at Fri Jan 17 06:40:22 UTC 2020 httpserv with PID 18694 started at Fri Jan 17 06:40:22 UTC 2020 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #211: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #212: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #213: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -4 -h localhost.localdomain -p 9442 -q -t 20 chains.sh: #214: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062437 (0x6fa3b25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Jan 17 06:24:51 2020 Not After : Fri Jan 17 06:24:51 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:56:11:27:54:63:f5:63:2d:fe:a8:82:4e:f4:28:11: dc:89:fb:c7:8a:65:ed:ad:17:14:ca:9b:94:b4:62:a7: 59:4e:62:b5:79:47:d4:43:fb:a3:cd:15:28:07:e5:69: 9e:1d:f2:3e:d2:2d:3a:96:5b:37:48:09:86:9c:e0:8e: d9:b7:46:10:05:90:26:d4:78:08:92:2d:7d:a7:d9:d8: c9:7a:78:02:3e:b9:29:cd:7f:58:70:d8:0e:e9:e7:66: 93:42:9e:64:af:07:be:6b:e2:f9:99:b9:aa:a7:e2:01: 1c:a9:d5:f5:79:42:9e:96:29:bf:0d:da:b0:31:dd:d7: a7:b8:d8:f4:06:56:d6:54:e7:46:c0:a0:07:07:39:7e: b4:e3:74:55:98:40:a9:b8:75:b3:5a:fb:bb:e0:e7:6d: 75:aa:f9:ca:bf:8a:b6:6b:8d:36:9d:37:fa:24:1c:51: 94:50:91:17:4f:24:ac:c1:02:65:d3:70:23:21:0a:88: ef:0b:14:6a:8f:56:ea:96:2d:47:ea:1a:30:6c:19:95: 0d:af:0f:43:ea:4a:cd:d2:ca:a1:bd:0b:4f:1d:f3:3a: c9:1a:30:85:36:92:e3:50:70:fa:48:e8:e4:ae:f4:83: 79:bc:6c:39:33:37:9d:70:ca:e7:68:29:bc:dd:97:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:e1:3a:40:66:60:f7:d2:4a:8e:13:e3:4c:53:54:8b: f1:41:fd:18:d5:4d:dd:d3:d9:24:dd:dd:d2:46:34:de: 49:a7:0b:1c:14:a4:ff:28:4e:ad:cd:cb:a1:39:00:98: b1:c1:31:a8:6f:7c:09:a1:ec:df:59:e7:f9:bc:8c:d8: 25:ee:8e:02:38:3d:57:f9:43:4a:f5:1b:c2:57:74:90: bc:7a:3a:da:28:3f:cb:df:00:ba:8c:64:16:3c:ea:08: 93:2b:b9:ac:3e:2c:e7:46:b3:ca:e8:94:69:f5:70:ef: e5:f4:3b:cc:71:ea:fe:3e:ba:ea:ff:aa:02:cb:18:19: d2:2d:2e:6f:5e:3e:92:f3:40:81:31:c5:a7:66:c4:84: dc:7b:bb:fe:27:a5:bc:b5:64:cf:11:d2:ee:70:67:82: eb:62:df:10:ce:43:e0:21:bf:ea:08:47:90:5a:11:7f: 3a:27:72:f6:f7:b9:5f:d3:48:5d:b4:1d:76:45:82:d9: 23:af:85:26:c2:84:63:79:4b:e1:4f:54:12:f7:bf:af: 54:bd:8c:76:94:c6:82:8c:9b:81:e2:5b:f4:14:34:2a: 14:6b:e1:3e:2e:77:e2:ac:33:58:ec:72:4c:53:c6:15: c0:b9:45:37:94:29:af:45:e1:6e:5f:fb:e2:0f:3e:ba Fingerprint (SHA-256): 06:3E:8A:61:A2:BC:DD:52:9A:40:CE:5C:ED:38:15:32:7E:DD:84:44:29:8F:7F:64:01:24:7E:DA:BD:EF:56:4F Fingerprint (SHA1): 58:C4:C5:6F:17:9C:1E:0E:E1:44:41:A9:C8:25:C1:76:D0:1B:B0:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #215: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #216: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #217: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 18694 at Fri Jan 17 06:40:51 UTC 2020 kill -USR1 18694 httpserv: normal termination httpserv -b -p 9442 2>/dev/null; httpserv with PID 18694 killed at Fri Jan 17 06:40:51 UTC 2020 httpserv starting at Fri Jan 17 06:40:52 UTC 2020 httpserv -D -p 9442 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/aiahttp/http_pid.20458 & trying to connect to httpserv at Fri Jan 17 06:40:52 UTC 2020 tstclnt -4 -p 9442 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9442 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 18895 >/dev/null 2>/dev/null httpserv with PID 18895 found at Fri Jan 17 06:40:52 UTC 2020 httpserv with PID 18895 started at Fri Jan 17 06:40:52 UTC 2020 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #218: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #219: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062454 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #220: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #221: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #222: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062455 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #223: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #224: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #225: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #226: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 117062456 -7 Bridge@Army < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #227: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #228: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 117062457 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #229: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #230: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #231: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #232: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #233: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 117062458 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #234: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #235: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #236: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #237: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #238: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062455 (0x6fa3b37) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 06:41:31 2020 Not After : Fri Jan 17 06:41:31 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ae:32:fd:07:49:c0:61:9d:80:53:0e:ff:c1:a6:3a: 4a:48:83:44:d6:52:3b:fa:78:a8:b8:13:76:75:eb:10: 37:82:a3:cb:23:c4:f1:18:9f:30:0c:78:f1:fd:2a:c6: 5e:d6:3c:51:a1:e6:56:3f:ab:a9:0e:8c:6a:fe:87:b2: 96:4b:41:d2:03:b4:95:5e:be:81:91:a8:26:fd:32:e6: d0:45:d7:cc:76:91:87:5e:ab:e1:4e:1e:04:52:40:6e: 3a:02:77:c8:fc:e8:58:bd:f5:04:bf:0c:ec:cc:98:21: 33:1e:89:ef:74:0c:f8:82:18:dc:99:58:d5:05:59:90: eb:7c:ea:c5:9a:21:c1:ad:ad:e2:4f:a1:20:40:7f:50: 4d:20:55:05:6c:8c:75:40:ee:7b:ad:f3:4a:e9:48:4f: 12:7d:14:2f:a3:7f:eb:5c:72:e0:95:f2:84:c5:d2:37: 70:c3:ce:d5:8a:f0:08:e0:92:f9:87:55:17:1a:36:63: bc:4a:8e:5b:1a:51:f6:71:c4:5b:9f:5f:4f:25:ba:ee: 62:86:23:52:7c:f6:ee:95:5a:fe:69:01:53:62:6e:ab: 46:93:e0:0c:5c:f9:45:ff:45:2f:a7:81:59:78:77:91: 8c:65:c2:41:fb:2a:1f:65:4b:5e:6f:ad:25:c2:3d:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:80:92:20:21:7e:2a:55:69:a6:3f:a3:a5:76:3e:75: ba:9a:4a:40:89:01:43:ae:98:56:e1:c2:a9:fe:e5:26: df:c8:f8:af:5d:a8:c7:59:1e:22:93:65:a8:36:9d:6f: 34:75:8b:30:20:03:9b:1f:34:11:b3:3a:81:49:36:36: 22:c0:52:e2:22:ab:c4:cf:cc:a0:5f:35:02:0a:43:c9: eb:9c:8a:d5:e0:9a:0d:7a:22:46:41:62:df:dd:31:ad: e8:10:cd:10:51:6e:5c:d1:aa:9a:b9:86:ef:1b:c6:71: a1:ae:b9:b9:26:74:d9:c3:98:64:51:28:e4:cb:8f:b0: 43:3b:2c:18:09:89:0b:1c:fb:90:48:db:94:88:37:8c: ec:cc:59:93:c0:46:df:21:01:ed:86:f5:e3:44:0d:8c: 6e:a4:0f:af:81:17:19:ee:d2:6d:ee:67:eb:1d:8f:ba: 78:70:dc:db:5a:45:1e:c5:2b:df:bd:e3:0a:21:61:fc: 1b:df:a3:d7:9f:83:a9:f8:b4:8e:37:4d:b0:ff:e2:80: 9b:fc:b7:b3:50:c1:13:a5:95:9a:02:0a:de:30:01:8f: 8e:f0:c3:41:9b:28:02:db:3c:a8:81:69:fe:70:77:02: da:b9:d1:40:37:88:29:6d:f0:8d:2c:92:6a:35:dc:1d Fingerprint (SHA-256): E1:34:E5:AA:86:01:16:B5:46:39:08:AD:29:79:58:C1:0D:4D:82:62:36:1B:58:95:00:1B:37:73:FB:F0:B0:B5 Fingerprint (SHA1): 2A:4D:35:03:E2:ED:0F:30:F5:0E:C0:C4:78:01:74:6B:11:E5:F7:FB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #239: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062454 (0x6fa3b36) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Jan 17 06:41:13 2020 Not After : Fri Jan 17 06:41:13 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:d6:c1:23:81:2f:6f:c5:cf:67:c8:c0:d1:b8:25:d2: b4:63:d0:7f:4b:a3:61:99:ba:be:81:62:6d:67:bf:f6: d8:bb:f2:18:8b:48:61:b6:3b:f8:72:fc:be:34:4e:f4: 81:a2:c8:ab:70:07:68:6a:4c:d0:71:cc:91:e5:51:5e: b2:eb:9b:f4:98:35:51:82:59:f5:c1:3c:cd:86:e2:2f: 19:6e:a5:9e:95:51:a3:67:c7:06:f5:55:a3:c2:65:87: bd:c5:d9:7c:7f:4a:d4:17:fc:d4:cd:dd:d3:7f:4e:aa: b8:44:d9:a0:26:12:49:62:37:2d:f3:a6:01:7c:64:63: ad:98:44:4e:d1:d0:b5:63:55:c7:5d:06:b0:15:40:3a: a3:89:24:33:02:93:29:3c:04:75:b1:be:ef:44:9a:c2: cd:d3:66:32:42:7c:f0:60:de:00:7d:f0:b6:b8:b4:41: 02:4f:89:b4:d6:d6:62:d5:1c:c4:c8:db:a6:56:0f:d9: 72:25:f2:45:81:67:76:44:60:d8:ce:ba:d0:77:2b:7d: fc:b7:d5:61:b1:cd:d0:91:ef:31:27:fb:c5:86:3d:3b: 71:22:ea:2f:15:96:67:d4:a4:25:ab:50:21:d0:fd:91: 1d:3e:2c:72:3a:29:bc:1d:30:7a:50:36:21:e3:a4:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:1f:38:ee:b9:88:db:a8:28:10:d9:a0:f8:a0:18:f0: 43:c6:52:c8:28:f9:05:de:6a:2c:13:f3:2f:7c:c0:80: 5b:21:61:8b:4b:68:a0:db:ae:49:1a:77:bb:2f:0c:b6: e3:13:f3:a7:9b:a1:b0:fa:9f:56:f6:b7:50:f9:9e:b0: 09:06:98:b0:25:b7:fd:b9:92:9b:ab:e9:c6:fa:a8:c7: b4:aa:23:c4:e1:2d:a6:53:36:31:58:97:b9:57:a1:94: 98:01:d7:57:9a:a7:1c:e6:aa:58:02:4a:e2:29:37:69: ac:b7:8b:e8:00:ac:30:77:70:38:19:e8:98:88:a6:98: df:b3:02:a5:7c:f8:8e:be:d1:05:e9:33:cd:6c:64:92: dd:76:c2:32:87:c3:b6:f1:11:49:96:42:8d:17:8c:b7: 73:6a:79:f8:aa:58:54:3d:87:3f:aa:1a:2c:da:58:fd: a2:d5:17:f3:e2:1b:b7:17:fa:95:5c:f1:23:56:b2:82: 85:aa:22:61:19:90:5c:14:c3:06:71:9d:fb:1b:dc:6b: 54:08:e6:43:64:33:a3:27:b0:70:62:52:cd:e0:a4:8c: ad:fe:cb:53:69:31:95:79:fa:46:62:52:c2:b6:82:96: 35:3b:2e:ec:1e:d3:f9:2c:ea:62:d7:5c:73:8e:0b:d7 Fingerprint (SHA-256): 25:FB:14:B7:05:29:2D:CC:12:88:5E:98:D7:E7:8E:35:99:7E:05:23:9D:82:D7:74:91:DE:26:C8:36:A3:24:24 Fingerprint (SHA1): 00:E1:3B:67:16:DA:47:3B:E6:23:D1:BF:8A:F2:B1:D2:9B:F2:E2:34 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #240: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #241: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #242: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #243: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062454 (0x6fa3b36) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Jan 17 06:41:13 2020 Not After : Fri Jan 17 06:41:13 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:d6:c1:23:81:2f:6f:c5:cf:67:c8:c0:d1:b8:25:d2: b4:63:d0:7f:4b:a3:61:99:ba:be:81:62:6d:67:bf:f6: d8:bb:f2:18:8b:48:61:b6:3b:f8:72:fc:be:34:4e:f4: 81:a2:c8:ab:70:07:68:6a:4c:d0:71:cc:91:e5:51:5e: b2:eb:9b:f4:98:35:51:82:59:f5:c1:3c:cd:86:e2:2f: 19:6e:a5:9e:95:51:a3:67:c7:06:f5:55:a3:c2:65:87: bd:c5:d9:7c:7f:4a:d4:17:fc:d4:cd:dd:d3:7f:4e:aa: b8:44:d9:a0:26:12:49:62:37:2d:f3:a6:01:7c:64:63: ad:98:44:4e:d1:d0:b5:63:55:c7:5d:06:b0:15:40:3a: a3:89:24:33:02:93:29:3c:04:75:b1:be:ef:44:9a:c2: cd:d3:66:32:42:7c:f0:60:de:00:7d:f0:b6:b8:b4:41: 02:4f:89:b4:d6:d6:62:d5:1c:c4:c8:db:a6:56:0f:d9: 72:25:f2:45:81:67:76:44:60:d8:ce:ba:d0:77:2b:7d: fc:b7:d5:61:b1:cd:d0:91:ef:31:27:fb:c5:86:3d:3b: 71:22:ea:2f:15:96:67:d4:a4:25:ab:50:21:d0:fd:91: 1d:3e:2c:72:3a:29:bc:1d:30:7a:50:36:21:e3:a4:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:1f:38:ee:b9:88:db:a8:28:10:d9:a0:f8:a0:18:f0: 43:c6:52:c8:28:f9:05:de:6a:2c:13:f3:2f:7c:c0:80: 5b:21:61:8b:4b:68:a0:db:ae:49:1a:77:bb:2f:0c:b6: e3:13:f3:a7:9b:a1:b0:fa:9f:56:f6:b7:50:f9:9e:b0: 09:06:98:b0:25:b7:fd:b9:92:9b:ab:e9:c6:fa:a8:c7: b4:aa:23:c4:e1:2d:a6:53:36:31:58:97:b9:57:a1:94: 98:01:d7:57:9a:a7:1c:e6:aa:58:02:4a:e2:29:37:69: ac:b7:8b:e8:00:ac:30:77:70:38:19:e8:98:88:a6:98: df:b3:02:a5:7c:f8:8e:be:d1:05:e9:33:cd:6c:64:92: dd:76:c2:32:87:c3:b6:f1:11:49:96:42:8d:17:8c:b7: 73:6a:79:f8:aa:58:54:3d:87:3f:aa:1a:2c:da:58:fd: a2:d5:17:f3:e2:1b:b7:17:fa:95:5c:f1:23:56:b2:82: 85:aa:22:61:19:90:5c:14:c3:06:71:9d:fb:1b:dc:6b: 54:08:e6:43:64:33:a3:27:b0:70:62:52:cd:e0:a4:8c: ad:fe:cb:53:69:31:95:79:fa:46:62:52:c2:b6:82:96: 35:3b:2e:ec:1e:d3:f9:2c:ea:62:d7:5c:73:8e:0b:d7 Fingerprint (SHA-256): 25:FB:14:B7:05:29:2D:CC:12:88:5E:98:D7:E7:8E:35:99:7E:05:23:9D:82:D7:74:91:DE:26:C8:36:A3:24:24 Fingerprint (SHA1): 00:E1:3B:67:16:DA:47:3B:E6:23:D1:BF:8A:F2:B1:D2:9B:F2:E2:34 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #244: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062455 (0x6fa3b37) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 06:41:31 2020 Not After : Fri Jan 17 06:41:31 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ae:32:fd:07:49:c0:61:9d:80:53:0e:ff:c1:a6:3a: 4a:48:83:44:d6:52:3b:fa:78:a8:b8:13:76:75:eb:10: 37:82:a3:cb:23:c4:f1:18:9f:30:0c:78:f1:fd:2a:c6: 5e:d6:3c:51:a1:e6:56:3f:ab:a9:0e:8c:6a:fe:87:b2: 96:4b:41:d2:03:b4:95:5e:be:81:91:a8:26:fd:32:e6: d0:45:d7:cc:76:91:87:5e:ab:e1:4e:1e:04:52:40:6e: 3a:02:77:c8:fc:e8:58:bd:f5:04:bf:0c:ec:cc:98:21: 33:1e:89:ef:74:0c:f8:82:18:dc:99:58:d5:05:59:90: eb:7c:ea:c5:9a:21:c1:ad:ad:e2:4f:a1:20:40:7f:50: 4d:20:55:05:6c:8c:75:40:ee:7b:ad:f3:4a:e9:48:4f: 12:7d:14:2f:a3:7f:eb:5c:72:e0:95:f2:84:c5:d2:37: 70:c3:ce:d5:8a:f0:08:e0:92:f9:87:55:17:1a:36:63: bc:4a:8e:5b:1a:51:f6:71:c4:5b:9f:5f:4f:25:ba:ee: 62:86:23:52:7c:f6:ee:95:5a:fe:69:01:53:62:6e:ab: 46:93:e0:0c:5c:f9:45:ff:45:2f:a7:81:59:78:77:91: 8c:65:c2:41:fb:2a:1f:65:4b:5e:6f:ad:25:c2:3d:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:80:92:20:21:7e:2a:55:69:a6:3f:a3:a5:76:3e:75: ba:9a:4a:40:89:01:43:ae:98:56:e1:c2:a9:fe:e5:26: df:c8:f8:af:5d:a8:c7:59:1e:22:93:65:a8:36:9d:6f: 34:75:8b:30:20:03:9b:1f:34:11:b3:3a:81:49:36:36: 22:c0:52:e2:22:ab:c4:cf:cc:a0:5f:35:02:0a:43:c9: eb:9c:8a:d5:e0:9a:0d:7a:22:46:41:62:df:dd:31:ad: e8:10:cd:10:51:6e:5c:d1:aa:9a:b9:86:ef:1b:c6:71: a1:ae:b9:b9:26:74:d9:c3:98:64:51:28:e4:cb:8f:b0: 43:3b:2c:18:09:89:0b:1c:fb:90:48:db:94:88:37:8c: ec:cc:59:93:c0:46:df:21:01:ed:86:f5:e3:44:0d:8c: 6e:a4:0f:af:81:17:19:ee:d2:6d:ee:67:eb:1d:8f:ba: 78:70:dc:db:5a:45:1e:c5:2b:df:bd:e3:0a:21:61:fc: 1b:df:a3:d7:9f:83:a9:f8:b4:8e:37:4d:b0:ff:e2:80: 9b:fc:b7:b3:50:c1:13:a5:95:9a:02:0a:de:30:01:8f: 8e:f0:c3:41:9b:28:02:db:3c:a8:81:69:fe:70:77:02: da:b9:d1:40:37:88:29:6d:f0:8d:2c:92:6a:35:dc:1d Fingerprint (SHA-256): E1:34:E5:AA:86:01:16:B5:46:39:08:AD:29:79:58:C1:0D:4D:82:62:36:1B:58:95:00:1B:37:73:FB:F0:B0:B5 Fingerprint (SHA1): 2A:4D:35:03:E2:ED:0F:30:F5:0E:C0:C4:78:01:74:6B:11:E5:F7:FB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #245: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #246: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #247: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #248: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #249: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #250: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062455 (0x6fa3b37) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 06:41:31 2020 Not After : Fri Jan 17 06:41:31 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ae:32:fd:07:49:c0:61:9d:80:53:0e:ff:c1:a6:3a: 4a:48:83:44:d6:52:3b:fa:78:a8:b8:13:76:75:eb:10: 37:82:a3:cb:23:c4:f1:18:9f:30:0c:78:f1:fd:2a:c6: 5e:d6:3c:51:a1:e6:56:3f:ab:a9:0e:8c:6a:fe:87:b2: 96:4b:41:d2:03:b4:95:5e:be:81:91:a8:26:fd:32:e6: d0:45:d7:cc:76:91:87:5e:ab:e1:4e:1e:04:52:40:6e: 3a:02:77:c8:fc:e8:58:bd:f5:04:bf:0c:ec:cc:98:21: 33:1e:89:ef:74:0c:f8:82:18:dc:99:58:d5:05:59:90: eb:7c:ea:c5:9a:21:c1:ad:ad:e2:4f:a1:20:40:7f:50: 4d:20:55:05:6c:8c:75:40:ee:7b:ad:f3:4a:e9:48:4f: 12:7d:14:2f:a3:7f:eb:5c:72:e0:95:f2:84:c5:d2:37: 70:c3:ce:d5:8a:f0:08:e0:92:f9:87:55:17:1a:36:63: bc:4a:8e:5b:1a:51:f6:71:c4:5b:9f:5f:4f:25:ba:ee: 62:86:23:52:7c:f6:ee:95:5a:fe:69:01:53:62:6e:ab: 46:93:e0:0c:5c:f9:45:ff:45:2f:a7:81:59:78:77:91: 8c:65:c2:41:fb:2a:1f:65:4b:5e:6f:ad:25:c2:3d:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:80:92:20:21:7e:2a:55:69:a6:3f:a3:a5:76:3e:75: ba:9a:4a:40:89:01:43:ae:98:56:e1:c2:a9:fe:e5:26: df:c8:f8:af:5d:a8:c7:59:1e:22:93:65:a8:36:9d:6f: 34:75:8b:30:20:03:9b:1f:34:11:b3:3a:81:49:36:36: 22:c0:52:e2:22:ab:c4:cf:cc:a0:5f:35:02:0a:43:c9: eb:9c:8a:d5:e0:9a:0d:7a:22:46:41:62:df:dd:31:ad: e8:10:cd:10:51:6e:5c:d1:aa:9a:b9:86:ef:1b:c6:71: a1:ae:b9:b9:26:74:d9:c3:98:64:51:28:e4:cb:8f:b0: 43:3b:2c:18:09:89:0b:1c:fb:90:48:db:94:88:37:8c: ec:cc:59:93:c0:46:df:21:01:ed:86:f5:e3:44:0d:8c: 6e:a4:0f:af:81:17:19:ee:d2:6d:ee:67:eb:1d:8f:ba: 78:70:dc:db:5a:45:1e:c5:2b:df:bd:e3:0a:21:61:fc: 1b:df:a3:d7:9f:83:a9:f8:b4:8e:37:4d:b0:ff:e2:80: 9b:fc:b7:b3:50:c1:13:a5:95:9a:02:0a:de:30:01:8f: 8e:f0:c3:41:9b:28:02:db:3c:a8:81:69:fe:70:77:02: da:b9:d1:40:37:88:29:6d:f0:8d:2c:92:6a:35:dc:1d Fingerprint (SHA-256): E1:34:E5:AA:86:01:16:B5:46:39:08:AD:29:79:58:C1:0D:4D:82:62:36:1B:58:95:00:1B:37:73:FB:F0:B0:B5 Fingerprint (SHA1): 2A:4D:35:03:E2:ED:0F:30:F5:0E:C0:C4:78:01:74:6B:11:E5:F7:FB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #251: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062455 (0x6fa3b37) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 06:41:31 2020 Not After : Fri Jan 17 06:41:31 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ae:32:fd:07:49:c0:61:9d:80:53:0e:ff:c1:a6:3a: 4a:48:83:44:d6:52:3b:fa:78:a8:b8:13:76:75:eb:10: 37:82:a3:cb:23:c4:f1:18:9f:30:0c:78:f1:fd:2a:c6: 5e:d6:3c:51:a1:e6:56:3f:ab:a9:0e:8c:6a:fe:87:b2: 96:4b:41:d2:03:b4:95:5e:be:81:91:a8:26:fd:32:e6: d0:45:d7:cc:76:91:87:5e:ab:e1:4e:1e:04:52:40:6e: 3a:02:77:c8:fc:e8:58:bd:f5:04:bf:0c:ec:cc:98:21: 33:1e:89:ef:74:0c:f8:82:18:dc:99:58:d5:05:59:90: eb:7c:ea:c5:9a:21:c1:ad:ad:e2:4f:a1:20:40:7f:50: 4d:20:55:05:6c:8c:75:40:ee:7b:ad:f3:4a:e9:48:4f: 12:7d:14:2f:a3:7f:eb:5c:72:e0:95:f2:84:c5:d2:37: 70:c3:ce:d5:8a:f0:08:e0:92:f9:87:55:17:1a:36:63: bc:4a:8e:5b:1a:51:f6:71:c4:5b:9f:5f:4f:25:ba:ee: 62:86:23:52:7c:f6:ee:95:5a:fe:69:01:53:62:6e:ab: 46:93:e0:0c:5c:f9:45:ff:45:2f:a7:81:59:78:77:91: 8c:65:c2:41:fb:2a:1f:65:4b:5e:6f:ad:25:c2:3d:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:80:92:20:21:7e:2a:55:69:a6:3f:a3:a5:76:3e:75: ba:9a:4a:40:89:01:43:ae:98:56:e1:c2:a9:fe:e5:26: df:c8:f8:af:5d:a8:c7:59:1e:22:93:65:a8:36:9d:6f: 34:75:8b:30:20:03:9b:1f:34:11:b3:3a:81:49:36:36: 22:c0:52:e2:22:ab:c4:cf:cc:a0:5f:35:02:0a:43:c9: eb:9c:8a:d5:e0:9a:0d:7a:22:46:41:62:df:dd:31:ad: e8:10:cd:10:51:6e:5c:d1:aa:9a:b9:86:ef:1b:c6:71: a1:ae:b9:b9:26:74:d9:c3:98:64:51:28:e4:cb:8f:b0: 43:3b:2c:18:09:89:0b:1c:fb:90:48:db:94:88:37:8c: ec:cc:59:93:c0:46:df:21:01:ed:86:f5:e3:44:0d:8c: 6e:a4:0f:af:81:17:19:ee:d2:6d:ee:67:eb:1d:8f:ba: 78:70:dc:db:5a:45:1e:c5:2b:df:bd:e3:0a:21:61:fc: 1b:df:a3:d7:9f:83:a9:f8:b4:8e:37:4d:b0:ff:e2:80: 9b:fc:b7:b3:50:c1:13:a5:95:9a:02:0a:de:30:01:8f: 8e:f0:c3:41:9b:28:02:db:3c:a8:81:69:fe:70:77:02: da:b9:d1:40:37:88:29:6d:f0:8d:2c:92:6a:35:dc:1d Fingerprint (SHA-256): E1:34:E5:AA:86:01:16:B5:46:39:08:AD:29:79:58:C1:0D:4D:82:62:36:1B:58:95:00:1B:37:73:FB:F0:B0:B5 Fingerprint (SHA1): 2A:4D:35:03:E2:ED:0F:30:F5:0E:C0:C4:78:01:74:6B:11:E5:F7:FB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #252: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #253: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #254: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #255: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #256: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #257: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062454 (0x6fa3b36) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Jan 17 06:41:13 2020 Not After : Fri Jan 17 06:41:13 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:d6:c1:23:81:2f:6f:c5:cf:67:c8:c0:d1:b8:25:d2: b4:63:d0:7f:4b:a3:61:99:ba:be:81:62:6d:67:bf:f6: d8:bb:f2:18:8b:48:61:b6:3b:f8:72:fc:be:34:4e:f4: 81:a2:c8:ab:70:07:68:6a:4c:d0:71:cc:91:e5:51:5e: b2:eb:9b:f4:98:35:51:82:59:f5:c1:3c:cd:86:e2:2f: 19:6e:a5:9e:95:51:a3:67:c7:06:f5:55:a3:c2:65:87: bd:c5:d9:7c:7f:4a:d4:17:fc:d4:cd:dd:d3:7f:4e:aa: b8:44:d9:a0:26:12:49:62:37:2d:f3:a6:01:7c:64:63: ad:98:44:4e:d1:d0:b5:63:55:c7:5d:06:b0:15:40:3a: a3:89:24:33:02:93:29:3c:04:75:b1:be:ef:44:9a:c2: cd:d3:66:32:42:7c:f0:60:de:00:7d:f0:b6:b8:b4:41: 02:4f:89:b4:d6:d6:62:d5:1c:c4:c8:db:a6:56:0f:d9: 72:25:f2:45:81:67:76:44:60:d8:ce:ba:d0:77:2b:7d: fc:b7:d5:61:b1:cd:d0:91:ef:31:27:fb:c5:86:3d:3b: 71:22:ea:2f:15:96:67:d4:a4:25:ab:50:21:d0:fd:91: 1d:3e:2c:72:3a:29:bc:1d:30:7a:50:36:21:e3:a4:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:1f:38:ee:b9:88:db:a8:28:10:d9:a0:f8:a0:18:f0: 43:c6:52:c8:28:f9:05:de:6a:2c:13:f3:2f:7c:c0:80: 5b:21:61:8b:4b:68:a0:db:ae:49:1a:77:bb:2f:0c:b6: e3:13:f3:a7:9b:a1:b0:fa:9f:56:f6:b7:50:f9:9e:b0: 09:06:98:b0:25:b7:fd:b9:92:9b:ab:e9:c6:fa:a8:c7: b4:aa:23:c4:e1:2d:a6:53:36:31:58:97:b9:57:a1:94: 98:01:d7:57:9a:a7:1c:e6:aa:58:02:4a:e2:29:37:69: ac:b7:8b:e8:00:ac:30:77:70:38:19:e8:98:88:a6:98: df:b3:02:a5:7c:f8:8e:be:d1:05:e9:33:cd:6c:64:92: dd:76:c2:32:87:c3:b6:f1:11:49:96:42:8d:17:8c:b7: 73:6a:79:f8:aa:58:54:3d:87:3f:aa:1a:2c:da:58:fd: a2:d5:17:f3:e2:1b:b7:17:fa:95:5c:f1:23:56:b2:82: 85:aa:22:61:19:90:5c:14:c3:06:71:9d:fb:1b:dc:6b: 54:08:e6:43:64:33:a3:27:b0:70:62:52:cd:e0:a4:8c: ad:fe:cb:53:69:31:95:79:fa:46:62:52:c2:b6:82:96: 35:3b:2e:ec:1e:d3:f9:2c:ea:62:d7:5c:73:8e:0b:d7 Fingerprint (SHA-256): 25:FB:14:B7:05:29:2D:CC:12:88:5E:98:D7:E7:8E:35:99:7E:05:23:9D:82:D7:74:91:DE:26:C8:36:A3:24:24 Fingerprint (SHA1): 00:E1:3B:67:16:DA:47:3B:E6:23:D1:BF:8A:F2:B1:D2:9B:F2:E2:34 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #258: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062454 (0x6fa3b36) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Jan 17 06:41:13 2020 Not After : Fri Jan 17 06:41:13 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:d6:c1:23:81:2f:6f:c5:cf:67:c8:c0:d1:b8:25:d2: b4:63:d0:7f:4b:a3:61:99:ba:be:81:62:6d:67:bf:f6: d8:bb:f2:18:8b:48:61:b6:3b:f8:72:fc:be:34:4e:f4: 81:a2:c8:ab:70:07:68:6a:4c:d0:71:cc:91:e5:51:5e: b2:eb:9b:f4:98:35:51:82:59:f5:c1:3c:cd:86:e2:2f: 19:6e:a5:9e:95:51:a3:67:c7:06:f5:55:a3:c2:65:87: bd:c5:d9:7c:7f:4a:d4:17:fc:d4:cd:dd:d3:7f:4e:aa: b8:44:d9:a0:26:12:49:62:37:2d:f3:a6:01:7c:64:63: ad:98:44:4e:d1:d0:b5:63:55:c7:5d:06:b0:15:40:3a: a3:89:24:33:02:93:29:3c:04:75:b1:be:ef:44:9a:c2: cd:d3:66:32:42:7c:f0:60:de:00:7d:f0:b6:b8:b4:41: 02:4f:89:b4:d6:d6:62:d5:1c:c4:c8:db:a6:56:0f:d9: 72:25:f2:45:81:67:76:44:60:d8:ce:ba:d0:77:2b:7d: fc:b7:d5:61:b1:cd:d0:91:ef:31:27:fb:c5:86:3d:3b: 71:22:ea:2f:15:96:67:d4:a4:25:ab:50:21:d0:fd:91: 1d:3e:2c:72:3a:29:bc:1d:30:7a:50:36:21:e3:a4:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:1f:38:ee:b9:88:db:a8:28:10:d9:a0:f8:a0:18:f0: 43:c6:52:c8:28:f9:05:de:6a:2c:13:f3:2f:7c:c0:80: 5b:21:61:8b:4b:68:a0:db:ae:49:1a:77:bb:2f:0c:b6: e3:13:f3:a7:9b:a1:b0:fa:9f:56:f6:b7:50:f9:9e:b0: 09:06:98:b0:25:b7:fd:b9:92:9b:ab:e9:c6:fa:a8:c7: b4:aa:23:c4:e1:2d:a6:53:36:31:58:97:b9:57:a1:94: 98:01:d7:57:9a:a7:1c:e6:aa:58:02:4a:e2:29:37:69: ac:b7:8b:e8:00:ac:30:77:70:38:19:e8:98:88:a6:98: df:b3:02:a5:7c:f8:8e:be:d1:05:e9:33:cd:6c:64:92: dd:76:c2:32:87:c3:b6:f1:11:49:96:42:8d:17:8c:b7: 73:6a:79:f8:aa:58:54:3d:87:3f:aa:1a:2c:da:58:fd: a2:d5:17:f3:e2:1b:b7:17:fa:95:5c:f1:23:56:b2:82: 85:aa:22:61:19:90:5c:14:c3:06:71:9d:fb:1b:dc:6b: 54:08:e6:43:64:33:a3:27:b0:70:62:52:cd:e0:a4:8c: ad:fe:cb:53:69:31:95:79:fa:46:62:52:c2:b6:82:96: 35:3b:2e:ec:1e:d3:f9:2c:ea:62:d7:5c:73:8e:0b:d7 Fingerprint (SHA-256): 25:FB:14:B7:05:29:2D:CC:12:88:5E:98:D7:E7:8E:35:99:7E:05:23:9D:82:D7:74:91:DE:26:C8:36:A3:24:24 Fingerprint (SHA1): 00:E1:3B:67:16:DA:47:3B:E6:23:D1:BF:8A:F2:B1:D2:9B:F2:E2:34 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #259: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #260: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062459 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #261: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #262: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #263: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062460 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #264: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #265: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #266: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062461 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #267: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #268: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #269: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062462 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #270: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #271: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #272: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062463 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #273: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #274: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #275: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062464 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #276: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #277: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #278: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062465 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #279: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #280: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #281: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062466 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #282: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #283: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #284: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062467 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #285: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #286: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #287: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #288: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 117062468 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #289: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #290: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 117062469 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #291: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #292: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 117062470 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #293: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #294: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #295: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #296: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #297: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 117062471 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #298: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #299: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 117062472 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #300: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #301: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 117062473 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #302: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #303: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #304: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #305: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #306: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 117062474 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #307: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #308: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 117062475 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #309: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #310: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 117062476 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #311: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #312: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #313: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #314: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #315: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 117062477 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #316: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #317: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 117062478 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #318: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #319: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 117062479 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #320: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #321: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #322: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #323: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #324: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 117062480 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #325: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #326: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #327: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #328: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 117062481 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #329: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #330: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062459 (0x6fa3b3b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Fri Jan 17 06:43:02 2020 Not After : Fri Jan 17 06:43:02 2070 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:ea:55:7f:99:fe:e4:05:49:ff:96:35:df:7e:8c:c5: 3f:f8:c8:14:51:21:46:8c:59:27:07:ba:e1:c2:27:c2: e1:88:d4:4c:68:25:e0:3d:af:81:8d:5d:c1:5d:28:d1: 94:9c:8d:23:03:9f:68:90:35:23:b7:5a:6b:90:8b:c1: 19:12:a1:50:1c:d4:ad:c2:1f:19:59:c7:14:55:dc:31: b6:42:4f:9c:37:2c:b5:e7:70:a6:cf:b6:98:91:95:cf: 72:5f:56:95:6c:df:25:0b:36:2d:d2:74:5f:74:e5:ad: 0b:a4:7c:fb:3f:dd:e3:0c:d2:e8:2a:c9:45:99:f5:6d: 74:c5:14:c2:41:9a:f5:fd:2c:ec:0e:4c:bf:21:83:40: c3:0a:7c:5e:8b:9f:96:b0:1e:01:ad:2d:59:17:4c:61: 24:f5:26:44:78:f8:a0:d3:91:cf:56:37:af:af:91:67: 0a:ec:f8:83:04:c6:a4:e8:34:5b:40:73:32:cf:99:0a: da:5c:05:b3:71:be:f7:00:a4:8c:b7:9f:82:d6:e0:b3: 7f:28:40:e6:ff:f9:9c:8f:1d:fe:a8:a6:0b:b4:1e:51: 34:e9:e5:c0:66:02:a3:d7:f2:36:72:af:0f:e5:73:9f: 34:85:2a:00:07:82:fe:20:e2:bb:31:64:b5:c3:a8:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:a9:33:e9:f9:63:39:3f:fb:f5:bc:23:3a:28:28:30: 1d:01:8d:e0:85:8c:f0:45:78:13:39:4f:b9:26:1f:74: c3:cf:d7:9f:04:6f:25:7d:78:25:a0:f5:83:57:58:74: 05:97:78:ce:13:27:06:1f:a7:d7:70:41:ca:31:c8:f4: d4:7a:9a:97:58:8d:4d:fe:1c:7c:cf:79:f7:96:e1:7d: 9f:19:05:96:1f:19:59:c2:44:d5:9e:e4:c4:cf:dc:56: c9:a8:97:5a:fc:4c:dd:bc:54:31:76:2e:aa:83:9d:68: 4d:6e:d1:25:89:fd:4a:e4:ec:0b:6a:3a:5d:ce:c5:8a: a5:73:c8:c3:59:34:1f:8f:d9:6f:57:bd:eb:50:4d:a7: 65:34:b0:23:bb:08:7d:2d:92:08:94:38:68:e0:a0:da: d9:b9:5c:84:ba:f9:24:6c:24:5a:66:fc:32:d5:67:52: 0c:a7:66:f6:3f:6e:6b:6b:5d:92:d4:57:7d:c7:86:21: 88:a9:49:9a:29:c9:ba:88:ae:d6:82:7a:89:9a:38:9e: 0d:7f:68:ad:cb:22:7e:f0:4b:fc:98:91:bb:f1:b5:a0: df:1c:fb:da:74:c6:bb:9e:d5:c4:b5:6a:8d:37:65:8d: ff:7c:f1:e2:7b:76:f0:3f:68:64:3d:fe:eb:3f:1b:7d Fingerprint (SHA-256): 8A:D3:C1:71:E6:CD:C1:FF:D5:37:37:91:3F:9D:A8:0C:B8:44:15:DA:E3:6B:7D:2A:8F:C6:DD:2A:4A:9E:D2:93 Fingerprint (SHA1): 2B:0B:3B:68:AF:39:29:B1:6D:AE:8C:E5:E8:2E:47:25:C4:40:81:C4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #331: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062460 (0x6fa3b3c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Fri Jan 17 06:43:22 2020 Not After : Fri Jan 17 06:43:22 2070 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:6e:fb:2a:dd:f5:b0:90:40:e8:89:cd:22:e3:70:ca: 0c:37:9a:f0:e0:d7:e3:8f:8e:0d:bf:db:31:04:46:b1: f9:be:b7:62:ca:9e:3f:f8:35:6a:a9:ff:b6:7c:a4:ed: 5e:d9:8e:60:cd:5d:3f:af:09:09:a0:74:df:ac:4d:61: 14:5b:33:8f:65:a9:e8:bb:0e:49:bc:97:67:b0:4d:4e: ff:9f:2a:a7:5b:b0:74:96:41:a8:a5:42:5b:c0:ca:5d: 6b:06:ff:98:b8:3d:d6:0d:22:d4:31:ce:7a:94:69:eb: 0b:52:f3:4a:0b:1b:71:63:3c:8e:0a:da:10:27:17:49: a7:de:4e:50:72:53:2f:e7:11:44:38:64:81:7d:b8:4c: 06:ba:bc:c8:ba:0b:c9:bd:d9:f1:02:af:79:08:e8:6d: 73:e9:23:86:05:e4:ec:88:02:11:bc:2c:a9:68:1e:c7: aa:f2:b2:e0:24:75:2b:96:17:ea:5d:c8:ca:e6:2f:4e: 78:25:a6:41:aa:b9:8d:ce:6f:f9:14:26:9a:aa:10:cc: 61:c8:48:ec:44:81:37:67:3b:fc:d7:82:cb:00:c2:b2: b3:a0:0c:5a:2e:31:b9:b5:98:70:88:41:bc:22:8e:a7: 15:f7:e3:eb:c6:e4:8e:47:bf:d1:17:ad:60:0f:6a:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:89:3f:b8:90:e7:ed:a2:67:63:ea:0e:f3:61:7f:d2: 10:6e:84:f1:f9:4b:73:97:78:c0:02:fb:55:ca:c2:e7: 90:8a:9f:94:fb:e9:03:9f:f0:8a:b4:b2:6a:26:a2:2b: d5:d2:bf:95:1b:4d:00:73:43:0e:8a:9c:99:74:07:a2: 2d:1b:19:1c:60:0e:43:6e:f3:aa:75:5b:28:2b:e3:90: a5:b0:c1:20:d0:43:fe:14:6e:a3:f0:86:fe:cc:a8:3e: 48:0c:f3:e5:a5:02:33:35:9f:ca:16:a9:8a:98:d6:a0: bc:d8:6d:24:07:e1:91:a7:32:62:c1:f4:c0:40:d0:ae: d9:a4:e4:3a:4b:26:ee:db:4b:04:d8:6b:17:6a:44:b0: fd:a5:7a:63:8f:9d:c1:46:37:c5:f0:7e:f2:05:94:fb: fb:9a:4e:e2:4a:24:a1:a4:84:9a:57:df:4c:cb:f2:64: 3f:37:b5:5c:bd:b6:30:8d:ac:56:ad:72:ec:ef:91:13: 64:42:60:e4:28:e4:87:69:ee:c2:e8:c9:12:4b:00:27: fd:32:2e:58:b2:e4:1b:7b:01:75:05:1c:b9:c9:1f:57: 51:75:e2:fb:76:db:b3:68:e3:93:33:6d:f6:44:28:75: 08:85:8e:c6:b1:1b:4e:1d:97:b9:0b:82:72:34:91:49 Fingerprint (SHA-256): A5:F0:62:8E:B8:CB:79:F8:46:A0:D5:F0:6B:FD:F3:2E:81:0D:F9:EF:FE:85:62:8E:34:45:67:AA:0F:44:B9:1B Fingerprint (SHA1): CF:16:26:6F:E9:5E:E1:C9:54:6C:28:EC:BB:92:5C:FB:72:82:67:84 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #332: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062461 (0x6fa3b3d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Fri Jan 17 06:43:41 2020 Not After : Fri Jan 17 06:43:41 2070 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:2f:c1:6d:77:8a:dc:32:da:37:3c:06:5d:fc:f5:b6: f4:14:1b:6e:dc:7e:e4:15:d8:eb:37:37:22:1e:1a:8e: 78:11:12:9b:a2:dc:fb:e3:09:ca:c2:fc:ac:a0:4c:30: bf:9a:1a:b0:da:92:ef:d5:fa:ac:11:f1:fb:25:ad:c0: d3:5b:ec:8a:02:04:10:c9:bd:37:df:e1:fa:98:42:bd: 5d:f7:db:84:7e:cd:d2:e7:18:f4:c3:da:b5:21:c1:f4: 5a:ee:b6:b8:8e:73:c3:ef:d6:3b:73:94:b2:23:8e:8a: 51:12:05:71:0e:66:d0:04:5a:85:7c:e1:60:84:87:c0: f2:e7:db:c7:19:e3:7f:68:8d:29:d3:6b:43:e5:c5:09: 49:70:39:6e:59:4d:10:28:a7:cb:7a:69:34:1d:97:5b: 72:8d:14:92:49:5f:aa:17:ec:1c:ea:ce:70:83:58:a3: 40:a7:a8:80:a3:7d:08:bf:d8:36:a0:66:08:2b:fc:a8: 7d:46:9e:4f:27:43:13:af:c5:ac:5f:16:77:7c:9d:92: 5d:99:21:c0:37:2f:dd:93:46:cd:13:7c:03:d1:a1:af: 50:a4:9f:9e:15:76:f4:e3:6d:46:98:af:e5:31:d9:0b: 5e:e7:85:1f:29:4a:29:49:3a:93:24:aa:df:4f:f5:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3b:62:e3:dc:24:bd:d1:d1:0f:98:6a:0d:04:9b:5e:1a: 15:57:76:35:8d:ee:be:28:be:d4:90:aa:4e:2a:57:f9: 65:3c:57:3e:05:66:d9:0d:fc:b6:a7:e8:57:9b:c7:21: 61:d6:b8:9c:9a:dd:cc:ad:2c:d5:ad:6b:14:96:fe:81: 37:6c:9a:4a:8e:78:52:e3:bd:5e:fc:12:8d:ec:b1:48: d4:a6:9e:ab:15:a2:55:31:f1:91:6f:c3:9a:16:a9:2d: 55:ad:77:46:31:44:a1:c7:b8:f9:6e:fb:f1:98:98:92: e3:10:35:14:c3:6a:3c:04:62:3c:8f:42:a3:fc:91:84: 2e:09:ae:14:d9:47:e9:8e:1b:3f:e3:10:ef:bd:a7:a7: 06:62:27:06:df:4d:35:5c:c4:cc:bc:1c:be:22:61:ba: bb:9b:ed:fc:11:95:f6:4d:f1:9b:c8:b3:35:49:94:6e: 35:74:5f:7b:a7:d3:bd:68:af:58:fb:26:51:09:da:be: 90:5b:1d:5e:d8:a6:0e:59:45:7a:b6:57:cf:ea:e1:96: 50:5f:02:bb:24:79:92:ff:66:9f:4c:b0:21:b2:80:fb: 9f:ca:b4:0b:95:52:81:03:42:a8:c4:e6:1d:c0:38:11: 9b:05:cf:0d:c6:2b:6a:6d:1a:63:64:67:59:ac:96:3d Fingerprint (SHA-256): E9:1F:C8:30:B4:E3:D8:E1:58:3A:38:92:1B:A8:4A:EB:10:3A:E8:40:89:6F:5B:0F:81:51:42:86:02:C7:81:3A Fingerprint (SHA1): 64:AA:79:D4:5E:EB:99:FF:F3:85:A2:92:DF:DB:7C:52:71:F0:73:12 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #333: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062462 (0x6fa3b3e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Fri Jan 17 06:44:01 2020 Not After : Fri Jan 17 06:44:01 2070 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:af:26:32:2a:0c:ec:74:b0:f7:e7:8f:d1:88:67:75: c4:86:28:b0:5f:8e:13:c8:f0:97:a5:4a:5e:d5:2d:78: 4c:13:f1:53:f5:93:0d:0d:c1:d6:3f:44:10:57:2e:2f: d3:5a:03:bc:9d:27:44:41:90:04:08:b0:61:81:7a:71: 03:13:52:e7:b2:61:63:2e:46:30:70:5e:7b:29:b5:e8: 18:42:25:35:df:de:51:b8:de:44:08:aa:88:5f:9b:74: 89:b1:89:e2:b6:84:2b:3c:1c:60:61:db:0a:d5:03:3d: 78:d0:9b:05:27:44:7d:d9:fb:44:bf:47:3e:95:a0:a7: e7:5b:cc:82:85:94:2d:1b:98:58:99:50:37:d3:d7:b1: ce:89:71:55:14:b7:51:a3:e5:c3:3d:0f:9b:a6:b1:31: 78:43:af:cf:ab:62:ed:be:66:52:b0:e4:a4:0c:49:2a: 7f:d1:88:ec:1d:99:4d:a6:c0:3e:a8:8e:76:6c:3f:25: aa:b2:6a:44:16:6a:ad:57:a1:73:20:f4:47:f1:2a:48: f1:47:1e:38:fc:03:f7:27:04:36:07:10:a3:be:7c:f6: cb:da:c5:7b:b8:7d:e4:e8:a9:67:24:ed:36:23:46:a2: 72:50:ec:32:a0:c5:42:37:3c:67:67:78:42:e7:8e:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:35:d1:9a:8c:64:e0:b4:00:3c:ab:15:db:49:0a:4f: 95:ac:ba:3c:6a:ac:21:a9:e2:c9:cf:d3:73:3b:12:29: 8b:7d:40:42:41:0a:b6:bf:43:1b:7a:25:3e:d6:5b:a3: 46:cc:6d:0c:25:b2:02:1f:f8:40:6d:02:69:75:04:93: ac:42:07:ba:91:65:f4:92:90:c5:84:3f:4b:62:e7:e4: 45:90:16:08:80:3f:d2:84:3f:d8:37:63:48:30:d3:8c: a9:87:c5:d3:1b:c7:e7:d3:9a:36:e9:ec:63:6a:4b:11: a2:53:a3:f9:b0:a5:5c:5b:fe:38:dc:25:0e:4a:4d:60: e7:32:ef:e6:b8:c7:22:03:e3:12:18:d3:b5:e3:09:80: 22:de:ab:fb:dd:cb:66:dc:79:65:5b:83:03:8a:73:2c: 32:2e:52:74:5b:3a:0a:c2:ac:73:0e:ab:90:d8:87:1b: 47:ea:b2:2b:30:ee:08:15:ee:4c:1a:86:e8:56:9a:46: d3:8a:f4:7b:3d:e3:cd:e2:1d:88:6b:39:78:57:cc:c7: 69:a9:e8:8b:09:03:e5:ed:80:5d:f6:99:20:73:5e:ff: a8:47:3f:62:e6:f6:2b:37:b1:66:a4:11:85:f3:68:5e: f8:25:66:7a:5c:6c:04:c7:1a:f9:f3:21:d7:03:0c:38 Fingerprint (SHA-256): A6:44:BE:66:70:53:C4:96:7D:8C:43:28:14:E1:26:F7:F7:49:D1:D6:DA:DF:0B:6C:14:01:1E:2D:6D:AF:CE:31 Fingerprint (SHA1): F4:EA:14:C5:8F:E8:5E:CA:CD:BE:C8:1D:EC:5F:36:0A:23:EA:29:24 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #334: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062463 (0x6fa3b3f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Fri Jan 17 06:44:20 2020 Not After : Fri Jan 17 06:44:20 2070 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:88:05:7e:f2:1c:b6:a8:57:9c:71:31:c2:5b:5e:a4: ae:91:ff:60:6b:09:54:a9:06:b4:66:b6:6d:3f:9e:87: 55:dc:47:2e:cc:3a:a8:7d:e4:55:fb:0a:ae:fe:f0:a4: a3:bf:c6:c6:4c:e0:52:3f:42:69:64:c1:f8:2b:97:06: 59:db:3a:14:09:fd:f5:6f:5f:b4:1b:a3:fe:40:2e:ac: 8f:ce:aa:51:ad:65:f0:32:98:fc:26:a1:86:cc:77:cd: d0:99:9b:57:20:5a:77:1b:65:94:f0:87:ff:94:c2:af: 46:b9:85:3e:33:fa:43:10:5d:cb:fa:a7:c9:db:a5:a4: 60:fb:33:0e:d6:9a:27:ee:b9:05:f8:2a:7d:55:74:d2: b6:68:cb:b2:6d:4a:50:1c:e6:fa:34:bb:e8:85:8c:64: a4:35:d3:1d:a7:3a:11:29:fc:d1:1e:0c:07:ff:01:25: f1:20:6d:ed:2f:f4:d2:d5:4d:fe:d2:4e:e6:70:af:8d: 32:f5:b8:4e:22:b6:c3:e0:d7:f8:1c:77:3e:3e:3e:02: 61:0d:6f:b2:66:68:13:c4:8b:d5:d1:a4:06:db:58:9a: 8e:44:a0:26:09:b1:16:fb:99:1f:1c:e2:1d:d1:92:96: 62:d9:af:57:79:50:c4:68:e1:9c:51:be:f0:e4:6d:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:27:af:ec:93:83:e1:18:02:c8:15:02:3d:98:1a:5a: 63:88:b2:4e:a2:fe:90:68:42:72:aa:24:26:32:da:f5: 39:1d:7b:fe:69:88:cb:e6:bd:c2:91:0f:85:43:61:84: 57:eb:ce:de:e3:a4:c0:4b:5e:89:1e:65:7c:71:a1:fe: 75:da:e6:ff:0f:23:b1:3e:7b:ce:9c:2a:4e:59:bf:51: 62:25:6c:01:05:d1:90:c9:f9:76:60:60:99:d5:a5:2c: 81:5b:a2:6a:21:44:e6:38:9b:13:d7:d8:15:2c:cc:15: 93:6f:a9:48:80:80:b9:79:32:31:9b:97:84:f4:1e:1a: fa:62:6c:f1:7c:d7:78:f1:d0:6c:7b:bc:e9:ff:37:b2: f9:6b:24:50:a1:db:bf:66:95:aa:56:6c:ea:20:b8:b9: db:a4:59:98:ba:f4:01:a8:16:05:f3:b1:16:cd:1a:e6: a5:82:d2:46:40:3e:98:45:90:2c:1c:c5:cc:4e:c3:71: 58:f4:f8:1d:29:e3:d8:02:12:8c:08:4a:15:2d:3e:68: bf:68:3b:87:2c:11:5c:05:b3:c1:a3:0d:70:68:07:74: 26:a3:e5:55:ed:d3:0c:16:3c:2f:50:01:db:f1:9c:31: 7f:53:7b:8d:b8:04:4a:88:9a:28:9d:b6:71:cc:87:cb Fingerprint (SHA-256): 99:02:93:37:A8:0A:64:69:43:E2:4F:EE:FD:B6:E1:08:3C:3A:57:E8:89:80:B1:80:42:5A:8F:96:9D:0D:FF:C2 Fingerprint (SHA1): 82:BF:C6:8C:A1:11:56:7D:DB:B8:7F:07:63:DD:BD:A3:18:BA:62:13 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #335: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062464 (0x6fa3b40) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Fri Jan 17 06:44:39 2020 Not After : Fri Jan 17 06:44:39 2070 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:eb:84:e4:fe:c0:d3:40:44:ca:05:aa:2a:23:4d:b3: 01:ea:02:85:48:1a:7d:d9:83:67:c3:f4:7a:b2:d4:5c: c8:38:ba:67:1a:bb:bb:c4:8b:50:bc:e9:a4:9f:0e:de: bd:f1:1c:0d:0b:32:5b:3b:ea:ce:e6:90:da:5f:6d:8a: 06:b9:a7:8c:83:35:70:5c:b8:f8:57:e6:50:89:50:64: 3d:ce:be:bd:8f:08:71:3d:ff:ad:c1:8c:91:c6:d3:4d: 8e:a8:8d:b9:d4:66:84:94:b1:75:e2:5e:22:ee:50:1f: 83:91:e1:47:c6:83:80:ff:71:d3:de:02:f0:bc:d4:25: 17:8f:8f:c2:ee:c4:09:25:27:41:a7:31:a2:98:02:c3: 31:a1:35:6c:df:a2:31:64:a2:85:36:0e:b8:d6:6c:0a: bd:4c:e2:c1:f9:86:cd:d1:14:59:4c:74:30:02:1d:f2: fd:cc:12:7a:79:00:67:f1:b6:6c:51:47:58:4a:36:23: 7b:29:b9:6f:c4:99:8c:6c:bc:93:da:bd:23:e0:ba:21: 55:30:68:ea:6f:9f:12:7a:05:9e:8a:f1:f4:f3:e2:e7: 23:0e:1e:f8:9a:fd:2d:be:ae:ff:e4:a2:72:5f:be:02: e8:f8:30:db:bd:b8:f8:02:9f:cd:e2:97:27:f5:e5:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:56:da:fe:f3:31:74:8e:4f:49:95:80:b0:97:51:b4: 36:ec:01:c8:c9:3a:35:14:bd:c2:57:31:f6:3d:d1:5e: ea:21:65:7c:3e:02:f6:b8:9b:00:26:e5:3b:ad:21:d5: 87:eb:67:57:dd:77:5a:51:ba:02:64:80:7d:a7:b5:3e: 88:a5:b4:9f:91:d9:61:64:69:eb:6f:a9:68:c5:df:78: 8d:84:86:7d:f9:1a:b4:43:9c:10:d9:8e:f8:b9:3a:e3: c4:85:3e:1e:e9:93:42:d9:c5:13:1a:20:0c:c5:01:47: 72:23:4f:80:fe:25:1c:44:4f:e3:14:33:4b:52:95:2d: 80:35:14:01:6a:f7:a4:b8:f1:af:27:40:3c:3c:c9:37: 1e:58:25:56:26:ea:6b:98:16:b6:9b:70:40:43:64:bf: a3:da:79:bc:99:c3:26:65:0a:ce:b8:5d:bc:1f:91:9c: 27:88:16:b7:3b:79:18:39:23:cf:3d:de:65:e1:44:8e: 66:c3:f4:c8:87:90:2e:6c:c0:7a:a9:d2:70:28:46:4a: 30:cc:5a:d6:28:47:53:f6:8b:3c:b8:09:37:72:20:46: 91:9c:34:c3:7f:28:59:61:e8:82:10:c6:e7:2c:79:2b: 84:43:df:72:cb:89:64:3a:de:4a:f1:58:6f:9d:e9:04 Fingerprint (SHA-256): B9:39:EF:05:4A:35:66:69:A6:69:8C:31:08:20:78:E7:09:DA:90:80:25:CE:ED:02:13:21:08:DE:15:24:E9:FC Fingerprint (SHA1): 03:CD:C2:FA:B2:08:05:D5:BF:22:B6:09:43:6A:61:27:B8:B2:4A:E9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #336: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062465 (0x6fa3b41) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Fri Jan 17 06:44:58 2020 Not After : Fri Jan 17 06:44:58 2070 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:f4:2e:d9:aa:e3:a5:56:d8:98:0b:ca:5a:bf:40:99: 08:98:be:ae:24:c9:73:2d:05:3f:47:81:5a:b8:78:56: 6b:5e:7a:15:5d:00:60:52:37:33:35:a7:aa:c2:d1:ee: cd:eb:ea:42:6c:8d:ae:ad:3b:2e:58:d1:a9:6b:0e:5c: f4:02:86:d1:f4:96:a0:a8:96:1a:8b:5f:46:ab:56:f0: 22:e0:49:a7:cc:3a:b0:29:c7:9d:1b:04:f4:94:9d:43: 2e:45:d3:cf:f7:6a:ef:21:c2:c2:75:74:5b:14:82:5b: 3e:03:b7:9a:58:67:08:d8:db:0a:6a:e0:5f:66:30:b0: 64:6a:65:a8:78:c2:d8:4f:f6:a4:db:86:f9:cd:31:5d: e3:26:4d:bd:90:cc:7f:02:f2:2a:c7:f7:2d:a6:f0:60: 92:60:a5:35:a4:2d:77:f9:86:a6:96:55:95:1d:de:7d: 16:20:d5:1b:0a:9f:d6:21:ab:17:cd:87:bc:45:01:60: 86:00:a1:ee:df:d4:2e:1e:02:50:0e:ef:4d:92:1b:74: 51:25:0d:ff:95:84:e7:cd:00:9c:33:ff:51:d5:b6:13: f0:85:4d:55:9e:b0:83:1c:f2:0c:a7:61:21:f8:99:d5: 91:80:9d:55:cb:8a:30:52:d9:f7:e0:4e:b7:36:20:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:82:fd:e5:cf:89:81:d1:a5:7d:fa:0b:e9:1d:f7:ad: 5d:e7:43:a4:9d:1e:9b:b1:20:5b:0c:c4:43:b4:51:76: 98:f7:84:09:d2:fd:95:9c:09:f9:72:22:ff:b9:93:33: c8:ae:9b:c2:7a:f9:f6:4a:22:05:d8:55:d9:c5:7c:c6: 43:c5:6b:9f:66:8d:dc:1c:f7:5b:75:10:b8:16:9e:0a: f9:f0:18:74:89:4a:69:bd:3a:a3:5b:d9:9a:c2:18:cc: a1:49:de:50:99:80:29:ea:49:1a:76:e6:06:a2:9e:94: f0:1f:17:32:e1:96:11:62:a6:36:0d:11:52:8e:ae:d8: c7:c7:db:37:f4:1e:4a:62:6f:d7:9a:f9:19:90:8b:ad: 0b:f4:6f:cd:2f:ea:8a:46:04:9d:9d:46:fd:9c:90:d7: 4d:85:ca:43:44:5c:d1:9a:10:c0:d3:8b:f2:43:35:e4: d8:d8:ea:6c:2d:6f:fa:44:90:9b:b0:9f:39:5f:35:6d: 13:11:1f:8a:27:12:41:f1:eb:d2:e8:99:c8:b5:38:92: 2b:f5:07:3f:33:f3:83:9d:55:7b:b6:34:5e:5b:ea:fe: f6:a5:9a:74:59:74:38:7b:d0:af:36:f1:69:48:2c:f5: cd:bb:af:67:5e:f3:0c:8b:34:18:c0:2b:e9:31:b4:04 Fingerprint (SHA-256): 33:26:82:9E:C6:74:A3:17:69:0E:9E:E2:3D:7E:DB:CB:E5:27:3F:E2:6B:38:31:8F:0B:99:EC:AD:6A:4F:40:EB Fingerprint (SHA1): 73:26:9F:ED:03:1C:DB:D3:43:8D:06:42:3F:D6:46:2A:D4:1F:76:BA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #337: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062466 (0x6fa3b42) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Fri Jan 17 06:45:17 2020 Not After : Fri Jan 17 06:45:17 2070 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:31:6c:fe:0f:82:de:92:8a:c3:6b:1c:6d:e1:98:c5: 82:d3:fc:58:cd:87:4b:3a:3f:a4:56:71:d6:50:2c:e8: 5a:0f:fd:ad:3e:c5:fe:59:5c:da:19:df:68:31:8b:ac: 44:22:04:82:82:aa:f9:e3:6f:02:b2:ea:01:f6:1d:1b: f1:91:3c:9f:20:32:3f:d2:0f:68:1d:60:aa:6c:14:c0: 6b:ed:75:9a:7e:3c:53:f0:c0:02:4d:9c:08:81:f3:13: dc:fc:fc:56:8f:5f:74:e9:29:33:f3:bb:1f:4e:b9:71: 0a:e2:83:d8:e8:b0:da:34:91:2d:f6:5d:92:a0:7f:7e: 99:84:07:c4:ce:5f:08:ee:af:c6:1b:57:1d:ba:04:03: 16:8e:6c:ab:d4:5f:7a:48:7d:ee:78:70:6e:c9:6f:3e: ba:29:bd:c8:f8:05:42:99:dc:93:34:9b:96:78:42:79: 06:c6:08:72:c6:74:9b:ac:bf:04:6f:1b:91:1d:61:8c: 4a:8c:ce:15:ac:63:2e:e1:08:65:43:e1:3b:f6:3e:1f: 64:97:a0:c3:6c:2c:bd:0d:2e:01:ab:08:40:d4:d2:c3: 77:72:96:4a:e6:38:c9:2d:aa:3a:00:96:28:25:70:56: 80:4e:f8:92:4f:e2:91:b9:3c:a5:63:29:4d:57:fb:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:66:1a:c3:15:e8:9c:a0:0f:af:5c:91:c2:ef:36:e7: ca:f6:40:30:51:48:0e:5e:24:ca:b4:6d:47:9a:f4:32: f9:db:5c:27:16:7e:94:a5:ab:ce:67:c7:83:68:32:ff: e2:2d:2a:cd:87:11:de:91:96:d7:96:2d:ac:7b:70:5a: f6:68:0a:df:e5:5d:b4:90:b0:1b:4b:48:69:f2:29:eb: 91:a9:83:44:21:5d:ef:a5:e6:85:a6:1b:4b:96:36:8e: 87:ca:fa:9f:5c:56:c7:2c:a5:f9:b3:49:f0:2f:53:e3: 5a:e2:6d:0b:09:3b:b9:dd:bf:cb:bc:52:2a:6a:e5:e2: 99:1d:66:87:7b:fd:35:4c:27:cb:5b:bc:b4:2e:c1:a0: c5:90:89:26:a1:34:86:0a:10:a8:18:6a:67:0f:76:c5: 7e:a3:43:cc:6d:f0:29:cd:f3:f6:b0:f1:45:81:05:57: 2e:18:6a:71:b8:c5:b1:18:89:66:0b:d6:f2:a7:24:ee: d3:7e:16:41:da:36:02:7f:e4:f0:3e:2c:65:54:ad:d9: 6a:41:4d:cb:48:dd:8d:e5:ab:8f:68:34:9c:de:e0:65: 9a:74:ff:5f:2d:9a:91:cf:2b:d4:df:87:89:17:42:59: 86:21:2a:75:a5:d9:90:cd:fd:65:10:91:0b:0a:1d:57 Fingerprint (SHA-256): FC:96:28:25:1A:7C:AF:87:9B:F5:06:55:DC:0E:6C:50:F1:97:42:78:A4:3C:C2:59:53:5A:F2:4C:4B:46:08:64 Fingerprint (SHA1): FB:1D:8B:0E:E2:E9:CD:F7:5C:22:6D:23:D8:90:85:60:90:BF:9A:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #338: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062467 (0x6fa3b43) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Fri Jan 17 06:45:39 2020 Not After : Fri Jan 17 06:45:39 2070 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9a:ee:c3:57:21:d5:17:0e:cb:47:ed:54:a3:29:ba:45: ce:34:6d:11:78:de:92:e9:ef:4b:4b:61:be:68:43:2d: 40:ce:44:75:53:c8:03:23:53:a7:e2:b3:92:df:72:60: 33:a1:c3:92:03:84:d3:05:ad:6a:fc:b6:94:eb:ff:21: 86:af:1e:7b:c8:10:3d:cb:7a:00:3a:ca:35:dd:ba:de: 1a:f3:46:9d:f0:8c:d1:49:47:32:d8:f9:65:f6:e9:cd: 2f:86:63:f7:eb:0f:8a:f2:df:68:b7:60:e7:8e:e9:48: 52:75:83:63:4c:3b:45:b7:8c:34:d7:89:31:f6:be:2e: 06:c4:eb:7f:79:62:a8:bc:57:cc:98:d5:ef:96:3c:1a: 0c:e9:05:3c:f6:a3:af:00:af:ce:5f:40:d6:78:54:76: 66:a3:fc:f2:41:61:1b:d1:35:2b:57:ac:9c:20:d0:71: 1a:30:d2:75:88:c6:fa:62:2a:ec:3f:06:f7:f5:31:41: bd:f4:8e:8b:60:ab:e8:52:8f:c3:47:c2:81:29:95:cb: d0:c7:09:43:a4:f3:9e:70:52:8e:8b:de:e6:1e:2c:a0: d2:b4:40:f1:6c:f4:7d:35:db:07:b9:c7:3c:c5:77:1e: ba:56:a5:e2:6d:c5:28:ad:ce:7d:7c:d3:5b:13:eb:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5d:f1:71:f4:98:49:f1:cc:85:6c:43:2f:f2:13:5f:f1: 24:31:a1:8c:33:30:6f:ab:24:5c:76:e1:f8:bf:fe:d9: 3f:8d:3a:70:c1:4f:3b:ee:c3:5a:1e:59:a6:8b:4c:e0: cd:2e:ff:c9:33:58:6e:d4:66:8a:34:5d:d8:62:e2:f6: 93:98:63:42:11:d7:a2:e2:ce:06:74:8a:01:41:1f:3a: 40:5d:fa:14:2e:3c:d3:8b:1d:0a:b3:4c:f4:9d:ab:83: d9:8d:23:92:bd:2e:4b:68:6c:8e:84:2a:a9:50:c1:2b: 4e:f7:6c:a4:e9:29:a4:02:57:e0:2f:20:a1:6b:14:20: 3a:8b:e3:af:f5:2b:7e:a7:75:17:c0:d9:d5:26:ec:eb: d4:0c:80:88:ac:18:df:76:ae:a9:5f:82:8c:4c:d6:e8: 46:eb:03:a0:6e:ce:37:dd:f0:df:60:18:b8:16:48:bd: de:82:9b:a0:6f:ca:be:c5:e0:ff:6e:62:5b:29:e9:06: a1:2a:4c:69:09:76:f5:9a:65:cd:73:0d:ec:d3:90:87: cd:11:f9:54:a9:d7:7e:a4:83:25:92:72:61:07:e3:a0: 8c:52:2c:88:6d:5a:b5:99:02:4a:ae:2d:53:e7:4c:f7: 46:fa:e1:3b:d9:2c:86:3f:0c:73:65:c8:79:6b:11:5a Fingerprint (SHA-256): E6:F9:D6:5B:C0:6F:EF:FE:95:35:A4:A1:D3:76:FD:C5:3F:1C:1D:55:E6:2A:03:E5:D3:59:AE:47:37:3E:15:76 Fingerprint (SHA1): 7C:EE:55:C4:B0:52:5C:48:83:AE:CE:7E:0D:A6:E9:F5:C2:B6:02:A6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #339: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #340: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062482 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #341: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #342: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #343: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #344: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 117062483 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #345: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #346: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #347: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #348: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 117062484 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #349: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #350: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #351: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #352: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 117062485 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #353: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #354: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #355: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062482 (0x6fa3b52) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:48:39 2020 Not After : Fri Jan 17 06:48:39 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:80:93:79:c5:1e:bf:70:de:54:99:24:41:db:fe:46: 4e:b2:d0:4e:6d:17:6c:f4:01:d5:36:e8:9a:99:73:96: 31:67:19:87:59:d1:bc:be:0f:bb:96:6f:34:d4:53:94: a5:a6:a4:d8:87:2b:eb:25:02:46:1e:b6:ea:de:73:d4: 05:ce:a6:56:ba:6f:d1:88:3a:d0:a0:49:7b:44:4d:50: cb:d3:a6:f6:31:e6:b3:32:94:21:14:b7:04:bd:fb:c9: 70:46:e7:cc:62:4e:d2:f2:9c:ca:c0:61:9b:be:df:d7: 02:3a:ec:40:6b:17:bf:9a:c9:8b:f3:1b:b2:f9:fb:5b: d5:3e:70:ee:c5:e2:56:4c:8c:e3:e0:e2:64:56:73:c0: 87:54:d9:44:f1:4c:d7:4b:5a:50:dc:36:44:e9:43:b2: 94:a0:98:22:22:84:c2:74:8b:5a:13:8c:cc:61:1b:ce: 8a:15:fe:a1:fd:e5:21:13:33:3e:f0:7d:37:7d:17:99: 21:ea:be:fa:d7:2e:fe:31:a6:91:12:f9:81:79:85:62: ed:aa:41:77:f8:8e:80:83:fd:3a:02:3b:4d:8d:06:be: 0c:00:28:57:9b:8c:70:b7:9d:0d:e9:42:f8:29:40:b2: 92:9b:e2:19:3f:1e:a7:b9:36:46:92:cb:14:75:fb:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:0a:a9:bf:49:34:c4:56:b6:e0:41:02:66:b8:2f:0b: 29:cd:81:44:84:f4:bb:62:88:33:7f:1e:e9:b0:84:3c: c0:1f:1c:e9:5b:96:c7:ea:4c:6c:eb:ce:fa:1d:c3:7a: a7:f1:7e:e0:d1:91:54:48:11:84:7c:44:b3:51:a2:89: a3:79:9d:0f:cf:60:1c:4c:46:ac:b7:bb:86:24:74:fb: 08:d7:99:f5:fa:88:dd:23:79:55:f8:29:41:1e:55:d3: e2:31:35:02:01:9a:6d:05:65:aa:b1:8b:dc:e7:23:0d: 27:46:58:e7:08:05:2b:a7:e4:c7:7f:6b:8b:04:63:80: 60:fb:a8:f4:20:50:28:6b:8e:3b:91:63:ed:b1:a7:79: 22:db:a0:db:ec:d9:47:ee:56:a6:6a:ab:20:6b:dd:91: 80:4d:cd:ae:85:03:11:07:7d:7e:8d:48:15:c4:fd:e6: ed:15:ed:f7:2c:6d:5a:01:08:36:ac:5b:a5:4b:c7:23: 0b:9a:a0:e5:82:e7:13:c2:1d:4c:5f:09:25:80:ca:eb: c3:e2:10:c6:d2:81:7a:35:14:27:a4:d7:a8:75:b4:0b: e3:ff:46:a4:5e:2b:09:db:b1:82:0b:ef:51:ae:de:6b: 54:3f:f9:ef:5c:a5:76:38:47:f9:d6:1b:23:58:16:9b Fingerprint (SHA-256): 07:E6:16:36:73:7D:90:B2:6A:33:4E:CA:7B:B1:45:29:0E:8C:25:7C:2C:10:AC:C1:14:04:7A:8F:65:3C:91:B5 Fingerprint (SHA1): 91:FD:B5:D3:F8:73:DD:2C:F4:8B:49:5D:51:EF:15:E8:8C:98:57:E8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #356: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #357: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062483 (0x6fa3b53) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:49:00 2020 Not After : Fri Jan 17 06:49:00 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:86:30:42:10:0f:41:9c:39:17:70:7c:bb:7e:d3:18: f0:dd:22:f0:16:23:b5:c0:1f:96:92:b5:29:6e:aa:68: ab:26:17:5f:8f:9a:75:97:81:d9:11:08:2c:56:df:54: c6:ac:b1:59:0a:b6:b1:b4:e1:68:48:48:d3:7e:a1:4d: 81:b2:9c:f1:30:49:b5:13:56:58:24:af:e7:fd:ea:bb: 1e:a7:0e:40:ac:42:ce:45:a1:a5:ac:47:db:2d:22:05: 70:77:f5:22:ed:e4:d1:48:d6:7e:f5:05:33:8e:af:25: 1b:3c:03:09:7d:0c:5e:99:3d:9a:38:ac:f2:34:08:93: 09:35:df:a7:a3:40:a9:a5:00:b1:dc:dd:d8:f0:dc:df: a0:34:50:2e:77:1d:af:9f:a4:52:91:7c:6e:af:ef:05: 9c:18:21:6f:7a:2f:db:ab:c6:52:2c:33:25:f0:3b:8a: b6:99:0d:69:34:ea:bd:72:ba:57:49:ca:f9:61:f5:45: e6:57:c7:1a:73:7e:d4:6f:33:c7:2e:bf:a0:6f:ea:44: 27:3a:11:14:d4:78:ae:f5:0d:49:23:07:0d:b3:f9:ce: 32:5b:96:71:c8:05:2b:64:56:e9:66:e1:10:d7:70:10: e4:56:b5:d3:1e:b9:7f:2c:59:5b:92:2b:7f:0f:80:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b6:3b:3c:03:b7:92:97:90:f7:ad:f9:f4:b9:2a:0f:d1: be:53:f6:45:b3:de:5a:f6:0c:54:0e:53:2b:80:35:ed: a1:be:d1:1c:8f:e7:4d:20:2e:3a:81:bf:9b:19:26:99: d1:b3:9e:89:fe:bf:76:cd:01:1a:c4:48:ed:95:18:e1: 94:ff:8b:5c:58:ee:f8:f3:93:a8:87:82:f3:89:aa:3f: da:c3:64:bc:e1:7c:8e:95:0d:cb:cf:35:b8:68:31:64: 05:c8:78:c9:ce:e2:85:58:db:6c:5d:b6:a5:ac:98:4e: 82:5b:dc:f8:80:b2:35:6d:2f:aa:14:ee:44:09:94:86: 83:c6:7a:19:62:f7:cf:d3:de:6a:e2:7d:b2:30:d0:20: b5:0e:eb:e2:77:2d:b3:41:84:14:ff:d4:6d:49:7b:fd: 6f:df:f2:2e:83:0c:2c:6a:90:ee:44:e2:df:31:ea:67: 5b:62:5b:db:67:18:13:ad:05:93:74:d0:28:57:8c:83: 2b:7e:2d:a4:31:84:b7:5b:22:a6:5e:8a:d6:d1:7d:5f: 1d:8d:b8:46:d3:28:90:f9:cd:0e:12:36:26:62:09:bb: a3:12:0c:67:37:b2:46:ca:7f:81:49:44:32:c1:52:a6: 28:c6:9f:14:0e:ee:97:8a:86:fe:f4:26:84:a6:0e:14 Fingerprint (SHA-256): A6:44:D8:F9:F1:AF:B4:81:D4:34:97:D6:7E:6B:65:B2:8B:6C:7D:60:71:7A:E8:33:F1:0B:18:63:84:9B:CB:2E Fingerprint (SHA1): 99:F2:09:A2:7D:1C:DA:BD:B7:70:03:12:AB:7B:12:CA:CA:9A:35:49 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #358: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #359: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062484 (0x6fa3b54) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Jan 17 06:49:20 2020 Not After : Fri Jan 17 06:49:20 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:cb:db:e1:1d:f2:bb:75:8e:c7:4e:a5:8c:aa:eb:85: 52:62:f5:6a:cf:d8:e2:e3:c5:3f:b3:22:3c:99:1a:0e: 42:8b:bf:4a:f1:0f:67:07:38:7c:ee:01:7e:a4:a7:3a: b9:28:0f:27:5e:8f:9d:c1:ba:ba:14:90:5c:cb:1a:4c: 3e:e7:bb:5b:91:93:fd:bb:96:b7:84:fa:86:5b:89:21: 79:0f:72:b7:9c:64:73:e6:e7:68:07:7f:65:42:b1:0d: f9:d5:50:be:7b:23:7a:0b:ca:5f:8e:e3:af:e7:53:43: bd:7d:43:8b:77:67:74:b9:cb:96:03:69:3a:4d:16:a3: 2e:7b:ec:1e:f9:58:17:f9:2e:b4:ea:ae:48:d5:4f:52: e4:6e:66:e9:0e:28:39:6b:b2:82:42:97:f0:15:70:67: 4e:5e:4e:cc:04:f2:e2:6c:ce:e4:e9:b6:c2:54:7b:3e: 67:f9:b5:01:bc:5c:69:31:d1:ee:92:83:d4:b8:5d:59: 69:ca:19:22:7f:70:2d:b0:51:b4:dc:6a:90:b6:68:80: d8:f8:88:86:7d:c8:16:df:c5:84:0c:1c:fb:84:19:f4: 5f:1b:ab:a3:d0:b5:84:8f:17:f1:a5:2d:e2:47:e1:c2: 89:49:40:e8:e8:c7:fe:51:34:b1:3b:03:26:0c:7a:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:92:5d:bc:ee:c0:22:e8:c5:7b:3c:fa:7e:02:bb:80: cb:ce:21:b2:e0:25:4d:ad:b8:f5:ad:d1:19:74:dd:b2: d0:4b:3f:e0:83:b4:d0:82:55:b5:db:08:bf:a6:5f:30: a3:1e:55:05:a7:52:74:c5:35:da:7b:fc:23:6d:54:38: b5:b4:92:1a:35:ba:33:10:86:74:cc:31:9d:8c:1e:71: ef:9b:dd:48:17:de:90:d5:73:4f:ff:0c:4c:b5:3e:31: 4b:4c:2b:23:78:87:74:a1:20:53:eb:77:e0:6d:91:ce: 6a:cc:c6:03:88:04:44:18:64:aa:1c:02:d2:b5:47:9b: 74:a0:ad:e0:6b:9d:62:4f:6a:da:cd:24:d4:1b:8c:6e: 93:ba:7e:8e:28:30:dc:0e:82:b5:61:21:1d:7f:3d:ca: 56:5e:7a:61:c5:70:50:5c:3d:17:1d:09:8c:12:d8:9a: 90:d8:48:0e:07:63:46:a1:1c:96:92:c2:6e:72:ff:d1: 3c:e1:a2:39:cc:0d:29:73:d2:d1:98:18:85:2f:3e:e3: e4:04:9a:4d:ef:f5:3f:e1:a7:d7:95:77:73:15:50:f5: 74:db:c6:76:c8:8b:45:18:87:97:8b:11:44:c9:58:2d: 17:17:78:fc:67:7b:35:a9:89:d5:1b:1f:c5:2b:56:bb Fingerprint (SHA-256): 5A:89:38:D3:4C:20:E6:1B:A3:BF:15:FF:31:21:EC:6A:53:5D:7D:2A:D8:F6:2C:1E:FF:CF:7E:68:C1:29:36:77 Fingerprint (SHA1): 9A:AC:40:C7:63:6F:CB:A9:D3:A8:36:99:1F:E8:8F:38:F5:F6:CD:EB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #360: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #361: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #362: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #363: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #364: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062482 (0x6fa3b52) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:48:39 2020 Not After : Fri Jan 17 06:48:39 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:80:93:79:c5:1e:bf:70:de:54:99:24:41:db:fe:46: 4e:b2:d0:4e:6d:17:6c:f4:01:d5:36:e8:9a:99:73:96: 31:67:19:87:59:d1:bc:be:0f:bb:96:6f:34:d4:53:94: a5:a6:a4:d8:87:2b:eb:25:02:46:1e:b6:ea:de:73:d4: 05:ce:a6:56:ba:6f:d1:88:3a:d0:a0:49:7b:44:4d:50: cb:d3:a6:f6:31:e6:b3:32:94:21:14:b7:04:bd:fb:c9: 70:46:e7:cc:62:4e:d2:f2:9c:ca:c0:61:9b:be:df:d7: 02:3a:ec:40:6b:17:bf:9a:c9:8b:f3:1b:b2:f9:fb:5b: d5:3e:70:ee:c5:e2:56:4c:8c:e3:e0:e2:64:56:73:c0: 87:54:d9:44:f1:4c:d7:4b:5a:50:dc:36:44:e9:43:b2: 94:a0:98:22:22:84:c2:74:8b:5a:13:8c:cc:61:1b:ce: 8a:15:fe:a1:fd:e5:21:13:33:3e:f0:7d:37:7d:17:99: 21:ea:be:fa:d7:2e:fe:31:a6:91:12:f9:81:79:85:62: ed:aa:41:77:f8:8e:80:83:fd:3a:02:3b:4d:8d:06:be: 0c:00:28:57:9b:8c:70:b7:9d:0d:e9:42:f8:29:40:b2: 92:9b:e2:19:3f:1e:a7:b9:36:46:92:cb:14:75:fb:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:0a:a9:bf:49:34:c4:56:b6:e0:41:02:66:b8:2f:0b: 29:cd:81:44:84:f4:bb:62:88:33:7f:1e:e9:b0:84:3c: c0:1f:1c:e9:5b:96:c7:ea:4c:6c:eb:ce:fa:1d:c3:7a: a7:f1:7e:e0:d1:91:54:48:11:84:7c:44:b3:51:a2:89: a3:79:9d:0f:cf:60:1c:4c:46:ac:b7:bb:86:24:74:fb: 08:d7:99:f5:fa:88:dd:23:79:55:f8:29:41:1e:55:d3: e2:31:35:02:01:9a:6d:05:65:aa:b1:8b:dc:e7:23:0d: 27:46:58:e7:08:05:2b:a7:e4:c7:7f:6b:8b:04:63:80: 60:fb:a8:f4:20:50:28:6b:8e:3b:91:63:ed:b1:a7:79: 22:db:a0:db:ec:d9:47:ee:56:a6:6a:ab:20:6b:dd:91: 80:4d:cd:ae:85:03:11:07:7d:7e:8d:48:15:c4:fd:e6: ed:15:ed:f7:2c:6d:5a:01:08:36:ac:5b:a5:4b:c7:23: 0b:9a:a0:e5:82:e7:13:c2:1d:4c:5f:09:25:80:ca:eb: c3:e2:10:c6:d2:81:7a:35:14:27:a4:d7:a8:75:b4:0b: e3:ff:46:a4:5e:2b:09:db:b1:82:0b:ef:51:ae:de:6b: 54:3f:f9:ef:5c:a5:76:38:47:f9:d6:1b:23:58:16:9b Fingerprint (SHA-256): 07:E6:16:36:73:7D:90:B2:6A:33:4E:CA:7B:B1:45:29:0E:8C:25:7C:2C:10:AC:C1:14:04:7A:8F:65:3C:91:B5 Fingerprint (SHA1): 91:FD:B5:D3:F8:73:DD:2C:F4:8B:49:5D:51:EF:15:E8:8C:98:57:E8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #365: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #366: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062483 (0x6fa3b53) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:49:00 2020 Not After : Fri Jan 17 06:49:00 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:86:30:42:10:0f:41:9c:39:17:70:7c:bb:7e:d3:18: f0:dd:22:f0:16:23:b5:c0:1f:96:92:b5:29:6e:aa:68: ab:26:17:5f:8f:9a:75:97:81:d9:11:08:2c:56:df:54: c6:ac:b1:59:0a:b6:b1:b4:e1:68:48:48:d3:7e:a1:4d: 81:b2:9c:f1:30:49:b5:13:56:58:24:af:e7:fd:ea:bb: 1e:a7:0e:40:ac:42:ce:45:a1:a5:ac:47:db:2d:22:05: 70:77:f5:22:ed:e4:d1:48:d6:7e:f5:05:33:8e:af:25: 1b:3c:03:09:7d:0c:5e:99:3d:9a:38:ac:f2:34:08:93: 09:35:df:a7:a3:40:a9:a5:00:b1:dc:dd:d8:f0:dc:df: a0:34:50:2e:77:1d:af:9f:a4:52:91:7c:6e:af:ef:05: 9c:18:21:6f:7a:2f:db:ab:c6:52:2c:33:25:f0:3b:8a: b6:99:0d:69:34:ea:bd:72:ba:57:49:ca:f9:61:f5:45: e6:57:c7:1a:73:7e:d4:6f:33:c7:2e:bf:a0:6f:ea:44: 27:3a:11:14:d4:78:ae:f5:0d:49:23:07:0d:b3:f9:ce: 32:5b:96:71:c8:05:2b:64:56:e9:66:e1:10:d7:70:10: e4:56:b5:d3:1e:b9:7f:2c:59:5b:92:2b:7f:0f:80:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b6:3b:3c:03:b7:92:97:90:f7:ad:f9:f4:b9:2a:0f:d1: be:53:f6:45:b3:de:5a:f6:0c:54:0e:53:2b:80:35:ed: a1:be:d1:1c:8f:e7:4d:20:2e:3a:81:bf:9b:19:26:99: d1:b3:9e:89:fe:bf:76:cd:01:1a:c4:48:ed:95:18:e1: 94:ff:8b:5c:58:ee:f8:f3:93:a8:87:82:f3:89:aa:3f: da:c3:64:bc:e1:7c:8e:95:0d:cb:cf:35:b8:68:31:64: 05:c8:78:c9:ce:e2:85:58:db:6c:5d:b6:a5:ac:98:4e: 82:5b:dc:f8:80:b2:35:6d:2f:aa:14:ee:44:09:94:86: 83:c6:7a:19:62:f7:cf:d3:de:6a:e2:7d:b2:30:d0:20: b5:0e:eb:e2:77:2d:b3:41:84:14:ff:d4:6d:49:7b:fd: 6f:df:f2:2e:83:0c:2c:6a:90:ee:44:e2:df:31:ea:67: 5b:62:5b:db:67:18:13:ad:05:93:74:d0:28:57:8c:83: 2b:7e:2d:a4:31:84:b7:5b:22:a6:5e:8a:d6:d1:7d:5f: 1d:8d:b8:46:d3:28:90:f9:cd:0e:12:36:26:62:09:bb: a3:12:0c:67:37:b2:46:ca:7f:81:49:44:32:c1:52:a6: 28:c6:9f:14:0e:ee:97:8a:86:fe:f4:26:84:a6:0e:14 Fingerprint (SHA-256): A6:44:D8:F9:F1:AF:B4:81:D4:34:97:D6:7E:6B:65:B2:8B:6C:7D:60:71:7A:E8:33:F1:0B:18:63:84:9B:CB:2E Fingerprint (SHA1): 99:F2:09:A2:7D:1C:DA:BD:B7:70:03:12:AB:7B:12:CA:CA:9A:35:49 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #367: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #368: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062484 (0x6fa3b54) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Jan 17 06:49:20 2020 Not After : Fri Jan 17 06:49:20 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:cb:db:e1:1d:f2:bb:75:8e:c7:4e:a5:8c:aa:eb:85: 52:62:f5:6a:cf:d8:e2:e3:c5:3f:b3:22:3c:99:1a:0e: 42:8b:bf:4a:f1:0f:67:07:38:7c:ee:01:7e:a4:a7:3a: b9:28:0f:27:5e:8f:9d:c1:ba:ba:14:90:5c:cb:1a:4c: 3e:e7:bb:5b:91:93:fd:bb:96:b7:84:fa:86:5b:89:21: 79:0f:72:b7:9c:64:73:e6:e7:68:07:7f:65:42:b1:0d: f9:d5:50:be:7b:23:7a:0b:ca:5f:8e:e3:af:e7:53:43: bd:7d:43:8b:77:67:74:b9:cb:96:03:69:3a:4d:16:a3: 2e:7b:ec:1e:f9:58:17:f9:2e:b4:ea:ae:48:d5:4f:52: e4:6e:66:e9:0e:28:39:6b:b2:82:42:97:f0:15:70:67: 4e:5e:4e:cc:04:f2:e2:6c:ce:e4:e9:b6:c2:54:7b:3e: 67:f9:b5:01:bc:5c:69:31:d1:ee:92:83:d4:b8:5d:59: 69:ca:19:22:7f:70:2d:b0:51:b4:dc:6a:90:b6:68:80: d8:f8:88:86:7d:c8:16:df:c5:84:0c:1c:fb:84:19:f4: 5f:1b:ab:a3:d0:b5:84:8f:17:f1:a5:2d:e2:47:e1:c2: 89:49:40:e8:e8:c7:fe:51:34:b1:3b:03:26:0c:7a:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:92:5d:bc:ee:c0:22:e8:c5:7b:3c:fa:7e:02:bb:80: cb:ce:21:b2:e0:25:4d:ad:b8:f5:ad:d1:19:74:dd:b2: d0:4b:3f:e0:83:b4:d0:82:55:b5:db:08:bf:a6:5f:30: a3:1e:55:05:a7:52:74:c5:35:da:7b:fc:23:6d:54:38: b5:b4:92:1a:35:ba:33:10:86:74:cc:31:9d:8c:1e:71: ef:9b:dd:48:17:de:90:d5:73:4f:ff:0c:4c:b5:3e:31: 4b:4c:2b:23:78:87:74:a1:20:53:eb:77:e0:6d:91:ce: 6a:cc:c6:03:88:04:44:18:64:aa:1c:02:d2:b5:47:9b: 74:a0:ad:e0:6b:9d:62:4f:6a:da:cd:24:d4:1b:8c:6e: 93:ba:7e:8e:28:30:dc:0e:82:b5:61:21:1d:7f:3d:ca: 56:5e:7a:61:c5:70:50:5c:3d:17:1d:09:8c:12:d8:9a: 90:d8:48:0e:07:63:46:a1:1c:96:92:c2:6e:72:ff:d1: 3c:e1:a2:39:cc:0d:29:73:d2:d1:98:18:85:2f:3e:e3: e4:04:9a:4d:ef:f5:3f:e1:a7:d7:95:77:73:15:50:f5: 74:db:c6:76:c8:8b:45:18:87:97:8b:11:44:c9:58:2d: 17:17:78:fc:67:7b:35:a9:89:d5:1b:1f:c5:2b:56:bb Fingerprint (SHA-256): 5A:89:38:D3:4C:20:E6:1B:A3:BF:15:FF:31:21:EC:6A:53:5D:7D:2A:D8:F6:2C:1E:FF:CF:7E:68:C1:29:36:77 Fingerprint (SHA1): 9A:AC:40:C7:63:6F:CB:A9:D3:A8:36:99:1F:E8:8F:38:F5:F6:CD:EB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #369: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #370: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #371: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062486 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #372: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #373: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #374: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #375: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 117062487 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #376: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #377: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #378: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #379: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 117062488 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #380: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #381: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #382: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -2 -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #383: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 117062489 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #384: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #385: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #386: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -2 -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #387: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 117062490 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #388: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #389: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #390: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062486 (0x6fa3b56) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:50:15 2020 Not After : Fri Jan 17 06:50:15 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:29:32:73:9c:49:61:3a:e0:c4:c9:f6:11:e8:ec:5a: b7:56:5f:da:11:ff:22:d2:68:61:c8:fe:ed:42:c3:6d: 05:49:d8:e4:5a:6f:12:85:cd:2d:8c:18:51:21:e4:b9: 68:7b:69:3b:d9:ad:4f:52:a5:ce:6f:78:76:3c:7b:f0: e3:ac:d9:4b:ed:76:b0:4d:19:c7:3b:e4:8a:f9:2a:be: be:01:17:92:d5:64:bf:9d:30:1c:ef:81:be:4e:65:26: fc:0c:b8:31:c2:8d:e2:33:c9:5b:76:28:97:5c:41:7d: 45:51:dc:f2:e1:c5:d3:93:0d:d2:0b:a8:0f:bf:5b:b4: 30:cc:18:57:aa:99:e8:dd:b0:0b:b8:27:22:c3:12:e4: 08:8b:cd:2b:ac:5a:ab:e7:5a:a6:0d:40:1c:be:7e:4b: 6c:c2:46:bd:6b:42:5d:51:8e:a3:0c:90:27:6c:48:32: 7b:0a:84:91:15:de:8f:cf:47:bc:80:f5:0d:bd:1b:cc: 7b:0d:99:c9:eb:d1:45:14:54:a3:20:1d:e0:8f:b1:54: a0:71:cb:af:63:8b:92:77:d4:cf:76:dc:c0:6c:a0:00: df:cb:9b:d8:84:3c:b9:11:c0:f6:6f:73:ec:e2:37:4d: 4b:e1:e4:70:c4:d6:41:74:a5:9f:f4:0c:bd:2e:64:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:6a:4c:ec:38:de:3a:4b:f3:fa:f4:84:5f:f7:d9:10: 21:cd:45:61:da:8d:71:3d:2d:60:a3:c9:6e:df:6b:d0: 08:bb:8b:8a:6a:05:c0:61:86:07:3b:6d:41:cb:9f:ae: 08:7e:12:d0:9b:d2:51:74:6d:63:d4:f7:17:95:be:0d: a0:49:0c:95:05:1c:46:97:46:4f:f7:a1:18:1b:de:b5: 86:9a:9f:ea:79:cd:7a:47:57:97:07:3f:85:2f:d6:6d: ba:9b:e3:6b:75:8e:26:d7:4b:00:a0:aa:0b:04:15:db: a8:e2:f3:36:f3:20:6e:43:67:aa:db:7a:25:d0:a0:a3: f8:bc:9a:25:e3:d3:cd:30:17:ac:3a:5f:5d:66:88:84: 76:2c:33:f4:12:4f:8e:36:c4:a5:80:6f:af:84:91:4b: 81:1d:b1:96:db:c5:31:a8:1f:ee:4d:6b:33:90:36:40: 56:15:30:5a:0d:1b:ad:0c:f2:59:44:ba:35:cc:d7:bf: c1:0f:fe:1c:eb:05:e7:8c:fa:79:0b:47:a2:e9:d0:9c: 78:fa:1a:eb:8a:0b:c4:46:db:ae:2c:0d:1f:44:76:17: bc:bf:1f:3d:c4:a4:45:ae:df:da:c8:74:86:96:f5:42: 84:ca:a5:fe:a4:3d:90:2a:8d:0c:a3:1f:03:17:d9:1e Fingerprint (SHA-256): 89:40:CE:7E:50:C5:87:41:12:24:03:B3:BA:9D:0F:69:C3:44:8B:74:3D:0C:21:42:B1:35:85:35:1C:9D:7F:83 Fingerprint (SHA1): 3F:8F:C2:8F:BA:2C:70:80:E1:79:C8:D2:47:CD:7D:EC:3C:AC:BC:62 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #391: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #392: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062487 (0x6fa3b57) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:50:39 2020 Not After : Fri Jan 17 06:50:39 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:43:55:24:21:57:17:98:96:22:56:3e:22:c7:d5:59: 7c:27:bb:43:0f:02:93:64:cb:2e:87:0b:35:3e:c2:08: bd:9a:c5:19:55:c3:2b:56:24:75:39:7c:33:70:1b:6a: 42:59:48:03:14:06:34:f9:47:a6:3c:2a:b5:ab:b0:ba: 09:1c:34:1c:23:7b:5e:de:6c:99:63:21:c1:ca:00:ed: a1:a6:33:dc:bc:74:42:a8:8b:a4:98:d2:30:ff:73:7a: 52:b4:3e:5f:98:12:dc:c0:3b:b4:2d:51:11:b5:d0:dd: 2c:db:17:23:f3:d8:b2:cd:b3:ac:d0:f4:36:2e:73:a7: 01:a5:82:18:53:53:71:a0:ae:06:18:b1:44:4a:d7:31: 79:99:d5:9d:0f:80:a8:11:18:b5:00:20:8a:68:ed:26: 50:15:b8:8c:13:66:fc:8c:71:36:1c:3e:5d:94:58:9d: 17:9c:33:fb:f7:40:24:7f:74:4b:85:db:bb:a5:27:06: ff:1e:0b:aa:4e:13:04:96:0e:38:94:bf:37:aa:cf:69: 23:66:ec:9a:dd:4f:82:74:ef:0e:71:98:87:c4:d7:49: 49:53:c2:12:58:40:25:79:65:1a:13:c8:42:f8:b7:50: ee:9b:89:80:fa:cf:62:2c:f0:8b:c5:87:4c:bd:f8:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:e6:82:60:1f:af:30:c4:9f:72:67:2e:80:1c:80:c2: 80:74:96:88:ec:fe:d4:4a:f3:68:42:7d:3e:b3:df:e2: 68:a8:c8:4d:2a:1b:76:0e:53:1f:6e:99:3b:a7:7b:50: 3b:33:bf:f0:ac:3d:4b:06:a5:42:1f:4b:3c:77:f5:ba: b7:b7:14:54:ba:39:4b:a0:c3:e3:24:d9:87:76:c1:4f: 69:2b:5e:a4:31:16:d5:c7:88:f2:7a:e4:ba:65:52:29: bd:9b:87:c6:b3:c4:6f:9a:cd:4c:00:9e:a3:74:5a:1d: e8:bc:d9:53:19:a0:3a:42:58:c1:2f:8b:28:ae:1e:80: 30:58:1c:56:79:f4:ff:33:27:a5:d8:83:80:1e:79:bd: 1b:35:fa:35:f3:da:3f:50:09:9a:96:0f:80:6e:90:b7: 65:b5:01:6a:51:4a:9a:55:20:d9:6d:e2:1c:a7:86:ae: cb:f9:92:69:74:9e:ba:d4:41:8d:be:39:c9:88:a9:e4: 92:98:d0:f7:3e:b2:58:cc:a8:9c:2e:4a:32:25:b3:05: 6f:c2:b9:47:87:17:f8:5e:2d:64:1f:92:66:6f:c7:db: 3a:0b:c4:14:28:23:ff:98:8a:55:14:55:8e:bd:e8:d2: d0:bf:fe:21:06:5e:c7:2e:53:27:45:c4:56:be:72:fe Fingerprint (SHA-256): 67:FC:0A:3A:09:B3:55:F5:48:D6:63:D8:09:6C:FB:27:EB:C8:D3:84:0E:5B:29:56:19:8C:79:38:03:B4:FF:27 Fingerprint (SHA1): FA:25:FD:AA:AC:9D:60:E6:19:18:28:AA:96:A6:BD:77:68:10:6E:E3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #393: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #394: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062488 (0x6fa3b58) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Jan 17 06:50:57 2020 Not After : Fri Jan 17 06:50:57 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:96:cd:d0:8a:d0:d8:f1:8c:7d:53:cc:03:f6:45:2e: a5:a2:ee:fc:39:b1:e3:5f:c1:15:f7:fc:41:4a:08:be: 76:ed:c3:d1:5f:36:5e:73:f7:15:6a:58:be:f7:f6:1a: 36:30:7f:54:a2:ae:70:ab:07:a4:c6:b7:8f:03:55:a3: a8:ab:22:ee:97:17:39:77:f0:09:47:d4:85:96:53:09: d7:87:18:9b:12:73:b0:33:a8:b8:f7:ff:93:dc:c2:34: 44:86:84:f0:1e:31:5a:02:22:f0:b0:29:d2:c1:89:cf: 73:15:39:5d:c0:2f:9a:52:ba:04:33:11:74:96:87:77: bd:36:ec:7f:4b:2c:94:42:6b:eb:46:2b:80:19:25:37: b9:e2:cb:69:87:9b:00:be:f4:c0:66:0c:3a:c9:6c:ff: 6a:da:f0:73:08:a7:5c:6a:5a:1a:a0:bd:1f:9e:6c:53: f6:b6:49:84:20:e2:0c:b2:04:39:5f:d3:a9:09:1f:91: 6d:d3:6e:61:bd:17:6f:a7:22:9d:cf:4f:7e:3e:b0:2a: d1:6b:45:44:a9:eb:3d:f0:a6:6d:11:57:ff:39:76:1e: d5:3f:f9:4f:01:2a:4b:41:7c:5d:e7:b4:cc:99:4c:0d: 97:b1:0c:f9:f5:bf:5f:3c:df:47:2d:0e:c1:9c:2c:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:1f:10:24:1a:ee:e5:26:cb:a8:76:ee:a8:3c:ab:13: b1:0a:c9:1b:bd:01:2e:c0:ac:6a:3b:ea:5a:46:5d:49: 93:dd:2c:05:4f:28:ef:12:74:05:3d:d5:f0:c6:19:35: 6e:01:4a:7a:c1:e6:0a:a6:88:cd:d5:ab:9d:62:e0:8c: 3d:f0:71:eb:45:ed:1a:9b:88:c3:bb:25:d5:8c:77:91: 98:b4:f9:e0:68:ba:a4:b7:09:8c:b1:e1:7e:98:5f:2d: ea:b7:03:b3:e1:20:a0:15:4d:52:d2:9d:aa:06:be:01: 5b:1c:a3:b7:ef:bc:c3:f8:15:64:b5:bd:be:b4:df:a7: 94:f4:59:26:e3:b0:63:09:5b:3b:e6:94:de:99:e2:56: 3f:59:24:aa:be:24:d2:84:ee:21:5f:3d:c1:18:17:51: c4:76:05:aa:5a:d4:4d:aa:fb:4d:fa:5c:b9:40:c2:1e: 05:cb:82:6f:5d:ee:7a:fc:07:56:8d:56:43:64:44:88: 93:3a:38:3b:3c:8b:73:2b:ca:21:90:54:df:d9:26:b4: af:6c:1b:78:a2:71:9b:d4:32:ff:1e:b9:43:df:9a:66: 48:86:99:16:37:07:b7:ae:d3:c9:dd:74:c0:86:40:3a: 0a:c5:dd:e6:67:00:ef:f7:f1:a0:38:35:30:d9:6b:86 Fingerprint (SHA-256): 76:BA:E1:B2:41:E4:BD:81:8B:3E:9E:B6:8B:51:D2:E0:12:34:C3:5F:1E:44:F8:A9:39:15:05:A8:A8:70:96:F7 Fingerprint (SHA1): D2:6D:C2:DC:70:0A:A3:2A:F3:8E:B6:41:C5:24:AE:B8:38:17:3E:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #395: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #396: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #397: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #398: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #399: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062486 (0x6fa3b56) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:50:15 2020 Not After : Fri Jan 17 06:50:15 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:29:32:73:9c:49:61:3a:e0:c4:c9:f6:11:e8:ec:5a: b7:56:5f:da:11:ff:22:d2:68:61:c8:fe:ed:42:c3:6d: 05:49:d8:e4:5a:6f:12:85:cd:2d:8c:18:51:21:e4:b9: 68:7b:69:3b:d9:ad:4f:52:a5:ce:6f:78:76:3c:7b:f0: e3:ac:d9:4b:ed:76:b0:4d:19:c7:3b:e4:8a:f9:2a:be: be:01:17:92:d5:64:bf:9d:30:1c:ef:81:be:4e:65:26: fc:0c:b8:31:c2:8d:e2:33:c9:5b:76:28:97:5c:41:7d: 45:51:dc:f2:e1:c5:d3:93:0d:d2:0b:a8:0f:bf:5b:b4: 30:cc:18:57:aa:99:e8:dd:b0:0b:b8:27:22:c3:12:e4: 08:8b:cd:2b:ac:5a:ab:e7:5a:a6:0d:40:1c:be:7e:4b: 6c:c2:46:bd:6b:42:5d:51:8e:a3:0c:90:27:6c:48:32: 7b:0a:84:91:15:de:8f:cf:47:bc:80:f5:0d:bd:1b:cc: 7b:0d:99:c9:eb:d1:45:14:54:a3:20:1d:e0:8f:b1:54: a0:71:cb:af:63:8b:92:77:d4:cf:76:dc:c0:6c:a0:00: df:cb:9b:d8:84:3c:b9:11:c0:f6:6f:73:ec:e2:37:4d: 4b:e1:e4:70:c4:d6:41:74:a5:9f:f4:0c:bd:2e:64:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:6a:4c:ec:38:de:3a:4b:f3:fa:f4:84:5f:f7:d9:10: 21:cd:45:61:da:8d:71:3d:2d:60:a3:c9:6e:df:6b:d0: 08:bb:8b:8a:6a:05:c0:61:86:07:3b:6d:41:cb:9f:ae: 08:7e:12:d0:9b:d2:51:74:6d:63:d4:f7:17:95:be:0d: a0:49:0c:95:05:1c:46:97:46:4f:f7:a1:18:1b:de:b5: 86:9a:9f:ea:79:cd:7a:47:57:97:07:3f:85:2f:d6:6d: ba:9b:e3:6b:75:8e:26:d7:4b:00:a0:aa:0b:04:15:db: a8:e2:f3:36:f3:20:6e:43:67:aa:db:7a:25:d0:a0:a3: f8:bc:9a:25:e3:d3:cd:30:17:ac:3a:5f:5d:66:88:84: 76:2c:33:f4:12:4f:8e:36:c4:a5:80:6f:af:84:91:4b: 81:1d:b1:96:db:c5:31:a8:1f:ee:4d:6b:33:90:36:40: 56:15:30:5a:0d:1b:ad:0c:f2:59:44:ba:35:cc:d7:bf: c1:0f:fe:1c:eb:05:e7:8c:fa:79:0b:47:a2:e9:d0:9c: 78:fa:1a:eb:8a:0b:c4:46:db:ae:2c:0d:1f:44:76:17: bc:bf:1f:3d:c4:a4:45:ae:df:da:c8:74:86:96:f5:42: 84:ca:a5:fe:a4:3d:90:2a:8d:0c:a3:1f:03:17:d9:1e Fingerprint (SHA-256): 89:40:CE:7E:50:C5:87:41:12:24:03:B3:BA:9D:0F:69:C3:44:8B:74:3D:0C:21:42:B1:35:85:35:1C:9D:7F:83 Fingerprint (SHA1): 3F:8F:C2:8F:BA:2C:70:80:E1:79:C8:D2:47:CD:7D:EC:3C:AC:BC:62 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #400: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #401: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062487 (0x6fa3b57) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:50:39 2020 Not After : Fri Jan 17 06:50:39 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:43:55:24:21:57:17:98:96:22:56:3e:22:c7:d5:59: 7c:27:bb:43:0f:02:93:64:cb:2e:87:0b:35:3e:c2:08: bd:9a:c5:19:55:c3:2b:56:24:75:39:7c:33:70:1b:6a: 42:59:48:03:14:06:34:f9:47:a6:3c:2a:b5:ab:b0:ba: 09:1c:34:1c:23:7b:5e:de:6c:99:63:21:c1:ca:00:ed: a1:a6:33:dc:bc:74:42:a8:8b:a4:98:d2:30:ff:73:7a: 52:b4:3e:5f:98:12:dc:c0:3b:b4:2d:51:11:b5:d0:dd: 2c:db:17:23:f3:d8:b2:cd:b3:ac:d0:f4:36:2e:73:a7: 01:a5:82:18:53:53:71:a0:ae:06:18:b1:44:4a:d7:31: 79:99:d5:9d:0f:80:a8:11:18:b5:00:20:8a:68:ed:26: 50:15:b8:8c:13:66:fc:8c:71:36:1c:3e:5d:94:58:9d: 17:9c:33:fb:f7:40:24:7f:74:4b:85:db:bb:a5:27:06: ff:1e:0b:aa:4e:13:04:96:0e:38:94:bf:37:aa:cf:69: 23:66:ec:9a:dd:4f:82:74:ef:0e:71:98:87:c4:d7:49: 49:53:c2:12:58:40:25:79:65:1a:13:c8:42:f8:b7:50: ee:9b:89:80:fa:cf:62:2c:f0:8b:c5:87:4c:bd:f8:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:e6:82:60:1f:af:30:c4:9f:72:67:2e:80:1c:80:c2: 80:74:96:88:ec:fe:d4:4a:f3:68:42:7d:3e:b3:df:e2: 68:a8:c8:4d:2a:1b:76:0e:53:1f:6e:99:3b:a7:7b:50: 3b:33:bf:f0:ac:3d:4b:06:a5:42:1f:4b:3c:77:f5:ba: b7:b7:14:54:ba:39:4b:a0:c3:e3:24:d9:87:76:c1:4f: 69:2b:5e:a4:31:16:d5:c7:88:f2:7a:e4:ba:65:52:29: bd:9b:87:c6:b3:c4:6f:9a:cd:4c:00:9e:a3:74:5a:1d: e8:bc:d9:53:19:a0:3a:42:58:c1:2f:8b:28:ae:1e:80: 30:58:1c:56:79:f4:ff:33:27:a5:d8:83:80:1e:79:bd: 1b:35:fa:35:f3:da:3f:50:09:9a:96:0f:80:6e:90:b7: 65:b5:01:6a:51:4a:9a:55:20:d9:6d:e2:1c:a7:86:ae: cb:f9:92:69:74:9e:ba:d4:41:8d:be:39:c9:88:a9:e4: 92:98:d0:f7:3e:b2:58:cc:a8:9c:2e:4a:32:25:b3:05: 6f:c2:b9:47:87:17:f8:5e:2d:64:1f:92:66:6f:c7:db: 3a:0b:c4:14:28:23:ff:98:8a:55:14:55:8e:bd:e8:d2: d0:bf:fe:21:06:5e:c7:2e:53:27:45:c4:56:be:72:fe Fingerprint (SHA-256): 67:FC:0A:3A:09:B3:55:F5:48:D6:63:D8:09:6C:FB:27:EB:C8:D3:84:0E:5B:29:56:19:8C:79:38:03:B4:FF:27 Fingerprint (SHA1): FA:25:FD:AA:AC:9D:60:E6:19:18:28:AA:96:A6:BD:77:68:10:6E:E3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #402: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #403: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062488 (0x6fa3b58) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Jan 17 06:50:57 2020 Not After : Fri Jan 17 06:50:57 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:96:cd:d0:8a:d0:d8:f1:8c:7d:53:cc:03:f6:45:2e: a5:a2:ee:fc:39:b1:e3:5f:c1:15:f7:fc:41:4a:08:be: 76:ed:c3:d1:5f:36:5e:73:f7:15:6a:58:be:f7:f6:1a: 36:30:7f:54:a2:ae:70:ab:07:a4:c6:b7:8f:03:55:a3: a8:ab:22:ee:97:17:39:77:f0:09:47:d4:85:96:53:09: d7:87:18:9b:12:73:b0:33:a8:b8:f7:ff:93:dc:c2:34: 44:86:84:f0:1e:31:5a:02:22:f0:b0:29:d2:c1:89:cf: 73:15:39:5d:c0:2f:9a:52:ba:04:33:11:74:96:87:77: bd:36:ec:7f:4b:2c:94:42:6b:eb:46:2b:80:19:25:37: b9:e2:cb:69:87:9b:00:be:f4:c0:66:0c:3a:c9:6c:ff: 6a:da:f0:73:08:a7:5c:6a:5a:1a:a0:bd:1f:9e:6c:53: f6:b6:49:84:20:e2:0c:b2:04:39:5f:d3:a9:09:1f:91: 6d:d3:6e:61:bd:17:6f:a7:22:9d:cf:4f:7e:3e:b0:2a: d1:6b:45:44:a9:eb:3d:f0:a6:6d:11:57:ff:39:76:1e: d5:3f:f9:4f:01:2a:4b:41:7c:5d:e7:b4:cc:99:4c:0d: 97:b1:0c:f9:f5:bf:5f:3c:df:47:2d:0e:c1:9c:2c:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:1f:10:24:1a:ee:e5:26:cb:a8:76:ee:a8:3c:ab:13: b1:0a:c9:1b:bd:01:2e:c0:ac:6a:3b:ea:5a:46:5d:49: 93:dd:2c:05:4f:28:ef:12:74:05:3d:d5:f0:c6:19:35: 6e:01:4a:7a:c1:e6:0a:a6:88:cd:d5:ab:9d:62:e0:8c: 3d:f0:71:eb:45:ed:1a:9b:88:c3:bb:25:d5:8c:77:91: 98:b4:f9:e0:68:ba:a4:b7:09:8c:b1:e1:7e:98:5f:2d: ea:b7:03:b3:e1:20:a0:15:4d:52:d2:9d:aa:06:be:01: 5b:1c:a3:b7:ef:bc:c3:f8:15:64:b5:bd:be:b4:df:a7: 94:f4:59:26:e3:b0:63:09:5b:3b:e6:94:de:99:e2:56: 3f:59:24:aa:be:24:d2:84:ee:21:5f:3d:c1:18:17:51: c4:76:05:aa:5a:d4:4d:aa:fb:4d:fa:5c:b9:40:c2:1e: 05:cb:82:6f:5d:ee:7a:fc:07:56:8d:56:43:64:44:88: 93:3a:38:3b:3c:8b:73:2b:ca:21:90:54:df:d9:26:b4: af:6c:1b:78:a2:71:9b:d4:32:ff:1e:b9:43:df:9a:66: 48:86:99:16:37:07:b7:ae:d3:c9:dd:74:c0:86:40:3a: 0a:c5:dd:e6:67:00:ef:f7:f1:a0:38:35:30:d9:6b:86 Fingerprint (SHA-256): 76:BA:E1:B2:41:E4:BD:81:8B:3E:9E:B6:8B:51:D2:E0:12:34:C3:5F:1E:44:F8:A9:39:15:05:A8:A8:70:96:F7 Fingerprint (SHA1): D2:6D:C2:DC:70:0A:A3:2A:F3:8E:B6:41:C5:24:AE:B8:38:17:3E:EF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #404: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #405: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062486 (0x6fa3b56) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:50:15 2020 Not After : Fri Jan 17 06:50:15 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:29:32:73:9c:49:61:3a:e0:c4:c9:f6:11:e8:ec:5a: b7:56:5f:da:11:ff:22:d2:68:61:c8:fe:ed:42:c3:6d: 05:49:d8:e4:5a:6f:12:85:cd:2d:8c:18:51:21:e4:b9: 68:7b:69:3b:d9:ad:4f:52:a5:ce:6f:78:76:3c:7b:f0: e3:ac:d9:4b:ed:76:b0:4d:19:c7:3b:e4:8a:f9:2a:be: be:01:17:92:d5:64:bf:9d:30:1c:ef:81:be:4e:65:26: fc:0c:b8:31:c2:8d:e2:33:c9:5b:76:28:97:5c:41:7d: 45:51:dc:f2:e1:c5:d3:93:0d:d2:0b:a8:0f:bf:5b:b4: 30:cc:18:57:aa:99:e8:dd:b0:0b:b8:27:22:c3:12:e4: 08:8b:cd:2b:ac:5a:ab:e7:5a:a6:0d:40:1c:be:7e:4b: 6c:c2:46:bd:6b:42:5d:51:8e:a3:0c:90:27:6c:48:32: 7b:0a:84:91:15:de:8f:cf:47:bc:80:f5:0d:bd:1b:cc: 7b:0d:99:c9:eb:d1:45:14:54:a3:20:1d:e0:8f:b1:54: a0:71:cb:af:63:8b:92:77:d4:cf:76:dc:c0:6c:a0:00: df:cb:9b:d8:84:3c:b9:11:c0:f6:6f:73:ec:e2:37:4d: 4b:e1:e4:70:c4:d6:41:74:a5:9f:f4:0c:bd:2e:64:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:6a:4c:ec:38:de:3a:4b:f3:fa:f4:84:5f:f7:d9:10: 21:cd:45:61:da:8d:71:3d:2d:60:a3:c9:6e:df:6b:d0: 08:bb:8b:8a:6a:05:c0:61:86:07:3b:6d:41:cb:9f:ae: 08:7e:12:d0:9b:d2:51:74:6d:63:d4:f7:17:95:be:0d: a0:49:0c:95:05:1c:46:97:46:4f:f7:a1:18:1b:de:b5: 86:9a:9f:ea:79:cd:7a:47:57:97:07:3f:85:2f:d6:6d: ba:9b:e3:6b:75:8e:26:d7:4b:00:a0:aa:0b:04:15:db: a8:e2:f3:36:f3:20:6e:43:67:aa:db:7a:25:d0:a0:a3: f8:bc:9a:25:e3:d3:cd:30:17:ac:3a:5f:5d:66:88:84: 76:2c:33:f4:12:4f:8e:36:c4:a5:80:6f:af:84:91:4b: 81:1d:b1:96:db:c5:31:a8:1f:ee:4d:6b:33:90:36:40: 56:15:30:5a:0d:1b:ad:0c:f2:59:44:ba:35:cc:d7:bf: c1:0f:fe:1c:eb:05:e7:8c:fa:79:0b:47:a2:e9:d0:9c: 78:fa:1a:eb:8a:0b:c4:46:db:ae:2c:0d:1f:44:76:17: bc:bf:1f:3d:c4:a4:45:ae:df:da:c8:74:86:96:f5:42: 84:ca:a5:fe:a4:3d:90:2a:8d:0c:a3:1f:03:17:d9:1e Fingerprint (SHA-256): 89:40:CE:7E:50:C5:87:41:12:24:03:B3:BA:9D:0F:69:C3:44:8B:74:3D:0C:21:42:B1:35:85:35:1C:9D:7F:83 Fingerprint (SHA1): 3F:8F:C2:8F:BA:2C:70:80:E1:79:C8:D2:47:CD:7D:EC:3C:AC:BC:62 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #406: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062486 (0x6fa3b56) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:50:15 2020 Not After : Fri Jan 17 06:50:15 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:29:32:73:9c:49:61:3a:e0:c4:c9:f6:11:e8:ec:5a: b7:56:5f:da:11:ff:22:d2:68:61:c8:fe:ed:42:c3:6d: 05:49:d8:e4:5a:6f:12:85:cd:2d:8c:18:51:21:e4:b9: 68:7b:69:3b:d9:ad:4f:52:a5:ce:6f:78:76:3c:7b:f0: e3:ac:d9:4b:ed:76:b0:4d:19:c7:3b:e4:8a:f9:2a:be: be:01:17:92:d5:64:bf:9d:30:1c:ef:81:be:4e:65:26: fc:0c:b8:31:c2:8d:e2:33:c9:5b:76:28:97:5c:41:7d: 45:51:dc:f2:e1:c5:d3:93:0d:d2:0b:a8:0f:bf:5b:b4: 30:cc:18:57:aa:99:e8:dd:b0:0b:b8:27:22:c3:12:e4: 08:8b:cd:2b:ac:5a:ab:e7:5a:a6:0d:40:1c:be:7e:4b: 6c:c2:46:bd:6b:42:5d:51:8e:a3:0c:90:27:6c:48:32: 7b:0a:84:91:15:de:8f:cf:47:bc:80:f5:0d:bd:1b:cc: 7b:0d:99:c9:eb:d1:45:14:54:a3:20:1d:e0:8f:b1:54: a0:71:cb:af:63:8b:92:77:d4:cf:76:dc:c0:6c:a0:00: df:cb:9b:d8:84:3c:b9:11:c0:f6:6f:73:ec:e2:37:4d: 4b:e1:e4:70:c4:d6:41:74:a5:9f:f4:0c:bd:2e:64:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:6a:4c:ec:38:de:3a:4b:f3:fa:f4:84:5f:f7:d9:10: 21:cd:45:61:da:8d:71:3d:2d:60:a3:c9:6e:df:6b:d0: 08:bb:8b:8a:6a:05:c0:61:86:07:3b:6d:41:cb:9f:ae: 08:7e:12:d0:9b:d2:51:74:6d:63:d4:f7:17:95:be:0d: a0:49:0c:95:05:1c:46:97:46:4f:f7:a1:18:1b:de:b5: 86:9a:9f:ea:79:cd:7a:47:57:97:07:3f:85:2f:d6:6d: ba:9b:e3:6b:75:8e:26:d7:4b:00:a0:aa:0b:04:15:db: a8:e2:f3:36:f3:20:6e:43:67:aa:db:7a:25:d0:a0:a3: f8:bc:9a:25:e3:d3:cd:30:17:ac:3a:5f:5d:66:88:84: 76:2c:33:f4:12:4f:8e:36:c4:a5:80:6f:af:84:91:4b: 81:1d:b1:96:db:c5:31:a8:1f:ee:4d:6b:33:90:36:40: 56:15:30:5a:0d:1b:ad:0c:f2:59:44:ba:35:cc:d7:bf: c1:0f:fe:1c:eb:05:e7:8c:fa:79:0b:47:a2:e9:d0:9c: 78:fa:1a:eb:8a:0b:c4:46:db:ae:2c:0d:1f:44:76:17: bc:bf:1f:3d:c4:a4:45:ae:df:da:c8:74:86:96:f5:42: 84:ca:a5:fe:a4:3d:90:2a:8d:0c:a3:1f:03:17:d9:1e Fingerprint (SHA-256): 89:40:CE:7E:50:C5:87:41:12:24:03:B3:BA:9D:0F:69:C3:44:8B:74:3D:0C:21:42:B1:35:85:35:1C:9D:7F:83 Fingerprint (SHA1): 3F:8F:C2:8F:BA:2C:70:80:E1:79:C8:D2:47:CD:7D:EC:3C:AC:BC:62 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #407: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062487 (0x6fa3b57) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:50:39 2020 Not After : Fri Jan 17 06:50:39 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:43:55:24:21:57:17:98:96:22:56:3e:22:c7:d5:59: 7c:27:bb:43:0f:02:93:64:cb:2e:87:0b:35:3e:c2:08: bd:9a:c5:19:55:c3:2b:56:24:75:39:7c:33:70:1b:6a: 42:59:48:03:14:06:34:f9:47:a6:3c:2a:b5:ab:b0:ba: 09:1c:34:1c:23:7b:5e:de:6c:99:63:21:c1:ca:00:ed: a1:a6:33:dc:bc:74:42:a8:8b:a4:98:d2:30:ff:73:7a: 52:b4:3e:5f:98:12:dc:c0:3b:b4:2d:51:11:b5:d0:dd: 2c:db:17:23:f3:d8:b2:cd:b3:ac:d0:f4:36:2e:73:a7: 01:a5:82:18:53:53:71:a0:ae:06:18:b1:44:4a:d7:31: 79:99:d5:9d:0f:80:a8:11:18:b5:00:20:8a:68:ed:26: 50:15:b8:8c:13:66:fc:8c:71:36:1c:3e:5d:94:58:9d: 17:9c:33:fb:f7:40:24:7f:74:4b:85:db:bb:a5:27:06: ff:1e:0b:aa:4e:13:04:96:0e:38:94:bf:37:aa:cf:69: 23:66:ec:9a:dd:4f:82:74:ef:0e:71:98:87:c4:d7:49: 49:53:c2:12:58:40:25:79:65:1a:13:c8:42:f8:b7:50: ee:9b:89:80:fa:cf:62:2c:f0:8b:c5:87:4c:bd:f8:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:e6:82:60:1f:af:30:c4:9f:72:67:2e:80:1c:80:c2: 80:74:96:88:ec:fe:d4:4a:f3:68:42:7d:3e:b3:df:e2: 68:a8:c8:4d:2a:1b:76:0e:53:1f:6e:99:3b:a7:7b:50: 3b:33:bf:f0:ac:3d:4b:06:a5:42:1f:4b:3c:77:f5:ba: b7:b7:14:54:ba:39:4b:a0:c3:e3:24:d9:87:76:c1:4f: 69:2b:5e:a4:31:16:d5:c7:88:f2:7a:e4:ba:65:52:29: bd:9b:87:c6:b3:c4:6f:9a:cd:4c:00:9e:a3:74:5a:1d: e8:bc:d9:53:19:a0:3a:42:58:c1:2f:8b:28:ae:1e:80: 30:58:1c:56:79:f4:ff:33:27:a5:d8:83:80:1e:79:bd: 1b:35:fa:35:f3:da:3f:50:09:9a:96:0f:80:6e:90:b7: 65:b5:01:6a:51:4a:9a:55:20:d9:6d:e2:1c:a7:86:ae: cb:f9:92:69:74:9e:ba:d4:41:8d:be:39:c9:88:a9:e4: 92:98:d0:f7:3e:b2:58:cc:a8:9c:2e:4a:32:25:b3:05: 6f:c2:b9:47:87:17:f8:5e:2d:64:1f:92:66:6f:c7:db: 3a:0b:c4:14:28:23:ff:98:8a:55:14:55:8e:bd:e8:d2: d0:bf:fe:21:06:5e:c7:2e:53:27:45:c4:56:be:72:fe Fingerprint (SHA-256): 67:FC:0A:3A:09:B3:55:F5:48:D6:63:D8:09:6C:FB:27:EB:C8:D3:84:0E:5B:29:56:19:8C:79:38:03:B4:FF:27 Fingerprint (SHA1): FA:25:FD:AA:AC:9D:60:E6:19:18:28:AA:96:A6:BD:77:68:10:6E:E3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #408: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062487 (0x6fa3b57) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 06:50:39 2020 Not After : Fri Jan 17 06:50:39 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:43:55:24:21:57:17:98:96:22:56:3e:22:c7:d5:59: 7c:27:bb:43:0f:02:93:64:cb:2e:87:0b:35:3e:c2:08: bd:9a:c5:19:55:c3:2b:56:24:75:39:7c:33:70:1b:6a: 42:59:48:03:14:06:34:f9:47:a6:3c:2a:b5:ab:b0:ba: 09:1c:34:1c:23:7b:5e:de:6c:99:63:21:c1:ca:00:ed: a1:a6:33:dc:bc:74:42:a8:8b:a4:98:d2:30:ff:73:7a: 52:b4:3e:5f:98:12:dc:c0:3b:b4:2d:51:11:b5:d0:dd: 2c:db:17:23:f3:d8:b2:cd:b3:ac:d0:f4:36:2e:73:a7: 01:a5:82:18:53:53:71:a0:ae:06:18:b1:44:4a:d7:31: 79:99:d5:9d:0f:80:a8:11:18:b5:00:20:8a:68:ed:26: 50:15:b8:8c:13:66:fc:8c:71:36:1c:3e:5d:94:58:9d: 17:9c:33:fb:f7:40:24:7f:74:4b:85:db:bb:a5:27:06: ff:1e:0b:aa:4e:13:04:96:0e:38:94:bf:37:aa:cf:69: 23:66:ec:9a:dd:4f:82:74:ef:0e:71:98:87:c4:d7:49: 49:53:c2:12:58:40:25:79:65:1a:13:c8:42:f8:b7:50: ee:9b:89:80:fa:cf:62:2c:f0:8b:c5:87:4c:bd:f8:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:e6:82:60:1f:af:30:c4:9f:72:67:2e:80:1c:80:c2: 80:74:96:88:ec:fe:d4:4a:f3:68:42:7d:3e:b3:df:e2: 68:a8:c8:4d:2a:1b:76:0e:53:1f:6e:99:3b:a7:7b:50: 3b:33:bf:f0:ac:3d:4b:06:a5:42:1f:4b:3c:77:f5:ba: b7:b7:14:54:ba:39:4b:a0:c3:e3:24:d9:87:76:c1:4f: 69:2b:5e:a4:31:16:d5:c7:88:f2:7a:e4:ba:65:52:29: bd:9b:87:c6:b3:c4:6f:9a:cd:4c:00:9e:a3:74:5a:1d: e8:bc:d9:53:19:a0:3a:42:58:c1:2f:8b:28:ae:1e:80: 30:58:1c:56:79:f4:ff:33:27:a5:d8:83:80:1e:79:bd: 1b:35:fa:35:f3:da:3f:50:09:9a:96:0f:80:6e:90:b7: 65:b5:01:6a:51:4a:9a:55:20:d9:6d:e2:1c:a7:86:ae: cb:f9:92:69:74:9e:ba:d4:41:8d:be:39:c9:88:a9:e4: 92:98:d0:f7:3e:b2:58:cc:a8:9c:2e:4a:32:25:b3:05: 6f:c2:b9:47:87:17:f8:5e:2d:64:1f:92:66:6f:c7:db: 3a:0b:c4:14:28:23:ff:98:8a:55:14:55:8e:bd:e8:d2: d0:bf:fe:21:06:5e:c7:2e:53:27:45:c4:56:be:72:fe Fingerprint (SHA-256): 67:FC:0A:3A:09:B3:55:F5:48:D6:63:D8:09:6C:FB:27:EB:C8:D3:84:0E:5B:29:56:19:8C:79:38:03:B4:FF:27 Fingerprint (SHA1): FA:25:FD:AA:AC:9D:60:E6:19:18:28:AA:96:A6:BD:77:68:10:6E:E3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #409: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062488 (0x6fa3b58) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Jan 17 06:50:57 2020 Not After : Fri Jan 17 06:50:57 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:96:cd:d0:8a:d0:d8:f1:8c:7d:53:cc:03:f6:45:2e: a5:a2:ee:fc:39:b1:e3:5f:c1:15:f7:fc:41:4a:08:be: 76:ed:c3:d1:5f:36:5e:73:f7:15:6a:58:be:f7:f6:1a: 36:30:7f:54:a2:ae:70:ab:07:a4:c6:b7:8f:03:55:a3: a8:ab:22:ee:97:17:39:77:f0:09:47:d4:85:96:53:09: d7:87:18:9b:12:73:b0:33:a8:b8:f7:ff:93:dc:c2:34: 44:86:84:f0:1e:31:5a:02:22:f0:b0:29:d2:c1:89:cf: 73:15:39:5d:c0:2f:9a:52:ba:04:33:11:74:96:87:77: bd:36:ec:7f:4b:2c:94:42:6b:eb:46:2b:80:19:25:37: b9:e2:cb:69:87:9b:00:be:f4:c0:66:0c:3a:c9:6c:ff: 6a:da:f0:73:08:a7:5c:6a:5a:1a:a0:bd:1f:9e:6c:53: f6:b6:49:84:20:e2:0c:b2:04:39:5f:d3:a9:09:1f:91: 6d:d3:6e:61:bd:17:6f:a7:22:9d:cf:4f:7e:3e:b0:2a: d1:6b:45:44:a9:eb:3d:f0:a6:6d:11:57:ff:39:76:1e: d5:3f:f9:4f:01:2a:4b:41:7c:5d:e7:b4:cc:99:4c:0d: 97:b1:0c:f9:f5:bf:5f:3c:df:47:2d:0e:c1:9c:2c:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:1f:10:24:1a:ee:e5:26:cb:a8:76:ee:a8:3c:ab:13: b1:0a:c9:1b:bd:01:2e:c0:ac:6a:3b:ea:5a:46:5d:49: 93:dd:2c:05:4f:28:ef:12:74:05:3d:d5:f0:c6:19:35: 6e:01:4a:7a:c1:e6:0a:a6:88:cd:d5:ab:9d:62:e0:8c: 3d:f0:71:eb:45:ed:1a:9b:88:c3:bb:25:d5:8c:77:91: 98:b4:f9:e0:68:ba:a4:b7:09:8c:b1:e1:7e:98:5f:2d: ea:b7:03:b3:e1:20:a0:15:4d:52:d2:9d:aa:06:be:01: 5b:1c:a3:b7:ef:bc:c3:f8:15:64:b5:bd:be:b4:df:a7: 94:f4:59:26:e3:b0:63:09:5b:3b:e6:94:de:99:e2:56: 3f:59:24:aa:be:24:d2:84:ee:21:5f:3d:c1:18:17:51: c4:76:05:aa:5a:d4:4d:aa:fb:4d:fa:5c:b9:40:c2:1e: 05:cb:82:6f:5d:ee:7a:fc:07:56:8d:56:43:64:44:88: 93:3a:38:3b:3c:8b:73:2b:ca:21:90:54:df:d9:26:b4: af:6c:1b:78:a2:71:9b:d4:32:ff:1e:b9:43:df:9a:66: 48:86:99:16:37:07:b7:ae:d3:c9:dd:74:c0:86:40:3a: 0a:c5:dd:e6:67:00:ef:f7:f1:a0:38:35:30:d9:6b:86 Fingerprint (SHA-256): 76:BA:E1:B2:41:E4:BD:81:8B:3E:9E:B6:8B:51:D2:E0:12:34:C3:5F:1E:44:F8:A9:39:15:05:A8:A8:70:96:F7 Fingerprint (SHA1): D2:6D:C2:DC:70:0A:A3:2A:F3:8E:B6:41:C5:24:AE:B8:38:17:3E:EF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #410: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062488 (0x6fa3b58) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Jan 17 06:50:57 2020 Not After : Fri Jan 17 06:50:57 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:96:cd:d0:8a:d0:d8:f1:8c:7d:53:cc:03:f6:45:2e: a5:a2:ee:fc:39:b1:e3:5f:c1:15:f7:fc:41:4a:08:be: 76:ed:c3:d1:5f:36:5e:73:f7:15:6a:58:be:f7:f6:1a: 36:30:7f:54:a2:ae:70:ab:07:a4:c6:b7:8f:03:55:a3: a8:ab:22:ee:97:17:39:77:f0:09:47:d4:85:96:53:09: d7:87:18:9b:12:73:b0:33:a8:b8:f7:ff:93:dc:c2:34: 44:86:84:f0:1e:31:5a:02:22:f0:b0:29:d2:c1:89:cf: 73:15:39:5d:c0:2f:9a:52:ba:04:33:11:74:96:87:77: bd:36:ec:7f:4b:2c:94:42:6b:eb:46:2b:80:19:25:37: b9:e2:cb:69:87:9b:00:be:f4:c0:66:0c:3a:c9:6c:ff: 6a:da:f0:73:08:a7:5c:6a:5a:1a:a0:bd:1f:9e:6c:53: f6:b6:49:84:20:e2:0c:b2:04:39:5f:d3:a9:09:1f:91: 6d:d3:6e:61:bd:17:6f:a7:22:9d:cf:4f:7e:3e:b0:2a: d1:6b:45:44:a9:eb:3d:f0:a6:6d:11:57:ff:39:76:1e: d5:3f:f9:4f:01:2a:4b:41:7c:5d:e7:b4:cc:99:4c:0d: 97:b1:0c:f9:f5:bf:5f:3c:df:47:2d:0e:c1:9c:2c:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:1f:10:24:1a:ee:e5:26:cb:a8:76:ee:a8:3c:ab:13: b1:0a:c9:1b:bd:01:2e:c0:ac:6a:3b:ea:5a:46:5d:49: 93:dd:2c:05:4f:28:ef:12:74:05:3d:d5:f0:c6:19:35: 6e:01:4a:7a:c1:e6:0a:a6:88:cd:d5:ab:9d:62:e0:8c: 3d:f0:71:eb:45:ed:1a:9b:88:c3:bb:25:d5:8c:77:91: 98:b4:f9:e0:68:ba:a4:b7:09:8c:b1:e1:7e:98:5f:2d: ea:b7:03:b3:e1:20:a0:15:4d:52:d2:9d:aa:06:be:01: 5b:1c:a3:b7:ef:bc:c3:f8:15:64:b5:bd:be:b4:df:a7: 94:f4:59:26:e3:b0:63:09:5b:3b:e6:94:de:99:e2:56: 3f:59:24:aa:be:24:d2:84:ee:21:5f:3d:c1:18:17:51: c4:76:05:aa:5a:d4:4d:aa:fb:4d:fa:5c:b9:40:c2:1e: 05:cb:82:6f:5d:ee:7a:fc:07:56:8d:56:43:64:44:88: 93:3a:38:3b:3c:8b:73:2b:ca:21:90:54:df:d9:26:b4: af:6c:1b:78:a2:71:9b:d4:32:ff:1e:b9:43:df:9a:66: 48:86:99:16:37:07:b7:ae:d3:c9:dd:74:c0:86:40:3a: 0a:c5:dd:e6:67:00:ef:f7:f1:a0:38:35:30:d9:6b:86 Fingerprint (SHA-256): 76:BA:E1:B2:41:E4:BD:81:8B:3E:9E:B6:8B:51:D2:E0:12:34:C3:5F:1E:44:F8:A9:39:15:05:A8:A8:70:96:F7 Fingerprint (SHA1): D2:6D:C2:DC:70:0A:A3:2A:F3:8E:B6:41:C5:24:AE:B8:38:17:3E:EF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #411: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #412: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062491 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #413: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #414: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #415: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #416: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 117062492 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #417: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #418: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #419: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #420: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 117062493 --extCP --extIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #421: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #422: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #423: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #424: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 117062494 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #425: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #426: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #427: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -2 -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #428: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 117062495 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #429: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #430: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #431: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -2 -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #432: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 117062496 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #433: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #434: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #435: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -2 -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #436: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 117062497 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #437: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #438: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #439: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #440: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #441: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #442: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #443: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062491 (0x6fa3b5b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 06:52:16 2020 Not After : Fri Jan 17 06:52:16 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:8a:5d:a6:13:6f:b2:45:b1:cd:fd:2d:12:79:c1:4d: df:65:78:53:6d:d0:8c:93:ef:09:9f:51:b6:88:12:4b: a1:00:2b:fc:5b:bc:f0:07:42:2c:a1:a9:b7:e9:68:2a: 91:b9:37:c7:26:93:5c:25:e8:36:ac:aa:c8:58:3a:1f: cc:ca:a0:c1:81:54:05:6b:6d:6b:38:91:f1:75:cf:c1: 3e:f5:3d:70:5a:74:62:c5:0b:24:ce:a1:91:b3:45:c2: 9c:59:9c:6d:c1:be:a0:e0:e1:e3:b0:11:f6:81:6b:32: 6e:65:27:3f:ed:57:db:9a:ae:7b:d5:83:3e:e5:56:ac: 37:49:30:91:e0:64:9e:2a:32:33:3b:ef:2a:3a:f2:29: 06:fc:ec:0f:40:b6:3e:63:10:50:b8:34:21:14:a2:39: d5:40:01:43:7d:1f:e0:df:23:cf:d5:5d:9b:bd:9b:86: 9d:8d:91:81:2d:4a:92:5b:0a:45:c0:6f:0c:51:bf:97: 7e:ad:d9:5f:f0:78:d2:62:05:c7:dd:c8:e2:56:e3:bd: 29:d3:ee:0a:54:1a:f6:9f:62:2d:b8:fb:6b:5e:28:74: 60:77:fd:c4:d3:a7:bd:8b:1d:bd:62:81:98:13:bc:bb: 5f:38:df:38:80:49:e5:55:4e:1f:a9:16:45:24:e3:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:a9:db:38:56:83:5f:53:8c:ef:75:41:2c:2c:a7:3d: d4:77:c8:44:5e:43:7d:1e:a5:7a:89:b5:09:95:78:92: e6:73:31:de:26:87:c1:d5:24:d7:1c:d7:26:8a:e2:eb: a3:e6:21:f7:40:61:5a:59:35:84:54:5d:d2:46:13:d4: 5c:ca:c4:3e:18:bd:4b:d7:ac:87:f2:f9:55:71:8d:65: c3:f1:dd:4c:21:ef:42:4d:96:11:15:d0:de:5f:d7:5f: e6:58:66:0f:31:27:1b:4b:20:05:b4:7d:34:77:ee:a8: 20:66:b8:0c:ec:b1:18:4a:45:b0:51:4c:78:f6:f9:85: dc:ff:94:0a:0c:2e:96:16:cd:59:2f:97:b5:dd:df:15: 9e:e5:53:ea:fa:da:f9:1d:d6:4c:08:e0:89:06:08:b4: 0a:e8:24:68:68:96:69:c3:1b:66:21:30:1a:e4:b9:d4: 71:02:a2:49:4f:e0:ef:ff:58:df:ba:9f:a5:79:79:bb: 87:4e:15:7f:42:08:d8:48:3a:87:c6:af:ad:bc:69:c8: 3b:3f:0f:c1:05:c8:7b:80:a7:82:59:47:25:ca:48:b0: 10:1a:7d:34:65:b7:10:5d:72:9b:3a:4a:d2:6e:88:07: f7:57:a5:46:55:9d:95:cb:0c:3a:01:53:86:af:c1:a5 Fingerprint (SHA-256): 51:3D:BA:12:5F:F9:11:B2:11:41:96:A5:84:24:39:4F:C1:FC:69:06:44:4F:63:C5:C4:D0:AE:0F:ED:45:84:19 Fingerprint (SHA1): 2F:8C:20:F3:60:75:59:00:FE:1E:66:94:6C:9D:A7:D0:D7:67:F3:A0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #444: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #445: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #446: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #447: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062491 (0x6fa3b5b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 06:52:16 2020 Not After : Fri Jan 17 06:52:16 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:8a:5d:a6:13:6f:b2:45:b1:cd:fd:2d:12:79:c1:4d: df:65:78:53:6d:d0:8c:93:ef:09:9f:51:b6:88:12:4b: a1:00:2b:fc:5b:bc:f0:07:42:2c:a1:a9:b7:e9:68:2a: 91:b9:37:c7:26:93:5c:25:e8:36:ac:aa:c8:58:3a:1f: cc:ca:a0:c1:81:54:05:6b:6d:6b:38:91:f1:75:cf:c1: 3e:f5:3d:70:5a:74:62:c5:0b:24:ce:a1:91:b3:45:c2: 9c:59:9c:6d:c1:be:a0:e0:e1:e3:b0:11:f6:81:6b:32: 6e:65:27:3f:ed:57:db:9a:ae:7b:d5:83:3e:e5:56:ac: 37:49:30:91:e0:64:9e:2a:32:33:3b:ef:2a:3a:f2:29: 06:fc:ec:0f:40:b6:3e:63:10:50:b8:34:21:14:a2:39: d5:40:01:43:7d:1f:e0:df:23:cf:d5:5d:9b:bd:9b:86: 9d:8d:91:81:2d:4a:92:5b:0a:45:c0:6f:0c:51:bf:97: 7e:ad:d9:5f:f0:78:d2:62:05:c7:dd:c8:e2:56:e3:bd: 29:d3:ee:0a:54:1a:f6:9f:62:2d:b8:fb:6b:5e:28:74: 60:77:fd:c4:d3:a7:bd:8b:1d:bd:62:81:98:13:bc:bb: 5f:38:df:38:80:49:e5:55:4e:1f:a9:16:45:24:e3:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:a9:db:38:56:83:5f:53:8c:ef:75:41:2c:2c:a7:3d: d4:77:c8:44:5e:43:7d:1e:a5:7a:89:b5:09:95:78:92: e6:73:31:de:26:87:c1:d5:24:d7:1c:d7:26:8a:e2:eb: a3:e6:21:f7:40:61:5a:59:35:84:54:5d:d2:46:13:d4: 5c:ca:c4:3e:18:bd:4b:d7:ac:87:f2:f9:55:71:8d:65: c3:f1:dd:4c:21:ef:42:4d:96:11:15:d0:de:5f:d7:5f: e6:58:66:0f:31:27:1b:4b:20:05:b4:7d:34:77:ee:a8: 20:66:b8:0c:ec:b1:18:4a:45:b0:51:4c:78:f6:f9:85: dc:ff:94:0a:0c:2e:96:16:cd:59:2f:97:b5:dd:df:15: 9e:e5:53:ea:fa:da:f9:1d:d6:4c:08:e0:89:06:08:b4: 0a:e8:24:68:68:96:69:c3:1b:66:21:30:1a:e4:b9:d4: 71:02:a2:49:4f:e0:ef:ff:58:df:ba:9f:a5:79:79:bb: 87:4e:15:7f:42:08:d8:48:3a:87:c6:af:ad:bc:69:c8: 3b:3f:0f:c1:05:c8:7b:80:a7:82:59:47:25:ca:48:b0: 10:1a:7d:34:65:b7:10:5d:72:9b:3a:4a:d2:6e:88:07: f7:57:a5:46:55:9d:95:cb:0c:3a:01:53:86:af:c1:a5 Fingerprint (SHA-256): 51:3D:BA:12:5F:F9:11:B2:11:41:96:A5:84:24:39:4F:C1:FC:69:06:44:4F:63:C5:C4:D0:AE:0F:ED:45:84:19 Fingerprint (SHA1): 2F:8C:20:F3:60:75:59:00:FE:1E:66:94:6C:9D:A7:D0:D7:67:F3:A0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #448: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #449: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #450: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062498 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #451: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #452: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #453: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #454: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 117062499 --extCP --extIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #455: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #456: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #457: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #458: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 117062500 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #459: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #460: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #461: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #462: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 117062501 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #463: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #464: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #465: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #466: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 117062502 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #467: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #468: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #469: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #470: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 117062503 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #471: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #472: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #473: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #474: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 117062504 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #475: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #476: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #477: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #478: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 117062505 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #479: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #480: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #481: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #482: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 117062506 --extCP --extIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #483: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #484: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #485: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #486: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 117062507 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #487: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #488: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #489: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -2 -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #490: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 117062508 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #491: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #492: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #493: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #494: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 117062509 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #495: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #496: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #497: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #498: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 117062510 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #499: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #500: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #501: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -2 -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #502: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 117062511 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #503: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #504: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #505: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #506: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 117062512 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #507: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #508: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #509: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #510: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 117062513 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #511: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #512: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #513: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -2 -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #514: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 117062514 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #515: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #516: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #517: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #518: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 117062515 --extCP --extIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #519: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #520: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #521: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #522: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 117062516 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #523: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #524: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #525: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -2 -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #526: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 117062517 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #527: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #528: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #529: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #530: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 117062518 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #531: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #532: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #533: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -2 -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #534: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 117062519 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #535: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #536: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #537: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #538: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 117062520 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #539: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #540: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #541: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -2 -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #542: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 117062521 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #543: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #544: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #545: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #546: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 117062522 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #547: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #548: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #549: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -2 -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #550: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 117062523 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #551: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #552: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #553: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #554: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 117062524 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #555: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #556: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #557: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -2 -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #558: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 117062525 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #559: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #560: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #561: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #562: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 117062526 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #563: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #564: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #565: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -2 -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #566: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 117062527 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #567: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #568: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #569: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062498 (0x6fa3b62) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 06:54:46 2020 Not After : Fri Jan 17 06:54:46 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:31:c5:b5:9d:d4:50:f3:f2:fa:ff:44:b7:9c:f6:f0: bf:ad:e4:e0:1a:ae:c8:72:fb:d8:10:3a:18:5f:e1:e3: 92:07:98:16:50:60:47:c0:76:85:51:4d:65:ca:b9:c7: 09:0b:49:06:b2:e9:d4:38:03:69:18:73:60:0d:03:76: 85:dd:74:6c:7e:2b:20:88:74:76:64:d6:3c:6e:a4:c6: 45:24:cc:6b:eb:b3:5a:86:49:e7:8d:0d:8e:47:c0:53: 7b:51:d4:2d:da:20:00:d3:7e:15:fb:a1:b9:d9:f0:86: 07:d6:3f:ff:5c:56:5c:c4:0d:23:93:d1:d1:f8:77:61: 57:1c:eb:3a:30:a0:1d:e7:57:77:74:2f:f5:69:03:a0: bf:61:33:09:d7:04:a8:5d:0d:36:80:ae:81:98:6f:be: 03:2b:bf:e8:54:a7:4f:0c:dc:69:11:99:8b:1c:f6:83: d4:2d:17:c0:52:7b:39:a3:e6:08:9e:5a:73:35:45:39: 0e:0e:d9:9e:0a:f0:1e:ed:12:9e:67:a2:a0:b8:4e:9a: 16:e4:83:6a:e6:c9:46:7f:a2:a9:dc:76:dd:4b:e4:c3: 47:b5:ad:a5:15:0a:13:bd:df:18:11:2e:65:c1:9d:a3: 15:13:3f:c3:2a:45:2b:f5:5e:e1:8a:72:d2:04:83:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:15:e3:a8:75:e0:8f:27:2a:0a:a8:e7:46:58:36:6e: c5:44:33:f4:27:ff:31:85:fa:d2:f7:58:ad:51:8f:dc: 77:b2:cc:0e:22:cd:59:c4:c2:64:90:2d:c4:6d:cb:d3: 4c:a0:96:18:f1:ec:64:97:85:d2:1a:30:27:24:08:77: 0f:7c:7f:a9:7e:8e:83:e8:5a:0b:62:d6:ed:b2:68:bf: d0:d4:6d:b2:08:d5:25:63:38:0c:94:df:e5:76:54:63: 10:b7:f9:de:81:71:d1:56:c8:ff:6c:1d:a8:6c:83:22: c4:0b:2b:a1:ae:01:9d:5a:89:3f:75:01:cc:ba:61:87: 70:36:bd:85:7c:5c:4c:8f:0e:e0:56:bf:c4:45:a6:69: 15:8e:79:ae:ff:e7:a1:e4:ed:27:f2:f5:b4:79:71:c5: 14:33:e5:5c:f3:65:2b:4a:40:09:cc:61:4c:50:55:73: ce:f3:c2:a6:f1:47:25:5b:2b:dd:15:31:bf:15:21:cb: 8a:1e:9a:94:01:ea:4f:04:ba:f4:37:52:68:59:fb:35: 7e:b3:c4:ba:68:06:4c:74:82:07:64:30:c5:b5:c7:28: 2b:15:8d:62:bf:09:40:42:aa:ae:63:4a:69:29:9b:ec: 92:d4:d5:2b:03:02:70:a1:08:cc:61:54:c1:a2:1e:50 Fingerprint (SHA-256): 15:62:14:65:70:CF:D5:28:45:74:0D:69:0E:F9:E6:D1:99:2E:A8:D0:25:E8:37:48:2D:FC:1E:C5:14:09:07:73 Fingerprint (SHA1): 61:AA:8F:AA:73:D3:70:3A:4B:01:4F:C0:E1:13:F2:5E:A8:8C:12:69 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #570: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #571: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062498 (0x6fa3b62) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 06:54:46 2020 Not After : Fri Jan 17 06:54:46 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:31:c5:b5:9d:d4:50:f3:f2:fa:ff:44:b7:9c:f6:f0: bf:ad:e4:e0:1a:ae:c8:72:fb:d8:10:3a:18:5f:e1:e3: 92:07:98:16:50:60:47:c0:76:85:51:4d:65:ca:b9:c7: 09:0b:49:06:b2:e9:d4:38:03:69:18:73:60:0d:03:76: 85:dd:74:6c:7e:2b:20:88:74:76:64:d6:3c:6e:a4:c6: 45:24:cc:6b:eb:b3:5a:86:49:e7:8d:0d:8e:47:c0:53: 7b:51:d4:2d:da:20:00:d3:7e:15:fb:a1:b9:d9:f0:86: 07:d6:3f:ff:5c:56:5c:c4:0d:23:93:d1:d1:f8:77:61: 57:1c:eb:3a:30:a0:1d:e7:57:77:74:2f:f5:69:03:a0: bf:61:33:09:d7:04:a8:5d:0d:36:80:ae:81:98:6f:be: 03:2b:bf:e8:54:a7:4f:0c:dc:69:11:99:8b:1c:f6:83: d4:2d:17:c0:52:7b:39:a3:e6:08:9e:5a:73:35:45:39: 0e:0e:d9:9e:0a:f0:1e:ed:12:9e:67:a2:a0:b8:4e:9a: 16:e4:83:6a:e6:c9:46:7f:a2:a9:dc:76:dd:4b:e4:c3: 47:b5:ad:a5:15:0a:13:bd:df:18:11:2e:65:c1:9d:a3: 15:13:3f:c3:2a:45:2b:f5:5e:e1:8a:72:d2:04:83:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:15:e3:a8:75:e0:8f:27:2a:0a:a8:e7:46:58:36:6e: c5:44:33:f4:27:ff:31:85:fa:d2:f7:58:ad:51:8f:dc: 77:b2:cc:0e:22:cd:59:c4:c2:64:90:2d:c4:6d:cb:d3: 4c:a0:96:18:f1:ec:64:97:85:d2:1a:30:27:24:08:77: 0f:7c:7f:a9:7e:8e:83:e8:5a:0b:62:d6:ed:b2:68:bf: d0:d4:6d:b2:08:d5:25:63:38:0c:94:df:e5:76:54:63: 10:b7:f9:de:81:71:d1:56:c8:ff:6c:1d:a8:6c:83:22: c4:0b:2b:a1:ae:01:9d:5a:89:3f:75:01:cc:ba:61:87: 70:36:bd:85:7c:5c:4c:8f:0e:e0:56:bf:c4:45:a6:69: 15:8e:79:ae:ff:e7:a1:e4:ed:27:f2:f5:b4:79:71:c5: 14:33:e5:5c:f3:65:2b:4a:40:09:cc:61:4c:50:55:73: ce:f3:c2:a6:f1:47:25:5b:2b:dd:15:31:bf:15:21:cb: 8a:1e:9a:94:01:ea:4f:04:ba:f4:37:52:68:59:fb:35: 7e:b3:c4:ba:68:06:4c:74:82:07:64:30:c5:b5:c7:28: 2b:15:8d:62:bf:09:40:42:aa:ae:63:4a:69:29:9b:ec: 92:d4:d5:2b:03:02:70:a1:08:cc:61:54:c1:a2:1e:50 Fingerprint (SHA-256): 15:62:14:65:70:CF:D5:28:45:74:0D:69:0E:F9:E6:D1:99:2E:A8:D0:25:E8:37:48:2D:FC:1E:C5:14:09:07:73 Fingerprint (SHA1): 61:AA:8F:AA:73:D3:70:3A:4B:01:4F:C0:E1:13:F2:5E:A8:8C:12:69 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #572: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #573: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #574: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #575: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062498 (0x6fa3b62) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 06:54:46 2020 Not After : Fri Jan 17 06:54:46 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:31:c5:b5:9d:d4:50:f3:f2:fa:ff:44:b7:9c:f6:f0: bf:ad:e4:e0:1a:ae:c8:72:fb:d8:10:3a:18:5f:e1:e3: 92:07:98:16:50:60:47:c0:76:85:51:4d:65:ca:b9:c7: 09:0b:49:06:b2:e9:d4:38:03:69:18:73:60:0d:03:76: 85:dd:74:6c:7e:2b:20:88:74:76:64:d6:3c:6e:a4:c6: 45:24:cc:6b:eb:b3:5a:86:49:e7:8d:0d:8e:47:c0:53: 7b:51:d4:2d:da:20:00:d3:7e:15:fb:a1:b9:d9:f0:86: 07:d6:3f:ff:5c:56:5c:c4:0d:23:93:d1:d1:f8:77:61: 57:1c:eb:3a:30:a0:1d:e7:57:77:74:2f:f5:69:03:a0: bf:61:33:09:d7:04:a8:5d:0d:36:80:ae:81:98:6f:be: 03:2b:bf:e8:54:a7:4f:0c:dc:69:11:99:8b:1c:f6:83: d4:2d:17:c0:52:7b:39:a3:e6:08:9e:5a:73:35:45:39: 0e:0e:d9:9e:0a:f0:1e:ed:12:9e:67:a2:a0:b8:4e:9a: 16:e4:83:6a:e6:c9:46:7f:a2:a9:dc:76:dd:4b:e4:c3: 47:b5:ad:a5:15:0a:13:bd:df:18:11:2e:65:c1:9d:a3: 15:13:3f:c3:2a:45:2b:f5:5e:e1:8a:72:d2:04:83:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:15:e3:a8:75:e0:8f:27:2a:0a:a8:e7:46:58:36:6e: c5:44:33:f4:27:ff:31:85:fa:d2:f7:58:ad:51:8f:dc: 77:b2:cc:0e:22:cd:59:c4:c2:64:90:2d:c4:6d:cb:d3: 4c:a0:96:18:f1:ec:64:97:85:d2:1a:30:27:24:08:77: 0f:7c:7f:a9:7e:8e:83:e8:5a:0b:62:d6:ed:b2:68:bf: d0:d4:6d:b2:08:d5:25:63:38:0c:94:df:e5:76:54:63: 10:b7:f9:de:81:71:d1:56:c8:ff:6c:1d:a8:6c:83:22: c4:0b:2b:a1:ae:01:9d:5a:89:3f:75:01:cc:ba:61:87: 70:36:bd:85:7c:5c:4c:8f:0e:e0:56:bf:c4:45:a6:69: 15:8e:79:ae:ff:e7:a1:e4:ed:27:f2:f5:b4:79:71:c5: 14:33:e5:5c:f3:65:2b:4a:40:09:cc:61:4c:50:55:73: ce:f3:c2:a6:f1:47:25:5b:2b:dd:15:31:bf:15:21:cb: 8a:1e:9a:94:01:ea:4f:04:ba:f4:37:52:68:59:fb:35: 7e:b3:c4:ba:68:06:4c:74:82:07:64:30:c5:b5:c7:28: 2b:15:8d:62:bf:09:40:42:aa:ae:63:4a:69:29:9b:ec: 92:d4:d5:2b:03:02:70:a1:08:cc:61:54:c1:a2:1e:50 Fingerprint (SHA-256): 15:62:14:65:70:CF:D5:28:45:74:0D:69:0E:F9:E6:D1:99:2E:A8:D0:25:E8:37:48:2D:FC:1E:C5:14:09:07:73 Fingerprint (SHA1): 61:AA:8F:AA:73:D3:70:3A:4B:01:4F:C0:E1:13:F2:5E:A8:8C:12:69 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #576: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #577: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #578: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #579: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062498 (0x6fa3b62) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 06:54:46 2020 Not After : Fri Jan 17 06:54:46 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:31:c5:b5:9d:d4:50:f3:f2:fa:ff:44:b7:9c:f6:f0: bf:ad:e4:e0:1a:ae:c8:72:fb:d8:10:3a:18:5f:e1:e3: 92:07:98:16:50:60:47:c0:76:85:51:4d:65:ca:b9:c7: 09:0b:49:06:b2:e9:d4:38:03:69:18:73:60:0d:03:76: 85:dd:74:6c:7e:2b:20:88:74:76:64:d6:3c:6e:a4:c6: 45:24:cc:6b:eb:b3:5a:86:49:e7:8d:0d:8e:47:c0:53: 7b:51:d4:2d:da:20:00:d3:7e:15:fb:a1:b9:d9:f0:86: 07:d6:3f:ff:5c:56:5c:c4:0d:23:93:d1:d1:f8:77:61: 57:1c:eb:3a:30:a0:1d:e7:57:77:74:2f:f5:69:03:a0: bf:61:33:09:d7:04:a8:5d:0d:36:80:ae:81:98:6f:be: 03:2b:bf:e8:54:a7:4f:0c:dc:69:11:99:8b:1c:f6:83: d4:2d:17:c0:52:7b:39:a3:e6:08:9e:5a:73:35:45:39: 0e:0e:d9:9e:0a:f0:1e:ed:12:9e:67:a2:a0:b8:4e:9a: 16:e4:83:6a:e6:c9:46:7f:a2:a9:dc:76:dd:4b:e4:c3: 47:b5:ad:a5:15:0a:13:bd:df:18:11:2e:65:c1:9d:a3: 15:13:3f:c3:2a:45:2b:f5:5e:e1:8a:72:d2:04:83:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:15:e3:a8:75:e0:8f:27:2a:0a:a8:e7:46:58:36:6e: c5:44:33:f4:27:ff:31:85:fa:d2:f7:58:ad:51:8f:dc: 77:b2:cc:0e:22:cd:59:c4:c2:64:90:2d:c4:6d:cb:d3: 4c:a0:96:18:f1:ec:64:97:85:d2:1a:30:27:24:08:77: 0f:7c:7f:a9:7e:8e:83:e8:5a:0b:62:d6:ed:b2:68:bf: d0:d4:6d:b2:08:d5:25:63:38:0c:94:df:e5:76:54:63: 10:b7:f9:de:81:71:d1:56:c8:ff:6c:1d:a8:6c:83:22: c4:0b:2b:a1:ae:01:9d:5a:89:3f:75:01:cc:ba:61:87: 70:36:bd:85:7c:5c:4c:8f:0e:e0:56:bf:c4:45:a6:69: 15:8e:79:ae:ff:e7:a1:e4:ed:27:f2:f5:b4:79:71:c5: 14:33:e5:5c:f3:65:2b:4a:40:09:cc:61:4c:50:55:73: ce:f3:c2:a6:f1:47:25:5b:2b:dd:15:31:bf:15:21:cb: 8a:1e:9a:94:01:ea:4f:04:ba:f4:37:52:68:59:fb:35: 7e:b3:c4:ba:68:06:4c:74:82:07:64:30:c5:b5:c7:28: 2b:15:8d:62:bf:09:40:42:aa:ae:63:4a:69:29:9b:ec: 92:d4:d5:2b:03:02:70:a1:08:cc:61:54:c1:a2:1e:50 Fingerprint (SHA-256): 15:62:14:65:70:CF:D5:28:45:74:0D:69:0E:F9:E6:D1:99:2E:A8:D0:25:E8:37:48:2D:FC:1E:C5:14:09:07:73 Fingerprint (SHA1): 61:AA:8F:AA:73:D3:70:3A:4B:01:4F:C0:E1:13:F2:5E:A8:8C:12:69 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #580: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062498 (0x6fa3b62) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 06:54:46 2020 Not After : Fri Jan 17 06:54:46 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:31:c5:b5:9d:d4:50:f3:f2:fa:ff:44:b7:9c:f6:f0: bf:ad:e4:e0:1a:ae:c8:72:fb:d8:10:3a:18:5f:e1:e3: 92:07:98:16:50:60:47:c0:76:85:51:4d:65:ca:b9:c7: 09:0b:49:06:b2:e9:d4:38:03:69:18:73:60:0d:03:76: 85:dd:74:6c:7e:2b:20:88:74:76:64:d6:3c:6e:a4:c6: 45:24:cc:6b:eb:b3:5a:86:49:e7:8d:0d:8e:47:c0:53: 7b:51:d4:2d:da:20:00:d3:7e:15:fb:a1:b9:d9:f0:86: 07:d6:3f:ff:5c:56:5c:c4:0d:23:93:d1:d1:f8:77:61: 57:1c:eb:3a:30:a0:1d:e7:57:77:74:2f:f5:69:03:a0: bf:61:33:09:d7:04:a8:5d:0d:36:80:ae:81:98:6f:be: 03:2b:bf:e8:54:a7:4f:0c:dc:69:11:99:8b:1c:f6:83: d4:2d:17:c0:52:7b:39:a3:e6:08:9e:5a:73:35:45:39: 0e:0e:d9:9e:0a:f0:1e:ed:12:9e:67:a2:a0:b8:4e:9a: 16:e4:83:6a:e6:c9:46:7f:a2:a9:dc:76:dd:4b:e4:c3: 47:b5:ad:a5:15:0a:13:bd:df:18:11:2e:65:c1:9d:a3: 15:13:3f:c3:2a:45:2b:f5:5e:e1:8a:72:d2:04:83:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:15:e3:a8:75:e0:8f:27:2a:0a:a8:e7:46:58:36:6e: c5:44:33:f4:27:ff:31:85:fa:d2:f7:58:ad:51:8f:dc: 77:b2:cc:0e:22:cd:59:c4:c2:64:90:2d:c4:6d:cb:d3: 4c:a0:96:18:f1:ec:64:97:85:d2:1a:30:27:24:08:77: 0f:7c:7f:a9:7e:8e:83:e8:5a:0b:62:d6:ed:b2:68:bf: d0:d4:6d:b2:08:d5:25:63:38:0c:94:df:e5:76:54:63: 10:b7:f9:de:81:71:d1:56:c8:ff:6c:1d:a8:6c:83:22: c4:0b:2b:a1:ae:01:9d:5a:89:3f:75:01:cc:ba:61:87: 70:36:bd:85:7c:5c:4c:8f:0e:e0:56:bf:c4:45:a6:69: 15:8e:79:ae:ff:e7:a1:e4:ed:27:f2:f5:b4:79:71:c5: 14:33:e5:5c:f3:65:2b:4a:40:09:cc:61:4c:50:55:73: ce:f3:c2:a6:f1:47:25:5b:2b:dd:15:31:bf:15:21:cb: 8a:1e:9a:94:01:ea:4f:04:ba:f4:37:52:68:59:fb:35: 7e:b3:c4:ba:68:06:4c:74:82:07:64:30:c5:b5:c7:28: 2b:15:8d:62:bf:09:40:42:aa:ae:63:4a:69:29:9b:ec: 92:d4:d5:2b:03:02:70:a1:08:cc:61:54:c1:a2:1e:50 Fingerprint (SHA-256): 15:62:14:65:70:CF:D5:28:45:74:0D:69:0E:F9:E6:D1:99:2E:A8:D0:25:E8:37:48:2D:FC:1E:C5:14:09:07:73 Fingerprint (SHA1): 61:AA:8F:AA:73:D3:70:3A:4B:01:4F:C0:E1:13:F2:5E:A8:8C:12:69 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #581: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #582: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062498 (0x6fa3b62) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 06:54:46 2020 Not After : Fri Jan 17 06:54:46 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:31:c5:b5:9d:d4:50:f3:f2:fa:ff:44:b7:9c:f6:f0: bf:ad:e4:e0:1a:ae:c8:72:fb:d8:10:3a:18:5f:e1:e3: 92:07:98:16:50:60:47:c0:76:85:51:4d:65:ca:b9:c7: 09:0b:49:06:b2:e9:d4:38:03:69:18:73:60:0d:03:76: 85:dd:74:6c:7e:2b:20:88:74:76:64:d6:3c:6e:a4:c6: 45:24:cc:6b:eb:b3:5a:86:49:e7:8d:0d:8e:47:c0:53: 7b:51:d4:2d:da:20:00:d3:7e:15:fb:a1:b9:d9:f0:86: 07:d6:3f:ff:5c:56:5c:c4:0d:23:93:d1:d1:f8:77:61: 57:1c:eb:3a:30:a0:1d:e7:57:77:74:2f:f5:69:03:a0: bf:61:33:09:d7:04:a8:5d:0d:36:80:ae:81:98:6f:be: 03:2b:bf:e8:54:a7:4f:0c:dc:69:11:99:8b:1c:f6:83: d4:2d:17:c0:52:7b:39:a3:e6:08:9e:5a:73:35:45:39: 0e:0e:d9:9e:0a:f0:1e:ed:12:9e:67:a2:a0:b8:4e:9a: 16:e4:83:6a:e6:c9:46:7f:a2:a9:dc:76:dd:4b:e4:c3: 47:b5:ad:a5:15:0a:13:bd:df:18:11:2e:65:c1:9d:a3: 15:13:3f:c3:2a:45:2b:f5:5e:e1:8a:72:d2:04:83:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:15:e3:a8:75:e0:8f:27:2a:0a:a8:e7:46:58:36:6e: c5:44:33:f4:27:ff:31:85:fa:d2:f7:58:ad:51:8f:dc: 77:b2:cc:0e:22:cd:59:c4:c2:64:90:2d:c4:6d:cb:d3: 4c:a0:96:18:f1:ec:64:97:85:d2:1a:30:27:24:08:77: 0f:7c:7f:a9:7e:8e:83:e8:5a:0b:62:d6:ed:b2:68:bf: d0:d4:6d:b2:08:d5:25:63:38:0c:94:df:e5:76:54:63: 10:b7:f9:de:81:71:d1:56:c8:ff:6c:1d:a8:6c:83:22: c4:0b:2b:a1:ae:01:9d:5a:89:3f:75:01:cc:ba:61:87: 70:36:bd:85:7c:5c:4c:8f:0e:e0:56:bf:c4:45:a6:69: 15:8e:79:ae:ff:e7:a1:e4:ed:27:f2:f5:b4:79:71:c5: 14:33:e5:5c:f3:65:2b:4a:40:09:cc:61:4c:50:55:73: ce:f3:c2:a6:f1:47:25:5b:2b:dd:15:31:bf:15:21:cb: 8a:1e:9a:94:01:ea:4f:04:ba:f4:37:52:68:59:fb:35: 7e:b3:c4:ba:68:06:4c:74:82:07:64:30:c5:b5:c7:28: 2b:15:8d:62:bf:09:40:42:aa:ae:63:4a:69:29:9b:ec: 92:d4:d5:2b:03:02:70:a1:08:cc:61:54:c1:a2:1e:50 Fingerprint (SHA-256): 15:62:14:65:70:CF:D5:28:45:74:0D:69:0E:F9:E6:D1:99:2E:A8:D0:25:E8:37:48:2D:FC:1E:C5:14:09:07:73 Fingerprint (SHA1): 61:AA:8F:AA:73:D3:70:3A:4B:01:4F:C0:E1:13:F2:5E:A8:8C:12:69 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #583: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #584: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #585: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #586: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062498 (0x6fa3b62) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 06:54:46 2020 Not After : Fri Jan 17 06:54:46 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:31:c5:b5:9d:d4:50:f3:f2:fa:ff:44:b7:9c:f6:f0: bf:ad:e4:e0:1a:ae:c8:72:fb:d8:10:3a:18:5f:e1:e3: 92:07:98:16:50:60:47:c0:76:85:51:4d:65:ca:b9:c7: 09:0b:49:06:b2:e9:d4:38:03:69:18:73:60:0d:03:76: 85:dd:74:6c:7e:2b:20:88:74:76:64:d6:3c:6e:a4:c6: 45:24:cc:6b:eb:b3:5a:86:49:e7:8d:0d:8e:47:c0:53: 7b:51:d4:2d:da:20:00:d3:7e:15:fb:a1:b9:d9:f0:86: 07:d6:3f:ff:5c:56:5c:c4:0d:23:93:d1:d1:f8:77:61: 57:1c:eb:3a:30:a0:1d:e7:57:77:74:2f:f5:69:03:a0: bf:61:33:09:d7:04:a8:5d:0d:36:80:ae:81:98:6f:be: 03:2b:bf:e8:54:a7:4f:0c:dc:69:11:99:8b:1c:f6:83: d4:2d:17:c0:52:7b:39:a3:e6:08:9e:5a:73:35:45:39: 0e:0e:d9:9e:0a:f0:1e:ed:12:9e:67:a2:a0:b8:4e:9a: 16:e4:83:6a:e6:c9:46:7f:a2:a9:dc:76:dd:4b:e4:c3: 47:b5:ad:a5:15:0a:13:bd:df:18:11:2e:65:c1:9d:a3: 15:13:3f:c3:2a:45:2b:f5:5e:e1:8a:72:d2:04:83:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:15:e3:a8:75:e0:8f:27:2a:0a:a8:e7:46:58:36:6e: c5:44:33:f4:27:ff:31:85:fa:d2:f7:58:ad:51:8f:dc: 77:b2:cc:0e:22:cd:59:c4:c2:64:90:2d:c4:6d:cb:d3: 4c:a0:96:18:f1:ec:64:97:85:d2:1a:30:27:24:08:77: 0f:7c:7f:a9:7e:8e:83:e8:5a:0b:62:d6:ed:b2:68:bf: d0:d4:6d:b2:08:d5:25:63:38:0c:94:df:e5:76:54:63: 10:b7:f9:de:81:71:d1:56:c8:ff:6c:1d:a8:6c:83:22: c4:0b:2b:a1:ae:01:9d:5a:89:3f:75:01:cc:ba:61:87: 70:36:bd:85:7c:5c:4c:8f:0e:e0:56:bf:c4:45:a6:69: 15:8e:79:ae:ff:e7:a1:e4:ed:27:f2:f5:b4:79:71:c5: 14:33:e5:5c:f3:65:2b:4a:40:09:cc:61:4c:50:55:73: ce:f3:c2:a6:f1:47:25:5b:2b:dd:15:31:bf:15:21:cb: 8a:1e:9a:94:01:ea:4f:04:ba:f4:37:52:68:59:fb:35: 7e:b3:c4:ba:68:06:4c:74:82:07:64:30:c5:b5:c7:28: 2b:15:8d:62:bf:09:40:42:aa:ae:63:4a:69:29:9b:ec: 92:d4:d5:2b:03:02:70:a1:08:cc:61:54:c1:a2:1e:50 Fingerprint (SHA-256): 15:62:14:65:70:CF:D5:28:45:74:0D:69:0E:F9:E6:D1:99:2E:A8:D0:25:E8:37:48:2D:FC:1E:C5:14:09:07:73 Fingerprint (SHA1): 61:AA:8F:AA:73:D3:70:3A:4B:01:4F:C0:E1:13:F2:5E:A8:8C:12:69 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #587: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062498 (0x6fa3b62) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 06:54:46 2020 Not After : Fri Jan 17 06:54:46 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:31:c5:b5:9d:d4:50:f3:f2:fa:ff:44:b7:9c:f6:f0: bf:ad:e4:e0:1a:ae:c8:72:fb:d8:10:3a:18:5f:e1:e3: 92:07:98:16:50:60:47:c0:76:85:51:4d:65:ca:b9:c7: 09:0b:49:06:b2:e9:d4:38:03:69:18:73:60:0d:03:76: 85:dd:74:6c:7e:2b:20:88:74:76:64:d6:3c:6e:a4:c6: 45:24:cc:6b:eb:b3:5a:86:49:e7:8d:0d:8e:47:c0:53: 7b:51:d4:2d:da:20:00:d3:7e:15:fb:a1:b9:d9:f0:86: 07:d6:3f:ff:5c:56:5c:c4:0d:23:93:d1:d1:f8:77:61: 57:1c:eb:3a:30:a0:1d:e7:57:77:74:2f:f5:69:03:a0: bf:61:33:09:d7:04:a8:5d:0d:36:80:ae:81:98:6f:be: 03:2b:bf:e8:54:a7:4f:0c:dc:69:11:99:8b:1c:f6:83: d4:2d:17:c0:52:7b:39:a3:e6:08:9e:5a:73:35:45:39: 0e:0e:d9:9e:0a:f0:1e:ed:12:9e:67:a2:a0:b8:4e:9a: 16:e4:83:6a:e6:c9:46:7f:a2:a9:dc:76:dd:4b:e4:c3: 47:b5:ad:a5:15:0a:13:bd:df:18:11:2e:65:c1:9d:a3: 15:13:3f:c3:2a:45:2b:f5:5e:e1:8a:72:d2:04:83:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:15:e3:a8:75:e0:8f:27:2a:0a:a8:e7:46:58:36:6e: c5:44:33:f4:27:ff:31:85:fa:d2:f7:58:ad:51:8f:dc: 77:b2:cc:0e:22:cd:59:c4:c2:64:90:2d:c4:6d:cb:d3: 4c:a0:96:18:f1:ec:64:97:85:d2:1a:30:27:24:08:77: 0f:7c:7f:a9:7e:8e:83:e8:5a:0b:62:d6:ed:b2:68:bf: d0:d4:6d:b2:08:d5:25:63:38:0c:94:df:e5:76:54:63: 10:b7:f9:de:81:71:d1:56:c8:ff:6c:1d:a8:6c:83:22: c4:0b:2b:a1:ae:01:9d:5a:89:3f:75:01:cc:ba:61:87: 70:36:bd:85:7c:5c:4c:8f:0e:e0:56:bf:c4:45:a6:69: 15:8e:79:ae:ff:e7:a1:e4:ed:27:f2:f5:b4:79:71:c5: 14:33:e5:5c:f3:65:2b:4a:40:09:cc:61:4c:50:55:73: ce:f3:c2:a6:f1:47:25:5b:2b:dd:15:31:bf:15:21:cb: 8a:1e:9a:94:01:ea:4f:04:ba:f4:37:52:68:59:fb:35: 7e:b3:c4:ba:68:06:4c:74:82:07:64:30:c5:b5:c7:28: 2b:15:8d:62:bf:09:40:42:aa:ae:63:4a:69:29:9b:ec: 92:d4:d5:2b:03:02:70:a1:08:cc:61:54:c1:a2:1e:50 Fingerprint (SHA-256): 15:62:14:65:70:CF:D5:28:45:74:0D:69:0E:F9:E6:D1:99:2E:A8:D0:25:E8:37:48:2D:FC:1E:C5:14:09:07:73 Fingerprint (SHA1): 61:AA:8F:AA:73:D3:70:3A:4B:01:4F:C0:E1:13:F2:5E:A8:8C:12:69 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #588: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062498 (0x6fa3b62) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 06:54:46 2020 Not After : Fri Jan 17 06:54:46 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:31:c5:b5:9d:d4:50:f3:f2:fa:ff:44:b7:9c:f6:f0: bf:ad:e4:e0:1a:ae:c8:72:fb:d8:10:3a:18:5f:e1:e3: 92:07:98:16:50:60:47:c0:76:85:51:4d:65:ca:b9:c7: 09:0b:49:06:b2:e9:d4:38:03:69:18:73:60:0d:03:76: 85:dd:74:6c:7e:2b:20:88:74:76:64:d6:3c:6e:a4:c6: 45:24:cc:6b:eb:b3:5a:86:49:e7:8d:0d:8e:47:c0:53: 7b:51:d4:2d:da:20:00:d3:7e:15:fb:a1:b9:d9:f0:86: 07:d6:3f:ff:5c:56:5c:c4:0d:23:93:d1:d1:f8:77:61: 57:1c:eb:3a:30:a0:1d:e7:57:77:74:2f:f5:69:03:a0: bf:61:33:09:d7:04:a8:5d:0d:36:80:ae:81:98:6f:be: 03:2b:bf:e8:54:a7:4f:0c:dc:69:11:99:8b:1c:f6:83: d4:2d:17:c0:52:7b:39:a3:e6:08:9e:5a:73:35:45:39: 0e:0e:d9:9e:0a:f0:1e:ed:12:9e:67:a2:a0:b8:4e:9a: 16:e4:83:6a:e6:c9:46:7f:a2:a9:dc:76:dd:4b:e4:c3: 47:b5:ad:a5:15:0a:13:bd:df:18:11:2e:65:c1:9d:a3: 15:13:3f:c3:2a:45:2b:f5:5e:e1:8a:72:d2:04:83:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:15:e3:a8:75:e0:8f:27:2a:0a:a8:e7:46:58:36:6e: c5:44:33:f4:27:ff:31:85:fa:d2:f7:58:ad:51:8f:dc: 77:b2:cc:0e:22:cd:59:c4:c2:64:90:2d:c4:6d:cb:d3: 4c:a0:96:18:f1:ec:64:97:85:d2:1a:30:27:24:08:77: 0f:7c:7f:a9:7e:8e:83:e8:5a:0b:62:d6:ed:b2:68:bf: d0:d4:6d:b2:08:d5:25:63:38:0c:94:df:e5:76:54:63: 10:b7:f9:de:81:71:d1:56:c8:ff:6c:1d:a8:6c:83:22: c4:0b:2b:a1:ae:01:9d:5a:89:3f:75:01:cc:ba:61:87: 70:36:bd:85:7c:5c:4c:8f:0e:e0:56:bf:c4:45:a6:69: 15:8e:79:ae:ff:e7:a1:e4:ed:27:f2:f5:b4:79:71:c5: 14:33:e5:5c:f3:65:2b:4a:40:09:cc:61:4c:50:55:73: ce:f3:c2:a6:f1:47:25:5b:2b:dd:15:31:bf:15:21:cb: 8a:1e:9a:94:01:ea:4f:04:ba:f4:37:52:68:59:fb:35: 7e:b3:c4:ba:68:06:4c:74:82:07:64:30:c5:b5:c7:28: 2b:15:8d:62:bf:09:40:42:aa:ae:63:4a:69:29:9b:ec: 92:d4:d5:2b:03:02:70:a1:08:cc:61:54:c1:a2:1e:50 Fingerprint (SHA-256): 15:62:14:65:70:CF:D5:28:45:74:0D:69:0E:F9:E6:D1:99:2E:A8:D0:25:E8:37:48:2D:FC:1E:C5:14:09:07:73 Fingerprint (SHA1): 61:AA:8F:AA:73:D3:70:3A:4B:01:4F:C0:E1:13:F2:5E:A8:8C:12:69 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #589: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062498 (0x6fa3b62) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 06:54:46 2020 Not After : Fri Jan 17 06:54:46 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:31:c5:b5:9d:d4:50:f3:f2:fa:ff:44:b7:9c:f6:f0: bf:ad:e4:e0:1a:ae:c8:72:fb:d8:10:3a:18:5f:e1:e3: 92:07:98:16:50:60:47:c0:76:85:51:4d:65:ca:b9:c7: 09:0b:49:06:b2:e9:d4:38:03:69:18:73:60:0d:03:76: 85:dd:74:6c:7e:2b:20:88:74:76:64:d6:3c:6e:a4:c6: 45:24:cc:6b:eb:b3:5a:86:49:e7:8d:0d:8e:47:c0:53: 7b:51:d4:2d:da:20:00:d3:7e:15:fb:a1:b9:d9:f0:86: 07:d6:3f:ff:5c:56:5c:c4:0d:23:93:d1:d1:f8:77:61: 57:1c:eb:3a:30:a0:1d:e7:57:77:74:2f:f5:69:03:a0: bf:61:33:09:d7:04:a8:5d:0d:36:80:ae:81:98:6f:be: 03:2b:bf:e8:54:a7:4f:0c:dc:69:11:99:8b:1c:f6:83: d4:2d:17:c0:52:7b:39:a3:e6:08:9e:5a:73:35:45:39: 0e:0e:d9:9e:0a:f0:1e:ed:12:9e:67:a2:a0:b8:4e:9a: 16:e4:83:6a:e6:c9:46:7f:a2:a9:dc:76:dd:4b:e4:c3: 47:b5:ad:a5:15:0a:13:bd:df:18:11:2e:65:c1:9d:a3: 15:13:3f:c3:2a:45:2b:f5:5e:e1:8a:72:d2:04:83:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:15:e3:a8:75:e0:8f:27:2a:0a:a8:e7:46:58:36:6e: c5:44:33:f4:27:ff:31:85:fa:d2:f7:58:ad:51:8f:dc: 77:b2:cc:0e:22:cd:59:c4:c2:64:90:2d:c4:6d:cb:d3: 4c:a0:96:18:f1:ec:64:97:85:d2:1a:30:27:24:08:77: 0f:7c:7f:a9:7e:8e:83:e8:5a:0b:62:d6:ed:b2:68:bf: d0:d4:6d:b2:08:d5:25:63:38:0c:94:df:e5:76:54:63: 10:b7:f9:de:81:71:d1:56:c8:ff:6c:1d:a8:6c:83:22: c4:0b:2b:a1:ae:01:9d:5a:89:3f:75:01:cc:ba:61:87: 70:36:bd:85:7c:5c:4c:8f:0e:e0:56:bf:c4:45:a6:69: 15:8e:79:ae:ff:e7:a1:e4:ed:27:f2:f5:b4:79:71:c5: 14:33:e5:5c:f3:65:2b:4a:40:09:cc:61:4c:50:55:73: ce:f3:c2:a6:f1:47:25:5b:2b:dd:15:31:bf:15:21:cb: 8a:1e:9a:94:01:ea:4f:04:ba:f4:37:52:68:59:fb:35: 7e:b3:c4:ba:68:06:4c:74:82:07:64:30:c5:b5:c7:28: 2b:15:8d:62:bf:09:40:42:aa:ae:63:4a:69:29:9b:ec: 92:d4:d5:2b:03:02:70:a1:08:cc:61:54:c1:a2:1e:50 Fingerprint (SHA-256): 15:62:14:65:70:CF:D5:28:45:74:0D:69:0E:F9:E6:D1:99:2E:A8:D0:25:E8:37:48:2D:FC:1E:C5:14:09:07:73 Fingerprint (SHA1): 61:AA:8F:AA:73:D3:70:3A:4B:01:4F:C0:E1:13:F2:5E:A8:8C:12:69 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #590: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062498 (0x6fa3b62) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 06:54:46 2020 Not After : Fri Jan 17 06:54:46 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:31:c5:b5:9d:d4:50:f3:f2:fa:ff:44:b7:9c:f6:f0: bf:ad:e4:e0:1a:ae:c8:72:fb:d8:10:3a:18:5f:e1:e3: 92:07:98:16:50:60:47:c0:76:85:51:4d:65:ca:b9:c7: 09:0b:49:06:b2:e9:d4:38:03:69:18:73:60:0d:03:76: 85:dd:74:6c:7e:2b:20:88:74:76:64:d6:3c:6e:a4:c6: 45:24:cc:6b:eb:b3:5a:86:49:e7:8d:0d:8e:47:c0:53: 7b:51:d4:2d:da:20:00:d3:7e:15:fb:a1:b9:d9:f0:86: 07:d6:3f:ff:5c:56:5c:c4:0d:23:93:d1:d1:f8:77:61: 57:1c:eb:3a:30:a0:1d:e7:57:77:74:2f:f5:69:03:a0: bf:61:33:09:d7:04:a8:5d:0d:36:80:ae:81:98:6f:be: 03:2b:bf:e8:54:a7:4f:0c:dc:69:11:99:8b:1c:f6:83: d4:2d:17:c0:52:7b:39:a3:e6:08:9e:5a:73:35:45:39: 0e:0e:d9:9e:0a:f0:1e:ed:12:9e:67:a2:a0:b8:4e:9a: 16:e4:83:6a:e6:c9:46:7f:a2:a9:dc:76:dd:4b:e4:c3: 47:b5:ad:a5:15:0a:13:bd:df:18:11:2e:65:c1:9d:a3: 15:13:3f:c3:2a:45:2b:f5:5e:e1:8a:72:d2:04:83:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:15:e3:a8:75:e0:8f:27:2a:0a:a8:e7:46:58:36:6e: c5:44:33:f4:27:ff:31:85:fa:d2:f7:58:ad:51:8f:dc: 77:b2:cc:0e:22:cd:59:c4:c2:64:90:2d:c4:6d:cb:d3: 4c:a0:96:18:f1:ec:64:97:85:d2:1a:30:27:24:08:77: 0f:7c:7f:a9:7e:8e:83:e8:5a:0b:62:d6:ed:b2:68:bf: d0:d4:6d:b2:08:d5:25:63:38:0c:94:df:e5:76:54:63: 10:b7:f9:de:81:71:d1:56:c8:ff:6c:1d:a8:6c:83:22: c4:0b:2b:a1:ae:01:9d:5a:89:3f:75:01:cc:ba:61:87: 70:36:bd:85:7c:5c:4c:8f:0e:e0:56:bf:c4:45:a6:69: 15:8e:79:ae:ff:e7:a1:e4:ed:27:f2:f5:b4:79:71:c5: 14:33:e5:5c:f3:65:2b:4a:40:09:cc:61:4c:50:55:73: ce:f3:c2:a6:f1:47:25:5b:2b:dd:15:31:bf:15:21:cb: 8a:1e:9a:94:01:ea:4f:04:ba:f4:37:52:68:59:fb:35: 7e:b3:c4:ba:68:06:4c:74:82:07:64:30:c5:b5:c7:28: 2b:15:8d:62:bf:09:40:42:aa:ae:63:4a:69:29:9b:ec: 92:d4:d5:2b:03:02:70:a1:08:cc:61:54:c1:a2:1e:50 Fingerprint (SHA-256): 15:62:14:65:70:CF:D5:28:45:74:0D:69:0E:F9:E6:D1:99:2E:A8:D0:25:E8:37:48:2D:FC:1E:C5:14:09:07:73 Fingerprint (SHA1): 61:AA:8F:AA:73:D3:70:3A:4B:01:4F:C0:E1:13:F2:5E:A8:8C:12:69 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #591: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062498 (0x6fa3b62) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 06:54:46 2020 Not After : Fri Jan 17 06:54:46 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:31:c5:b5:9d:d4:50:f3:f2:fa:ff:44:b7:9c:f6:f0: bf:ad:e4:e0:1a:ae:c8:72:fb:d8:10:3a:18:5f:e1:e3: 92:07:98:16:50:60:47:c0:76:85:51:4d:65:ca:b9:c7: 09:0b:49:06:b2:e9:d4:38:03:69:18:73:60:0d:03:76: 85:dd:74:6c:7e:2b:20:88:74:76:64:d6:3c:6e:a4:c6: 45:24:cc:6b:eb:b3:5a:86:49:e7:8d:0d:8e:47:c0:53: 7b:51:d4:2d:da:20:00:d3:7e:15:fb:a1:b9:d9:f0:86: 07:d6:3f:ff:5c:56:5c:c4:0d:23:93:d1:d1:f8:77:61: 57:1c:eb:3a:30:a0:1d:e7:57:77:74:2f:f5:69:03:a0: bf:61:33:09:d7:04:a8:5d:0d:36:80:ae:81:98:6f:be: 03:2b:bf:e8:54:a7:4f:0c:dc:69:11:99:8b:1c:f6:83: d4:2d:17:c0:52:7b:39:a3:e6:08:9e:5a:73:35:45:39: 0e:0e:d9:9e:0a:f0:1e:ed:12:9e:67:a2:a0:b8:4e:9a: 16:e4:83:6a:e6:c9:46:7f:a2:a9:dc:76:dd:4b:e4:c3: 47:b5:ad:a5:15:0a:13:bd:df:18:11:2e:65:c1:9d:a3: 15:13:3f:c3:2a:45:2b:f5:5e:e1:8a:72:d2:04:83:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:15:e3:a8:75:e0:8f:27:2a:0a:a8:e7:46:58:36:6e: c5:44:33:f4:27:ff:31:85:fa:d2:f7:58:ad:51:8f:dc: 77:b2:cc:0e:22:cd:59:c4:c2:64:90:2d:c4:6d:cb:d3: 4c:a0:96:18:f1:ec:64:97:85:d2:1a:30:27:24:08:77: 0f:7c:7f:a9:7e:8e:83:e8:5a:0b:62:d6:ed:b2:68:bf: d0:d4:6d:b2:08:d5:25:63:38:0c:94:df:e5:76:54:63: 10:b7:f9:de:81:71:d1:56:c8:ff:6c:1d:a8:6c:83:22: c4:0b:2b:a1:ae:01:9d:5a:89:3f:75:01:cc:ba:61:87: 70:36:bd:85:7c:5c:4c:8f:0e:e0:56:bf:c4:45:a6:69: 15:8e:79:ae:ff:e7:a1:e4:ed:27:f2:f5:b4:79:71:c5: 14:33:e5:5c:f3:65:2b:4a:40:09:cc:61:4c:50:55:73: ce:f3:c2:a6:f1:47:25:5b:2b:dd:15:31:bf:15:21:cb: 8a:1e:9a:94:01:ea:4f:04:ba:f4:37:52:68:59:fb:35: 7e:b3:c4:ba:68:06:4c:74:82:07:64:30:c5:b5:c7:28: 2b:15:8d:62:bf:09:40:42:aa:ae:63:4a:69:29:9b:ec: 92:d4:d5:2b:03:02:70:a1:08:cc:61:54:c1:a2:1e:50 Fingerprint (SHA-256): 15:62:14:65:70:CF:D5:28:45:74:0D:69:0E:F9:E6:D1:99:2E:A8:D0:25:E8:37:48:2D:FC:1E:C5:14:09:07:73 Fingerprint (SHA1): 61:AA:8F:AA:73:D3:70:3A:4B:01:4F:C0:E1:13:F2:5E:A8:8C:12:69 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #592: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #593: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #594: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062528 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #595: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #596: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #597: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #598: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 117062529 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #599: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #600: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #601: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #602: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 117062530 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #603: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #604: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #605: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #606: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 117062531 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #607: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #608: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #609: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -2 -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #610: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 117062532 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #611: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #612: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #613: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -2 -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #614: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 117062533 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #615: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #616: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #617: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -2 -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #618: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 117062534 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #619: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #620: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #621: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062528 (0x6fa3b80) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:04:39 2020 Not After : Fri Jan 17 07:04:39 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:ae:cb:74:15:f0:da:1c:a3:79:16:b2:8e:0f:3f:de: ee:1c:3f:93:fa:9a:8c:56:b5:04:69:a6:01:0a:4d:8b: 36:04:56:71:78:c1:27:69:6c:4e:30:22:2c:2d:d8:6e: ac:10:1a:ce:62:9c:aa:93:a0:c4:1e:2c:c6:dc:16:00: ff:d2:9e:4c:fb:5d:77:9c:f4:3d:ad:20:1f:2a:5c:d6: 7f:fd:7d:46:e1:58:9f:0c:b6:ef:7f:5e:80:20:95:06: cb:ad:de:dc:b6:52:5f:73:43:95:7e:70:a8:2a:a6:4a: 8a:24:eb:82:40:12:02:17:87:c0:c5:c1:42:bb:9a:5d: 55:8f:f3:db:6f:53:b4:e8:9f:13:65:7f:ad:0f:45:35: 66:ff:4f:27:68:0b:15:d7:08:14:52:f8:54:6a:db:30: 7b:e2:81:c0:f1:64:de:04:8f:7a:3a:54:d8:6f:79:a1: 12:dd:09:d7:49:53:ac:ad:32:70:97:db:b3:03:78:40: f4:6d:b9:f5:31:33:86:f6:69:63:6a:7e:9d:6e:b7:31: a6:ea:3c:62:f9:e0:eb:cb:68:8f:4e:28:58:d4:e5:6e: da:07:df:48:fd:5b:6e:e1:74:ec:12:1d:dd:73:77:fa: 85:e8:cc:1d:a0:b1:e2:42:8b:69:62:f5:bf:20:4b:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:c0:1f:5a:04:39:52:7d:ac:c3:af:41:7a:6f:92:47: b2:2a:67:bb:4e:45:17:6f:e2:f2:f3:06:2d:45:a1:2e: b2:93:60:30:ab:fa:40:e5:59:25:1c:00:62:81:7f:b4: 4d:ac:95:8b:5d:95:2e:1c:72:cb:95:8c:59:fa:00:28: 5e:15:7b:e5:b3:7c:54:60:08:a5:86:b5:92:0d:21:59: c6:d0:a5:32:61:04:41:ea:4e:46:4e:31:89:6b:02:21: 87:f9:33:73:9a:f6:8e:e6:36:0d:0c:da:6c:ec:77:9f: d9:c5:07:3f:4c:4e:77:40:61:da:8e:7d:e8:91:e1:45: 31:d8:44:73:69:0a:a7:ea:19:d2:bf:4b:ec:31:43:50: d2:58:67:fa:d0:36:77:04:10:ed:c4:29:ff:11:b5:42: 07:27:67:5c:8e:7d:6a:13:d1:41:2e:84:b8:fb:19:80: bb:20:7c:6e:88:bd:f6:d5:02:af:48:ef:c4:28:5f:5f: 07:fd:03:13:db:a4:e2:e9:af:e8:7a:0f:36:72:75:8e: 8f:4c:cd:55:19:0c:ff:a4:1e:0f:e2:88:30:73:33:c4: fd:e0:76:5a:0d:18:b4:92:cf:26:76:a9:96:5c:6e:04: dd:13:fe:34:aa:63:a5:26:62:f3:a2:b8:10:ff:00:74 Fingerprint (SHA-256): 43:02:40:78:72:D6:35:57:56:6F:5A:8D:8E:A8:93:C2:58:39:F2:34:6D:14:FA:C9:CA:71:26:65:3A:6B:30:CF Fingerprint (SHA1): EF:B3:BF:1B:95:EA:B6:DA:53:17:8A:FE:FC:E2:74:D5:DA:91:8C:00 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #622: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #623: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #624: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #625: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062528 (0x6fa3b80) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:04:39 2020 Not After : Fri Jan 17 07:04:39 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:ae:cb:74:15:f0:da:1c:a3:79:16:b2:8e:0f:3f:de: ee:1c:3f:93:fa:9a:8c:56:b5:04:69:a6:01:0a:4d:8b: 36:04:56:71:78:c1:27:69:6c:4e:30:22:2c:2d:d8:6e: ac:10:1a:ce:62:9c:aa:93:a0:c4:1e:2c:c6:dc:16:00: ff:d2:9e:4c:fb:5d:77:9c:f4:3d:ad:20:1f:2a:5c:d6: 7f:fd:7d:46:e1:58:9f:0c:b6:ef:7f:5e:80:20:95:06: cb:ad:de:dc:b6:52:5f:73:43:95:7e:70:a8:2a:a6:4a: 8a:24:eb:82:40:12:02:17:87:c0:c5:c1:42:bb:9a:5d: 55:8f:f3:db:6f:53:b4:e8:9f:13:65:7f:ad:0f:45:35: 66:ff:4f:27:68:0b:15:d7:08:14:52:f8:54:6a:db:30: 7b:e2:81:c0:f1:64:de:04:8f:7a:3a:54:d8:6f:79:a1: 12:dd:09:d7:49:53:ac:ad:32:70:97:db:b3:03:78:40: f4:6d:b9:f5:31:33:86:f6:69:63:6a:7e:9d:6e:b7:31: a6:ea:3c:62:f9:e0:eb:cb:68:8f:4e:28:58:d4:e5:6e: da:07:df:48:fd:5b:6e:e1:74:ec:12:1d:dd:73:77:fa: 85:e8:cc:1d:a0:b1:e2:42:8b:69:62:f5:bf:20:4b:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:c0:1f:5a:04:39:52:7d:ac:c3:af:41:7a:6f:92:47: b2:2a:67:bb:4e:45:17:6f:e2:f2:f3:06:2d:45:a1:2e: b2:93:60:30:ab:fa:40:e5:59:25:1c:00:62:81:7f:b4: 4d:ac:95:8b:5d:95:2e:1c:72:cb:95:8c:59:fa:00:28: 5e:15:7b:e5:b3:7c:54:60:08:a5:86:b5:92:0d:21:59: c6:d0:a5:32:61:04:41:ea:4e:46:4e:31:89:6b:02:21: 87:f9:33:73:9a:f6:8e:e6:36:0d:0c:da:6c:ec:77:9f: d9:c5:07:3f:4c:4e:77:40:61:da:8e:7d:e8:91:e1:45: 31:d8:44:73:69:0a:a7:ea:19:d2:bf:4b:ec:31:43:50: d2:58:67:fa:d0:36:77:04:10:ed:c4:29:ff:11:b5:42: 07:27:67:5c:8e:7d:6a:13:d1:41:2e:84:b8:fb:19:80: bb:20:7c:6e:88:bd:f6:d5:02:af:48:ef:c4:28:5f:5f: 07:fd:03:13:db:a4:e2:e9:af:e8:7a:0f:36:72:75:8e: 8f:4c:cd:55:19:0c:ff:a4:1e:0f:e2:88:30:73:33:c4: fd:e0:76:5a:0d:18:b4:92:cf:26:76:a9:96:5c:6e:04: dd:13:fe:34:aa:63:a5:26:62:f3:a2:b8:10:ff:00:74 Fingerprint (SHA-256): 43:02:40:78:72:D6:35:57:56:6F:5A:8D:8E:A8:93:C2:58:39:F2:34:6D:14:FA:C9:CA:71:26:65:3A:6B:30:CF Fingerprint (SHA1): EF:B3:BF:1B:95:EA:B6:DA:53:17:8A:FE:FC:E2:74:D5:DA:91:8C:00 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #626: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #627: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #628: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #629: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062535 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #630: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #631: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #632: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #633: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 117062536 --extCP --extPM < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #634: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #635: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #636: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #637: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 117062537 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #638: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #639: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #640: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #641: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 117062538 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #642: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #643: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #644: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #645: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #646: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #647: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062535 (0x6fa3b87) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:07:02 2020 Not After : Fri Jan 17 07:07:02 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:f0:dc:96:1a:be:b5:95:62:09:c6:88:e9:67:e9:b8: 1c:7a:50:67:19:59:70:5b:c3:a9:21:21:bd:ab:4b:a3: 89:2a:db:ad:85:5f:59:f2:77:34:59:5e:bd:50:16:b3: b8:5c:e7:42:ab:a9:75:46:42:9b:39:21:77:31:11:53: 7e:0f:9b:b6:2e:9a:fb:82:11:1e:41:1c:b8:7d:66:0d: be:97:d6:3f:c2:c9:96:18:8e:10:c3:bf:66:a3:c1:f5: f2:49:11:33:1e:7d:67:06:f8:d6:5c:5f:c1:fd:d2:e7: 7b:9c:2b:80:dc:ab:e1:06:f7:c6:2d:69:85:29:88:f0: 1a:b7:90:41:4d:af:e7:35:99:f7:39:0a:3b:a8:d5:61: fe:be:8b:a0:e2:36:c5:c9:2a:18:61:fe:8d:4e:2f:79: fe:61:d8:02:3b:5e:40:44:de:99:05:71:5c:6b:21:38: cc:23:0a:ea:4b:29:f6:72:7f:a6:f0:39:90:b5:fc:21: 6d:8c:99:96:55:7f:03:4e:ec:1b:a7:72:41:95:c1:f7: 58:99:ed:8a:36:10:ad:78:6c:dd:56:99:e1:fe:48:1b: e5:33:61:23:b7:70:c8:e8:18:f5:da:e1:1f:b8:e5:bf: 20:af:0f:7b:dc:89:f5:ae:7a:66:ce:f7:54:1e:98:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:aa:b3:4b:e9:1b:d9:7d:bb:1f:3c:7b:dc:6b:9b:36: a8:ce:e8:5c:25:94:7d:aa:29:eb:98:f5:8c:8a:5e:a9: e5:ba:f5:7e:c9:a5:47:4e:18:1f:b7:82:69:0c:cb:0f: 29:c7:4f:97:fb:b5:e0:04:d4:98:a8:f0:96:2d:b4:80: bf:81:2c:53:52:10:fc:c4:95:cb:c3:bd:52:76:9f:88: fa:6f:e7:aa:c6:e2:76:d4:56:be:71:ca:5c:53:4a:ba: eb:54:1a:15:a0:64:06:b4:c0:ec:af:ac:f9:c0:3d:3d: 7f:bc:25:4f:10:75:dc:d0:80:d4:d2:70:65:80:a8:64: 8c:93:0d:b4:c6:27:d9:82:7e:2f:49:50:8c:32:48:b2: 3f:0a:81:83:60:00:b0:97:1f:78:21:30:19:54:5b:1d: 04:16:d8:ec:fe:3b:4f:2c:e1:69:f4:a0:d8:b2:21:2d: 1b:f7:09:ef:3d:9f:90:be:dc:bf:0c:6d:15:e4:c6:51: c0:1a:df:0b:3d:27:ad:7a:2c:ae:79:8c:fd:01:45:fa: d6:19:ba:2c:c7:b6:15:b9:1a:ca:6a:79:e5:a7:b5:87: 5f:ae:f4:c4:3c:e6:df:30:43:94:25:8f:15:6e:f8:2a: 39:14:c8:81:87:ac:9b:59:1f:88:17:e1:d1:bd:fb:9c Fingerprint (SHA-256): 2C:4B:03:49:2A:FA:C6:C1:34:19:C9:0D:D9:CD:3D:B0:2F:E9:BB:17:22:1F:F4:3C:35:42:1E:81:92:D3:4E:B4 Fingerprint (SHA1): 9B:FC:BB:27:AA:D1:FD:C3:39:40:7E:82:C6:75:3D:D4:D0:FF:95:94 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #648: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #649: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #650: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062536 (0x6fa3b88) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:07:24 2020 Not After : Fri Jan 17 07:07:24 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:8f:52:32:c2:3f:63:b9:a8:17:1a:de:d6:8f:35:55: bf:0b:cd:39:41:f4:b8:4f:d4:a1:ad:11:ad:99:85:d5: 2c:5c:0b:df:c5:87:2d:be:99:95:47:b7:9a:f0:87:84: 14:b5:53:95:c5:cd:c5:e0:26:de:11:e8:57:ce:3c:e6: a8:da:13:33:ce:05:65:41:88:e7:7e:66:69:2d:4d:40: 15:8d:98:9d:c9:fd:19:3b:12:e8:38:f1:80:cb:1e:4d: 91:32:ba:05:49:45:1c:cb:33:39:d8:a8:05:19:4d:4f: 26:90:51:eb:89:a2:af:43:0f:a4:41:47:a7:ac:87:59: 03:8d:78:f3:77:5f:0c:61:de:1a:45:0f:5e:b3:b8:85: 80:c0:94:6d:e9:6e:c0:3e:f7:d5:3d:79:68:74:91:42: 28:5a:da:85:54:cc:66:58:a3:60:68:65:36:59:38:c0: 26:b6:b2:9b:cf:8b:1d:41:2f:44:e6:7f:2e:bc:96:8b: b9:b3:79:ca:c2:d3:09:d2:56:cb:ec:0a:f8:ba:3e:15: a6:b5:0d:d0:d5:eb:56:1a:cd:f2:85:a9:65:03:04:65: a9:5e:57:f9:60:25:b9:37:2b:66:ac:41:9e:3f:a6:76: f6:86:7a:84:71:bf:75:6b:fa:66:3a:66:29:69:c9:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cc:3e:67:1e:f3:1b:95:34:27:fb:77:9e:68:42:36:ac: 06:d7:e7:fc:86:c7:ce:37:f6:a2:4c:eb:97:b2:a9:e1: 93:5a:45:d5:c9:81:50:f9:c7:74:f7:79:73:1b:49:32: 86:0b:4e:7d:9f:48:33:d7:16:79:b8:d2:7c:88:0d:3d: 26:8e:60:8c:40:46:69:98:44:b6:3f:05:cb:8d:38:8f: 66:d9:b3:da:a0:dc:37:9b:1e:b1:0f:07:39:0b:00:b1: 03:da:40:aa:c6:1d:34:ed:e5:e3:ca:7d:c9:cc:58:65: 68:b9:24:73:a7:20:a7:c8:fa:4f:94:2e:13:a2:09:f6: 91:3a:eb:99:70:53:e8:30:9e:a0:c5:e3:ab:fa:e4:f5: a4:88:d0:e9:75:8d:3e:8f:a2:e4:51:63:ea:b1:d7:5f: 80:6d:05:16:bc:b0:0b:30:3e:41:8c:2e:52:2e:25:26: d4:f8:cd:73:15:a9:1d:bf:cd:9f:b3:20:fb:7e:c0:72: 3b:3a:bd:60:5a:78:c7:c9:45:ce:88:2a:0d:98:8b:40: 7b:7b:d8:ac:eb:7c:40:1d:82:70:13:c3:99:37:40:a2: 8f:08:31:ea:99:00:67:a1:aa:5d:d0:71:30:5a:33:e1: 56:1e:5b:83:84:b7:8b:1e:69:16:6d:e4:d6:ae:c9:6c Fingerprint (SHA-256): 9C:38:8E:B9:4E:22:FE:47:89:EE:4E:52:37:AB:85:43:70:E1:2A:57:AB:5D:F4:15:51:D5:B2:B7:F7:22:70:CF Fingerprint (SHA1): BE:72:FD:61:7B:65:8F:0D:5A:12:22:D5:3F:6D:69:81:0C:52:16:3E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #651: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #652: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062537 (0x6fa3b89) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Jan 17 07:07:42 2020 Not After : Fri Jan 17 07:07:42 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:ed:c6:94:f9:ad:e5:83:c7:29:7f:2d:46:0f:83:64: 5c:48:42:9f:b5:73:95:b0:d9:3e:71:dc:64:22:42:3e: 84:f6:21:d4:bd:77:fe:7f:44:9a:19:d8:87:4e:9a:a2: 4c:22:12:8e:cc:64:c4:24:81:26:a2:dc:84:1a:53:93: a2:9e:49:58:0d:33:e8:91:5b:cf:99:c3:8c:e9:e1:15: 0a:96:ed:1c:46:62:fd:84:66:64:36:67:01:54:54:10: bc:8f:ae:87:34:b5:d3:e5:ad:9d:70:d5:9d:89:20:15: 7c:a6:2d:a9:c6:34:fe:3c:96:15:b7:aa:2b:7a:08:d0: 23:bc:d9:ee:b1:b4:15:88:df:1a:46:c1:8f:d4:fa:68: 0d:87:1d:ba:95:c8:af:96:0c:5d:6e:2c:bc:77:61:a2: 6c:e9:39:32:52:4e:66:f2:9f:7b:74:93:4e:b0:c7:1f: fc:6a:b3:58:c8:a2:de:f9:a4:29:19:91:21:8c:50:60: 51:d0:cf:14:c5:56:de:ce:0d:a2:bd:b1:a7:a3:65:6c: 41:7d:71:2b:fa:69:10:22:72:89:a1:c7:20:f2:31:b1: 25:00:2c:27:15:1f:03:48:28:58:ff:87:be:cd:79:65: 4e:e0:b0:0c:a8:ce:46:43:88:7f:5a:4a:1b:87:2d:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 55:95:7a:8d:2f:7e:e4:d5:42:97:ee:2a:0f:e3:7a:1c: 20:8a:4a:54:2c:f3:bb:fe:a2:ba:89:d5:61:24:61:09: e4:15:80:ec:fa:9f:48:8b:a4:72:6f:d4:69:55:49:21: e5:95:6a:d9:16:ba:6b:0d:d5:df:d4:69:1e:aa:e4:96: e5:d7:9d:53:dd:f0:b9:0b:54:36:95:a9:88:e1:e4:48: e9:a2:6c:55:ec:19:90:47:2b:a8:90:ba:1a:f0:38:6b: 25:ac:25:5c:7e:d0:2c:d5:45:0e:1a:3d:a9:8e:fd:b3: fb:3a:4a:7b:26:53:d8:3d:77:34:09:b7:a0:2a:a2:0d: e0:9d:ca:8d:fb:8f:ce:ba:3d:56:12:ce:60:ee:c6:0f: 84:5a:00:74:cf:d0:65:61:f9:23:09:85:03:d0:15:64: 8f:06:1a:58:8a:9e:e7:a2:da:e7:6f:ef:45:27:14:a1: 09:58:6c:ba:51:01:38:95:2a:2c:b9:36:eb:b3:23:db: 08:e2:c9:6f:ee:eb:b4:cc:1b:37:41:61:21:58:c5:7a: a4:35:8a:37:a4:55:cc:e1:75:6d:29:33:8a:f6:32:b5: 9c:f3:ee:4b:96:2e:f2:4d:c9:c5:bd:99:47:0a:d2:dc: 86:fd:4f:d7:8d:f8:48:2d:ce:05:b4:52:90:9c:62:84 Fingerprint (SHA-256): 25:26:81:1B:D1:DE:8B:A8:80:92:0E:D0:FE:27:AD:89:F2:73:B6:C0:27:59:61:79:28:75:B2:BF:DC:7E:2A:45 Fingerprint (SHA1): DC:0C:3F:22:41:B6:B8:5A:4B:27:57:EA:88:86:BA:2E:07:4D:83:69 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #653: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #654: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062539 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #655: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #656: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #657: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #658: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 117062540 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #659: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #660: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #661: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #662: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 117062541 --extCP --extPM < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #663: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #664: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #665: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #666: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 117062542 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #667: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #668: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #669: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #670: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 117062543 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #671: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #672: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #673: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #674: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #675: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #676: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #677: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062539 (0x6fa3b8b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:08:29 2020 Not After : Fri Jan 17 07:08:29 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:1c:9c:3b:bb:eb:a5:fc:1f:26:38:f7:e1:00:61:ec: 5c:af:d9:50:57:24:c8:fa:d3:82:43:7e:7f:e6:4c:d3: c2:8f:0f:cf:cc:26:a8:78:6d:8c:44:3c:0d:e1:12:3e: 23:66:28:44:e4:d3:91:58:0b:14:90:1b:83:e9:2e:c7: c7:a2:49:1c:3c:db:d2:45:2e:44:0d:e3:fc:1f:21:a1: ba:2a:d9:80:e9:20:1e:98:7f:52:14:30:86:0b:01:6c: fe:1a:af:c8:0a:81:66:ce:e4:46:6a:b6:d8:5f:b2:0f: 05:c2:be:03:9d:25:19:ea:27:0d:19:2a:12:8d:dc:61: a1:2c:41:02:6f:e2:a3:a3:aa:5c:80:c8:04:8f:8e:f6: 57:5f:2a:01:d7:d7:c7:e7:16:61:45:5b:50:27:6d:e9: 90:7b:db:92:47:86:90:f7:ca:6c:8c:2c:6f:f0:02:10: 13:07:ab:bb:a3:70:51:bd:d8:f3:d7:bd:1e:15:8a:56: 81:16:98:7a:98:31:c1:77:2b:d1:43:33:83:ea:18:a4: 1b:66:ac:07:73:01:c4:ab:32:b7:84:c5:f1:e2:e6:94: 7a:48:74:a8:25:c0:7c:8e:8a:19:67:4a:95:75:1a:54: 16:70:cc:be:b6:12:03:df:8c:e0:82:3d:3f:57:c3:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:e7:43:8f:a8:df:70:c8:6a:13:f8:46:05:72:e4:dc: 25:4c:d6:aa:c2:07:b5:c6:1b:e1:1a:27:cd:69:e5:74: 8a:86:fb:32:dd:1b:55:4a:68:a3:bc:e7:94:4d:7d:46: 2f:6f:9c:05:d4:c9:01:5b:c2:5c:76:92:c3:f6:a9:40: 8e:9a:82:20:8b:70:0a:9f:de:1b:59:67:ce:2c:7b:27: 27:1f:32:79:29:f6:36:b9:80:33:92:3d:d4:44:4c:6f: ab:49:87:9c:db:c6:2b:65:80:88:a5:35:0e:d6:ec:58: d3:71:e0:6e:ba:81:ee:34:2a:f4:12:d3:bd:b2:d0:81: 12:5c:4d:be:b7:23:60:fb:48:40:34:50:30:33:36:39: 1a:53:4f:36:55:a9:d4:69:10:4f:26:96:9c:5b:79:4d: 96:0e:2c:bb:d9:25:08:38:79:d6:8c:54:8a:a2:3a:db: 44:d3:51:4f:96:ce:c8:c5:92:dd:84:c8:74:68:43:92: 2f:da:86:3b:fa:b9:66:d9:71:a9:af:fb:6a:99:9b:47: 26:de:a5:8c:f3:1e:0d:79:08:b8:f1:95:95:6f:79:4e: ee:94:8e:10:b7:63:47:3b:a5:af:0f:bf:af:65:18:0d: 11:8d:ec:f8:df:bf:36:63:27:84:8e:be:31:89:09:96 Fingerprint (SHA-256): C3:52:02:C0:A1:CF:BB:E3:25:61:09:4C:42:B2:94:A1:FF:2A:33:D2:0D:46:50:38:E2:43:AB:01:E2:8C:C2:22 Fingerprint (SHA1): 66:21:36:4F:76:0B:7D:9E:CC:2B:3B:8C:7C:41:73:AD:8A:5B:A6:A2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #678: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #679: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062540 (0x6fa3b8c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:08:48 2020 Not After : Fri Jan 17 07:08:48 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:ef:4d:7f:a6:ae:ce:59:be:59:55:62:8d:79:34:8d: 1b:3b:bc:fc:80:a0:0f:b5:6a:36:14:ac:ff:dc:c5:74: af:82:7d:3d:fe:1a:1e:73:2b:c0:cc:2f:b6:ab:7b:ca: 36:50:5f:48:4b:67:a6:19:c4:ed:6d:7d:82:ec:25:9f: c5:1e:33:19:c9:79:7a:f2:cf:a1:e9:9c:8e:ba:e7:f5: f5:83:ab:4a:4f:a4:f4:08:6f:32:65:68:f5:26:da:d2: 96:24:1f:53:b7:c7:02:7f:7f:df:a7:8a:db:31:af:f7: 99:29:0f:95:c8:ca:67:27:6e:7b:3d:55:98:f6:dd:63: 82:95:c2:57:c5:ed:7e:0e:10:e3:64:2e:d7:6f:6e:15: 45:9d:14:24:92:4e:61:23:44:f1:e0:91:7d:dc:3b:6c: 7e:18:d5:0a:fb:01:18:7e:98:7d:e0:99:bc:09:79:de: 92:28:6a:27:39:2a:7d:e9:4e:a7:b1:8f:0e:c8:bb:a0: 65:00:29:09:8e:92:01:f9:18:ce:86:90:3a:69:9b:d6: 97:70:d8:7a:48:bb:5e:dc:a5:00:1e:88:be:dc:9b:a3: 7a:74:f9:cd:9c:95:c7:0f:0a:e2:43:e1:45:bf:16:0d: 63:85:bb:04:f4:d3:0e:5d:3c:04:7b:dc:ed:50:c4:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 25:50:6c:e0:08:4b:d5:3c:6c:15:64:92:8a:46:1e:e1: a4:1c:f4:29:78:46:97:3d:1b:9a:55:2e:58:20:98:b9: da:c8:d4:71:6d:51:98:2e:36:52:73:61:41:0b:1c:af: e4:3c:83:8a:8c:cf:73:4f:bf:e5:0c:23:be:4a:48:6d: e5:b3:cd:15:9f:6b:9a:05:0c:8d:dc:09:32:84:5d:4d: ae:30:cf:5e:43:21:06:c2:61:7b:d3:65:14:0f:0f:48: 1e:d5:d3:b8:14:cd:65:53:f5:cc:6b:c1:78:23:6b:2c: ad:ed:4a:b9:1e:a2:11:ad:f8:2f:d1:4c:2b:b0:83:23: c0:1b:03:5a:f4:ef:d4:4a:98:d3:a2:8a:7d:d8:2c:c0: bf:3f:ea:e8:58:32:f4:24:0e:a9:7e:c6:00:72:bd:07: 86:f5:98:89:89:59:b5:96:ac:52:e3:87:2d:0d:f0:ee: 24:56:5f:34:d7:9b:a3:35:61:cd:66:d3:3a:c5:2f:d4: 0d:32:c9:46:47:6c:d8:22:d1:9d:18:c4:47:d3:ca:1d: d6:1f:26:13:ea:30:63:90:52:2b:7c:95:72:13:be:8e: 55:01:da:8f:3a:fb:6f:7a:bf:82:3a:93:1d:fe:2d:bb: f5:36:46:0c:a0:f1:85:6c:b5:9b:be:0b:07:6c:9e:29 Fingerprint (SHA-256): 5D:2B:F9:D9:78:BE:E4:D7:F1:99:27:74:73:BE:33:58:12:5B:80:DF:AA:D5:81:21:B2:4D:F4:07:45:98:E1:2F Fingerprint (SHA1): 2D:45:23:95:14:56:62:69:31:2C:29:D8:A3:2E:2E:1F:1C:51:BE:A5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #680: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #681: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #682: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062541 (0x6fa3b8d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Jan 17 07:09:07 2020 Not After : Fri Jan 17 07:09:07 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:ce:9e:43:6b:88:bc:e2:f7:0b:04:65:6f:ef:a7:2c: c6:f6:7b:ef:2e:1b:a6:76:6c:5f:34:93:04:52:d1:5b: 69:be:28:1c:67:35:c3:4b:62:33:c9:2f:06:74:3a:e3: 00:98:fa:a8:52:1b:c1:6f:2d:1b:bd:eb:2d:97:2b:12: f2:f8:ff:b3:a3:d8:78:a8:0f:f1:8e:f0:fb:5a:be:26: 12:28:f0:96:e9:5e:25:27:1d:0c:f9:c7:67:57:72:6f: bc:66:fe:c9:a4:fe:7c:85:9f:ad:bd:65:5e:b3:b4:e5: 3e:a2:b2:59:68:c0:84:4a:ee:76:99:44:e2:81:db:41: 8d:af:fe:b9:74:bb:1f:e6:e3:65:d4:85:f2:6f:11:04: f2:92:92:d0:26:b2:38:8d:42:8a:79:b4:9c:c2:d7:d4: ea:8f:5e:f0:67:db:80:26:97:b1:f5:b4:52:2b:06:ff: 60:d8:bd:f9:7a:19:e0:bf:a9:4c:9a:09:59:5d:96:32: c1:cb:b8:05:ff:17:22:fb:13:51:78:94:64:ca:ec:c2: 48:1a:d3:40:26:a6:b2:4a:85:44:ce:3e:3e:75:76:84: c8:ad:52:bb:86:3e:06:75:d7:bf:b8:f8:bf:f5:45:bd: d1:62:51:a2:c4:b0:de:cb:e6:80:d9:45:eb:5c:5f:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:d7:ab:9d:fa:76:9c:a7:30:80:a8:0f:33:0c:e2:59: 8f:29:33:01:18:37:3c:d0:2c:1d:0e:7a:63:8d:a6:cd: 19:61:63:e6:41:3a:b3:f2:39:5c:f5:23:f7:82:90:21: 87:5d:64:19:c1:79:40:a8:4f:72:f8:b9:2e:b4:fa:c9: b6:a8:bc:23:f0:f0:72:bb:91:56:85:83:cf:e3:6d:7b: b9:00:32:e7:96:4a:e9:23:1a:1c:f1:c7:00:25:57:63: 69:49:fb:32:13:f8:f8:2e:87:70:75:f7:f2:a2:cb:21: e5:3a:73:85:04:44:db:88:5e:6f:0b:51:51:95:a8:5e: 43:78:4c:a3:98:42:41:58:ae:42:2c:95:14:58:82:16: 82:aa:a5:58:79:58:e8:8f:15:bb:76:bf:29:ee:8d:e2: cf:f5:cf:15:3d:05:ed:77:c1:9c:1c:dd:52:90:1d:bd: 61:c8:f5:9f:5c:63:64:9d:8c:28:25:0c:b8:20:c8:73: 4c:71:ea:a8:8e:bc:98:3d:5b:86:bc:4a:e7:31:8e:45: 79:61:06:03:71:e8:6a:af:03:f5:98:77:0a:d2:c8:24: 89:cd:4f:30:ab:91:7b:51:15:52:85:06:82:02:22:91: 05:8c:2b:5a:5e:59:43:57:fe:12:c6:5c:14:f5:21:52 Fingerprint (SHA-256): 1D:0B:06:87:CB:00:9D:1C:0D:0E:EF:9F:23:6F:06:37:75:16:75:91:A4:0F:75:DE:3D:9E:DC:00:89:AA:0A:A0 Fingerprint (SHA1): 6F:E4:C4:5A:FA:56:99:EB:7A:C6:D7:1E:D3:43:23:58:93:82:2E:5D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #683: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #684: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062544 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #685: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #686: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #687: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #688: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 117062545 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #689: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #690: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #691: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #692: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 117062546 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-CA1Root-117062437.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #693: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #694: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #695: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #696: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 117062547 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #697: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #698: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #699: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062544 (0x6fa3b90) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:10:13 2020 Not After : Fri Jan 17 07:10:13 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ed:ae:2d:06:79:64:91:0a:37:8c:fa:c9:ab:64:3a:59: bf:ec:b1:29:26:06:0f:62:23:97:f4:36:4f:8b:8d:af: 02:5e:cf:d2:34:7e:ed:62:ee:56:53:72:c5:ea:08:c8: 98:5a:e3:39:02:4a:5d:04:0c:68:df:66:ff:47:c0:49: 7d:47:8d:57:29:68:36:9d:2f:62:b7:8c:e3:ab:96:39: a1:33:55:28:14:e8:9c:63:47:ba:11:b4:37:51:36:00: eb:9b:ba:56:9e:91:76:9f:fc:67:8f:32:e3:8b:ec:d2: 30:b0:25:ca:f1:03:1e:af:87:18:74:c0:68:49:44:47: 5f:f0:e1:d6:51:ca:93:14:3b:98:36:0e:e3:ef:74:4e: 85:18:22:d7:e3:81:75:5b:a9:1f:6e:b0:7a:5f:9d:cf: 8c:22:53:8e:dd:13:ac:87:1a:04:be:13:e5:da:de:f6: a2:d5:29:cf:24:00:60:6f:5f:19:37:f4:4b:b6:70:d6: 75:09:50:1e:d9:09:df:c7:5f:d6:4a:9c:82:d3:ee:cd: b6:d5:31:20:9e:57:8a:59:01:de:a9:04:5e:5d:e1:c2: 4d:88:bc:e7:8a:cb:b5:f9:b9:ca:b2:f6:f9:80:b0:98: 6c:eb:c7:6c:f8:7c:8f:84:1c:be:05:7f:1c:75:e7:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ce:8a:9a:e3:14:ac:77:61:cd:11:0e:41:48:e5:b1:88: f9:1e:a1:59:21:d4:66:56:40:4a:af:cb:d2:88:ac:8a: 9c:99:58:cd:ad:c8:a1:f8:27:16:c2:ae:e2:7b:b6:70: 7f:c3:fd:60:a9:d6:b0:9c:29:e2:9b:3c:a2:61:60:2d: a3:74:01:a5:18:29:5c:ce:cf:a6:6e:cf:d7:7f:59:0e: 6b:c9:22:d3:1a:b1:e4:b8:91:8e:57:ae:25:00:76:24: c1:38:30:e7:71:61:46:ae:9c:3f:4d:d3:94:80:cd:ac: eb:d7:57:78:1d:15:80:62:e8:5c:76:95:bb:da:2e:f1: 17:bd:b1:2f:43:c1:6b:78:9d:66:ef:31:f3:23:17:d9: 04:73:48:89:65:c8:df:37:c1:6c:65:e3:81:20:72:ad: 46:e5:03:47:38:fc:a0:3a:bf:df:88:9d:23:39:97:a4: 71:42:53:0d:55:38:b9:ea:37:f0:b4:af:aa:3b:8a:43: d9:e5:65:f6:fe:72:b7:d1:fa:04:93:1f:81:f5:3c:95: 17:9c:df:20:ea:a1:48:11:24:46:6d:ff:0b:7e:05:84: 43:b2:f9:8a:60:0b:a1:67:a0:21:67:d9:8e:3e:96:e8: 6c:69:b7:e6:44:c7:77:9c:10:26:ff:09:83:fc:54:f8 Fingerprint (SHA-256): 62:2C:B9:D5:E8:35:9B:FD:24:88:23:5F:A7:D7:A9:D7:3B:D7:A5:51:2B:3C:2C:84:73:86:FA:93:5C:37:4B:6E Fingerprint (SHA1): 74:E1:C5:D7:8E:B5:81:0F:51:BE:F4:A4:E3:C9:05:20:F7:EE:72:F7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #700: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #701: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062548 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #702: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #703: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #704: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062549 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #705: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #706: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #707: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #708: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 117062550 -7 Bridge@Army < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #709: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #710: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 117062551 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #711: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #712: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #713: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #714: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #715: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 117062552 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-Bridge-117062438.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #716: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #717: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #718: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #719: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 117062553 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #720: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #721: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #722: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062548 (0x6fa3b94) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Jan 17 07:11:31 2020 Not After : Fri Jan 17 07:11:31 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:aa:2d:ec:bd:11:65:48:49:77:97:b9:78:f9:4c:7d: 40:ba:03:fc:28:d8:6f:eb:26:05:df:8c:d2:b3:32:44: d8:14:3a:65:0a:64:2d:f9:be:47:a6:8c:92:57:91:5f: 0c:eb:be:2f:f2:bd:e1:f1:7c:3e:ff:48:f3:5f:4d:8e: 89:25:4d:6b:4c:ab:bc:6e:3f:3c:92:fb:77:f0:ba:f0: cb:28:ce:21:26:ee:94:77:09:e1:81:73:1f:7f:cf:0a: ae:97:3c:73:49:19:04:b4:9d:e3:da:59:e8:81:6c:79: 33:69:6e:98:0d:ab:fa:64:2a:4e:1a:76:4e:19:ae:a3: ea:6b:50:34:26:27:38:1d:c4:ac:ad:a8:ec:94:d8:b3: fd:a1:10:c9:1f:74:f7:ac:ec:70:5e:8f:06:49:58:0c: 81:2f:45:b6:ce:87:2b:77:43:88:d7:ec:d0:b5:5b:ce: c8:bc:8a:58:9e:f3:b9:96:95:08:ed:ba:54:33:5d:7b: 8d:f1:a7:48:87:8c:bf:58:92:42:4f:c8:35:53:18:4e: 3d:a2:0b:78:b7:a4:c0:dd:1a:7f:90:a8:20:2b:32:0c: 06:90:d6:82:0f:6e:73:99:07:7a:e5:c5:0b:af:89:a9: e1:a8:39:cc:71:82:44:ee:06:e3:a7:7c:66:3d:91:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b4:65:6b:2b:5f:97:28:a8:02:bf:5d:fe:1d:b3:b3:ff: 25:1f:b8:11:4f:1a:17:f8:57:3d:49:37:9f:c8:89:35: 43:eb:8a:2d:32:03:9c:cd:48:d6:84:aa:49:a7:04:b2: 5a:8e:a3:63:e8:ed:11:25:fe:df:ec:b9:04:bc:8b:15: 5c:55:f6:a5:e9:0d:bf:2d:82:50:c3:e1:65:c3:5f:6f: c2:18:8b:68:51:6a:ce:53:ab:87:8b:4c:6c:5e:e8:02: 48:15:cf:a4:49:85:59:82:cb:76:cf:3f:62:c1:35:48: a2:53:be:e8:e6:dd:dd:2c:dd:23:7a:9b:c4:af:9a:c9: 76:6d:87:7c:be:4a:c9:7d:0d:fd:e8:c9:ab:9d:a4:22: 37:1d:ef:45:6e:5c:32:56:47:1e:3b:39:a2:31:de:3a: 67:86:e6:20:79:ad:5f:9f:71:97:c7:35:75:45:36:45: 19:72:8e:02:72:e9:9a:15:e4:8a:05:b9:f0:9f:2f:45: a3:7c:01:7f:7a:21:d2:28:fe:e5:79:c5:3e:7c:dc:da: 6e:92:4e:23:49:60:21:ed:32:b5:0f:a5:1f:71:4f:aa: 03:b0:85:70:06:5e:ba:c4:91:7c:52:3c:9b:71:d8:81: f1:30:60:d2:43:36:82:26:dd:6f:57:e0:e4:08:7d:3b Fingerprint (SHA-256): AE:51:72:6D:C0:53:03:26:8D:CE:56:EC:D3:4D:77:E0:E4:E8:DF:A5:D0:6C:53:10:77:D8:43:C2:64:39:CD:69 Fingerprint (SHA1): C1:24:8B:28:D5:93:24:56:3C:9D:F0:4B:CC:E5:A1:38:EB:77:1F:1F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #723: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062549 (0x6fa3b95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 07:11:50 2020 Not After : Fri Jan 17 07:11:50 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:15:36:83:48:df:a6:1b:a0:1e:24:89:0b:e3:50:e3: 13:ed:5b:54:0f:7d:08:61:6d:69:bd:57:ed:8e:76:a7: cd:78:cb:6e:42:d5:66:9c:a6:c6:93:73:60:10:3d:1e: b7:be:78:2c:84:db:be:a3:f7:46:47:fd:ce:05:8f:cc: 4b:39:e9:94:46:88:53:41:d1:2c:53:c7:82:4f:dd:52: 76:fe:61:9c:24:c8:8c:0c:05:39:aa:75:57:f0:16:cf: 4b:df:a6:84:5e:04:6d:b0:c6:d1:e7:b5:dd:42:69:19: d8:16:16:d3:3b:68:c9:8d:2d:75:48:5c:bb:b3:5a:4d: 94:24:3a:4f:8f:0b:2e:ab:79:3b:1e:eb:b0:db:a3:bf: 3c:21:49:3e:c6:c5:c6:31:ae:99:bf:bd:e9:f3:ba:aa: 4e:af:96:5d:19:28:b9:d4:23:cd:b2:21:bc:0f:86:85: ae:b9:0b:52:d7:1b:73:b0:3f:ed:75:81:b9:d7:12:f3: 7f:98:b3:fe:bc:7a:9f:39:4d:2f:6e:4e:8d:6c:20:92: eb:4a:f0:12:1b:b2:41:98:fe:41:69:65:cf:a1:06:c0: 16:dc:36:93:41:66:0a:35:52:17:34:6b:6f:af:af:e5: f3:60:26:3d:5f:e7:49:13:2f:14:ae:ca:bf:fb:8e:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:0a:ce:2a:b3:23:b6:e4:26:25:ed:47:88:0d:77:43: 1b:ca:1e:8b:9c:bf:48:7b:c5:01:ad:63:c1:8e:31:b0: 97:05:94:54:8f:ad:d6:10:aa:88:f4:6e:67:07:92:cf: a5:7b:dd:e4:03:08:e4:8f:e7:28:57:0c:d7:49:73:b1: d1:75:d7:4b:c7:2c:0d:55:ac:31:11:d8:ba:12:8a:be: 51:91:e0:b7:06:2a:a7:a2:47:5a:4a:fd:f2:6b:ce:66: 02:74:87:36:06:d8:1d:7e:08:dd:fa:a8:7f:19:fc:1c: e4:7f:8e:c8:2f:fe:78:ae:60:14:c6:3c:a3:6f:d0:ab: 0c:48:ee:55:2f:4b:a4:b2:38:3c:92:06:25:99:e3:a5: 31:72:8d:24:f1:29:98:6e:b1:0e:9a:30:b0:f5:fb:1a: f3:d1:66:5c:84:dd:39:bf:63:fc:ac:18:8c:80:cb:eb: e0:5f:2e:a7:0f:14:6c:54:81:b6:d6:7b:47:d8:9c:2e: 9d:a7:02:1e:2e:ac:6b:78:6c:f9:ca:0a:93:ef:26:94: af:43:71:d3:b8:c4:97:8d:ea:c3:ee:df:07:27:af:6d: ec:03:a5:5b:c3:32:6f:77:e0:60:af:50:33:f4:71:44: d4:35:0f:91:25:c8:7d:ef:dd:bf:70:21:01:0b:5f:4b Fingerprint (SHA-256): 74:3C:80:3E:E1:99:B8:13:74:50:3F:7F:AB:E8:03:A6:16:15:77:BD:AA:56:8D:F9:FF:B8:E2:ED:50:E8:B2:8C Fingerprint (SHA1): FE:33:26:86:FE:38:EE:FD:46:36:F1:3D:7D:28:88:E0:47:20:76:36 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #724: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062549 (0x6fa3b95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 07:11:50 2020 Not After : Fri Jan 17 07:11:50 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:15:36:83:48:df:a6:1b:a0:1e:24:89:0b:e3:50:e3: 13:ed:5b:54:0f:7d:08:61:6d:69:bd:57:ed:8e:76:a7: cd:78:cb:6e:42:d5:66:9c:a6:c6:93:73:60:10:3d:1e: b7:be:78:2c:84:db:be:a3:f7:46:47:fd:ce:05:8f:cc: 4b:39:e9:94:46:88:53:41:d1:2c:53:c7:82:4f:dd:52: 76:fe:61:9c:24:c8:8c:0c:05:39:aa:75:57:f0:16:cf: 4b:df:a6:84:5e:04:6d:b0:c6:d1:e7:b5:dd:42:69:19: d8:16:16:d3:3b:68:c9:8d:2d:75:48:5c:bb:b3:5a:4d: 94:24:3a:4f:8f:0b:2e:ab:79:3b:1e:eb:b0:db:a3:bf: 3c:21:49:3e:c6:c5:c6:31:ae:99:bf:bd:e9:f3:ba:aa: 4e:af:96:5d:19:28:b9:d4:23:cd:b2:21:bc:0f:86:85: ae:b9:0b:52:d7:1b:73:b0:3f:ed:75:81:b9:d7:12:f3: 7f:98:b3:fe:bc:7a:9f:39:4d:2f:6e:4e:8d:6c:20:92: eb:4a:f0:12:1b:b2:41:98:fe:41:69:65:cf:a1:06:c0: 16:dc:36:93:41:66:0a:35:52:17:34:6b:6f:af:af:e5: f3:60:26:3d:5f:e7:49:13:2f:14:ae:ca:bf:fb:8e:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:0a:ce:2a:b3:23:b6:e4:26:25:ed:47:88:0d:77:43: 1b:ca:1e:8b:9c:bf:48:7b:c5:01:ad:63:c1:8e:31:b0: 97:05:94:54:8f:ad:d6:10:aa:88:f4:6e:67:07:92:cf: a5:7b:dd:e4:03:08:e4:8f:e7:28:57:0c:d7:49:73:b1: d1:75:d7:4b:c7:2c:0d:55:ac:31:11:d8:ba:12:8a:be: 51:91:e0:b7:06:2a:a7:a2:47:5a:4a:fd:f2:6b:ce:66: 02:74:87:36:06:d8:1d:7e:08:dd:fa:a8:7f:19:fc:1c: e4:7f:8e:c8:2f:fe:78:ae:60:14:c6:3c:a3:6f:d0:ab: 0c:48:ee:55:2f:4b:a4:b2:38:3c:92:06:25:99:e3:a5: 31:72:8d:24:f1:29:98:6e:b1:0e:9a:30:b0:f5:fb:1a: f3:d1:66:5c:84:dd:39:bf:63:fc:ac:18:8c:80:cb:eb: e0:5f:2e:a7:0f:14:6c:54:81:b6:d6:7b:47:d8:9c:2e: 9d:a7:02:1e:2e:ac:6b:78:6c:f9:ca:0a:93:ef:26:94: af:43:71:d3:b8:c4:97:8d:ea:c3:ee:df:07:27:af:6d: ec:03:a5:5b:c3:32:6f:77:e0:60:af:50:33:f4:71:44: d4:35:0f:91:25:c8:7d:ef:dd:bf:70:21:01:0b:5f:4b Fingerprint (SHA-256): 74:3C:80:3E:E1:99:B8:13:74:50:3F:7F:AB:E8:03:A6:16:15:77:BD:AA:56:8D:F9:FF:B8:E2:ED:50:E8:B2:8C Fingerprint (SHA1): FE:33:26:86:FE:38:EE:FD:46:36:F1:3D:7D:28:88:E0:47:20:76:36 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #725: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #726: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062554 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #727: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #728: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #729: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062555 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #730: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #731: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #732: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #733: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 117062556 -7 Bridge@Army < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #734: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #735: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 117062557 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #736: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #737: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #738: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #739: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #740: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 117062558 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-Bridge-117062439.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #741: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #742: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #743: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #744: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 117062559 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #745: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #746: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #747: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #748: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 117062560 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-BridgeNavy-117062440.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #749: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #750: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #751: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #752: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 117062561 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #753: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #754: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #755: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062554 (0x6fa3b9a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Jan 17 07:13:20 2020 Not After : Fri Jan 17 07:13:20 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:89:8d:b9:1f:1a:9b:05:f6:0b:ed:86:fc:4b:fc:c6: 83:7b:c6:d0:3a:0f:8b:af:d8:e4:aa:60:95:56:8c:c1: 18:19:3f:0b:6e:51:a3:2c:c2:69:89:a8:17:8f:01:32: a7:16:64:50:6f:64:3b:fd:07:34:f6:cf:68:be:91:3f: 5b:ab:d2:81:12:2d:f0:ae:ef:2f:98:8e:f9:e9:07:3c: 86:54:47:96:51:aa:0c:5a:27:94:b0:9e:9f:6e:95:fd: dc:74:16:0b:78:91:dc:29:f0:79:84:51:0d:d7:12:15: 9a:db:b9:5e:02:a5:a5:cb:fe:ea:14:4e:2d:08:63:0a: 5c:d8:55:f0:f8:45:bd:5f:a1:89:27:3f:94:7f:54:17: 93:10:ff:d3:fa:cd:98:69:be:84:f8:de:6d:b6:a4:9a: 8d:e6:d2:c3:67:b6:65:59:50:16:2f:1b:ad:ea:46:b9: 5c:42:1b:0c:ba:4a:e9:16:19:96:ec:8c:01:98:8d:78: 5e:db:4f:a4:3e:d9:75:10:90:95:b4:e1:35:55:95:bd: 21:7c:1d:e6:b4:7c:68:a5:e0:3e:ff:c5:ad:74:6c:4f: e2:51:1e:2d:a3:88:3e:a2:c8:bd:f9:c0:1a:2d:63:14: 28:25:04:9a:50:6b:7a:7e:b2:45:19:3e:f0:d5:da:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:27:80:c4:d2:5c:33:30:fd:52:5c:b5:05:95:ee:a8: eb:5c:77:09:3e:6f:fe:ad:f5:75:73:b4:4f:be:66:ba: 57:4f:54:df:40:49:b9:d6:8c:49:b9:67:03:b9:b8:95: 44:20:29:d2:7a:a4:92:72:4b:38:32:36:ce:fa:32:71: b7:c4:da:e0:ee:88:ac:82:c4:ea:cb:f7:5e:ce:59:e9: d2:d3:a7:a4:a4:51:95:00:9f:21:92:ed:2c:d1:82:73: 76:0c:a9:04:74:4e:f8:e2:3a:a6:ee:df:ef:db:cc:45: 4b:1d:84:53:5f:ac:c5:a1:06:ff:92:97:db:a1:0f:06: 69:b4:50:df:da:b8:fd:c4:70:c9:93:6c:ac:84:df:8d: a1:cd:9b:a0:0c:e4:81:56:91:cc:0e:c4:5d:e4:53:9c: af:5c:d3:fb:16:d3:48:08:54:01:5b:ee:72:eb:c0:26: 8a:ac:90:88:45:5d:fe:25:0e:2f:4d:57:d5:9b:ee:35: a3:c7:e6:0c:89:a8:f0:47:f4:f4:74:77:f5:32:9e:ce: c0:ca:d1:f1:d6:37:a8:bf:91:f6:a0:33:84:d3:79:3b: a6:df:f1:17:34:4f:df:9d:fe:64:a1:3e:27:d1:6c:77: db:c0:f4:b0:5c:55:1e:b3:9f:55:b3:00:13:9b:e4:8c Fingerprint (SHA-256): C3:11:00:88:35:DA:26:75:C6:CC:42:6F:FE:CF:93:9A:4F:F8:66:7F:A8:91:72:60:9F:F3:94:44:C6:9D:C6:49 Fingerprint (SHA1): 9F:1C:CE:9B:FE:84:C2:4F:93:60:82:8D:25:0E:D9:62:11:71:55:3D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #756: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062555 (0x6fa3b9b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 07:13:40 2020 Not After : Fri Jan 17 07:13:40 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:bd:40:c6:4c:e5:3f:1d:d6:0a:14:d0:18:26:28:f5: d7:bf:56:16:22:86:a4:e8:34:30:a6:78:ba:70:d6:1e: 1f:5a:cd:bb:17:f0:6b:5a:95:c9:25:b2:08:c8:1c:5f: e0:59:99:b8:e0:64:fc:a7:9e:ed:ae:b0:34:6a:56:06: d1:89:aa:05:8b:49:98:64:ad:1a:c8:a0:1e:7f:13:2f: 30:e0:47:91:06:ac:bf:35:11:ac:46:6c:77:e3:db:f2: e8:ce:e5:84:4b:e1:27:c1:73:e0:d9:59:bd:05:e5:28: e8:ad:5c:17:70:e9:10:2f:12:e0:69:4a:f9:20:0e:02: 17:81:17:71:c7:87:12:05:1e:bb:5a:05:37:66:d1:2b: 80:6c:23:75:14:c7:0d:ad:8f:d8:8d:5f:9f:db:2c:1d: a9:28:2c:08:91:7b:1d:9f:e6:cd:bc:08:78:a0:58:fb: d4:aa:09:98:12:3d:16:30:6c:c1:82:28:9e:36:68:d5: 12:ff:17:4e:96:58:af:1c:e4:03:e3:1b:51:4c:2a:1d: aa:6c:be:36:dc:5f:47:3c:a2:84:a6:64:d2:c0:9b:3c: e7:73:98:d9:00:c2:fe:e3:45:e3:82:13:aa:cf:68:b4: 19:ba:df:c7:9f:72:fc:f4:c7:1d:d2:23:aa:24:e9:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:e5:d8:46:26:bd:cc:12:6d:35:60:59:cf:a2:82:b2: ce:9e:e6:33:a5:7f:ac:41:44:68:9b:5d:28:24:b4:a9: c7:0e:32:cf:f5:85:9e:23:38:82:ed:37:2e:44:e3:e5: 6c:dd:15:c9:34:99:02:9a:65:62:f3:5e:53:dc:8b:9e: 2f:1a:74:29:de:52:2a:99:73:2a:1c:eb:5b:53:a3:d3: be:39:88:fb:2a:69:c8:7a:96:e6:83:51:08:b0:09:e9: 99:02:e9:f1:2b:a2:cb:a9:66:a6:2b:f5:72:18:7b:9c: 5a:00:ee:85:eb:20:73:c6:b5:7f:99:ac:ea:4b:7b:cc: 2a:a9:6e:f5:25:fa:ad:f7:50:77:69:5e:16:90:9b:b2: b0:89:c9:10:0c:02:ab:bd:66:0a:11:15:67:96:4c:82: b3:76:8e:6e:bc:0d:2d:4f:f1:6e:25:81:7d:80:bb:af: 94:c9:be:e1:32:ef:f4:1d:0a:c2:ee:82:9e:d6:1e:b0: 01:28:b9:70:0f:51:1f:e6:20:f1:50:8c:15:f0:b3:8f: 64:11:22:60:2a:a8:65:74:49:be:65:c1:bf:6e:20:4c: b6:bb:6a:57:c1:84:8c:66:02:10:6f:d4:e0:46:fd:67: c7:99:fc:da:b9:b9:83:ff:cc:9e:ab:03:09:00:a5:1e Fingerprint (SHA-256): 95:B7:13:B0:3F:1D:77:18:3F:CE:D9:4B:66:30:35:CA:D3:58:8A:E7:1A:97:17:AD:2A:6D:89:52:9E:08:33:00 Fingerprint (SHA1): F2:DF:25:D0:01:92:0A:FA:57:55:35:D3:50:75:0B:B9:4B:2F:7E:6F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #757: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062555 (0x6fa3b9b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 07:13:40 2020 Not After : Fri Jan 17 07:13:40 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:bd:40:c6:4c:e5:3f:1d:d6:0a:14:d0:18:26:28:f5: d7:bf:56:16:22:86:a4:e8:34:30:a6:78:ba:70:d6:1e: 1f:5a:cd:bb:17:f0:6b:5a:95:c9:25:b2:08:c8:1c:5f: e0:59:99:b8:e0:64:fc:a7:9e:ed:ae:b0:34:6a:56:06: d1:89:aa:05:8b:49:98:64:ad:1a:c8:a0:1e:7f:13:2f: 30:e0:47:91:06:ac:bf:35:11:ac:46:6c:77:e3:db:f2: e8:ce:e5:84:4b:e1:27:c1:73:e0:d9:59:bd:05:e5:28: e8:ad:5c:17:70:e9:10:2f:12:e0:69:4a:f9:20:0e:02: 17:81:17:71:c7:87:12:05:1e:bb:5a:05:37:66:d1:2b: 80:6c:23:75:14:c7:0d:ad:8f:d8:8d:5f:9f:db:2c:1d: a9:28:2c:08:91:7b:1d:9f:e6:cd:bc:08:78:a0:58:fb: d4:aa:09:98:12:3d:16:30:6c:c1:82:28:9e:36:68:d5: 12:ff:17:4e:96:58:af:1c:e4:03:e3:1b:51:4c:2a:1d: aa:6c:be:36:dc:5f:47:3c:a2:84:a6:64:d2:c0:9b:3c: e7:73:98:d9:00:c2:fe:e3:45:e3:82:13:aa:cf:68:b4: 19:ba:df:c7:9f:72:fc:f4:c7:1d:d2:23:aa:24:e9:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:e5:d8:46:26:bd:cc:12:6d:35:60:59:cf:a2:82:b2: ce:9e:e6:33:a5:7f:ac:41:44:68:9b:5d:28:24:b4:a9: c7:0e:32:cf:f5:85:9e:23:38:82:ed:37:2e:44:e3:e5: 6c:dd:15:c9:34:99:02:9a:65:62:f3:5e:53:dc:8b:9e: 2f:1a:74:29:de:52:2a:99:73:2a:1c:eb:5b:53:a3:d3: be:39:88:fb:2a:69:c8:7a:96:e6:83:51:08:b0:09:e9: 99:02:e9:f1:2b:a2:cb:a9:66:a6:2b:f5:72:18:7b:9c: 5a:00:ee:85:eb:20:73:c6:b5:7f:99:ac:ea:4b:7b:cc: 2a:a9:6e:f5:25:fa:ad:f7:50:77:69:5e:16:90:9b:b2: b0:89:c9:10:0c:02:ab:bd:66:0a:11:15:67:96:4c:82: b3:76:8e:6e:bc:0d:2d:4f:f1:6e:25:81:7d:80:bb:af: 94:c9:be:e1:32:ef:f4:1d:0a:c2:ee:82:9e:d6:1e:b0: 01:28:b9:70:0f:51:1f:e6:20:f1:50:8c:15:f0:b3:8f: 64:11:22:60:2a:a8:65:74:49:be:65:c1:bf:6e:20:4c: b6:bb:6a:57:c1:84:8c:66:02:10:6f:d4:e0:46:fd:67: c7:99:fc:da:b9:b9:83:ff:cc:9e:ab:03:09:00:a5:1e Fingerprint (SHA-256): 95:B7:13:B0:3F:1D:77:18:3F:CE:D9:4B:66:30:35:CA:D3:58:8A:E7:1A:97:17:AD:2A:6D:89:52:9E:08:33:00 Fingerprint (SHA1): F2:DF:25:D0:01:92:0A:FA:57:55:35:D3:50:75:0B:B9:4B:2F:7E:6F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #758: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #759: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062554 (0x6fa3b9a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Jan 17 07:13:20 2020 Not After : Fri Jan 17 07:13:20 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:89:8d:b9:1f:1a:9b:05:f6:0b:ed:86:fc:4b:fc:c6: 83:7b:c6:d0:3a:0f:8b:af:d8:e4:aa:60:95:56:8c:c1: 18:19:3f:0b:6e:51:a3:2c:c2:69:89:a8:17:8f:01:32: a7:16:64:50:6f:64:3b:fd:07:34:f6:cf:68:be:91:3f: 5b:ab:d2:81:12:2d:f0:ae:ef:2f:98:8e:f9:e9:07:3c: 86:54:47:96:51:aa:0c:5a:27:94:b0:9e:9f:6e:95:fd: dc:74:16:0b:78:91:dc:29:f0:79:84:51:0d:d7:12:15: 9a:db:b9:5e:02:a5:a5:cb:fe:ea:14:4e:2d:08:63:0a: 5c:d8:55:f0:f8:45:bd:5f:a1:89:27:3f:94:7f:54:17: 93:10:ff:d3:fa:cd:98:69:be:84:f8:de:6d:b6:a4:9a: 8d:e6:d2:c3:67:b6:65:59:50:16:2f:1b:ad:ea:46:b9: 5c:42:1b:0c:ba:4a:e9:16:19:96:ec:8c:01:98:8d:78: 5e:db:4f:a4:3e:d9:75:10:90:95:b4:e1:35:55:95:bd: 21:7c:1d:e6:b4:7c:68:a5:e0:3e:ff:c5:ad:74:6c:4f: e2:51:1e:2d:a3:88:3e:a2:c8:bd:f9:c0:1a:2d:63:14: 28:25:04:9a:50:6b:7a:7e:b2:45:19:3e:f0:d5:da:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:27:80:c4:d2:5c:33:30:fd:52:5c:b5:05:95:ee:a8: eb:5c:77:09:3e:6f:fe:ad:f5:75:73:b4:4f:be:66:ba: 57:4f:54:df:40:49:b9:d6:8c:49:b9:67:03:b9:b8:95: 44:20:29:d2:7a:a4:92:72:4b:38:32:36:ce:fa:32:71: b7:c4:da:e0:ee:88:ac:82:c4:ea:cb:f7:5e:ce:59:e9: d2:d3:a7:a4:a4:51:95:00:9f:21:92:ed:2c:d1:82:73: 76:0c:a9:04:74:4e:f8:e2:3a:a6:ee:df:ef:db:cc:45: 4b:1d:84:53:5f:ac:c5:a1:06:ff:92:97:db:a1:0f:06: 69:b4:50:df:da:b8:fd:c4:70:c9:93:6c:ac:84:df:8d: a1:cd:9b:a0:0c:e4:81:56:91:cc:0e:c4:5d:e4:53:9c: af:5c:d3:fb:16:d3:48:08:54:01:5b:ee:72:eb:c0:26: 8a:ac:90:88:45:5d:fe:25:0e:2f:4d:57:d5:9b:ee:35: a3:c7:e6:0c:89:a8:f0:47:f4:f4:74:77:f5:32:9e:ce: c0:ca:d1:f1:d6:37:a8:bf:91:f6:a0:33:84:d3:79:3b: a6:df:f1:17:34:4f:df:9d:fe:64:a1:3e:27:d1:6c:77: db:c0:f4:b0:5c:55:1e:b3:9f:55:b3:00:13:9b:e4:8c Fingerprint (SHA-256): C3:11:00:88:35:DA:26:75:C6:CC:42:6F:FE:CF:93:9A:4F:F8:66:7F:A8:91:72:60:9F:F3:94:44:C6:9D:C6:49 Fingerprint (SHA1): 9F:1C:CE:9B:FE:84:C2:4F:93:60:82:8D:25:0E:D9:62:11:71:55:3D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #760: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062555 (0x6fa3b9b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 07:13:40 2020 Not After : Fri Jan 17 07:13:40 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:bd:40:c6:4c:e5:3f:1d:d6:0a:14:d0:18:26:28:f5: d7:bf:56:16:22:86:a4:e8:34:30:a6:78:ba:70:d6:1e: 1f:5a:cd:bb:17:f0:6b:5a:95:c9:25:b2:08:c8:1c:5f: e0:59:99:b8:e0:64:fc:a7:9e:ed:ae:b0:34:6a:56:06: d1:89:aa:05:8b:49:98:64:ad:1a:c8:a0:1e:7f:13:2f: 30:e0:47:91:06:ac:bf:35:11:ac:46:6c:77:e3:db:f2: e8:ce:e5:84:4b:e1:27:c1:73:e0:d9:59:bd:05:e5:28: e8:ad:5c:17:70:e9:10:2f:12:e0:69:4a:f9:20:0e:02: 17:81:17:71:c7:87:12:05:1e:bb:5a:05:37:66:d1:2b: 80:6c:23:75:14:c7:0d:ad:8f:d8:8d:5f:9f:db:2c:1d: a9:28:2c:08:91:7b:1d:9f:e6:cd:bc:08:78:a0:58:fb: d4:aa:09:98:12:3d:16:30:6c:c1:82:28:9e:36:68:d5: 12:ff:17:4e:96:58:af:1c:e4:03:e3:1b:51:4c:2a:1d: aa:6c:be:36:dc:5f:47:3c:a2:84:a6:64:d2:c0:9b:3c: e7:73:98:d9:00:c2:fe:e3:45:e3:82:13:aa:cf:68:b4: 19:ba:df:c7:9f:72:fc:f4:c7:1d:d2:23:aa:24:e9:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:e5:d8:46:26:bd:cc:12:6d:35:60:59:cf:a2:82:b2: ce:9e:e6:33:a5:7f:ac:41:44:68:9b:5d:28:24:b4:a9: c7:0e:32:cf:f5:85:9e:23:38:82:ed:37:2e:44:e3:e5: 6c:dd:15:c9:34:99:02:9a:65:62:f3:5e:53:dc:8b:9e: 2f:1a:74:29:de:52:2a:99:73:2a:1c:eb:5b:53:a3:d3: be:39:88:fb:2a:69:c8:7a:96:e6:83:51:08:b0:09:e9: 99:02:e9:f1:2b:a2:cb:a9:66:a6:2b:f5:72:18:7b:9c: 5a:00:ee:85:eb:20:73:c6:b5:7f:99:ac:ea:4b:7b:cc: 2a:a9:6e:f5:25:fa:ad:f7:50:77:69:5e:16:90:9b:b2: b0:89:c9:10:0c:02:ab:bd:66:0a:11:15:67:96:4c:82: b3:76:8e:6e:bc:0d:2d:4f:f1:6e:25:81:7d:80:bb:af: 94:c9:be:e1:32:ef:f4:1d:0a:c2:ee:82:9e:d6:1e:b0: 01:28:b9:70:0f:51:1f:e6:20:f1:50:8c:15:f0:b3:8f: 64:11:22:60:2a:a8:65:74:49:be:65:c1:bf:6e:20:4c: b6:bb:6a:57:c1:84:8c:66:02:10:6f:d4:e0:46:fd:67: c7:99:fc:da:b9:b9:83:ff:cc:9e:ab:03:09:00:a5:1e Fingerprint (SHA-256): 95:B7:13:B0:3F:1D:77:18:3F:CE:D9:4B:66:30:35:CA:D3:58:8A:E7:1A:97:17:AD:2A:6D:89:52:9E:08:33:00 Fingerprint (SHA1): F2:DF:25:D0:01:92:0A:FA:57:55:35:D3:50:75:0B:B9:4B:2F:7E:6F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #761: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062555 (0x6fa3b9b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 07:13:40 2020 Not After : Fri Jan 17 07:13:40 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:bd:40:c6:4c:e5:3f:1d:d6:0a:14:d0:18:26:28:f5: d7:bf:56:16:22:86:a4:e8:34:30:a6:78:ba:70:d6:1e: 1f:5a:cd:bb:17:f0:6b:5a:95:c9:25:b2:08:c8:1c:5f: e0:59:99:b8:e0:64:fc:a7:9e:ed:ae:b0:34:6a:56:06: d1:89:aa:05:8b:49:98:64:ad:1a:c8:a0:1e:7f:13:2f: 30:e0:47:91:06:ac:bf:35:11:ac:46:6c:77:e3:db:f2: e8:ce:e5:84:4b:e1:27:c1:73:e0:d9:59:bd:05:e5:28: e8:ad:5c:17:70:e9:10:2f:12:e0:69:4a:f9:20:0e:02: 17:81:17:71:c7:87:12:05:1e:bb:5a:05:37:66:d1:2b: 80:6c:23:75:14:c7:0d:ad:8f:d8:8d:5f:9f:db:2c:1d: a9:28:2c:08:91:7b:1d:9f:e6:cd:bc:08:78:a0:58:fb: d4:aa:09:98:12:3d:16:30:6c:c1:82:28:9e:36:68:d5: 12:ff:17:4e:96:58:af:1c:e4:03:e3:1b:51:4c:2a:1d: aa:6c:be:36:dc:5f:47:3c:a2:84:a6:64:d2:c0:9b:3c: e7:73:98:d9:00:c2:fe:e3:45:e3:82:13:aa:cf:68:b4: 19:ba:df:c7:9f:72:fc:f4:c7:1d:d2:23:aa:24:e9:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:e5:d8:46:26:bd:cc:12:6d:35:60:59:cf:a2:82:b2: ce:9e:e6:33:a5:7f:ac:41:44:68:9b:5d:28:24:b4:a9: c7:0e:32:cf:f5:85:9e:23:38:82:ed:37:2e:44:e3:e5: 6c:dd:15:c9:34:99:02:9a:65:62:f3:5e:53:dc:8b:9e: 2f:1a:74:29:de:52:2a:99:73:2a:1c:eb:5b:53:a3:d3: be:39:88:fb:2a:69:c8:7a:96:e6:83:51:08:b0:09:e9: 99:02:e9:f1:2b:a2:cb:a9:66:a6:2b:f5:72:18:7b:9c: 5a:00:ee:85:eb:20:73:c6:b5:7f:99:ac:ea:4b:7b:cc: 2a:a9:6e:f5:25:fa:ad:f7:50:77:69:5e:16:90:9b:b2: b0:89:c9:10:0c:02:ab:bd:66:0a:11:15:67:96:4c:82: b3:76:8e:6e:bc:0d:2d:4f:f1:6e:25:81:7d:80:bb:af: 94:c9:be:e1:32:ef:f4:1d:0a:c2:ee:82:9e:d6:1e:b0: 01:28:b9:70:0f:51:1f:e6:20:f1:50:8c:15:f0:b3:8f: 64:11:22:60:2a:a8:65:74:49:be:65:c1:bf:6e:20:4c: b6:bb:6a:57:c1:84:8c:66:02:10:6f:d4:e0:46:fd:67: c7:99:fc:da:b9:b9:83:ff:cc:9e:ab:03:09:00:a5:1e Fingerprint (SHA-256): 95:B7:13:B0:3F:1D:77:18:3F:CE:D9:4B:66:30:35:CA:D3:58:8A:E7:1A:97:17:AD:2A:6D:89:52:9E:08:33:00 Fingerprint (SHA1): F2:DF:25:D0:01:92:0A:FA:57:55:35:D3:50:75:0B:B9:4B:2F:7E:6F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #762: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #763: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062562 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #764: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #765: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #766: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062563 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #767: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #768: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #769: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #770: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 117062564 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #771: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #772: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #773: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #774: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 117062565 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #775: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #776: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #777: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #778: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 117062566 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #779: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #780: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 117062567 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #781: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #782: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #783: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #784: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #785: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 117062568 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #786: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #787: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #788: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #789: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 117062569 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #790: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #791: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #792: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #793: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 117062570 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #794: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #795: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #796: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #797: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 117062571 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #798: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #799: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #800: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062562 (0x6fa3ba2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Jan 17 07:15:48 2020 Not After : Fri Jan 17 07:15:48 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:00:99:02:bf:32:ec:2a:9e:83:4c:13:9d:9d:18:13: bb:f5:d3:6e:68:53:ea:54:b0:a0:0a:84:dc:53:87:cc: 5a:19:7b:9e:e0:f7:eb:16:92:12:c3:a8:18:e0:25:14: ca:74:cc:72:8d:3b:4b:9a:fd:8f:24:3b:4c:e4:b9:03: 10:76:58:2f:21:eb:c5:eb:11:0e:87:e3:e5:5e:9c:f4: c5:af:77:c1:d9:c7:18:9f:f1:c6:da:78:f8:33:c4:dc: 29:7a:a1:48:db:d8:ce:6b:14:f5:f7:4f:a6:9f:07:ee: 06:0f:f9:ac:02:12:ae:74:d2:fc:eb:bd:2b:e4:21:d8: d8:d4:26:08:4e:6b:a6:41:9a:d3:62:b9:a6:9b:12:5b: 1e:9e:7f:33:78:f4:91:1f:c3:c8:5e:78:f6:48:65:d0: 2f:c5:9f:c5:91:b2:18:08:79:d7:ac:c3:fe:a5:bc:f1: 05:1e:0e:77:9e:aa:78:9f:47:bc:e6:1a:c8:52:c4:11: c5:f7:6c:7a:6e:b2:7d:60:ef:c4:7c:0c:c1:de:3b:8f: b1:18:45:31:4e:7b:be:de:17:6b:64:a5:d7:26:50:4a: 4d:bf:99:d0:25:48:7f:4a:23:27:cf:d5:bc:da:db:b3: b1:2d:d4:b0:8b:1c:df:f5:21:72:fb:ee:c6:ca:de:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:09:6e:c3:da:ca:5b:5b:b9:79:46:9f:43:8f:1a:e0: 39:4b:08:65:46:a1:71:69:d2:3a:f8:a6:23:ee:10:23: 9f:19:b8:a6:96:03:f5:d2:3c:54:61:fa:b8:88:36:9d: 62:fc:90:01:74:2c:34:12:58:d7:b1:6c:2e:a2:0f:d3: ba:21:16:ac:c4:ca:aa:5f:48:e5:75:28:73:f5:a4:46: e4:c9:e2:3d:0a:a0:0e:3b:55:b6:66:9d:01:d9:f3:93: 1e:f6:e8:09:ab:4c:eb:6b:b4:54:7c:0b:5a:51:b3:4e: 4d:32:d6:1f:42:5b:12:08:5d:79:c5:8f:50:a0:82:87: b4:74:17:25:d9:e1:1f:d4:d4:4c:01:13:01:6f:73:3e: 8b:54:b9:6f:e9:c4:e2:80:d2:74:17:29:c0:9c:ce:c0: b5:51:a9:4e:3c:b4:de:f6:f8:86:22:ec:e6:d7:53:cb: f2:87:41:9d:03:0b:db:41:aa:ae:2a:00:ce:f5:5a:ab: 38:29:89:3a:f9:47:18:9b:78:ab:2c:b7:f9:f2:cb:3c: 2b:f7:a7:3c:37:05:94:64:a2:63:1b:42:24:8d:e5:12: 9a:a6:25:1d:43:bc:9b:b5:e1:b1:55:fc:fe:05:0d:a1: 90:f0:8f:81:f8:a3:54:c2:24:4e:ad:db:71:d5:5c:f5 Fingerprint (SHA-256): 67:10:96:7E:AF:CC:7D:BD:97:28:8E:D1:C7:80:04:8F:BE:8F:56:C7:88:52:D3:5D:4D:C1:2B:19:C5:75:F0:7C Fingerprint (SHA1): 55:4B:F3:57:0D:8A:98:0A:48:35:1B:8E:3B:46:AD:69:3C:89:C6:D4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #801: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #802: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #803: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #804: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #805: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #806: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #807: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #808: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #809: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062563 (0x6fa3ba3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 07:16:07 2020 Not After : Fri Jan 17 07:16:07 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:f2:0e:79:49:31:a3:69:60:84:cd:9d:90:da:42:16: 7f:01:b6:f2:25:81:56:e7:00:e9:15:cc:19:ef:3c:5b: 46:b4:bd:30:91:d5:13:36:d3:1a:20:eb:11:59:c7:44: 45:b5:c7:41:18:21:fc:94:42:af:af:1a:56:43:5d:16: 32:35:74:11:da:b3:9e:3a:70:46:19:f2:cc:39:b0:89: b3:3f:53:67:91:34:a4:6f:97:15:8a:b3:23:04:ec:1a: 53:58:b9:93:0c:7b:35:4c:21:56:7d:18:0a:97:c8:d1: 47:78:8e:17:d3:b6:7b:b2:02:e3:96:ba:68:bd:86:bf: 42:4c:52:28:c9:0f:62:e6:b2:9a:8f:d8:46:8b:5d:92: 8d:1b:7c:bf:ad:76:75:ea:b5:d4:c1:6c:31:92:38:35: 09:0a:54:44:9e:15:9a:4f:dc:89:35:86:99:da:08:15: 31:db:9d:81:bd:59:f5:f5:67:0e:b3:23:85:98:6f:5a: 4e:55:9b:75:e9:aa:6c:b2:95:2e:39:88:be:48:eb:12: dc:31:46:cb:fe:2f:f0:b5:ce:de:56:db:c1:14:93:9a: 6c:01:4e:33:10:e3:1d:8b:e6:86:cb:81:76:d2:58:2b: 1b:d5:20:46:b1:28:0b:3b:de:07:ad:5d:9b:a2:98:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:4f:89:e9:ff:6c:cd:89:af:1f:32:78:0e:a8:8b:21: 42:3c:65:17:4a:39:7b:33:8d:a3:6c:ab:b8:e2:e7:cb: e9:a3:26:93:af:ac:01:38:91:e3:b4:e5:bb:36:3a:fc: 39:8a:4a:25:58:ed:12:2e:f3:db:df:2a:e6:76:f6:38: 7c:ee:61:f3:b7:1c:de:10:bb:27:f7:a1:e4:9a:b3:47: 3b:18:c9:02:58:a3:d9:24:13:fe:a5:d1:b7:02:d4:33: 0c:84:d2:dd:c6:35:29:8c:ff:10:bf:cb:7b:95:04:89: a1:03:25:af:27:df:49:48:0b:de:9f:8f:3e:15:e9:24: e7:ad:16:49:e5:ab:16:f9:a6:ad:f3:41:9a:78:9c:43: fd:ef:37:ce:1f:b3:94:b6:58:bc:eb:8e:5e:26:33:85: 4a:4d:2c:bb:37:8f:3c:e9:e2:70:01:fb:d6:1f:3d:4c: 75:63:b5:a0:d8:80:0b:66:88:b4:b2:6b:c4:0a:86:be: 95:53:7d:bd:0e:55:86:a7:03:9c:60:42:9d:d0:6f:d8: ce:e6:6d:a6:47:70:0b:be:da:e9:c4:56:20:af:a9:b2: 3e:76:7e:8a:10:48:6e:8e:85:56:23:48:87:5f:be:b8: 88:c1:6c:63:c1:6e:81:8f:c4:a1:1b:fe:da:09:c0:81 Fingerprint (SHA-256): C0:69:53:1C:69:06:9F:1A:1D:1F:65:A4:35:E2:C2:AA:DE:FB:47:1A:74:75:2F:AE:3F:1A:15:47:D9:31:1B:AE Fingerprint (SHA1): D0:12:7E:AC:67:6E:EC:AF:FF:94:6F:30:BF:6B:9E:A1:5A:5E:DF:BE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #810: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #811: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #812: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #813: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #814: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #815: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #816: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #817: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #818: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #819: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #820: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #821: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #822: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #823: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Mon Feb 04 19:52:53 2019 Not After : Mon Feb 04 19:52:53 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:c0:dd:8a:01:8d:97:4c:ab:2e:f1:fe:2a:40:c0:7f: 0c:10:51:0d:5b:aa:26:84:9a:67:6b:82:c6:fc:b2:4f: 9b:8b:f6:ce:96:ee:9b:c8:05:74:48:8a:63:67:ac:d5: 88:1c:8d:c5:70:9e:9d:07:5a:d8:fe:05:6f:a1:51:58: b2:0c:42:da:71:c2:87:47:0a:cd:4a:fb:34:e2:1f:84: 8c:81:c9:14:48:4b:f6:e8:1f:31:1e:d8:e6:38:3a:57: 36:38:91:3c:86:33:ec:8d:2f:b4:16:66:bb:88:3d:d9: 9d:a8:55:21:8e:56:a4:d8:52:65:c3:54:7a:f3:a5:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1f:35:21:7c:dc:15:57:14:4b:bf:ef:87:4d:a0:c6: 80:bb:2d:4d:bd:40:22:6c:75:80:54:07:65:6c:7b:4c: 40:a5:2f:a2:de:fa:89:eb:fa:be:5a:7c:13:73:a4:25: 7b:5e:7c:20:57:b6:67:a6:a5:c5:c2:00:47:8f:aa:97: 78:93:38:79:68:35:ef:9e:ff:cb:4d:1b:11:1b:8f:a6: 9b:8c:fb:f9:7f:08:71:4b:7c:e6:2c:7b:e9:cd:41:9e: 8c:68:a9:64:99:6a:36:83:d9:16:b7:fb:97:e5:de:f5: e5:69:99:e8:8b:bd:a0:84:4d:87:41:3d:97:cb:fc:6b Fingerprint (SHA-256): 44:A1:3C:76:77:A7:44:4F:28:8F:55:E5:14:23:7F:11:47:BE:DE:88:EF:FF:86:2E:50:09:AF:72:83:E5:A3:7C Fingerprint (SHA1): B1:55:97:11:C5:02:85:BC:AB:6F:DC:03:06:CD:3B:2B:8A:E7:27:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@example.com,O=BOGUS NSS,L= Mountain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #824: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Mon Feb 04 19:52:53 2019 Not After : Mon Feb 04 19:52:53 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:c0:dd:8a:01:8d:97:4c:ab:2e:f1:fe:2a:40:c0:7f: 0c:10:51:0d:5b:aa:26:84:9a:67:6b:82:c6:fc:b2:4f: 9b:8b:f6:ce:96:ee:9b:c8:05:74:48:8a:63:67:ac:d5: 88:1c:8d:c5:70:9e:9d:07:5a:d8:fe:05:6f:a1:51:58: b2:0c:42:da:71:c2:87:47:0a:cd:4a:fb:34:e2:1f:84: 8c:81:c9:14:48:4b:f6:e8:1f:31:1e:d8:e6:38:3a:57: 36:38:91:3c:86:33:ec:8d:2f:b4:16:66:bb:88:3d:d9: 9d:a8:55:21:8e:56:a4:d8:52:65:c3:54:7a:f3:a5:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1f:35:21:7c:dc:15:57:14:4b:bf:ef:87:4d:a0:c6: 80:bb:2d:4d:bd:40:22:6c:75:80:54:07:65:6c:7b:4c: 40:a5:2f:a2:de:fa:89:eb:fa:be:5a:7c:13:73:a4:25: 7b:5e:7c:20:57:b6:67:a6:a5:c5:c2:00:47:8f:aa:97: 78:93:38:79:68:35:ef:9e:ff:cb:4d:1b:11:1b:8f:a6: 9b:8c:fb:f9:7f:08:71:4b:7c:e6:2c:7b:e9:cd:41:9e: 8c:68:a9:64:99:6a:36:83:d9:16:b7:fb:97:e5:de:f5: e5:69:99:e8:8b:bd:a0:84:4d:87:41:3d:97:cb:fc:6b Fingerprint (SHA-256): 44:A1:3C:76:77:A7:44:4F:28:8F:55:E5:14:23:7F:11:47:BE:DE:88:EF:FF:86:2E:50:09:AF:72:83:E5:A3:7C Fingerprint (SHA1): B1:55:97:11:C5:02:85:BC:AB:6F:DC:03:06:CD:3B:2B:8A:E7:27:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@example.com,O=BOGUS NSS,L= Mountain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #825: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.2.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.2.1 /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=www.paypal.com,OU=CDN Support,O="PayPal, Inc.",L=S an Jose,ST=California,C=US,serialNumber=3014267,incorporationState=Delawa re,incorporationCountry=US,businessCategory=Private Organization" Certificate 2 Subject: "CN=DigiCert SHA2 Extended Validation Server CA,OU=www .digicert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #826: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.2.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #827: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #828: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062572 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #829: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #830: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #831: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #832: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 117062573 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #833: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #834: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #835: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #836: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 117062574 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #837: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #838: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #839: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #840: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 117062575 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #841: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #842: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #843: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #844: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 117062576 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #845: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #846: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #847: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #848: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 117062577 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #849: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #850: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #851: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -2 -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #852: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 117062578 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #853: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #854: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #855: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #856: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 117062579 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #857: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #858: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #859: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -2 -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #860: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 117062580 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #861: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #862: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #863: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062572 (0x6fa3bac) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:19:08 2020 Not After : Fri Jan 17 07:19:08 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 2f:68:1a:f5:8d:9c:13:3e:3f:48:fb:9b:92:b3:46:6a: 45:e4:d3:20:42:47:3a:56:6e:d2:b9:32:07:51:07:1c: 51:bf:9a:c7:b5:30:bd:eb:3d:fb:59:f3:65:a0:c1:10: 35:73:d7:30:91:e5:33:6b:fd:44:37:c1:4e:43:79:11: 62:ee:db:20:09:35:c7:05:b6:7d:10:d6:5d:47:29:ab: 59:9b:4e:f8:1c:d5:b9:7c:f0:54:2c:fd:71:ac:e6:3d: 84:a4:51:1e:50:3b:d2:35:87:d4:72:ed:a9:d8:dc:81: b3:1f:47:ed:ed:92:6f:12:a0:6c:a1:31:e5:2d:b1:bc: 68:1e:95:c6:ad:bf:0a:a1:ea:22:0a:cd:c2:aa:e7:5b: e1:04:9a:50:2e:f8:47:a7:9c:a0:62:00:01:e9:89:5d: 32:4d:fc:fc:6f:0b:27:87:66:e0:02:da:16:9f:4d:ed: 88:98:42:9e:15:94:e4:e3:c9:a3:2f:41:ba:f2:32:8e: ef:34:b1:45:cc:3d:67:ef:33:46:69:a7:23:f5:a4:6d: a5:d6:0a:ff:0b:74:07:59:53:4c:ae:9c:75:9f:9a:56: 1f:62:61:7d:ad:98:8f:0a:18:7e:2e:d6:ad:a0:cf:bd: a0:50:ff:42:46:9a:35:15:6a:24:1b:cf:40:54:4a:46 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:24:d3:78:2d:9b:6f:bf:af:cf:4d:d2:f0: d4:4e:39:af:cd:c7:a8:86:73:03:ae:7c:d3:e8:c2:4b: 02:1c:54:77:18:b2:9c:15:57:5a:44:57:97:b6:3e:2c: a5:ca:7f:ce:b3:d9:54:06:21:dd:0d:ee:8b:ba Fingerprint (SHA-256): 0B:91:D7:88:8F:5E:AA:30:69:4D:20:8E:F7:DE:14:66:D9:32:F8:66:E7:B3:90:92:3B:DD:A4:53:85:5D:B9:51 Fingerprint (SHA1): 14:EB:4D:B0:93:5B:58:DE:F7:45:BA:99:88:97:19:DE:27:D5:90:AB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #864: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062572 (0x6fa3bac) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:19:08 2020 Not After : Fri Jan 17 07:19:08 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 2f:68:1a:f5:8d:9c:13:3e:3f:48:fb:9b:92:b3:46:6a: 45:e4:d3:20:42:47:3a:56:6e:d2:b9:32:07:51:07:1c: 51:bf:9a:c7:b5:30:bd:eb:3d:fb:59:f3:65:a0:c1:10: 35:73:d7:30:91:e5:33:6b:fd:44:37:c1:4e:43:79:11: 62:ee:db:20:09:35:c7:05:b6:7d:10:d6:5d:47:29:ab: 59:9b:4e:f8:1c:d5:b9:7c:f0:54:2c:fd:71:ac:e6:3d: 84:a4:51:1e:50:3b:d2:35:87:d4:72:ed:a9:d8:dc:81: b3:1f:47:ed:ed:92:6f:12:a0:6c:a1:31:e5:2d:b1:bc: 68:1e:95:c6:ad:bf:0a:a1:ea:22:0a:cd:c2:aa:e7:5b: e1:04:9a:50:2e:f8:47:a7:9c:a0:62:00:01:e9:89:5d: 32:4d:fc:fc:6f:0b:27:87:66:e0:02:da:16:9f:4d:ed: 88:98:42:9e:15:94:e4:e3:c9:a3:2f:41:ba:f2:32:8e: ef:34:b1:45:cc:3d:67:ef:33:46:69:a7:23:f5:a4:6d: a5:d6:0a:ff:0b:74:07:59:53:4c:ae:9c:75:9f:9a:56: 1f:62:61:7d:ad:98:8f:0a:18:7e:2e:d6:ad:a0:cf:bd: a0:50:ff:42:46:9a:35:15:6a:24:1b:cf:40:54:4a:46 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:24:d3:78:2d:9b:6f:bf:af:cf:4d:d2:f0: d4:4e:39:af:cd:c7:a8:86:73:03:ae:7c:d3:e8:c2:4b: 02:1c:54:77:18:b2:9c:15:57:5a:44:57:97:b6:3e:2c: a5:ca:7f:ce:b3:d9:54:06:21:dd:0d:ee:8b:ba Fingerprint (SHA-256): 0B:91:D7:88:8F:5E:AA:30:69:4D:20:8E:F7:DE:14:66:D9:32:F8:66:E7:B3:90:92:3B:DD:A4:53:85:5D:B9:51 Fingerprint (SHA1): 14:EB:4D:B0:93:5B:58:DE:F7:45:BA:99:88:97:19:DE:27:D5:90:AB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #865: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062572 (0x6fa3bac) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:19:08 2020 Not After : Fri Jan 17 07:19:08 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 2f:68:1a:f5:8d:9c:13:3e:3f:48:fb:9b:92:b3:46:6a: 45:e4:d3:20:42:47:3a:56:6e:d2:b9:32:07:51:07:1c: 51:bf:9a:c7:b5:30:bd:eb:3d:fb:59:f3:65:a0:c1:10: 35:73:d7:30:91:e5:33:6b:fd:44:37:c1:4e:43:79:11: 62:ee:db:20:09:35:c7:05:b6:7d:10:d6:5d:47:29:ab: 59:9b:4e:f8:1c:d5:b9:7c:f0:54:2c:fd:71:ac:e6:3d: 84:a4:51:1e:50:3b:d2:35:87:d4:72:ed:a9:d8:dc:81: b3:1f:47:ed:ed:92:6f:12:a0:6c:a1:31:e5:2d:b1:bc: 68:1e:95:c6:ad:bf:0a:a1:ea:22:0a:cd:c2:aa:e7:5b: e1:04:9a:50:2e:f8:47:a7:9c:a0:62:00:01:e9:89:5d: 32:4d:fc:fc:6f:0b:27:87:66:e0:02:da:16:9f:4d:ed: 88:98:42:9e:15:94:e4:e3:c9:a3:2f:41:ba:f2:32:8e: ef:34:b1:45:cc:3d:67:ef:33:46:69:a7:23:f5:a4:6d: a5:d6:0a:ff:0b:74:07:59:53:4c:ae:9c:75:9f:9a:56: 1f:62:61:7d:ad:98:8f:0a:18:7e:2e:d6:ad:a0:cf:bd: a0:50:ff:42:46:9a:35:15:6a:24:1b:cf:40:54:4a:46 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:24:d3:78:2d:9b:6f:bf:af:cf:4d:d2:f0: d4:4e:39:af:cd:c7:a8:86:73:03:ae:7c:d3:e8:c2:4b: 02:1c:54:77:18:b2:9c:15:57:5a:44:57:97:b6:3e:2c: a5:ca:7f:ce:b3:d9:54:06:21:dd:0d:ee:8b:ba Fingerprint (SHA-256): 0B:91:D7:88:8F:5E:AA:30:69:4D:20:8E:F7:DE:14:66:D9:32:F8:66:E7:B3:90:92:3B:DD:A4:53:85:5D:B9:51 Fingerprint (SHA1): 14:EB:4D:B0:93:5B:58:DE:F7:45:BA:99:88:97:19:DE:27:D5:90:AB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #866: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062572 (0x6fa3bac) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:19:08 2020 Not After : Fri Jan 17 07:19:08 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 2f:68:1a:f5:8d:9c:13:3e:3f:48:fb:9b:92:b3:46:6a: 45:e4:d3:20:42:47:3a:56:6e:d2:b9:32:07:51:07:1c: 51:bf:9a:c7:b5:30:bd:eb:3d:fb:59:f3:65:a0:c1:10: 35:73:d7:30:91:e5:33:6b:fd:44:37:c1:4e:43:79:11: 62:ee:db:20:09:35:c7:05:b6:7d:10:d6:5d:47:29:ab: 59:9b:4e:f8:1c:d5:b9:7c:f0:54:2c:fd:71:ac:e6:3d: 84:a4:51:1e:50:3b:d2:35:87:d4:72:ed:a9:d8:dc:81: b3:1f:47:ed:ed:92:6f:12:a0:6c:a1:31:e5:2d:b1:bc: 68:1e:95:c6:ad:bf:0a:a1:ea:22:0a:cd:c2:aa:e7:5b: e1:04:9a:50:2e:f8:47:a7:9c:a0:62:00:01:e9:89:5d: 32:4d:fc:fc:6f:0b:27:87:66:e0:02:da:16:9f:4d:ed: 88:98:42:9e:15:94:e4:e3:c9:a3:2f:41:ba:f2:32:8e: ef:34:b1:45:cc:3d:67:ef:33:46:69:a7:23:f5:a4:6d: a5:d6:0a:ff:0b:74:07:59:53:4c:ae:9c:75:9f:9a:56: 1f:62:61:7d:ad:98:8f:0a:18:7e:2e:d6:ad:a0:cf:bd: a0:50:ff:42:46:9a:35:15:6a:24:1b:cf:40:54:4a:46 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:24:d3:78:2d:9b:6f:bf:af:cf:4d:d2:f0: d4:4e:39:af:cd:c7:a8:86:73:03:ae:7c:d3:e8:c2:4b: 02:1c:54:77:18:b2:9c:15:57:5a:44:57:97:b6:3e:2c: a5:ca:7f:ce:b3:d9:54:06:21:dd:0d:ee:8b:ba Fingerprint (SHA-256): 0B:91:D7:88:8F:5E:AA:30:69:4D:20:8E:F7:DE:14:66:D9:32:F8:66:E7:B3:90:92:3B:DD:A4:53:85:5D:B9:51 Fingerprint (SHA1): 14:EB:4D:B0:93:5B:58:DE:F7:45:BA:99:88:97:19:DE:27:D5:90:AB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #867: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #868: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 10 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #869: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #870: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #871: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #872: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #873: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #874: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #875: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #876: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #877: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #878: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #879: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -2 -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #880: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #881: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #882: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #883: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -2 -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #884: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #885: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #886: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #887: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #888: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #889: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #890: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #891: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -2 -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #892: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #893: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #894: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20200117072311Z nextupdate=20210117072311Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Jan 17 07:23:11 2020 Next Update: Sun Jan 17 07:23:11 2021 CRL Extensions: chains.sh: #895: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20200117072314Z nextupdate=20210117072314Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Jan 17 07:23:14 2020 Next Update: Sun Jan 17 07:23:14 2021 CRL Extensions: chains.sh: #896: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20200117072317Z nextupdate=20210117072317Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Jan 17 07:23:17 2020 Next Update: Sun Jan 17 07:23:17 2021 CRL Extensions: chains.sh: #897: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20200117072320Z nextupdate=20210117072320Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Jan 17 07:23:20 2020 Next Update: Sun Jan 17 07:23:20 2021 CRL Extensions: chains.sh: #898: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20200117072323Z addcert 14 20200117072323Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Jan 17 07:23:23 2020 Next Update: Sun Jan 17 07:23:17 2021 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Fri Jan 17 07:23:23 2020 CRL Extensions: chains.sh: #899: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20200117072326Z addcert 15 20200117072326Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Jan 17 07:23:26 2020 Next Update: Sun Jan 17 07:23:14 2021 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Fri Jan 17 07:23:26 2020 CRL Extensions: chains.sh: #900: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #901: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #902: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #903: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #904: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #905: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #906: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #907: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #908: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #909: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:21:14 2020 Not After : Fri Jan 17 07:21:14 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:45:ba:78:b6:72:77:8d:cb:a2:5b:55:c2:72:fd:85: fc:6b:f6:24:a9:98:8a:c1:bf:11:4b:86:89:ed:21:4d: 2e:86:06:c8:75:8d:f1:e1:65:73:ff:51:59:99:6d:48: 93:6f:4d:81:77:a8:d9:2f:b4:fa:ac:a5:9d:cb:09:54: 13:73:be:00:4e:1f:e6:77:26:12:fc:ea:2e:37:31:b7: 12:84:c0:d8:4f:60:d6:b4:e3:6d:2b:ad:b5:70:91:aa: 54:e5:56:47:47:fa:67:17:f0:d6:a6:47:28:a6:78:db: e1:5d:de:a0:15:63:f9:c9:75:54:14:6e:90:55:b8:e0: 5d:24:c2:a6:48:6e:06:3d:8a:6e:19:89:52:06:2d:25: fb:09:05:fe:eb:2e:73:f1:20:65:21:43:24:cf:98:cd: 6f:bb:8f:eb:db:68:30:c3:13:ec:8d:27:87:f5:6b:1d: 07:9f:04:0c:aa:62:4d:c3:3e:a2:25:e9:7f:2a:ab:d3: 15:cc:1f:b7:c5:1d:a8:74:56:f4:f7:6f:16:34:fb:cc: a1:77:8e:a9:bc:84:57:56:bd:33:fe:52:33:e0:76:e6: af:7e:3b:1a:b4:d8:e0:c4:e1:95:2c:d0:cb:fa:da:e0: 07:bf:c3:22:61:93:09:26:85:12:72:7e:e6:79:fd:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:c5:9d:66:ee:74:00:b2:a7:18:bf:10:ff:fc:16:7d: fb:83:56:29:ca:6f:15:2a:fd:e7:91:2a:22:06:5a:e2: f8:e3:13:1f:fc:55:7d:db:b9:da:b3:d7:9e:9c:7a:a8: f8:b8:98:f7:14:14:5b:60:8e:13:85:b9:fa:27:44:af: 13:5f:64:86:dd:51:98:20:27:25:44:c0:a4:98:e6:61: 81:74:68:44:59:23:20:6a:c7:5b:c8:ca:5c:98:a8:5c: 76:54:a4:3e:d7:66:f5:b6:4b:f7:bd:2c:99:11:ff:58: 5b:89:dc:e9:b1:59:4a:ac:4a:87:05:6d:0c:3c:00:99: 47:c4:5f:d0:e3:87:0a:41:7d:4e:59:91:28:ce:2b:0d: 52:b2:8e:be:27:40:f6:ad:f9:dc:66:5e:e9:37:f4:7b: c1:02:2b:ef:81:3d:c9:13:c0:20:d0:83:37:86:b0:f6: 4d:3b:a7:aa:ff:9f:51:8f:6e:35:9c:2c:4d:f8:83:15: 68:c2:e9:e2:91:6f:50:96:66:5b:f7:4a:fa:ad:b6:2d: 72:59:57:06:05:03:27:8b:ff:6d:25:4d:45:47:e2:9d: d1:1f:5e:54:b5:ef:41:34:4e:50:5c:f5:8b:e2:ef:e4: 7b:7c:a7:24:40:05:ba:23:87:e0:7a:52:f2:75:c1:38 Fingerprint (SHA-256): 3E:2E:33:3E:7C:26:D8:62:14:15:9B:28:E7:DA:6C:ED:6B:AE:F1:8A:59:57:2C:B7:BF:6F:A0:03:1C:E3:C8:86 Fingerprint (SHA1): BD:58:3E:E1:2E:30:D6:96:F5:54:27:9F:73:5A:5F:3A:96:94:16:D9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #910: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #911: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:21:14 2020 Not After : Fri Jan 17 07:21:14 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:45:ba:78:b6:72:77:8d:cb:a2:5b:55:c2:72:fd:85: fc:6b:f6:24:a9:98:8a:c1:bf:11:4b:86:89:ed:21:4d: 2e:86:06:c8:75:8d:f1:e1:65:73:ff:51:59:99:6d:48: 93:6f:4d:81:77:a8:d9:2f:b4:fa:ac:a5:9d:cb:09:54: 13:73:be:00:4e:1f:e6:77:26:12:fc:ea:2e:37:31:b7: 12:84:c0:d8:4f:60:d6:b4:e3:6d:2b:ad:b5:70:91:aa: 54:e5:56:47:47:fa:67:17:f0:d6:a6:47:28:a6:78:db: e1:5d:de:a0:15:63:f9:c9:75:54:14:6e:90:55:b8:e0: 5d:24:c2:a6:48:6e:06:3d:8a:6e:19:89:52:06:2d:25: fb:09:05:fe:eb:2e:73:f1:20:65:21:43:24:cf:98:cd: 6f:bb:8f:eb:db:68:30:c3:13:ec:8d:27:87:f5:6b:1d: 07:9f:04:0c:aa:62:4d:c3:3e:a2:25:e9:7f:2a:ab:d3: 15:cc:1f:b7:c5:1d:a8:74:56:f4:f7:6f:16:34:fb:cc: a1:77:8e:a9:bc:84:57:56:bd:33:fe:52:33:e0:76:e6: af:7e:3b:1a:b4:d8:e0:c4:e1:95:2c:d0:cb:fa:da:e0: 07:bf:c3:22:61:93:09:26:85:12:72:7e:e6:79:fd:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:c5:9d:66:ee:74:00:b2:a7:18:bf:10:ff:fc:16:7d: fb:83:56:29:ca:6f:15:2a:fd:e7:91:2a:22:06:5a:e2: f8:e3:13:1f:fc:55:7d:db:b9:da:b3:d7:9e:9c:7a:a8: f8:b8:98:f7:14:14:5b:60:8e:13:85:b9:fa:27:44:af: 13:5f:64:86:dd:51:98:20:27:25:44:c0:a4:98:e6:61: 81:74:68:44:59:23:20:6a:c7:5b:c8:ca:5c:98:a8:5c: 76:54:a4:3e:d7:66:f5:b6:4b:f7:bd:2c:99:11:ff:58: 5b:89:dc:e9:b1:59:4a:ac:4a:87:05:6d:0c:3c:00:99: 47:c4:5f:d0:e3:87:0a:41:7d:4e:59:91:28:ce:2b:0d: 52:b2:8e:be:27:40:f6:ad:f9:dc:66:5e:e9:37:f4:7b: c1:02:2b:ef:81:3d:c9:13:c0:20:d0:83:37:86:b0:f6: 4d:3b:a7:aa:ff:9f:51:8f:6e:35:9c:2c:4d:f8:83:15: 68:c2:e9:e2:91:6f:50:96:66:5b:f7:4a:fa:ad:b6:2d: 72:59:57:06:05:03:27:8b:ff:6d:25:4d:45:47:e2:9d: d1:1f:5e:54:b5:ef:41:34:4e:50:5c:f5:8b:e2:ef:e4: 7b:7c:a7:24:40:05:ba:23:87:e0:7a:52:f2:75:c1:38 Fingerprint (SHA-256): 3E:2E:33:3E:7C:26:D8:62:14:15:9B:28:E7:DA:6C:ED:6B:AE:F1:8A:59:57:2C:B7:BF:6F:A0:03:1C:E3:C8:86 Fingerprint (SHA1): BD:58:3E:E1:2E:30:D6:96:F5:54:27:9F:73:5A:5F:3A:96:94:16:D9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #912: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #913: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED tstclnt -4 -h localhost.localdomain -p 9442 -q -t 20 chains.sh: #914: Test that OCSP server is reachable - PASSED chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #915: OCSP: Creating DB OCSPRootDB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRootDB database certutil -A -n OCSPRoot -t "CT,C,C" -d OCSPRootDB -f OCSPRootDB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #916: OCSP: Importing certificate OCSPRoot.der to OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #917: OCSP: Creating DB OCSPCA1DB - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -i ../OCSPD/OCSPCA1.p12 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #918: OCSP: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20200117072422Z nextupdate=20210117072422Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Jan 17 07:24:22 2020 Next Update: Sun Jan 17 07:24:22 2021 CRL Extensions: chains.sh: #919: OCSP: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20200117072425Z addcert 3 20200117072425Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Jan 17 07:24:25 2020 Next Update: Sun Jan 17 07:24:22 2021 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Fri Jan 17 07:24:25 2020 CRL Extensions: chains.sh: #920: OCSP: Revoking certificate with SN 3 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20200117072428Z addcert 4 20200117072428Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Jan 17 07:24:28 2020 Next Update: Sun Jan 17 07:24:22 2021 Entry 1 (0x1): Serial Number: 4 (0x4) Revocation Date: Fri Jan 17 07:24:28 2020 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Fri Jan 17 07:24:25 2020 CRL Extensions: chains.sh: #921: OCSP: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062437 (0x6fa3b25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Jan 17 06:24:51 2020 Not After : Fri Jan 17 06:24:51 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:56:11:27:54:63:f5:63:2d:fe:a8:82:4e:f4:28:11: dc:89:fb:c7:8a:65:ed:ad:17:14:ca:9b:94:b4:62:a7: 59:4e:62:b5:79:47:d4:43:fb:a3:cd:15:28:07:e5:69: 9e:1d:f2:3e:d2:2d:3a:96:5b:37:48:09:86:9c:e0:8e: d9:b7:46:10:05:90:26:d4:78:08:92:2d:7d:a7:d9:d8: c9:7a:78:02:3e:b9:29:cd:7f:58:70:d8:0e:e9:e7:66: 93:42:9e:64:af:07:be:6b:e2:f9:99:b9:aa:a7:e2:01: 1c:a9:d5:f5:79:42:9e:96:29:bf:0d:da:b0:31:dd:d7: a7:b8:d8:f4:06:56:d6:54:e7:46:c0:a0:07:07:39:7e: b4:e3:74:55:98:40:a9:b8:75:b3:5a:fb:bb:e0:e7:6d: 75:aa:f9:ca:bf:8a:b6:6b:8d:36:9d:37:fa:24:1c:51: 94:50:91:17:4f:24:ac:c1:02:65:d3:70:23:21:0a:88: ef:0b:14:6a:8f:56:ea:96:2d:47:ea:1a:30:6c:19:95: 0d:af:0f:43:ea:4a:cd:d2:ca:a1:bd:0b:4f:1d:f3:3a: c9:1a:30:85:36:92:e3:50:70:fa:48:e8:e4:ae:f4:83: 79:bc:6c:39:33:37:9d:70:ca:e7:68:29:bc:dd:97:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:e1:3a:40:66:60:f7:d2:4a:8e:13:e3:4c:53:54:8b: f1:41:fd:18:d5:4d:dd:d3:d9:24:dd:dd:d2:46:34:de: 49:a7:0b:1c:14:a4:ff:28:4e:ad:cd:cb:a1:39:00:98: b1:c1:31:a8:6f:7c:09:a1:ec:df:59:e7:f9:bc:8c:d8: 25:ee:8e:02:38:3d:57:f9:43:4a:f5:1b:c2:57:74:90: bc:7a:3a:da:28:3f:cb:df:00:ba:8c:64:16:3c:ea:08: 93:2b:b9:ac:3e:2c:e7:46:b3:ca:e8:94:69:f5:70:ef: e5:f4:3b:cc:71:ea:fe:3e:ba:ea:ff:aa:02:cb:18:19: d2:2d:2e:6f:5e:3e:92:f3:40:81:31:c5:a7:66:c4:84: dc:7b:bb:fe:27:a5:bc:b5:64:cf:11:d2:ee:70:67:82: eb:62:df:10:ce:43:e0:21:bf:ea:08:47:90:5a:11:7f: 3a:27:72:f6:f7:b9:5f:d3:48:5d:b4:1d:76:45:82:d9: 23:af:85:26:c2:84:63:79:4b:e1:4f:54:12:f7:bf:af: 54:bd:8c:76:94:c6:82:8c:9b:81:e2:5b:f4:14:34:2a: 14:6b:e1:3e:2e:77:e2:ac:33:58:ec:72:4c:53:c6:15: c0:b9:45:37:94:29:af:45:e1:6e:5f:fb:e2:0f:3e:ba Fingerprint (SHA-256): 06:3E:8A:61:A2:BC:DD:52:9A:40:CE:5C:ED:38:15:32:7E:DD:84:44:29:8F:7F:64:01:24:7E:DA:BD:EF:56:4F Fingerprint (SHA1): 58:C4:C5:6F:17:9C:1E:0E:E1:44:41:A9:C8:25:C1:76:D0:1B:B0:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #922: OCSP: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #923: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062437 (0x6fa3b25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Jan 17 06:24:51 2020 Not After : Fri Jan 17 06:24:51 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:56:11:27:54:63:f5:63:2d:fe:a8:82:4e:f4:28:11: dc:89:fb:c7:8a:65:ed:ad:17:14:ca:9b:94:b4:62:a7: 59:4e:62:b5:79:47:d4:43:fb:a3:cd:15:28:07:e5:69: 9e:1d:f2:3e:d2:2d:3a:96:5b:37:48:09:86:9c:e0:8e: d9:b7:46:10:05:90:26:d4:78:08:92:2d:7d:a7:d9:d8: c9:7a:78:02:3e:b9:29:cd:7f:58:70:d8:0e:e9:e7:66: 93:42:9e:64:af:07:be:6b:e2:f9:99:b9:aa:a7:e2:01: 1c:a9:d5:f5:79:42:9e:96:29:bf:0d:da:b0:31:dd:d7: a7:b8:d8:f4:06:56:d6:54:e7:46:c0:a0:07:07:39:7e: b4:e3:74:55:98:40:a9:b8:75:b3:5a:fb:bb:e0:e7:6d: 75:aa:f9:ca:bf:8a:b6:6b:8d:36:9d:37:fa:24:1c:51: 94:50:91:17:4f:24:ac:c1:02:65:d3:70:23:21:0a:88: ef:0b:14:6a:8f:56:ea:96:2d:47:ea:1a:30:6c:19:95: 0d:af:0f:43:ea:4a:cd:d2:ca:a1:bd:0b:4f:1d:f3:3a: c9:1a:30:85:36:92:e3:50:70:fa:48:e8:e4:ae:f4:83: 79:bc:6c:39:33:37:9d:70:ca:e7:68:29:bc:dd:97:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:e1:3a:40:66:60:f7:d2:4a:8e:13:e3:4c:53:54:8b: f1:41:fd:18:d5:4d:dd:d3:d9:24:dd:dd:d2:46:34:de: 49:a7:0b:1c:14:a4:ff:28:4e:ad:cd:cb:a1:39:00:98: b1:c1:31:a8:6f:7c:09:a1:ec:df:59:e7:f9:bc:8c:d8: 25:ee:8e:02:38:3d:57:f9:43:4a:f5:1b:c2:57:74:90: bc:7a:3a:da:28:3f:cb:df:00:ba:8c:64:16:3c:ea:08: 93:2b:b9:ac:3e:2c:e7:46:b3:ca:e8:94:69:f5:70:ef: e5:f4:3b:cc:71:ea:fe:3e:ba:ea:ff:aa:02:cb:18:19: d2:2d:2e:6f:5e:3e:92:f3:40:81:31:c5:a7:66:c4:84: dc:7b:bb:fe:27:a5:bc:b5:64:cf:11:d2:ee:70:67:82: eb:62:df:10:ce:43:e0:21:bf:ea:08:47:90:5a:11:7f: 3a:27:72:f6:f7:b9:5f:d3:48:5d:b4:1d:76:45:82:d9: 23:af:85:26:c2:84:63:79:4b:e1:4f:54:12:f7:bf:af: 54:bd:8c:76:94:c6:82:8c:9b:81:e2:5b:f4:14:34:2a: 14:6b:e1:3e:2e:77:e2:ac:33:58:ec:72:4c:53:c6:15: c0:b9:45:37:94:29:af:45:e1:6e:5f:fb:e2:0f:3e:ba Fingerprint (SHA-256): 06:3E:8A:61:A2:BC:DD:52:9A:40:CE:5C:ED:38:15:32:7E:DD:84:44:29:8F:7F:64:01:24:7E:DA:BD:EF:56:4F Fingerprint (SHA1): 58:C4:C5:6F:17:9C:1E:0E:E1:44:41:A9:C8:25:C1:76:D0:1B:B0:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE15 EE,O=OCSPEE15,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #924: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #925: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062437 (0x6fa3b25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Jan 17 06:24:51 2020 Not After : Fri Jan 17 06:24:51 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:56:11:27:54:63:f5:63:2d:fe:a8:82:4e:f4:28:11: dc:89:fb:c7:8a:65:ed:ad:17:14:ca:9b:94:b4:62:a7: 59:4e:62:b5:79:47:d4:43:fb:a3:cd:15:28:07:e5:69: 9e:1d:f2:3e:d2:2d:3a:96:5b:37:48:09:86:9c:e0:8e: d9:b7:46:10:05:90:26:d4:78:08:92:2d:7d:a7:d9:d8: c9:7a:78:02:3e:b9:29:cd:7f:58:70:d8:0e:e9:e7:66: 93:42:9e:64:af:07:be:6b:e2:f9:99:b9:aa:a7:e2:01: 1c:a9:d5:f5:79:42:9e:96:29:bf:0d:da:b0:31:dd:d7: a7:b8:d8:f4:06:56:d6:54:e7:46:c0:a0:07:07:39:7e: b4:e3:74:55:98:40:a9:b8:75:b3:5a:fb:bb:e0:e7:6d: 75:aa:f9:ca:bf:8a:b6:6b:8d:36:9d:37:fa:24:1c:51: 94:50:91:17:4f:24:ac:c1:02:65:d3:70:23:21:0a:88: ef:0b:14:6a:8f:56:ea:96:2d:47:ea:1a:30:6c:19:95: 0d:af:0f:43:ea:4a:cd:d2:ca:a1:bd:0b:4f:1d:f3:3a: c9:1a:30:85:36:92:e3:50:70:fa:48:e8:e4:ae:f4:83: 79:bc:6c:39:33:37:9d:70:ca:e7:68:29:bc:dd:97:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:e1:3a:40:66:60:f7:d2:4a:8e:13:e3:4c:53:54:8b: f1:41:fd:18:d5:4d:dd:d3:d9:24:dd:dd:d2:46:34:de: 49:a7:0b:1c:14:a4:ff:28:4e:ad:cd:cb:a1:39:00:98: b1:c1:31:a8:6f:7c:09:a1:ec:df:59:e7:f9:bc:8c:d8: 25:ee:8e:02:38:3d:57:f9:43:4a:f5:1b:c2:57:74:90: bc:7a:3a:da:28:3f:cb:df:00:ba:8c:64:16:3c:ea:08: 93:2b:b9:ac:3e:2c:e7:46:b3:ca:e8:94:69:f5:70:ef: e5:f4:3b:cc:71:ea:fe:3e:ba:ea:ff:aa:02:cb:18:19: d2:2d:2e:6f:5e:3e:92:f3:40:81:31:c5:a7:66:c4:84: dc:7b:bb:fe:27:a5:bc:b5:64:cf:11:d2:ee:70:67:82: eb:62:df:10:ce:43:e0:21:bf:ea:08:47:90:5a:11:7f: 3a:27:72:f6:f7:b9:5f:d3:48:5d:b4:1d:76:45:82:d9: 23:af:85:26:c2:84:63:79:4b:e1:4f:54:12:f7:bf:af: 54:bd:8c:76:94:c6:82:8c:9b:81:e2:5b:f4:14:34:2a: 14:6b:e1:3e:2e:77:e2:ac:33:58:ec:72:4c:53:c6:15: c0:b9:45:37:94:29:af:45:e1:6e:5f:fb:e2:0f:3e:ba Fingerprint (SHA-256): 06:3E:8A:61:A2:BC:DD:52:9A:40:CE:5C:ED:38:15:32:7E:DD:84:44:29:8F:7F:64:01:24:7E:DA:BD:EF:56:4F Fingerprint (SHA1): 58:C4:C5:6F:17:9C:1E:0E:E1:44:41:A9:C8:25:C1:76:D0:1B:B0:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE21 EE,O=OCSPEE21,C=US" Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" Returned value is 0, expected result is pass chains.sh: #926: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #927: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g chain -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g chain -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #928: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g chain -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062437 (0x6fa3b25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Jan 17 06:24:51 2020 Not After : Fri Jan 17 06:24:51 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:56:11:27:54:63:f5:63:2d:fe:a8:82:4e:f4:28:11: dc:89:fb:c7:8a:65:ed:ad:17:14:ca:9b:94:b4:62:a7: 59:4e:62:b5:79:47:d4:43:fb:a3:cd:15:28:07:e5:69: 9e:1d:f2:3e:d2:2d:3a:96:5b:37:48:09:86:9c:e0:8e: d9:b7:46:10:05:90:26:d4:78:08:92:2d:7d:a7:d9:d8: c9:7a:78:02:3e:b9:29:cd:7f:58:70:d8:0e:e9:e7:66: 93:42:9e:64:af:07:be:6b:e2:f9:99:b9:aa:a7:e2:01: 1c:a9:d5:f5:79:42:9e:96:29:bf:0d:da:b0:31:dd:d7: a7:b8:d8:f4:06:56:d6:54:e7:46:c0:a0:07:07:39:7e: b4:e3:74:55:98:40:a9:b8:75:b3:5a:fb:bb:e0:e7:6d: 75:aa:f9:ca:bf:8a:b6:6b:8d:36:9d:37:fa:24:1c:51: 94:50:91:17:4f:24:ac:c1:02:65:d3:70:23:21:0a:88: ef:0b:14:6a:8f:56:ea:96:2d:47:ea:1a:30:6c:19:95: 0d:af:0f:43:ea:4a:cd:d2:ca:a1:bd:0b:4f:1d:f3:3a: c9:1a:30:85:36:92:e3:50:70:fa:48:e8:e4:ae:f4:83: 79:bc:6c:39:33:37:9d:70:ca:e7:68:29:bc:dd:97:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:e1:3a:40:66:60:f7:d2:4a:8e:13:e3:4c:53:54:8b: f1:41:fd:18:d5:4d:dd:d3:d9:24:dd:dd:d2:46:34:de: 49:a7:0b:1c:14:a4:ff:28:4e:ad:cd:cb:a1:39:00:98: b1:c1:31:a8:6f:7c:09:a1:ec:df:59:e7:f9:bc:8c:d8: 25:ee:8e:02:38:3d:57:f9:43:4a:f5:1b:c2:57:74:90: bc:7a:3a:da:28:3f:cb:df:00:ba:8c:64:16:3c:ea:08: 93:2b:b9:ac:3e:2c:e7:46:b3:ca:e8:94:69:f5:70:ef: e5:f4:3b:cc:71:ea:fe:3e:ba:ea:ff:aa:02:cb:18:19: d2:2d:2e:6f:5e:3e:92:f3:40:81:31:c5:a7:66:c4:84: dc:7b:bb:fe:27:a5:bc:b5:64:cf:11:d2:ee:70:67:82: eb:62:df:10:ce:43:e0:21:bf:ea:08:47:90:5a:11:7f: 3a:27:72:f6:f7:b9:5f:d3:48:5d:b4:1d:76:45:82:d9: 23:af:85:26:c2:84:63:79:4b:e1:4f:54:12:f7:bf:af: 54:bd:8c:76:94:c6:82:8c:9b:81:e2:5b:f4:14:34:2a: 14:6b:e1:3e:2e:77:e2:ac:33:58:ec:72:4c:53:c6:15: c0:b9:45:37:94:29:af:45:e1:6e:5f:fb:e2:0f:3e:ba Fingerprint (SHA-256): 06:3E:8A:61:A2:BC:DD:52:9A:40:CE:5C:ED:38:15:32:7E:DD:84:44:29:8F:7F:64:01:24:7E:DA:BD:EF:56:4F Fingerprint (SHA1): 58:C4:C5:6F:17:9C:1E:0E:E1:44:41:A9:C8:25:C1:76:D0:1B:B0:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE31 EE,O=OCSPEE31,C=US" Certificate 2 Subject: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" Returned value is 0, expected result is pass chains.sh: #929: OCSP: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #930: OCSP: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s doNotUse -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s doNotUse ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062437 (0x6fa3b25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Jan 17 06:24:51 2020 Not After : Fri Jan 17 06:24:51 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:56:11:27:54:63:f5:63:2d:fe:a8:82:4e:f4:28:11: dc:89:fb:c7:8a:65:ed:ad:17:14:ca:9b:94:b4:62:a7: 59:4e:62:b5:79:47:d4:43:fb:a3:cd:15:28:07:e5:69: 9e:1d:f2:3e:d2:2d:3a:96:5b:37:48:09:86:9c:e0:8e: d9:b7:46:10:05:90:26:d4:78:08:92:2d:7d:a7:d9:d8: c9:7a:78:02:3e:b9:29:cd:7f:58:70:d8:0e:e9:e7:66: 93:42:9e:64:af:07:be:6b:e2:f9:99:b9:aa:a7:e2:01: 1c:a9:d5:f5:79:42:9e:96:29:bf:0d:da:b0:31:dd:d7: a7:b8:d8:f4:06:56:d6:54:e7:46:c0:a0:07:07:39:7e: b4:e3:74:55:98:40:a9:b8:75:b3:5a:fb:bb:e0:e7:6d: 75:aa:f9:ca:bf:8a:b6:6b:8d:36:9d:37:fa:24:1c:51: 94:50:91:17:4f:24:ac:c1:02:65:d3:70:23:21:0a:88: ef:0b:14:6a:8f:56:ea:96:2d:47:ea:1a:30:6c:19:95: 0d:af:0f:43:ea:4a:cd:d2:ca:a1:bd:0b:4f:1d:f3:3a: c9:1a:30:85:36:92:e3:50:70:fa:48:e8:e4:ae:f4:83: 79:bc:6c:39:33:37:9d:70:ca:e7:68:29:bc:dd:97:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:e1:3a:40:66:60:f7:d2:4a:8e:13:e3:4c:53:54:8b: f1:41:fd:18:d5:4d:dd:d3:d9:24:dd:dd:d2:46:34:de: 49:a7:0b:1c:14:a4:ff:28:4e:ad:cd:cb:a1:39:00:98: b1:c1:31:a8:6f:7c:09:a1:ec:df:59:e7:f9:bc:8c:d8: 25:ee:8e:02:38:3d:57:f9:43:4a:f5:1b:c2:57:74:90: bc:7a:3a:da:28:3f:cb:df:00:ba:8c:64:16:3c:ea:08: 93:2b:b9:ac:3e:2c:e7:46:b3:ca:e8:94:69:f5:70:ef: e5:f4:3b:cc:71:ea:fe:3e:ba:ea:ff:aa:02:cb:18:19: d2:2d:2e:6f:5e:3e:92:f3:40:81:31:c5:a7:66:c4:84: dc:7b:bb:fe:27:a5:bc:b5:64:cf:11:d2:ee:70:67:82: eb:62:df:10:ce:43:e0:21:bf:ea:08:47:90:5a:11:7f: 3a:27:72:f6:f7:b9:5f:d3:48:5d:b4:1d:76:45:82:d9: 23:af:85:26:c2:84:63:79:4b:e1:4f:54:12:f7:bf:af: 54:bd:8c:76:94:c6:82:8c:9b:81:e2:5b:f4:14:34:2a: 14:6b:e1:3e:2e:77:e2:ac:33:58:ec:72:4c:53:c6:15: c0:b9:45:37:94:29:af:45:e1:6e:5f:fb:e2:0f:3e:ba Fingerprint (SHA-256): 06:3E:8A:61:A2:BC:DD:52:9A:40:CE:5C:ED:38:15:32:7E:DD:84:44:29:8F:7F:64:01:24:7E:DA:BD:EF:56:4F Fingerprint (SHA1): 58:C4:C5:6F:17:9C:1E:0E:E1:44:41:A9:C8:25:C1:76:D0:1B:B0:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #931: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s doNotUse -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s forbidFetching -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s forbidFetching ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062437 (0x6fa3b25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Jan 17 06:24:51 2020 Not After : Fri Jan 17 06:24:51 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:56:11:27:54:63:f5:63:2d:fe:a8:82:4e:f4:28:11: dc:89:fb:c7:8a:65:ed:ad:17:14:ca:9b:94:b4:62:a7: 59:4e:62:b5:79:47:d4:43:fb:a3:cd:15:28:07:e5:69: 9e:1d:f2:3e:d2:2d:3a:96:5b:37:48:09:86:9c:e0:8e: d9:b7:46:10:05:90:26:d4:78:08:92:2d:7d:a7:d9:d8: c9:7a:78:02:3e:b9:29:cd:7f:58:70:d8:0e:e9:e7:66: 93:42:9e:64:af:07:be:6b:e2:f9:99:b9:aa:a7:e2:01: 1c:a9:d5:f5:79:42:9e:96:29:bf:0d:da:b0:31:dd:d7: a7:b8:d8:f4:06:56:d6:54:e7:46:c0:a0:07:07:39:7e: b4:e3:74:55:98:40:a9:b8:75:b3:5a:fb:bb:e0:e7:6d: 75:aa:f9:ca:bf:8a:b6:6b:8d:36:9d:37:fa:24:1c:51: 94:50:91:17:4f:24:ac:c1:02:65:d3:70:23:21:0a:88: ef:0b:14:6a:8f:56:ea:96:2d:47:ea:1a:30:6c:19:95: 0d:af:0f:43:ea:4a:cd:d2:ca:a1:bd:0b:4f:1d:f3:3a: c9:1a:30:85:36:92:e3:50:70:fa:48:e8:e4:ae:f4:83: 79:bc:6c:39:33:37:9d:70:ca:e7:68:29:bc:dd:97:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:e1:3a:40:66:60:f7:d2:4a:8e:13:e3:4c:53:54:8b: f1:41:fd:18:d5:4d:dd:d3:d9:24:dd:dd:d2:46:34:de: 49:a7:0b:1c:14:a4:ff:28:4e:ad:cd:cb:a1:39:00:98: b1:c1:31:a8:6f:7c:09:a1:ec:df:59:e7:f9:bc:8c:d8: 25:ee:8e:02:38:3d:57:f9:43:4a:f5:1b:c2:57:74:90: bc:7a:3a:da:28:3f:cb:df:00:ba:8c:64:16:3c:ea:08: 93:2b:b9:ac:3e:2c:e7:46:b3:ca:e8:94:69:f5:70:ef: e5:f4:3b:cc:71:ea:fe:3e:ba:ea:ff:aa:02:cb:18:19: d2:2d:2e:6f:5e:3e:92:f3:40:81:31:c5:a7:66:c4:84: dc:7b:bb:fe:27:a5:bc:b5:64:cf:11:d2:ee:70:67:82: eb:62:df:10:ce:43:e0:21:bf:ea:08:47:90:5a:11:7f: 3a:27:72:f6:f7:b9:5f:d3:48:5d:b4:1d:76:45:82:d9: 23:af:85:26:c2:84:63:79:4b:e1:4f:54:12:f7:bf:af: 54:bd:8c:76:94:c6:82:8c:9b:81:e2:5b:f4:14:34:2a: 14:6b:e1:3e:2e:77:e2:ac:33:58:ec:72:4c:53:c6:15: c0:b9:45:37:94:29:af:45:e1:6e:5f:fb:e2:0f:3e:ba Fingerprint (SHA-256): 06:3E:8A:61:A2:BC:DD:52:9A:40:CE:5C:ED:38:15:32:7E:DD:84:44:29:8F:7F:64:01:24:7E:DA:BD:EF:56:4F Fingerprint (SHA1): 58:C4:C5:6F:17:9C:1E:0E:E1:44:41:A9:C8:25:C1:76:D0:1B:B0:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #932: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s forbidFetching -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s failIfNoInfo ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8071: The OCSP server experienced an internal error. Returned value is 1, expected result is fail chains.sh: #933: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s failIfNoInfo ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #934: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp -g leaf -h testLocalInfoFirst -m ocsp -t OCSPCA1 vfychain -d OCSPCA1DB -pp -vv -g leaf -h testLocalInfoFirst -m ocsp ../OCSPD/OCSPEE13OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPCA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Jan 17 06:25:39 2020 Not After : Fri Jan 17 06:25:39 2025 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:27:4c:9b:31:b8:f0:be:08:6f:ac:13:c1:e3:d6:5e: b8:98:a8:5e:71:36:56:a5:3d:ba:fd:34:b1:e7:d7:2e: 04:6d:51:5f:47:6d:15:7c:6e:71:8e:b1:f5:f4:b2:57: 3b:d9:ca:fe:da:2a:3b:80:c0:cb:3d:27:58:f4:5c:28: 15:2c:75:85:3f:d4:4c:be:9a:5e:ad:3f:67:6c:b3:eb: 5c:08:f9:92:1d:7f:4e:01:2a:76:f8:f7:0f:57:2d:28: 8e:24:33:43:ee:4b:2a:43:e4:d4:9b:62:8d:32:90:60: 14:89:e0:da:ac:e0:28:a6:54:45:71:ad:63:3e:26:61: 01:f0:60:86:b9:89:27:ac:07:4e:33:4f:ab:8e:67:ff: be:94:19:13:35:bd:52:72:97:2c:2e:82:a7:c6:be:02: 53:8c:03:b2:7b:40:64:6c:0f:67:81:e7:4b:75:fb:c0: b9:a5:b6:c9:b2:78:99:f1:10:e1:66:ae:aa:3c:80:cd: 59:fd:94:b5:03:89:d7:1c:f5:59:9e:7f:2f:74:18:6d: ad:ba:ae:c4:a0:a2:61:84:92:a5:58:0d:82:3f:2e:3d: e4:c3:ee:28:f3:87:db:d6:a5:93:12:4a:31:46:be:1b: e3:bf:d7:51:60:bf:07:4a:5d:8c:2f:01:37:ba:c5:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Authority Information Access Method: PKIX Online Certificate Status Protocol Location: URI: "http://localhost.localdomain:9442/ocsp" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2f:fe:e6:af:ce:b2:5a:49:b5:09:47:27:ef:72:03:18: a1:24:8b:4a:2f:03:ed:fe:11:14:76:fb:fd:b2:90:9e: 43:bc:a5:d6:91:a7:b6:86:a2:bc:6d:ae:79:e0:82:65: 8c:61:c8:f3:e1:ac:a4:61:83:02:aa:60:8b:27:32:32: f7:77:3e:b9:74:84:c7:28:5b:f6:0b:8e:d8:15:10:2f: c4:fc:90:8b:ca:cc:dd:6f:58:95:44:87:e8:09:46:f1: 7e:d0:fa:a0:ac:19:d2:72:68:bd:9f:87:16:be:65:c0: b9:e3:fe:0c:88:df:15:fc:98:c1:16:a1:ea:2d:a9:8f: 14:91:8a:7d:2f:66:ec:b6:75:88:1c:96:be:84:96:2e: 33:1b:f6:bc:c8:e6:20:cc:d4:76:60:a0:a1:70:1b:4c: 8d:45:5e:b1:9d:dc:0d:61:13:69:60:4a:05:db:19:35: 0f:98:63:9f:59:57:68:23:77:88:f1:59:69:92:13:0c: 00:56:63:b6:fa:6e:1b:66:b5:fc:1d:8b:75:15:48:c1: 9c:6b:ec:3b:b2:e5:60:0a:a2:5e:97:f2:8e:51:c0:3a: 51:0f:46:46:7a:a0:48:c6:33:5a:53:51:b4:4e:68:a6: 14:de:9a:db:ca:d0:58:42:d9:b1:7f:88:de:75:d5:a5 Fingerprint (SHA-256): 50:BF:4E:78:20:7F:03:5E:28:A1:89:B8:4F:15:98:D8:12:AC:4D:A1:E9:69:E2:A6:19:F2:AB:B6:87:11:72:3E Fingerprint (SHA1): 8E:DA:BC:16:2A:81:E5:46:DA:B6:60:A8:CB:5B:57:46:C5:24:14:6A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User Certificate 1 Subject: "CN=OCSPEE13 EE,O=OCSPEE13,C=US" Returned value is 0, expected result is pass chains.sh: #935: OCSP: Verifying certificate(s) OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp -g leaf -h testLocalInfoFirst -m ocsp -t OCSPCA1 - PASSED chains.sh: Creating DB OCSPRoot1DB certutil -N -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd chains.sh: #936: OCSP: Creating DB OCSPRoot1DB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRoot1DB database certutil -A -n OCSPRoot -t "CT,C,C" -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #937: OCSP: Importing certificate OCSPRoot.der to OCSPRoot1DB database - PASSED chains.sh: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRoot1DB -pp -vv -g chain -m ocsp -g leaf -m ocsp ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #938: OCSP: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Creating DB OCSPRoot2DB certutil -N -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd chains.sh: #939: OCSP: Creating DB OCSPRoot2DB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRoot2DB database certutil -A -n OCSPRoot -t "T,," -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #940: OCSP: Importing certificate OCSPRoot.der to OCSPRoot2DB database - PASSED chains.sh: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRoot2DB -pp -vv -g chain -m ocsp -g leaf -m ocsp ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062437 (0x6fa3b25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Jan 17 06:24:51 2020 Not After : Fri Jan 17 06:24:51 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:56:11:27:54:63:f5:63:2d:fe:a8:82:4e:f4:28:11: dc:89:fb:c7:8a:65:ed:ad:17:14:ca:9b:94:b4:62:a7: 59:4e:62:b5:79:47:d4:43:fb:a3:cd:15:28:07:e5:69: 9e:1d:f2:3e:d2:2d:3a:96:5b:37:48:09:86:9c:e0:8e: d9:b7:46:10:05:90:26:d4:78:08:92:2d:7d:a7:d9:d8: c9:7a:78:02:3e:b9:29:cd:7f:58:70:d8:0e:e9:e7:66: 93:42:9e:64:af:07:be:6b:e2:f9:99:b9:aa:a7:e2:01: 1c:a9:d5:f5:79:42:9e:96:29:bf:0d:da:b0:31:dd:d7: a7:b8:d8:f4:06:56:d6:54:e7:46:c0:a0:07:07:39:7e: b4:e3:74:55:98:40:a9:b8:75:b3:5a:fb:bb:e0:e7:6d: 75:aa:f9:ca:bf:8a:b6:6b:8d:36:9d:37:fa:24:1c:51: 94:50:91:17:4f:24:ac:c1:02:65:d3:70:23:21:0a:88: ef:0b:14:6a:8f:56:ea:96:2d:47:ea:1a:30:6c:19:95: 0d:af:0f:43:ea:4a:cd:d2:ca:a1:bd:0b:4f:1d:f3:3a: c9:1a:30:85:36:92:e3:50:70:fa:48:e8:e4:ae:f4:83: 79:bc:6c:39:33:37:9d:70:ca:e7:68:29:bc:dd:97:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:e1:3a:40:66:60:f7:d2:4a:8e:13:e3:4c:53:54:8b: f1:41:fd:18:d5:4d:dd:d3:d9:24:dd:dd:d2:46:34:de: 49:a7:0b:1c:14:a4:ff:28:4e:ad:cd:cb:a1:39:00:98: b1:c1:31:a8:6f:7c:09:a1:ec:df:59:e7:f9:bc:8c:d8: 25:ee:8e:02:38:3d:57:f9:43:4a:f5:1b:c2:57:74:90: bc:7a:3a:da:28:3f:cb:df:00:ba:8c:64:16:3c:ea:08: 93:2b:b9:ac:3e:2c:e7:46:b3:ca:e8:94:69:f5:70:ef: e5:f4:3b:cc:71:ea:fe:3e:ba:ea:ff:aa:02:cb:18:19: d2:2d:2e:6f:5e:3e:92:f3:40:81:31:c5:a7:66:c4:84: dc:7b:bb:fe:27:a5:bc:b5:64:cf:11:d2:ee:70:67:82: eb:62:df:10:ce:43:e0:21:bf:ea:08:47:90:5a:11:7f: 3a:27:72:f6:f7:b9:5f:d3:48:5d:b4:1d:76:45:82:d9: 23:af:85:26:c2:84:63:79:4b:e1:4f:54:12:f7:bf:af: 54:bd:8c:76:94:c6:82:8c:9b:81:e2:5b:f4:14:34:2a: 14:6b:e1:3e:2e:77:e2:ac:33:58:ec:72:4c:53:c6:15: c0:b9:45:37:94:29:af:45:e1:6e:5f:fb:e2:0f:3e:ba Fingerprint (SHA-256): 06:3E:8A:61:A2:BC:DD:52:9A:40:CE:5C:ED:38:15:32:7E:DD:84:44:29:8F:7F:64:01:24:7E:DA:BD:EF:56:4F Fingerprint (SHA1): 58:C4:C5:6F:17:9C:1E:0E:E1:44:41:A9:C8:25:C1:76:D0:1B:B0:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted Client CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=OCSPEE23 EE,O=OCSPEE23,C=US" Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" Returned value is 0, expected result is pass chains.sh: #941: OCSP: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #942: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062581 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #943: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #944: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #945: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #946: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 117062582 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #947: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #948: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #949: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9442/localhost-20458-CA0-117062458.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #950: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-CA0Root-117062441.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #951: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #952: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #953: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -2 -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9442/localhost-20458-CA0-117062458.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #954: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 117062583 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #955: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #956: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #957: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9442/localhost-20458-CA0-117062458.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #958: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-CA0Root-117062442.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #959: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #960: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #961: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -2 -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #962: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 117062584 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #963: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #964: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #965: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9442/localhost-20458-CA0-117062458.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #966: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-CA0Root-117062443.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #967: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #968: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #969: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9442/localhost-20458-CA0-117062458.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #970: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-CA0Root-117062444.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #971: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #972: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20200117072805Z nextupdate=20210117072805Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Jan 17 07:28:05 2020 Next Update: Sun Jan 17 07:28:05 2021 CRL Extensions: chains.sh: #973: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20200117072808Z nextupdate=20210117072808Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Jan 17 07:28:08 2020 Next Update: Sun Jan 17 07:28:08 2021 CRL Extensions: chains.sh: #974: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20200117072811Z nextupdate=20210117072811Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Jan 17 07:28:11 2020 Next Update: Sun Jan 17 07:28:11 2021 CRL Extensions: chains.sh: #975: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20200117072814Z nextupdate=20210117072814Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Jan 17 07:28:14 2020 Next Update: Sun Jan 17 07:28:14 2021 CRL Extensions: chains.sh: #976: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20200117072817Z addcert 20 20200117072817Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Jan 17 07:28:17 2020 Next Update: Sun Jan 17 07:28:08 2021 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Jan 17 07:28:17 2020 CRL Extensions: chains.sh: #977: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20200117072820Z addcert 40 20200117072820Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Jan 17 07:28:20 2020 Next Update: Sun Jan 17 07:28:08 2021 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Jan 17 07:28:17 2020 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Fri Jan 17 07:28:20 2020 CRL Extensions: chains.sh: #978: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #979: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #980: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #981: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062581 (0x6fa3bb5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:25:47 2020 Not After : Fri Jan 17 07:25:47 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:ee:d2:a8:78:c5:a7:a8:14:7d:08:ab:6e:f0:ea:73: 45:45:d2:0a:b0:4c:5a:53:ff:cf:da:94:61:d0:77:c0: 27:13:a2:09:85:36:8c:03:05:64:52:08:f4:86:84:89: 0f:ff:80:0c:09:8e:d8:52:78:37:80:ee:d8:01:43:1d: 28:40:80:56:80:23:48:0e:e2:47:05:f2:db:83:11:db: 7e:7a:61:ea:99:fd:09:65:7e:d0:36:b1:02:74:7a:06: 86:35:59:79:ca:0f:8d:c0:ef:0b:aa:aa:1c:3c:7e:a1: 52:35:82:9a:42:26:17:c9:44:38:20:22:33:35:21:39: af:76:13:24:4b:07:59:fc:24:1e:91:aa:7a:e5:c6:f9: 98:ee:1a:3c:52:63:c0:f3:63:a2:22:ce:e7:1f:88:a6: cb:04:d2:6f:6c:be:83:96:75:e2:e6:ca:0a:ca:95:65: 14:74:17:94:dd:06:c9:30:89:09:93:9a:47:4c:6a:57: 2a:81:4c:f9:a1:9d:e5:db:aa:96:5a:32:66:6f:dd:82: a9:26:f8:bc:31:d5:9a:65:57:fc:fe:82:48:69:c1:05: 89:26:84:77:80:fe:ec:6b:ac:03:41:d8:82:0b:4c:1b: d1:f0:67:ed:84:70:80:29:cd:14:b9:bf:68:6f:f1:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:de:65:b0:ad:8b:6a:96:64:34:c4:79:fb:ca:a0:a1: 2a:e7:2c:be:30:c5:20:60:cf:78:3e:1a:3f:22:e1:e2: 91:0e:98:13:3d:e3:5a:fd:5f:9e:bc:f6:1a:af:c3:08: 12:cd:6a:eb:ca:1a:e2:13:18:52:31:29:9a:46:58:01: 58:57:4a:7a:ee:fc:22:62:a2:f0:c5:61:54:be:3d:c2: 58:5a:61:37:b0:be:7c:38:ae:9c:c0:94:55:59:e4:07: af:b2:da:11:04:7c:e6:67:9c:86:23:35:6c:cc:06:29: 09:40:73:29:97:ac:4b:77:69:71:77:08:87:85:50:a9: 3e:3b:91:c0:e4:e4:a0:6f:11:51:74:41:ba:3b:13:f3: 42:0d:a4:7d:b6:59:6b:09:83:33:80:fc:55:7a:ec:8a: a9:e6:cf:35:e9:e4:4e:33:b6:1d:2d:59:f1:f8:04:55: 94:06:52:a2:27:83:92:14:3c:c0:6a:8e:d6:79:81:79: 95:bc:74:c5:c5:6e:c1:34:3f:f8:d8:7a:43:60:48:1f: 83:77:38:61:46:09:87:65:b9:5e:cd:6d:14:89:47:6f: 0a:de:2a:ab:f0:e6:4f:d0:4b:d7:3a:9e:bd:ec:6f:c7: 2d:7c:01:21:7d:24:3d:3a:29:b2:0b:ae:f8:9b:57:a3 Fingerprint (SHA-256): F3:E9:62:01:51:B9:51:E0:4E:BF:E8:4E:C2:1A:65:C1:69:89:5E:51:E1:BF:D8:46:E7:1E:98:81:AC:BE:0C:19 Fingerprint (SHA1): 49:4B:FA:88:54:BF:35:45:AB:21:C1:F2:92:11:52:CE:61:EE:8D:65 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #982: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #983: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062581 (0x6fa3bb5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:25:47 2020 Not After : Fri Jan 17 07:25:47 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:ee:d2:a8:78:c5:a7:a8:14:7d:08:ab:6e:f0:ea:73: 45:45:d2:0a:b0:4c:5a:53:ff:cf:da:94:61:d0:77:c0: 27:13:a2:09:85:36:8c:03:05:64:52:08:f4:86:84:89: 0f:ff:80:0c:09:8e:d8:52:78:37:80:ee:d8:01:43:1d: 28:40:80:56:80:23:48:0e:e2:47:05:f2:db:83:11:db: 7e:7a:61:ea:99:fd:09:65:7e:d0:36:b1:02:74:7a:06: 86:35:59:79:ca:0f:8d:c0:ef:0b:aa:aa:1c:3c:7e:a1: 52:35:82:9a:42:26:17:c9:44:38:20:22:33:35:21:39: af:76:13:24:4b:07:59:fc:24:1e:91:aa:7a:e5:c6:f9: 98:ee:1a:3c:52:63:c0:f3:63:a2:22:ce:e7:1f:88:a6: cb:04:d2:6f:6c:be:83:96:75:e2:e6:ca:0a:ca:95:65: 14:74:17:94:dd:06:c9:30:89:09:93:9a:47:4c:6a:57: 2a:81:4c:f9:a1:9d:e5:db:aa:96:5a:32:66:6f:dd:82: a9:26:f8:bc:31:d5:9a:65:57:fc:fe:82:48:69:c1:05: 89:26:84:77:80:fe:ec:6b:ac:03:41:d8:82:0b:4c:1b: d1:f0:67:ed:84:70:80:29:cd:14:b9:bf:68:6f:f1:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:de:65:b0:ad:8b:6a:96:64:34:c4:79:fb:ca:a0:a1: 2a:e7:2c:be:30:c5:20:60:cf:78:3e:1a:3f:22:e1:e2: 91:0e:98:13:3d:e3:5a:fd:5f:9e:bc:f6:1a:af:c3:08: 12:cd:6a:eb:ca:1a:e2:13:18:52:31:29:9a:46:58:01: 58:57:4a:7a:ee:fc:22:62:a2:f0:c5:61:54:be:3d:c2: 58:5a:61:37:b0:be:7c:38:ae:9c:c0:94:55:59:e4:07: af:b2:da:11:04:7c:e6:67:9c:86:23:35:6c:cc:06:29: 09:40:73:29:97:ac:4b:77:69:71:77:08:87:85:50:a9: 3e:3b:91:c0:e4:e4:a0:6f:11:51:74:41:ba:3b:13:f3: 42:0d:a4:7d:b6:59:6b:09:83:33:80:fc:55:7a:ec:8a: a9:e6:cf:35:e9:e4:4e:33:b6:1d:2d:59:f1:f8:04:55: 94:06:52:a2:27:83:92:14:3c:c0:6a:8e:d6:79:81:79: 95:bc:74:c5:c5:6e:c1:34:3f:f8:d8:7a:43:60:48:1f: 83:77:38:61:46:09:87:65:b9:5e:cd:6d:14:89:47:6f: 0a:de:2a:ab:f0:e6:4f:d0:4b:d7:3a:9e:bd:ec:6f:c7: 2d:7c:01:21:7d:24:3d:3a:29:b2:0b:ae:f8:9b:57:a3 Fingerprint (SHA-256): F3:E9:62:01:51:B9:51:E0:4E:BF:E8:4E:C2:1A:65:C1:69:89:5E:51:E1:BF:D8:46:E7:1E:98:81:AC:BE:0C:19 Fingerprint (SHA1): 49:4B:FA:88:54:BF:35:45:AB:21:C1:F2:92:11:52:CE:61:EE:8D:65 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #984: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #985: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #986: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062585 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #987: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #988: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #989: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #990: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 117062586 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #991: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #992: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #993: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #994: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 117062587 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #995: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #996: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #997: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #998: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 117062588 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #999: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1000: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #1001: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062589 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1002: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #1003: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #1004: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1005: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 117062590 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1006: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1007: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1008: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1009: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 117062591 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1010: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1011: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #1012: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #1013: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #1014: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062585 (0x6fa3bb9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 07:28:49 2020 Not After : Fri Jan 17 07:28:49 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:d7:96:bf:25:b7:a9:6b:6b:fe:a1:05:3a:fd:d3:74: 4d:1d:48:3e:05:ed:2b:ef:96:ba:27:4d:dd:90:6c:39: 20:aa:ce:85:18:04:fb:0e:dd:c6:73:20:99:de:3a:fd: a4:b6:52:bb:00:d1:39:6d:27:16:5d:65:41:ee:bf:99: f0:65:4a:0a:a9:a1:df:30:74:b2:47:54:da:ad:2b:a1: 12:30:28:07:11:e5:6f:a0:db:19:8f:76:7d:c5:99:2d: a8:a7:df:e0:e3:51:26:6a:d1:7c:a9:70:0e:ff:81:03: 78:45:46:5e:1a:95:eb:24:51:99:2d:6a:49:9c:b8:e2: d3:30:94:d4:29:30:fb:ac:50:d3:ab:ff:dc:46:24:44: fb:94:32:ef:59:a5:03:57:b1:97:a3:4a:41:d6:e6:bc: ca:d7:3f:50:d6:36:a3:ea:2a:6e:d2:b8:36:b4:0b:e5: bd:e2:29:45:8e:b5:05:55:72:00:f5:81:e6:14:23:7d: 24:a2:5d:6a:f3:17:72:17:1b:9e:93:32:64:2a:07:d1: dd:7b:d2:3b:46:13:a2:1e:0c:96:49:16:67:27:cb:04: d0:1a:5a:09:62:a5:4d:59:58:93:5f:2d:04:f9:4e:98: b6:f7:11:f7:d0:94:6a:09:56:58:5c:85:be:89:fc:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:dd:0f:5c:7d:ff:ad:7f:e5:a0:39:f6:d5:b4:34:db: a5:d2:cf:b0:71:d0:5f:6a:14:b0:d0:08:e5:ff:73:24: 85:fd:b4:45:d0:56:81:7d:19:6b:e9:14:62:5f:11:1a: 78:3c:7d:88:69:c1:93:05:ba:97:b0:b0:fb:07:e0:38: 98:3e:c3:71:ae:f8:1f:de:95:f9:87:ba:13:f6:fe:3f: b9:91:30:1e:8e:3b:eb:db:df:a7:eb:c2:a8:b4:31:85: 35:48:1e:b4:b7:08:90:15:c9:1d:dc:6e:05:c9:94:4c: 56:10:d7:ea:11:0e:37:89:b3:08:35:89:f1:95:e0:17: 7f:cb:d1:62:e0:81:d7:2f:40:68:92:8b:0b:86:89:3b: f3:a4:fb:11:d8:6d:6d:91:a2:6d:ce:4f:89:82:22:f1: bb:db:eb:f2:c0:8a:51:37:b2:bb:8c:6d:80:cd:70:77: 88:ed:dd:7a:3a:9b:a8:97:b8:4f:3f:9c:be:1d:17:09: 41:5e:40:ff:e8:59:48:dc:4a:f9:4d:04:8e:ae:af:4e: 0e:fb:3a:88:2b:71:03:e5:a7:b1:aa:1d:d8:f4:e9:ec: cc:4c:58:eb:e0:f5:ca:e0:f9:af:52:5d:11:52:c5:ef: 74:5b:32:c6:2f:12:ab:a6:2c:f6:a3:e8:b6:5d:2f:15 Fingerprint (SHA-256): 05:D8:64:32:FB:9E:2C:3B:A1:66:2D:6B:C1:D3:88:AB:C9:0F:33:73:7B:DA:21:F2:64:E8:F3:1A:FD:EB:FA:B9 Fingerprint (SHA1): 6C:70:00:F1:91:A0:09:08:EB:44:86:24:FC:90:45:42:8C:95:4B:00 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1015: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062587 (0x6fa3bbb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Jan 17 07:29:29 2020 Not After : Fri Jan 17 07:29:29 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:9c:4b:83:63:fd:5c:89:4f:0b:a8:0d:4f:61:cb:9b: 76:a5:28:1d:c4:cc:64:6c:a9:6b:55:52:7d:db:98:ac: 0e:9d:ee:71:69:5d:a4:53:7a:32:5d:1b:a5:8d:e9:c4: fa:74:7c:f9:7a:56:ed:7d:dc:70:47:70:52:d1:ef:28: ea:b3:7d:f7:6f:f1:a4:8d:d5:e1:4e:b9:4e:58:ee:6d: 00:64:10:4c:ff:90:75:6c:36:6d:38:bf:1a:37:64:f0: 61:ea:ef:1e:98:0c:6b:8b:1d:e6:05:3a:ac:de:9d:97: 4c:80:84:8e:81:f4:37:79:d7:17:f3:82:fb:fd:a3:d4: 39:4d:e5:6d:4e:55:ff:75:3b:da:af:12:a2:ad:0a:be: fc:b2:7a:1e:bf:30:42:ca:34:b1:6c:6d:b4:dd:41:fa: ae:58:4c:7c:de:25:b9:8d:3b:e9:61:13:d1:0c:5d:48: 46:21:84:fb:92:f4:9e:b5:83:2f:4d:5b:d2:0b:af:68: 4a:de:c0:8d:86:9a:89:40:66:7f:43:7b:d9:35:5f:af: c0:c0:8c:ec:49:6f:a8:41:eb:65:96:0b:d9:ff:3f:74: 58:21:04:25:c8:62:aa:d7:f6:a1:38:68:e0:9f:80:78: e2:6f:90:27:62:f6:92:32:98:68:3e:26:34:77:73:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:d6:1f:d4:e2:e7:f8:93:c8:74:6d:61:5d:4f:b9:80: ad:e2:cd:3f:0b:54:dc:d8:fb:56:0f:7c:49:c8:5a:ea: f8:92:60:7a:12:de:15:56:82:6c:8c:6d:cc:1a:72:2c: 4c:a9:04:6c:d4:a4:e1:db:f0:00:b8:0d:5c:f8:dd:2b: 3f:c4:a3:07:65:a4:9f:e0:22:7f:1f:5c:e2:71:df:0f: 15:42:d0:51:1c:03:5b:fd:be:6f:43:bd:03:cc:b2:ed: 98:07:05:97:02:ac:4f:74:34:f1:21:87:c8:5f:c5:80: 19:20:0c:d8:2c:d5:52:4a:19:d5:3b:b7:ee:f3:c3:67: d4:4b:a2:0a:6a:95:14:ae:7c:35:18:54:93:d8:fa:30: c1:8f:0b:85:47:a2:34:ad:84:a7:b1:42:78:fb:36:c6: e3:5f:cd:b0:30:ea:42:0e:67:e1:aa:18:9d:c9:99:4f: 7b:f6:c5:8b:07:42:10:42:60:3a:1e:01:cd:e9:d4:be: ac:a9:cd:7d:16:66:66:06:42:a3:0c:10:e2:d1:d3:09: b2:bb:96:90:3b:07:1a:cf:ae:63:08:b0:2f:aa:2e:94: 1d:03:3b:9f:45:a4:17:a2:41:ac:60:a4:73:4c:59:7c: d4:78:84:c4:98:51:d2:46:3c:b1:e3:f1:83:51:8a:ce Fingerprint (SHA-256): B4:09:84:A0:9F:3A:45:E2:29:84:58:A7:F4:77:74:5C:68:B6:94:A8:79:27:DA:74:7D:29:77:D0:92:B4:17:B4 Fingerprint (SHA1): 53:55:08:C1:30:D2:A3:98:3F:C6:1F:13:F6:95:AC:9D:B6:ED:18:66 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1016: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062585 (0x6fa3bb9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 07:28:49 2020 Not After : Fri Jan 17 07:28:49 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:d7:96:bf:25:b7:a9:6b:6b:fe:a1:05:3a:fd:d3:74: 4d:1d:48:3e:05:ed:2b:ef:96:ba:27:4d:dd:90:6c:39: 20:aa:ce:85:18:04:fb:0e:dd:c6:73:20:99:de:3a:fd: a4:b6:52:bb:00:d1:39:6d:27:16:5d:65:41:ee:bf:99: f0:65:4a:0a:a9:a1:df:30:74:b2:47:54:da:ad:2b:a1: 12:30:28:07:11:e5:6f:a0:db:19:8f:76:7d:c5:99:2d: a8:a7:df:e0:e3:51:26:6a:d1:7c:a9:70:0e:ff:81:03: 78:45:46:5e:1a:95:eb:24:51:99:2d:6a:49:9c:b8:e2: d3:30:94:d4:29:30:fb:ac:50:d3:ab:ff:dc:46:24:44: fb:94:32:ef:59:a5:03:57:b1:97:a3:4a:41:d6:e6:bc: ca:d7:3f:50:d6:36:a3:ea:2a:6e:d2:b8:36:b4:0b:e5: bd:e2:29:45:8e:b5:05:55:72:00:f5:81:e6:14:23:7d: 24:a2:5d:6a:f3:17:72:17:1b:9e:93:32:64:2a:07:d1: dd:7b:d2:3b:46:13:a2:1e:0c:96:49:16:67:27:cb:04: d0:1a:5a:09:62:a5:4d:59:58:93:5f:2d:04:f9:4e:98: b6:f7:11:f7:d0:94:6a:09:56:58:5c:85:be:89:fc:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:dd:0f:5c:7d:ff:ad:7f:e5:a0:39:f6:d5:b4:34:db: a5:d2:cf:b0:71:d0:5f:6a:14:b0:d0:08:e5:ff:73:24: 85:fd:b4:45:d0:56:81:7d:19:6b:e9:14:62:5f:11:1a: 78:3c:7d:88:69:c1:93:05:ba:97:b0:b0:fb:07:e0:38: 98:3e:c3:71:ae:f8:1f:de:95:f9:87:ba:13:f6:fe:3f: b9:91:30:1e:8e:3b:eb:db:df:a7:eb:c2:a8:b4:31:85: 35:48:1e:b4:b7:08:90:15:c9:1d:dc:6e:05:c9:94:4c: 56:10:d7:ea:11:0e:37:89:b3:08:35:89:f1:95:e0:17: 7f:cb:d1:62:e0:81:d7:2f:40:68:92:8b:0b:86:89:3b: f3:a4:fb:11:d8:6d:6d:91:a2:6d:ce:4f:89:82:22:f1: bb:db:eb:f2:c0:8a:51:37:b2:bb:8c:6d:80:cd:70:77: 88:ed:dd:7a:3a:9b:a8:97:b8:4f:3f:9c:be:1d:17:09: 41:5e:40:ff:e8:59:48:dc:4a:f9:4d:04:8e:ae:af:4e: 0e:fb:3a:88:2b:71:03:e5:a7:b1:aa:1d:d8:f4:e9:ec: cc:4c:58:eb:e0:f5:ca:e0:f9:af:52:5d:11:52:c5:ef: 74:5b:32:c6:2f:12:ab:a6:2c:f6:a3:e8:b6:5d:2f:15 Fingerprint (SHA-256): 05:D8:64:32:FB:9E:2C:3B:A1:66:2D:6B:C1:D3:88:AB:C9:0F:33:73:7B:DA:21:F2:64:E8:F3:1A:FD:EB:FA:B9 Fingerprint (SHA1): 6C:70:00:F1:91:A0:09:08:EB:44:86:24:FC:90:45:42:8C:95:4B:00 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1017: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #1018: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062585 (0x6fa3bb9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 07:28:49 2020 Not After : Fri Jan 17 07:28:49 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:d7:96:bf:25:b7:a9:6b:6b:fe:a1:05:3a:fd:d3:74: 4d:1d:48:3e:05:ed:2b:ef:96:ba:27:4d:dd:90:6c:39: 20:aa:ce:85:18:04:fb:0e:dd:c6:73:20:99:de:3a:fd: a4:b6:52:bb:00:d1:39:6d:27:16:5d:65:41:ee:bf:99: f0:65:4a:0a:a9:a1:df:30:74:b2:47:54:da:ad:2b:a1: 12:30:28:07:11:e5:6f:a0:db:19:8f:76:7d:c5:99:2d: a8:a7:df:e0:e3:51:26:6a:d1:7c:a9:70:0e:ff:81:03: 78:45:46:5e:1a:95:eb:24:51:99:2d:6a:49:9c:b8:e2: d3:30:94:d4:29:30:fb:ac:50:d3:ab:ff:dc:46:24:44: fb:94:32:ef:59:a5:03:57:b1:97:a3:4a:41:d6:e6:bc: ca:d7:3f:50:d6:36:a3:ea:2a:6e:d2:b8:36:b4:0b:e5: bd:e2:29:45:8e:b5:05:55:72:00:f5:81:e6:14:23:7d: 24:a2:5d:6a:f3:17:72:17:1b:9e:93:32:64:2a:07:d1: dd:7b:d2:3b:46:13:a2:1e:0c:96:49:16:67:27:cb:04: d0:1a:5a:09:62:a5:4d:59:58:93:5f:2d:04:f9:4e:98: b6:f7:11:f7:d0:94:6a:09:56:58:5c:85:be:89:fc:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:dd:0f:5c:7d:ff:ad:7f:e5:a0:39:f6:d5:b4:34:db: a5:d2:cf:b0:71:d0:5f:6a:14:b0:d0:08:e5:ff:73:24: 85:fd:b4:45:d0:56:81:7d:19:6b:e9:14:62:5f:11:1a: 78:3c:7d:88:69:c1:93:05:ba:97:b0:b0:fb:07:e0:38: 98:3e:c3:71:ae:f8:1f:de:95:f9:87:ba:13:f6:fe:3f: b9:91:30:1e:8e:3b:eb:db:df:a7:eb:c2:a8:b4:31:85: 35:48:1e:b4:b7:08:90:15:c9:1d:dc:6e:05:c9:94:4c: 56:10:d7:ea:11:0e:37:89:b3:08:35:89:f1:95:e0:17: 7f:cb:d1:62:e0:81:d7:2f:40:68:92:8b:0b:86:89:3b: f3:a4:fb:11:d8:6d:6d:91:a2:6d:ce:4f:89:82:22:f1: bb:db:eb:f2:c0:8a:51:37:b2:bb:8c:6d:80:cd:70:77: 88:ed:dd:7a:3a:9b:a8:97:b8:4f:3f:9c:be:1d:17:09: 41:5e:40:ff:e8:59:48:dc:4a:f9:4d:04:8e:ae:af:4e: 0e:fb:3a:88:2b:71:03:e5:a7:b1:aa:1d:d8:f4:e9:ec: cc:4c:58:eb:e0:f5:ca:e0:f9:af:52:5d:11:52:c5:ef: 74:5b:32:c6:2f:12:ab:a6:2c:f6:a3:e8:b6:5d:2f:15 Fingerprint (SHA-256): 05:D8:64:32:FB:9E:2C:3B:A1:66:2D:6B:C1:D3:88:AB:C9:0F:33:73:7B:DA:21:F2:64:E8:F3:1A:FD:EB:FA:B9 Fingerprint (SHA1): 6C:70:00:F1:91:A0:09:08:EB:44:86:24:FC:90:45:42:8C:95:4B:00 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1019: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062587 (0x6fa3bbb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Jan 17 07:29:29 2020 Not After : Fri Jan 17 07:29:29 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:9c:4b:83:63:fd:5c:89:4f:0b:a8:0d:4f:61:cb:9b: 76:a5:28:1d:c4:cc:64:6c:a9:6b:55:52:7d:db:98:ac: 0e:9d:ee:71:69:5d:a4:53:7a:32:5d:1b:a5:8d:e9:c4: fa:74:7c:f9:7a:56:ed:7d:dc:70:47:70:52:d1:ef:28: ea:b3:7d:f7:6f:f1:a4:8d:d5:e1:4e:b9:4e:58:ee:6d: 00:64:10:4c:ff:90:75:6c:36:6d:38:bf:1a:37:64:f0: 61:ea:ef:1e:98:0c:6b:8b:1d:e6:05:3a:ac:de:9d:97: 4c:80:84:8e:81:f4:37:79:d7:17:f3:82:fb:fd:a3:d4: 39:4d:e5:6d:4e:55:ff:75:3b:da:af:12:a2:ad:0a:be: fc:b2:7a:1e:bf:30:42:ca:34:b1:6c:6d:b4:dd:41:fa: ae:58:4c:7c:de:25:b9:8d:3b:e9:61:13:d1:0c:5d:48: 46:21:84:fb:92:f4:9e:b5:83:2f:4d:5b:d2:0b:af:68: 4a:de:c0:8d:86:9a:89:40:66:7f:43:7b:d9:35:5f:af: c0:c0:8c:ec:49:6f:a8:41:eb:65:96:0b:d9:ff:3f:74: 58:21:04:25:c8:62:aa:d7:f6:a1:38:68:e0:9f:80:78: e2:6f:90:27:62:f6:92:32:98:68:3e:26:34:77:73:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:d6:1f:d4:e2:e7:f8:93:c8:74:6d:61:5d:4f:b9:80: ad:e2:cd:3f:0b:54:dc:d8:fb:56:0f:7c:49:c8:5a:ea: f8:92:60:7a:12:de:15:56:82:6c:8c:6d:cc:1a:72:2c: 4c:a9:04:6c:d4:a4:e1:db:f0:00:b8:0d:5c:f8:dd:2b: 3f:c4:a3:07:65:a4:9f:e0:22:7f:1f:5c:e2:71:df:0f: 15:42:d0:51:1c:03:5b:fd:be:6f:43:bd:03:cc:b2:ed: 98:07:05:97:02:ac:4f:74:34:f1:21:87:c8:5f:c5:80: 19:20:0c:d8:2c:d5:52:4a:19:d5:3b:b7:ee:f3:c3:67: d4:4b:a2:0a:6a:95:14:ae:7c:35:18:54:93:d8:fa:30: c1:8f:0b:85:47:a2:34:ad:84:a7:b1:42:78:fb:36:c6: e3:5f:cd:b0:30:ea:42:0e:67:e1:aa:18:9d:c9:99:4f: 7b:f6:c5:8b:07:42:10:42:60:3a:1e:01:cd:e9:d4:be: ac:a9:cd:7d:16:66:66:06:42:a3:0c:10:e2:d1:d3:09: b2:bb:96:90:3b:07:1a:cf:ae:63:08:b0:2f:aa:2e:94: 1d:03:3b:9f:45:a4:17:a2:41:ac:60:a4:73:4c:59:7c: d4:78:84:c4:98:51:d2:46:3c:b1:e3:f1:83:51:8a:ce Fingerprint (SHA-256): B4:09:84:A0:9F:3A:45:E2:29:84:58:A7:F4:77:74:5C:68:B6:94:A8:79:27:DA:74:7D:29:77:D0:92:B4:17:B4 Fingerprint (SHA1): 53:55:08:C1:30:D2:A3:98:3F:C6:1F:13:F6:95:AC:9D:B6:ED:18:66 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1020: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #1021: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #1022: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #1023: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062585 (0x6fa3bb9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 07:28:49 2020 Not After : Fri Jan 17 07:28:49 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:d7:96:bf:25:b7:a9:6b:6b:fe:a1:05:3a:fd:d3:74: 4d:1d:48:3e:05:ed:2b:ef:96:ba:27:4d:dd:90:6c:39: 20:aa:ce:85:18:04:fb:0e:dd:c6:73:20:99:de:3a:fd: a4:b6:52:bb:00:d1:39:6d:27:16:5d:65:41:ee:bf:99: f0:65:4a:0a:a9:a1:df:30:74:b2:47:54:da:ad:2b:a1: 12:30:28:07:11:e5:6f:a0:db:19:8f:76:7d:c5:99:2d: a8:a7:df:e0:e3:51:26:6a:d1:7c:a9:70:0e:ff:81:03: 78:45:46:5e:1a:95:eb:24:51:99:2d:6a:49:9c:b8:e2: d3:30:94:d4:29:30:fb:ac:50:d3:ab:ff:dc:46:24:44: fb:94:32:ef:59:a5:03:57:b1:97:a3:4a:41:d6:e6:bc: ca:d7:3f:50:d6:36:a3:ea:2a:6e:d2:b8:36:b4:0b:e5: bd:e2:29:45:8e:b5:05:55:72:00:f5:81:e6:14:23:7d: 24:a2:5d:6a:f3:17:72:17:1b:9e:93:32:64:2a:07:d1: dd:7b:d2:3b:46:13:a2:1e:0c:96:49:16:67:27:cb:04: d0:1a:5a:09:62:a5:4d:59:58:93:5f:2d:04:f9:4e:98: b6:f7:11:f7:d0:94:6a:09:56:58:5c:85:be:89:fc:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:dd:0f:5c:7d:ff:ad:7f:e5:a0:39:f6:d5:b4:34:db: a5:d2:cf:b0:71:d0:5f:6a:14:b0:d0:08:e5:ff:73:24: 85:fd:b4:45:d0:56:81:7d:19:6b:e9:14:62:5f:11:1a: 78:3c:7d:88:69:c1:93:05:ba:97:b0:b0:fb:07:e0:38: 98:3e:c3:71:ae:f8:1f:de:95:f9:87:ba:13:f6:fe:3f: b9:91:30:1e:8e:3b:eb:db:df:a7:eb:c2:a8:b4:31:85: 35:48:1e:b4:b7:08:90:15:c9:1d:dc:6e:05:c9:94:4c: 56:10:d7:ea:11:0e:37:89:b3:08:35:89:f1:95:e0:17: 7f:cb:d1:62:e0:81:d7:2f:40:68:92:8b:0b:86:89:3b: f3:a4:fb:11:d8:6d:6d:91:a2:6d:ce:4f:89:82:22:f1: bb:db:eb:f2:c0:8a:51:37:b2:bb:8c:6d:80:cd:70:77: 88:ed:dd:7a:3a:9b:a8:97:b8:4f:3f:9c:be:1d:17:09: 41:5e:40:ff:e8:59:48:dc:4a:f9:4d:04:8e:ae:af:4e: 0e:fb:3a:88:2b:71:03:e5:a7:b1:aa:1d:d8:f4:e9:ec: cc:4c:58:eb:e0:f5:ca:e0:f9:af:52:5d:11:52:c5:ef: 74:5b:32:c6:2f:12:ab:a6:2c:f6:a3:e8:b6:5d:2f:15 Fingerprint (SHA-256): 05:D8:64:32:FB:9E:2C:3B:A1:66:2D:6B:C1:D3:88:AB:C9:0F:33:73:7B:DA:21:F2:64:E8:F3:1A:FD:EB:FA:B9 Fingerprint (SHA1): 6C:70:00:F1:91:A0:09:08:EB:44:86:24:FC:90:45:42:8C:95:4B:00 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1024: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062589 (0x6fa3bbd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Jan 17 07:30:05 2020 Not After : Fri Jan 17 07:30:05 2070 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:db:b2:68:75:da:27:d6:5e:85:2a:97:35:49:39:04: 6c:69:4e:b6:3a:bb:a4:8b:67:9c:4d:77:20:ae:69:c8: 1c:1a:e3:79:60:99:57:26:c4:76:c4:89:1f:72:4c:69: 29:b0:04:0f:f9:94:fd:c8:26:ac:1d:2d:13:a0:24:e8: 3a:01:60:fd:6f:34:3b:c8:f9:ec:8c:0d:b7:a4:21:eb: 54:a2:c3:fe:80:34:36:a6:d5:30:c4:15:9e:6a:5e:4f: 62:c5:4d:ad:ca:20:6e:4f:ca:8c:86:ce:af:13:ad:c9: 35:69:8e:63:0a:57:da:a6:57:f3:a0:bc:53:68:72:24: 92:36:ab:68:a0:93:85:c8:72:3d:ce:9f:cd:7f:36:b0: 96:03:66:ab:51:bc:bb:85:00:7b:1d:bb:10:b9:04:71: 27:69:1c:b1:5a:68:d6:60:73:07:36:cf:60:0c:9a:57: cb:61:eb:97:de:65:0b:bb:e7:60:32:0c:f0:e6:2a:ea: e2:83:0b:fb:7a:9e:3d:92:12:97:6e:18:f4:9c:54:62: 57:ab:50:43:c6:86:f0:c8:64:94:6b:0d:c8:29:58:1f: 72:73:12:62:11:c2:1d:1d:c6:24:a1:b5:95:b0:cf:a6: 7a:c4:5f:76:f3:c6:b1:48:33:87:9a:61:5a:7f:da:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3e:cb:b8:7f:65:ef:fc:09:b6:92:54:34:bf:ff:d7:09: c1:da:72:7e:51:5e:0d:e2:d1:92:3e:ef:0c:76:e5:fc: 45:a3:96:dd:42:92:30:46:79:a7:51:7c:fd:65:e4:b7: 3e:f2:89:50:49:cf:9b:d6:bc:0f:51:29:d5:6a:2e:8c: 28:0b:d2:56:f6:f8:b4:f2:94:27:11:4e:ed:bb:1e:79: 7c:18:00:f3:5d:d9:35:89:7b:a2:93:08:a8:59:53:5c: ce:99:0f:9a:05:c1:e4:b7:63:fa:b8:99:7d:b5:50:2c: 2f:45:6e:86:b7:aa:65:94:88:d2:07:fd:8a:3d:5d:22: f3:20:8f:80:f3:4a:71:23:aa:d0:75:3b:1f:3b:32:1e: 5c:e7:2c:6e:45:fa:67:41:36:fa:d1:1d:7a:d7:8b:8a: 80:cb:fc:0e:e2:ec:05:ed:47:fa:c5:79:da:21:52:65: 5c:bf:11:4c:39:8a:a0:ae:0a:ba:b4:75:ed:11:05:42: 7d:33:29:d5:8f:b2:c0:7b:25:67:26:1c:17:63:75:4c: 4d:a8:e7:88:cf:d9:b1:fd:43:62:d7:c7:26:77:e5:32: 94:8a:aa:9f:67:d0:d4:8a:e8:a2:3d:ec:1d:c8:4f:54: 1a:4c:07:6f:52:bd:97:b2:2f:d4:c2:21:73:9a:4e:a2 Fingerprint (SHA-256): A1:50:19:4F:AF:06:5C:A0:60:1C:1B:2C:51:2E:C8:1B:1F:20:8F:A1:55:95:7A:D5:CA:36:DD:B0:9E:64:CB:96 Fingerprint (SHA1): 04:A9:56:FC:C6:99:79:FC:C8:A1:F8:55:FB:A7:D8:45:66:38:31:AE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #1025: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062585 (0x6fa3bb9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 07:28:49 2020 Not After : Fri Jan 17 07:28:49 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:d7:96:bf:25:b7:a9:6b:6b:fe:a1:05:3a:fd:d3:74: 4d:1d:48:3e:05:ed:2b:ef:96:ba:27:4d:dd:90:6c:39: 20:aa:ce:85:18:04:fb:0e:dd:c6:73:20:99:de:3a:fd: a4:b6:52:bb:00:d1:39:6d:27:16:5d:65:41:ee:bf:99: f0:65:4a:0a:a9:a1:df:30:74:b2:47:54:da:ad:2b:a1: 12:30:28:07:11:e5:6f:a0:db:19:8f:76:7d:c5:99:2d: a8:a7:df:e0:e3:51:26:6a:d1:7c:a9:70:0e:ff:81:03: 78:45:46:5e:1a:95:eb:24:51:99:2d:6a:49:9c:b8:e2: d3:30:94:d4:29:30:fb:ac:50:d3:ab:ff:dc:46:24:44: fb:94:32:ef:59:a5:03:57:b1:97:a3:4a:41:d6:e6:bc: ca:d7:3f:50:d6:36:a3:ea:2a:6e:d2:b8:36:b4:0b:e5: bd:e2:29:45:8e:b5:05:55:72:00:f5:81:e6:14:23:7d: 24:a2:5d:6a:f3:17:72:17:1b:9e:93:32:64:2a:07:d1: dd:7b:d2:3b:46:13:a2:1e:0c:96:49:16:67:27:cb:04: d0:1a:5a:09:62:a5:4d:59:58:93:5f:2d:04:f9:4e:98: b6:f7:11:f7:d0:94:6a:09:56:58:5c:85:be:89:fc:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:dd:0f:5c:7d:ff:ad:7f:e5:a0:39:f6:d5:b4:34:db: a5:d2:cf:b0:71:d0:5f:6a:14:b0:d0:08:e5:ff:73:24: 85:fd:b4:45:d0:56:81:7d:19:6b:e9:14:62:5f:11:1a: 78:3c:7d:88:69:c1:93:05:ba:97:b0:b0:fb:07:e0:38: 98:3e:c3:71:ae:f8:1f:de:95:f9:87:ba:13:f6:fe:3f: b9:91:30:1e:8e:3b:eb:db:df:a7:eb:c2:a8:b4:31:85: 35:48:1e:b4:b7:08:90:15:c9:1d:dc:6e:05:c9:94:4c: 56:10:d7:ea:11:0e:37:89:b3:08:35:89:f1:95:e0:17: 7f:cb:d1:62:e0:81:d7:2f:40:68:92:8b:0b:86:89:3b: f3:a4:fb:11:d8:6d:6d:91:a2:6d:ce:4f:89:82:22:f1: bb:db:eb:f2:c0:8a:51:37:b2:bb:8c:6d:80:cd:70:77: 88:ed:dd:7a:3a:9b:a8:97:b8:4f:3f:9c:be:1d:17:09: 41:5e:40:ff:e8:59:48:dc:4a:f9:4d:04:8e:ae:af:4e: 0e:fb:3a:88:2b:71:03:e5:a7:b1:aa:1d:d8:f4:e9:ec: cc:4c:58:eb:e0:f5:ca:e0:f9:af:52:5d:11:52:c5:ef: 74:5b:32:c6:2f:12:ab:a6:2c:f6:a3:e8:b6:5d:2f:15 Fingerprint (SHA-256): 05:D8:64:32:FB:9E:2C:3B:A1:66:2D:6B:C1:D3:88:AB:C9:0F:33:73:7B:DA:21:F2:64:E8:F3:1A:FD:EB:FA:B9 Fingerprint (SHA1): 6C:70:00:F1:91:A0:09:08:EB:44:86:24:FC:90:45:42:8C:95:4B:00 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1026: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #1027: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #1028: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #1029: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #1030: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #1031: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062590 (0x6fa3bbe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Jan 17 07:30:27 2020 Not After : Fri Jan 17 07:30:27 2025 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:e7:ae:db:0e:9c:a9:dc:93:aa:12:5f:96:42:1b:76: 0a:4a:14:1a:8c:97:24:33:dc:be:43:40:d6:8c:22:6b: 05:f2:bc:37:6e:95:8f:67:41:d6:7f:e6:01:32:eb:6d: dd:4f:80:81:0d:5e:5f:29:5e:31:9d:7b:42:cf:71:47: 16:ea:0c:04:ee:08:1c:62:96:c8:b2:2d:2c:ac:00:d7: e5:8f:80:02:b1:7b:53:76:70:1d:70:13:f4:92:de:57: 6c:a0:2f:b9:ef:a9:de:fb:0e:36:d3:21:39:29:c4:c6: 29:60:51:fe:d8:ec:09:19:1f:b9:88:81:cf:b4:16:36: f3:69:d7:0b:84:38:3b:3e:65:3c:c0:36:c8:78:dc:15: df:ec:7f:ef:02:d0:89:f4:50:20:42:b6:ca:f5:b1:f6: cf:3b:2f:de:89:38:8b:08:73:94:06:38:1e:2c:d5:29: ed:39:98:c8:df:d9:9e:1c:3f:0c:fd:82:0b:21:0d:29: c3:4c:a6:64:a1:09:42:a7:ee:34:a8:02:f4:4e:cf:62: cd:c4:58:72:6d:00:c1:94:fe:ee:cb:42:fb:87:41:bb: a7:19:dd:34:fe:c0:79:b7:a5:8a:ea:31:a0:e5:39:0f: 58:5c:e1:29:bb:4a:0b:5f:83:33:c8:57:87:27:6b:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 49:21:8c:a9:88:79:0c:d5:ed:49:38:44:ab:30:8a:6e: f4:f3:76:db:c7:f2:94:73:c0:7f:d7:fe:0f:9c:a0:1e: 89:e6:cb:c9:39:58:8f:2f:3a:d2:4e:a4:9b:69:f4:ac: a2:77:c0:34:aa:4a:fd:ae:88:cd:01:d5:5f:bf:14:68: 5a:cf:f2:f7:af:f6:63:41:95:b8:33:fd:84:ff:9a:7e: 77:41:38:08:c9:85:5b:9c:33:63:13:86:4d:99:0a:5d: 94:97:e6:58:5c:fc:fb:e3:0b:7e:8f:a4:70:14:5a:dc: 93:5f:b7:c3:9b:27:0c:4f:ff:d0:3a:dd:bd:34:11:2f: 03:ec:a9:a6:7f:78:9d:11:99:80:ab:a0:c8:2a:5a:e4: c1:f3:a1:47:bb:7e:b5:3a:d6:b1:2a:22:a3:de:c7:cc: 5e:0e:81:91:68:c5:92:02:a4:e4:57:9e:e8:9f:fe:f6: 26:9d:50:5b:62:1c:59:15:ca:91:04:dc:04:3a:da:e7: c6:1c:f1:a6:81:4c:28:d5:06:91:3a:10:53:dc:f3:9a: d2:84:d3:ee:fe:a6:15:12:d7:69:f1:3f:ac:fd:c9:67: 9e:68:78:39:40:02:1e:d1:06:7c:ec:96:3a:00:8c:6b: 2c:f8:44:cb:57:8c:52:00:a9:00:f5:73:b1:a0:14:50 Fingerprint (SHA-256): ED:8D:BB:4C:34:94:0A:ED:8C:98:C0:C5:B9:2D:06:EC:31:22:07:C6:85:D7:17:7C:0C:60:1A:EB:D7:02:6A:1A Fingerprint (SHA1): E6:15:A1:A9:BC:7C:43:5F:66:E2:36:19:43:F2:8E:64:AC:E8:A1:BD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #1032: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #1033: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #1034: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #1035: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #1036: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ipaca.cert to trustanchorsDB database certutil -A -n NameConstraints.ipaca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.ipaca.cert chains.sh: #1037: TrustAnchors: Importing certificate NameConstraints.ipaca.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1038: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1039: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1040: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1041: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1042: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1043: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1044: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1045: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1046: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1047: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1048: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1049: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1050: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1051: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1052: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1053: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1054: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1055: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1056: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 10 vfychain -d trustanchorsDB -pp -vv -u 10 /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.ocsp1.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 00:d1:8b:53:69:d4:7b:9f:8e Signature Algorithm: PKCS #1 SHA-384 With RSA Encryption Issuer: "CN=Test CA,O=Red Hat,L=Brisbane,ST=Queensland,C=AU" Validity: Not Before: Mon Jan 21 06:03:26 2019 Not After : Thu Jan 18 06:03:26 2029 Subject: "CN=Certificate Authority,O=IPA.LOCAL 201901211552" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:8d:ec:9a:83:bf:44:d6:80:fe:be:5b:47:5c:ab:b7: 87:a4:7d:04:37:de:8a:eb:39:3d:50:99:e8:47:c3:55: b9:38:ca:9f:a4:9a:fc:9d:0f:b6:dc:c0:d2:02:da:1c: 39:c1:57:eb:5c:0d:4c:74:90:8d:c3:79:43:7a:60:24: e8:df:f0:3b:b1:44:82:3d:c7:a6:b4:8f:be:48:63:2e: fe:dd:af:1e:6e:ec:f7:bb:b3:3d:ff:e6:93:f1:e7:e0: 9c:d8:5b:6b:9e:89:ae:6e:da:23:e3:4f:db:64:1c:31: 5e:41:d3:07:9f:10:e1:9a:86:0b:6a:60:33:c4:d6:ea: cb:22:fa:61:ba:85:ad:4a:d0:73:72:05:c8:5a:05:a6: f2:d0:54:70:65:19:82:e9:dc:c9:b6:c5:45:30:ed:ef: bc:d9:80:3b:bb:c1:d9:4c:92:b9:f2:52:86:11:7f:8c: 3d:c7:96:74:ff:03:ac:2d:15:ee:a2:2c:64:95:ca:dc: ca:6a:0f:15:9b:b1:dc:18:d4:3a:fa:ef:82:f3:b8:4f: aa:f7:0f:04:21:cd:05:50:36:bb:45:a2:93:3c:d4:82: 07:2a:a1:75:de:cf:f9:59:37:18:36:3e:14:57:a4:5a: c6:4e:fb:92:73:07:ca:94:82:9d:e9:92:5d:48:13:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: 6f:58:66:af:0b:a3:a1:20:90:2e:c8:b8:97:d5:0f:fb: 28:ed:42:b8 Name: Certificate Authority Key Identifier Key ID: 48:5b:7b:d3:ed:03:b0:38:58:aa:73:ef:0f:57:6e:d7: 23:1c:05:2d Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Certificate Signing CRL Signing Name: Certificate Name Constraints Permitted Subtree: DNS name: "ipa.local" DNS name: ".ipa.local" Directory Name: "O=IPA.LOCAL 201901211552" Signature Algorithm: PKCS #1 SHA-384 With RSA Encryption Signature: 4a:e5:27:bb:70:f4:56:01:ca:29:59:70:6f:77:58:29: cf:ea:84:4f:9e:0d:dc:17:60:0c:5e:be:0a:7b:eb:5e: be:0d:08:34:55:09:d3:51:23:77:42:03:7f:96:29:bc: 57:70:79:f1:f8:5c:e5:2f:5e:2a:0d:91:67:09:a6:7a: b6:5d:04:e1:5a:3b:30:00:6f:b5:b2:74:7f:6e:3e:92: 2c:a9:40:fe:70:c8:f9:f9:67:2c:1c:1d:4a:2c:ad:e3: 16:01:63:90:42:8c:b2:8b:fa:19:72:84:0a:ca:d9:d2: 0a:36:44:07:9f:bc:c9:bb:2e:0d:a0:13:db:35:8f:c9: 75:71:d6:3f:ee:5f:a0:8e:04:4f:67:95:b7:ef:04:34: 34:86:bb:b8:91:cf:04:79:bb:45:45:ef:47:e4:ef:22: da:88:d3:21:2a:7b:eb:7d:a7:77:c6:4e:b9:43:b0:3d: eb:49:6a:1e:29:66:14:c1:03:b3:bb:47:8a:35:fe:7c: d2:96:f0:43:29:ab:b5:45:ef:6b:3d:22:2e:1a:22:e3: bb:5e:84:de:2f:0b:18:e8:cf:e9:bc:cb:44:c5:9d:65: 2f:fb:ad:7c:91:32:a6:f6:99:fd:ca:ab:70:21:82:53: b8:d5:fa:ce:5e:6d:0a:38:00:b1:82:37:11:1a:34:15 Fingerprint (SHA-256): 48:E6:BD:34:BB:C2:AA:1A:35:FB:24:85:22:89:96:B5:10:70:E4:1D:EF:F0:9A:DD:E6:33:2F:2E:B1:1D:26:0E Fingerprint (SHA1): D2:85:FF:A1:92:67:76:4F:CE:66:6D:45:43:38:0E:84:A2:B0:33:EE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSP Subsystem,O=IPA.LOCAL 201901211552" Returned value is 0, expected result is pass chains.sh: #1057: TrustAnchors: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 10 - PASSED trying to kill httpserv with PID 18895 at Fri Jan 17 07:31:54 UTC 2020 kill -USR1 18895 httpserv: normal termination httpserv -b -p 9442 2>/dev/null; httpserv with PID 18895 killed at Fri Jan 17 07:31:54 UTC 2020 httpserv starting at Fri Jan 17 07:31:54 UTC 2020 httpserv -D -p 9442 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/aiahttp/http_pid.20458 & trying to connect to httpserv at Fri Jan 17 07:31:54 UTC 2020 tstclnt -4 -p 9442 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9442 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 30703 >/dev/null 2>/dev/null httpserv with PID 30703 found at Fri Jan 17 07:31:54 UTC 2020 httpserv with PID 30703 started at Fri Jan 17 07:31:54 UTC 2020 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1058: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062592 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1059: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1060: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1061: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062593 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1062: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1063: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1064: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1065: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 117062594 -7 Bridge@Army < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1066: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1067: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 117062595 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1068: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1069: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1070: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1071: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1072: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 117062596 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1073: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1074: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1075: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #1076: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #1077: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062593 (0x6fa3bc1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 07:32:30 2020 Not After : Fri Jan 17 07:32:30 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:de:58:1b:52:08:5d:9b:f9:37:05:c7:61:58:dd:f2: 55:00:80:9b:6b:14:21:3a:67:e1:5f:79:51:99:b9:78: 15:6b:62:96:18:e9:1a:68:25:f7:8b:74:fc:c9:fc:0b: 0a:c4:21:94:5e:37:7d:80:9c:ef:ef:df:48:39:7f:8c: 63:28:14:74:86:e3:46:df:43:94:0c:78:ee:f6:f2:b2: 39:22:00:69:3b:11:f8:72:ad:0d:3e:df:44:21:2e:27: c0:64:5c:4e:5e:a5:3b:f2:1e:d0:95:3c:8e:a0:ac:d4: fd:22:5f:d1:8d:3c:76:b4:c8:82:57:bc:e1:1a:59:9a: 28:c3:1f:90:7e:69:8c:bc:39:4b:f2:af:5f:08:16:0b: 0f:db:4f:5f:08:9c:dd:00:03:e1:5a:7d:2e:1d:34:67: f8:76:61:fa:e7:7b:20:2d:ec:cc:b1:11:c4:58:64:9a: c7:0f:7e:df:88:fa:c4:72:45:4f:66:14:02:40:87:70: 4d:a5:07:eb:96:4f:a6:8e:7e:85:21:0b:36:17:7f:ab: 53:40:05:5e:e2:22:5c:c1:47:a6:82:8c:d2:16:ea:61: 28:d0:5d:41:98:fd:d7:17:ca:ad:77:bd:02:eb:a2:c8: 1c:70:a0:41:03:74:5c:45:ba:ee:49:60:21:cf:a0:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:c4:d0:e8:fa:7b:de:4f:b0:9d:b4:fe:a2:d1:85:20: 3b:7a:58:df:f8:ce:1f:67:0c:6d:dc:78:42:5f:26:92: 42:39:a2:c5:45:04:5d:18:21:fe:ce:64:76:e9:3f:b9: 90:08:12:50:64:b4:c8:7b:8c:32:ff:1c:7e:80:ea:fa: 30:1e:08:19:8a:45:c1:5a:55:02:d3:2c:94:3b:91:f0: c4:b5:49:b9:03:6f:35:ec:fc:24:3d:4f:3b:3a:78:f2: 60:4c:49:63:9c:3b:c5:d4:dc:32:53:13:02:20:73:bc: 4a:f6:b4:b1:6b:d8:6a:45:76:9d:5a:80:41:0c:16:4a: e8:d3:71:6f:f2:1f:e9:2f:35:df:1d:05:63:1d:08:30: 98:d0:71:c2:e9:40:43:24:5f:7b:11:3a:28:fc:09:c5: c0:15:35:47:07:2a:a5:bc:f2:af:d9:ea:33:b6:7a:75: 58:2f:8a:2b:15:e4:13:84:ee:16:77:e0:7d:86:6c:d3: 9e:0f:64:5e:1c:33:d1:c3:8e:1c:ff:4e:56:61:bf:38: 01:5f:bb:a3:cd:c7:69:41:41:a9:7f:e1:1d:6c:49:dd: cd:eb:28:9e:6f:de:ba:b8:14:54:24:82:c0:26:9b:5d: 31:03:19:31:a7:91:5d:8a:5f:b0:26:20:55:ef:be:0f Fingerprint (SHA-256): 5C:63:76:D5:59:D7:5F:F0:7C:A0:18:99:34:6A:26:1F:D7:EA:D8:12:C8:44:45:B6:9A:70:24:59:64:6B:02:DC Fingerprint (SHA1): 58:85:14:9B:0B:89:91:50:C5:AC:DD:27:10:2B:72:24:8E:E5:03:32 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1078: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062592 (0x6fa3bc0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Jan 17 07:32:09 2020 Not After : Fri Jan 17 07:32:09 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:76:3a:17:28:fe:ec:68:ff:f9:2b:21:aa:7d:e1:f8: a7:fc:0e:51:80:2c:39:50:92:ef:7c:8e:00:fc:e1:44: ad:72:d8:78:3c:8a:c7:18:45:47:e5:f8:4a:01:c3:c0: f0:ae:a1:95:97:19:c6:ad:4e:df:4e:9a:71:b9:d6:10: c7:32:da:d4:89:d9:f8:7d:e3:50:9a:73:72:e5:df:53: eb:78:b9:7d:b0:48:3a:22:20:f7:63:ad:26:f5:2d:17: 0a:ef:76:72:fb:c8:61:59:3e:ba:e8:ee:8b:0e:d7:a3: 45:8d:27:1e:d1:7b:5f:d8:31:da:2e:cb:a3:03:4c:be: 6a:65:25:69:6e:d9:e6:ea:45:ba:a6:6a:77:46:86:a2: 97:e7:55:33:6f:61:6e:b2:6e:de:ca:36:b9:76:d2:df: 7c:01:17:2a:01:4f:fc:e2:3e:81:a2:e4:ca:26:ef:ef: 88:fd:c4:9a:fe:ad:a7:0b:d0:8c:c6:aa:e8:49:ff:97: 7e:cc:aa:eb:58:3c:75:96:09:f4:41:c0:bc:f0:03:63: c1:fe:20:64:90:33:ff:1c:08:4f:fb:40:06:b3:52:6d: 1e:75:53:f4:89:99:ac:a7:bc:c4:60:69:e4:b1:83:52: 20:f4:56:f8:f1:f3:20:71:bf:a0:86:24:24:33:6b:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:46:1b:30:d2:f8:00:70:8f:54:71:b4:8b:f5:9d:08: 98:44:1d:f7:84:52:ec:11:fb:6b:c2:4c:b3:fc:31:c1: 56:7e:67:6b:1d:55:02:f6:ed:3d:b8:fc:ee:02:3f:9f: 68:53:7b:b7:2c:58:f4:de:40:9e:ff:10:37:ea:10:b4: ab:bf:ed:6d:82:38:be:3c:f7:56:ca:2e:83:f0:13:0a: 54:71:4c:06:bd:23:90:18:4a:fa:d9:75:a4:50:b2:e3: 1d:3f:a2:0f:4f:5a:d3:5e:6c:a5:64:22:00:95:29:d2: f3:39:ae:f1:e6:53:4d:df:13:4d:4c:32:1f:4f:63:6c: 5b:42:32:62:4b:1a:4e:28:c7:87:19:fe:d1:a6:22:3d: 75:9a:2b:8c:65:f1:78:42:7e:d0:d0:91:dd:84:5b:26: d0:9d:f8:80:1c:07:69:66:37:ef:f4:ea:19:e5:05:b5: 3f:f2:9a:f8:b9:39:50:0a:d9:7b:d6:cc:b2:a0:e2:e8: 06:f4:4e:57:e0:a7:e7:c3:81:34:b1:f7:a9:09:b7:12: a5:b5:b2:2e:88:0d:44:6f:4f:a0:44:37:c9:30:b1:23: c2:d8:dc:c7:57:c1:9b:f1:bb:be:24:ba:f7:4e:81:dc: 79:b0:d4:e5:13:06:44:9e:c9:68:b7:00:bd:26:59:76 Fingerprint (SHA-256): 86:29:AC:5D:76:82:A7:1A:60:1D:D8:2E:5E:C2:2E:CC:2A:06:2A:1F:21:C7:4C:44:BA:D3:4E:5C:11:E6:C9:EA Fingerprint (SHA1): 0D:28:91:CD:00:5E:2F:66:02:37:C0:53:B9:CA:37:AF:74:42:83:81 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1079: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1080: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #1081: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #1082: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062592 (0x6fa3bc0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Jan 17 07:32:09 2020 Not After : Fri Jan 17 07:32:09 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:76:3a:17:28:fe:ec:68:ff:f9:2b:21:aa:7d:e1:f8: a7:fc:0e:51:80:2c:39:50:92:ef:7c:8e:00:fc:e1:44: ad:72:d8:78:3c:8a:c7:18:45:47:e5:f8:4a:01:c3:c0: f0:ae:a1:95:97:19:c6:ad:4e:df:4e:9a:71:b9:d6:10: c7:32:da:d4:89:d9:f8:7d:e3:50:9a:73:72:e5:df:53: eb:78:b9:7d:b0:48:3a:22:20:f7:63:ad:26:f5:2d:17: 0a:ef:76:72:fb:c8:61:59:3e:ba:e8:ee:8b:0e:d7:a3: 45:8d:27:1e:d1:7b:5f:d8:31:da:2e:cb:a3:03:4c:be: 6a:65:25:69:6e:d9:e6:ea:45:ba:a6:6a:77:46:86:a2: 97:e7:55:33:6f:61:6e:b2:6e:de:ca:36:b9:76:d2:df: 7c:01:17:2a:01:4f:fc:e2:3e:81:a2:e4:ca:26:ef:ef: 88:fd:c4:9a:fe:ad:a7:0b:d0:8c:c6:aa:e8:49:ff:97: 7e:cc:aa:eb:58:3c:75:96:09:f4:41:c0:bc:f0:03:63: c1:fe:20:64:90:33:ff:1c:08:4f:fb:40:06:b3:52:6d: 1e:75:53:f4:89:99:ac:a7:bc:c4:60:69:e4:b1:83:52: 20:f4:56:f8:f1:f3:20:71:bf:a0:86:24:24:33:6b:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:46:1b:30:d2:f8:00:70:8f:54:71:b4:8b:f5:9d:08: 98:44:1d:f7:84:52:ec:11:fb:6b:c2:4c:b3:fc:31:c1: 56:7e:67:6b:1d:55:02:f6:ed:3d:b8:fc:ee:02:3f:9f: 68:53:7b:b7:2c:58:f4:de:40:9e:ff:10:37:ea:10:b4: ab:bf:ed:6d:82:38:be:3c:f7:56:ca:2e:83:f0:13:0a: 54:71:4c:06:bd:23:90:18:4a:fa:d9:75:a4:50:b2:e3: 1d:3f:a2:0f:4f:5a:d3:5e:6c:a5:64:22:00:95:29:d2: f3:39:ae:f1:e6:53:4d:df:13:4d:4c:32:1f:4f:63:6c: 5b:42:32:62:4b:1a:4e:28:c7:87:19:fe:d1:a6:22:3d: 75:9a:2b:8c:65:f1:78:42:7e:d0:d0:91:dd:84:5b:26: d0:9d:f8:80:1c:07:69:66:37:ef:f4:ea:19:e5:05:b5: 3f:f2:9a:f8:b9:39:50:0a:d9:7b:d6:cc:b2:a0:e2:e8: 06:f4:4e:57:e0:a7:e7:c3:81:34:b1:f7:a9:09:b7:12: a5:b5:b2:2e:88:0d:44:6f:4f:a0:44:37:c9:30:b1:23: c2:d8:dc:c7:57:c1:9b:f1:bb:be:24:ba:f7:4e:81:dc: 79:b0:d4:e5:13:06:44:9e:c9:68:b7:00:bd:26:59:76 Fingerprint (SHA-256): 86:29:AC:5D:76:82:A7:1A:60:1D:D8:2E:5E:C2:2E:CC:2A:06:2A:1F:21:C7:4C:44:BA:D3:4E:5C:11:E6:C9:EA Fingerprint (SHA1): 0D:28:91:CD:00:5E:2F:66:02:37:C0:53:B9:CA:37:AF:74:42:83:81 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1083: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062593 (0x6fa3bc1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 07:32:30 2020 Not After : Fri Jan 17 07:32:30 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:de:58:1b:52:08:5d:9b:f9:37:05:c7:61:58:dd:f2: 55:00:80:9b:6b:14:21:3a:67:e1:5f:79:51:99:b9:78: 15:6b:62:96:18:e9:1a:68:25:f7:8b:74:fc:c9:fc:0b: 0a:c4:21:94:5e:37:7d:80:9c:ef:ef:df:48:39:7f:8c: 63:28:14:74:86:e3:46:df:43:94:0c:78:ee:f6:f2:b2: 39:22:00:69:3b:11:f8:72:ad:0d:3e:df:44:21:2e:27: c0:64:5c:4e:5e:a5:3b:f2:1e:d0:95:3c:8e:a0:ac:d4: fd:22:5f:d1:8d:3c:76:b4:c8:82:57:bc:e1:1a:59:9a: 28:c3:1f:90:7e:69:8c:bc:39:4b:f2:af:5f:08:16:0b: 0f:db:4f:5f:08:9c:dd:00:03:e1:5a:7d:2e:1d:34:67: f8:76:61:fa:e7:7b:20:2d:ec:cc:b1:11:c4:58:64:9a: c7:0f:7e:df:88:fa:c4:72:45:4f:66:14:02:40:87:70: 4d:a5:07:eb:96:4f:a6:8e:7e:85:21:0b:36:17:7f:ab: 53:40:05:5e:e2:22:5c:c1:47:a6:82:8c:d2:16:ea:61: 28:d0:5d:41:98:fd:d7:17:ca:ad:77:bd:02:eb:a2:c8: 1c:70:a0:41:03:74:5c:45:ba:ee:49:60:21:cf:a0:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:c4:d0:e8:fa:7b:de:4f:b0:9d:b4:fe:a2:d1:85:20: 3b:7a:58:df:f8:ce:1f:67:0c:6d:dc:78:42:5f:26:92: 42:39:a2:c5:45:04:5d:18:21:fe:ce:64:76:e9:3f:b9: 90:08:12:50:64:b4:c8:7b:8c:32:ff:1c:7e:80:ea:fa: 30:1e:08:19:8a:45:c1:5a:55:02:d3:2c:94:3b:91:f0: c4:b5:49:b9:03:6f:35:ec:fc:24:3d:4f:3b:3a:78:f2: 60:4c:49:63:9c:3b:c5:d4:dc:32:53:13:02:20:73:bc: 4a:f6:b4:b1:6b:d8:6a:45:76:9d:5a:80:41:0c:16:4a: e8:d3:71:6f:f2:1f:e9:2f:35:df:1d:05:63:1d:08:30: 98:d0:71:c2:e9:40:43:24:5f:7b:11:3a:28:fc:09:c5: c0:15:35:47:07:2a:a5:bc:f2:af:d9:ea:33:b6:7a:75: 58:2f:8a:2b:15:e4:13:84:ee:16:77:e0:7d:86:6c:d3: 9e:0f:64:5e:1c:33:d1:c3:8e:1c:ff:4e:56:61:bf:38: 01:5f:bb:a3:cd:c7:69:41:41:a9:7f:e1:1d:6c:49:dd: cd:eb:28:9e:6f:de:ba:b8:14:54:24:82:c0:26:9b:5d: 31:03:19:31:a7:91:5d:8a:5f:b0:26:20:55:ef:be:0f Fingerprint (SHA-256): 5C:63:76:D5:59:D7:5F:F0:7C:A0:18:99:34:6A:26:1F:D7:EA:D8:12:C8:44:45:B6:9A:70:24:59:64:6B:02:DC Fingerprint (SHA1): 58:85:14:9B:0B:89:91:50:C5:AC:DD:27:10:2B:72:24:8E:E5:03:32 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1084: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #1085: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #1086: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1087: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1088: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1089: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062593 (0x6fa3bc1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 07:32:30 2020 Not After : Fri Jan 17 07:32:30 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:de:58:1b:52:08:5d:9b:f9:37:05:c7:61:58:dd:f2: 55:00:80:9b:6b:14:21:3a:67:e1:5f:79:51:99:b9:78: 15:6b:62:96:18:e9:1a:68:25:f7:8b:74:fc:c9:fc:0b: 0a:c4:21:94:5e:37:7d:80:9c:ef:ef:df:48:39:7f:8c: 63:28:14:74:86:e3:46:df:43:94:0c:78:ee:f6:f2:b2: 39:22:00:69:3b:11:f8:72:ad:0d:3e:df:44:21:2e:27: c0:64:5c:4e:5e:a5:3b:f2:1e:d0:95:3c:8e:a0:ac:d4: fd:22:5f:d1:8d:3c:76:b4:c8:82:57:bc:e1:1a:59:9a: 28:c3:1f:90:7e:69:8c:bc:39:4b:f2:af:5f:08:16:0b: 0f:db:4f:5f:08:9c:dd:00:03:e1:5a:7d:2e:1d:34:67: f8:76:61:fa:e7:7b:20:2d:ec:cc:b1:11:c4:58:64:9a: c7:0f:7e:df:88:fa:c4:72:45:4f:66:14:02:40:87:70: 4d:a5:07:eb:96:4f:a6:8e:7e:85:21:0b:36:17:7f:ab: 53:40:05:5e:e2:22:5c:c1:47:a6:82:8c:d2:16:ea:61: 28:d0:5d:41:98:fd:d7:17:ca:ad:77:bd:02:eb:a2:c8: 1c:70:a0:41:03:74:5c:45:ba:ee:49:60:21:cf:a0:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:c4:d0:e8:fa:7b:de:4f:b0:9d:b4:fe:a2:d1:85:20: 3b:7a:58:df:f8:ce:1f:67:0c:6d:dc:78:42:5f:26:92: 42:39:a2:c5:45:04:5d:18:21:fe:ce:64:76:e9:3f:b9: 90:08:12:50:64:b4:c8:7b:8c:32:ff:1c:7e:80:ea:fa: 30:1e:08:19:8a:45:c1:5a:55:02:d3:2c:94:3b:91:f0: c4:b5:49:b9:03:6f:35:ec:fc:24:3d:4f:3b:3a:78:f2: 60:4c:49:63:9c:3b:c5:d4:dc:32:53:13:02:20:73:bc: 4a:f6:b4:b1:6b:d8:6a:45:76:9d:5a:80:41:0c:16:4a: e8:d3:71:6f:f2:1f:e9:2f:35:df:1d:05:63:1d:08:30: 98:d0:71:c2:e9:40:43:24:5f:7b:11:3a:28:fc:09:c5: c0:15:35:47:07:2a:a5:bc:f2:af:d9:ea:33:b6:7a:75: 58:2f:8a:2b:15:e4:13:84:ee:16:77:e0:7d:86:6c:d3: 9e:0f:64:5e:1c:33:d1:c3:8e:1c:ff:4e:56:61:bf:38: 01:5f:bb:a3:cd:c7:69:41:41:a9:7f:e1:1d:6c:49:dd: cd:eb:28:9e:6f:de:ba:b8:14:54:24:82:c0:26:9b:5d: 31:03:19:31:a7:91:5d:8a:5f:b0:26:20:55:ef:be:0f Fingerprint (SHA-256): 5C:63:76:D5:59:D7:5F:F0:7C:A0:18:99:34:6A:26:1F:D7:EA:D8:12:C8:44:45:B6:9A:70:24:59:64:6B:02:DC Fingerprint (SHA1): 58:85:14:9B:0B:89:91:50:C5:AC:DD:27:10:2B:72:24:8E:E5:03:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1090: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062593 (0x6fa3bc1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 07:32:30 2020 Not After : Fri Jan 17 07:32:30 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:de:58:1b:52:08:5d:9b:f9:37:05:c7:61:58:dd:f2: 55:00:80:9b:6b:14:21:3a:67:e1:5f:79:51:99:b9:78: 15:6b:62:96:18:e9:1a:68:25:f7:8b:74:fc:c9:fc:0b: 0a:c4:21:94:5e:37:7d:80:9c:ef:ef:df:48:39:7f:8c: 63:28:14:74:86:e3:46:df:43:94:0c:78:ee:f6:f2:b2: 39:22:00:69:3b:11:f8:72:ad:0d:3e:df:44:21:2e:27: c0:64:5c:4e:5e:a5:3b:f2:1e:d0:95:3c:8e:a0:ac:d4: fd:22:5f:d1:8d:3c:76:b4:c8:82:57:bc:e1:1a:59:9a: 28:c3:1f:90:7e:69:8c:bc:39:4b:f2:af:5f:08:16:0b: 0f:db:4f:5f:08:9c:dd:00:03:e1:5a:7d:2e:1d:34:67: f8:76:61:fa:e7:7b:20:2d:ec:cc:b1:11:c4:58:64:9a: c7:0f:7e:df:88:fa:c4:72:45:4f:66:14:02:40:87:70: 4d:a5:07:eb:96:4f:a6:8e:7e:85:21:0b:36:17:7f:ab: 53:40:05:5e:e2:22:5c:c1:47:a6:82:8c:d2:16:ea:61: 28:d0:5d:41:98:fd:d7:17:ca:ad:77:bd:02:eb:a2:c8: 1c:70:a0:41:03:74:5c:45:ba:ee:49:60:21:cf:a0:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:c4:d0:e8:fa:7b:de:4f:b0:9d:b4:fe:a2:d1:85:20: 3b:7a:58:df:f8:ce:1f:67:0c:6d:dc:78:42:5f:26:92: 42:39:a2:c5:45:04:5d:18:21:fe:ce:64:76:e9:3f:b9: 90:08:12:50:64:b4:c8:7b:8c:32:ff:1c:7e:80:ea:fa: 30:1e:08:19:8a:45:c1:5a:55:02:d3:2c:94:3b:91:f0: c4:b5:49:b9:03:6f:35:ec:fc:24:3d:4f:3b:3a:78:f2: 60:4c:49:63:9c:3b:c5:d4:dc:32:53:13:02:20:73:bc: 4a:f6:b4:b1:6b:d8:6a:45:76:9d:5a:80:41:0c:16:4a: e8:d3:71:6f:f2:1f:e9:2f:35:df:1d:05:63:1d:08:30: 98:d0:71:c2:e9:40:43:24:5f:7b:11:3a:28:fc:09:c5: c0:15:35:47:07:2a:a5:bc:f2:af:d9:ea:33:b6:7a:75: 58:2f:8a:2b:15:e4:13:84:ee:16:77:e0:7d:86:6c:d3: 9e:0f:64:5e:1c:33:d1:c3:8e:1c:ff:4e:56:61:bf:38: 01:5f:bb:a3:cd:c7:69:41:41:a9:7f:e1:1d:6c:49:dd: cd:eb:28:9e:6f:de:ba:b8:14:54:24:82:c0:26:9b:5d: 31:03:19:31:a7:91:5d:8a:5f:b0:26:20:55:ef:be:0f Fingerprint (SHA-256): 5C:63:76:D5:59:D7:5F:F0:7C:A0:18:99:34:6A:26:1F:D7:EA:D8:12:C8:44:45:B6:9A:70:24:59:64:6B:02:DC Fingerprint (SHA1): 58:85:14:9B:0B:89:91:50:C5:AC:DD:27:10:2B:72:24:8E:E5:03:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1091: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #1092: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #1093: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1094: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #1095: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #1096: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062592 (0x6fa3bc0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Jan 17 07:32:09 2020 Not After : Fri Jan 17 07:32:09 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:76:3a:17:28:fe:ec:68:ff:f9:2b:21:aa:7d:e1:f8: a7:fc:0e:51:80:2c:39:50:92:ef:7c:8e:00:fc:e1:44: ad:72:d8:78:3c:8a:c7:18:45:47:e5:f8:4a:01:c3:c0: f0:ae:a1:95:97:19:c6:ad:4e:df:4e:9a:71:b9:d6:10: c7:32:da:d4:89:d9:f8:7d:e3:50:9a:73:72:e5:df:53: eb:78:b9:7d:b0:48:3a:22:20:f7:63:ad:26:f5:2d:17: 0a:ef:76:72:fb:c8:61:59:3e:ba:e8:ee:8b:0e:d7:a3: 45:8d:27:1e:d1:7b:5f:d8:31:da:2e:cb:a3:03:4c:be: 6a:65:25:69:6e:d9:e6:ea:45:ba:a6:6a:77:46:86:a2: 97:e7:55:33:6f:61:6e:b2:6e:de:ca:36:b9:76:d2:df: 7c:01:17:2a:01:4f:fc:e2:3e:81:a2:e4:ca:26:ef:ef: 88:fd:c4:9a:fe:ad:a7:0b:d0:8c:c6:aa:e8:49:ff:97: 7e:cc:aa:eb:58:3c:75:96:09:f4:41:c0:bc:f0:03:63: c1:fe:20:64:90:33:ff:1c:08:4f:fb:40:06:b3:52:6d: 1e:75:53:f4:89:99:ac:a7:bc:c4:60:69:e4:b1:83:52: 20:f4:56:f8:f1:f3:20:71:bf:a0:86:24:24:33:6b:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:46:1b:30:d2:f8:00:70:8f:54:71:b4:8b:f5:9d:08: 98:44:1d:f7:84:52:ec:11:fb:6b:c2:4c:b3:fc:31:c1: 56:7e:67:6b:1d:55:02:f6:ed:3d:b8:fc:ee:02:3f:9f: 68:53:7b:b7:2c:58:f4:de:40:9e:ff:10:37:ea:10:b4: ab:bf:ed:6d:82:38:be:3c:f7:56:ca:2e:83:f0:13:0a: 54:71:4c:06:bd:23:90:18:4a:fa:d9:75:a4:50:b2:e3: 1d:3f:a2:0f:4f:5a:d3:5e:6c:a5:64:22:00:95:29:d2: f3:39:ae:f1:e6:53:4d:df:13:4d:4c:32:1f:4f:63:6c: 5b:42:32:62:4b:1a:4e:28:c7:87:19:fe:d1:a6:22:3d: 75:9a:2b:8c:65:f1:78:42:7e:d0:d0:91:dd:84:5b:26: d0:9d:f8:80:1c:07:69:66:37:ef:f4:ea:19:e5:05:b5: 3f:f2:9a:f8:b9:39:50:0a:d9:7b:d6:cc:b2:a0:e2:e8: 06:f4:4e:57:e0:a7:e7:c3:81:34:b1:f7:a9:09:b7:12: a5:b5:b2:2e:88:0d:44:6f:4f:a0:44:37:c9:30:b1:23: c2:d8:dc:c7:57:c1:9b:f1:bb:be:24:ba:f7:4e:81:dc: 79:b0:d4:e5:13:06:44:9e:c9:68:b7:00:bd:26:59:76 Fingerprint (SHA-256): 86:29:AC:5D:76:82:A7:1A:60:1D:D8:2E:5E:C2:2E:CC:2A:06:2A:1F:21:C7:4C:44:BA:D3:4E:5C:11:E6:C9:EA Fingerprint (SHA1): 0D:28:91:CD:00:5E:2F:66:02:37:C0:53:B9:CA:37:AF:74:42:83:81 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1097: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062592 (0x6fa3bc0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Jan 17 07:32:09 2020 Not After : Fri Jan 17 07:32:09 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:76:3a:17:28:fe:ec:68:ff:f9:2b:21:aa:7d:e1:f8: a7:fc:0e:51:80:2c:39:50:92:ef:7c:8e:00:fc:e1:44: ad:72:d8:78:3c:8a:c7:18:45:47:e5:f8:4a:01:c3:c0: f0:ae:a1:95:97:19:c6:ad:4e:df:4e:9a:71:b9:d6:10: c7:32:da:d4:89:d9:f8:7d:e3:50:9a:73:72:e5:df:53: eb:78:b9:7d:b0:48:3a:22:20:f7:63:ad:26:f5:2d:17: 0a:ef:76:72:fb:c8:61:59:3e:ba:e8:ee:8b:0e:d7:a3: 45:8d:27:1e:d1:7b:5f:d8:31:da:2e:cb:a3:03:4c:be: 6a:65:25:69:6e:d9:e6:ea:45:ba:a6:6a:77:46:86:a2: 97:e7:55:33:6f:61:6e:b2:6e:de:ca:36:b9:76:d2:df: 7c:01:17:2a:01:4f:fc:e2:3e:81:a2:e4:ca:26:ef:ef: 88:fd:c4:9a:fe:ad:a7:0b:d0:8c:c6:aa:e8:49:ff:97: 7e:cc:aa:eb:58:3c:75:96:09:f4:41:c0:bc:f0:03:63: c1:fe:20:64:90:33:ff:1c:08:4f:fb:40:06:b3:52:6d: 1e:75:53:f4:89:99:ac:a7:bc:c4:60:69:e4:b1:83:52: 20:f4:56:f8:f1:f3:20:71:bf:a0:86:24:24:33:6b:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:46:1b:30:d2:f8:00:70:8f:54:71:b4:8b:f5:9d:08: 98:44:1d:f7:84:52:ec:11:fb:6b:c2:4c:b3:fc:31:c1: 56:7e:67:6b:1d:55:02:f6:ed:3d:b8:fc:ee:02:3f:9f: 68:53:7b:b7:2c:58:f4:de:40:9e:ff:10:37:ea:10:b4: ab:bf:ed:6d:82:38:be:3c:f7:56:ca:2e:83:f0:13:0a: 54:71:4c:06:bd:23:90:18:4a:fa:d9:75:a4:50:b2:e3: 1d:3f:a2:0f:4f:5a:d3:5e:6c:a5:64:22:00:95:29:d2: f3:39:ae:f1:e6:53:4d:df:13:4d:4c:32:1f:4f:63:6c: 5b:42:32:62:4b:1a:4e:28:c7:87:19:fe:d1:a6:22:3d: 75:9a:2b:8c:65:f1:78:42:7e:d0:d0:91:dd:84:5b:26: d0:9d:f8:80:1c:07:69:66:37:ef:f4:ea:19:e5:05:b5: 3f:f2:9a:f8:b9:39:50:0a:d9:7b:d6:cc:b2:a0:e2:e8: 06:f4:4e:57:e0:a7:e7:c3:81:34:b1:f7:a9:09:b7:12: a5:b5:b2:2e:88:0d:44:6f:4f:a0:44:37:c9:30:b1:23: c2:d8:dc:c7:57:c1:9b:f1:bb:be:24:ba:f7:4e:81:dc: 79:b0:d4:e5:13:06:44:9e:c9:68:b7:00:bd:26:59:76 Fingerprint (SHA-256): 86:29:AC:5D:76:82:A7:1A:60:1D:D8:2E:5E:C2:2E:CC:2A:06:2A:1F:21:C7:4C:44:BA:D3:4E:5C:11:E6:C9:EA Fingerprint (SHA1): 0D:28:91:CD:00:5E:2F:66:02:37:C0:53:B9:CA:37:AF:74:42:83:81 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1098: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #1099: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062597 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1100: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #1101: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #1102: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062598 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1103: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #1104: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #1105: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062599 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1106: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #1107: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #1108: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062600 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1109: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #1110: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #1111: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062601 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1112: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #1113: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #1114: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062602 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1115: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #1116: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #1117: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062603 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1118: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #1119: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #1120: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062604 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1121: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #1122: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #1123: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062605 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1124: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #1125: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #1126: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1127: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 117062606 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1128: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1129: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 117062607 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1130: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1131: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 117062608 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1132: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1133: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #1134: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #1135: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1136: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 117062609 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1137: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1138: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 117062610 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1139: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1140: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 117062611 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1141: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1142: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #1143: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #1144: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1145: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 117062612 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1146: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1147: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 117062613 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1148: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1149: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 117062614 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1150: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1151: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #1152: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #1153: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1154: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 117062615 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1155: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1156: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 117062616 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1157: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1158: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 117062617 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1159: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1160: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #1161: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1162: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1163: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 117062618 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1164: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1165: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1166: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1167: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 117062619 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1168: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1169: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062597 (0x6fa3bc5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Fri Jan 17 07:34:03 2020 Not After : Fri Jan 17 07:34:03 2070 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:42:cb:dd:d5:59:a3:97:44:1a:c2:d0:39:97:e2:0a: e2:45:1e:e9:68:49:e9:3f:d5:63:b1:7d:1f:04:10:d6: 58:93:86:01:70:55:f4:8f:2e:45:60:b7:e2:4f:64:50: 53:9b:77:15:98:71:30:9a:ae:7b:e8:b3:2b:90:76:41: 52:c9:70:2e:b2:d5:ab:e6:02:4c:db:3c:4c:10:d0:5f: 43:f2:b5:c3:9e:dd:ac:ce:c4:8d:18:00:a4:70:80:67: 2b:42:9e:8b:26:1b:bb:51:9e:0d:54:d1:57:5a:36:23: 6e:c6:7f:c4:7b:9b:c2:4a:4e:f4:ba:b0:dc:c7:81:cf: 1a:8d:5a:93:bc:13:cf:5b:66:ff:cd:2c:0e:71:e2:0c: 1e:bf:29:b2:03:2f:35:eb:e0:4c:2d:35:80:77:88:79: e2:af:6a:89:cd:2c:47:bf:94:28:21:cd:47:a9:98:57: 7f:d3:49:09:86:6e:14:8a:e9:c8:b3:66:c1:32:1c:d2: f1:38:f3:a1:dc:eb:cf:95:96:31:41:17:de:20:96:b0: ed:de:47:4e:63:1f:34:d9:f5:38:2e:5e:2e:38:b9:bb: 33:4c:b7:ab:bc:b1:cd:e2:0f:c9:9c:a1:6b:62:fa:ad: 71:7c:21:f2:fe:1c:05:a6:c5:2f:f9:08:5f:30:e5:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:5e:66:8f:38:04:e3:79:05:1e:d4:06:5e:5b:6a:9a: cd:95:48:33:a4:42:d3:ba:d0:98:e7:c8:bb:aa:36:21: a3:3a:63:79:38:91:6e:ff:9b:5d:fc:eb:67:8f:1c:67: b3:9b:54:4f:b2:57:05:df:3a:a1:c8:39:7b:d6:87:9d: ca:30:b0:0d:d5:11:f5:0a:72:d4:2d:56:02:4f:ad:13: 0a:e7:b3:97:f4:51:02:48:43:b2:e2:0f:a9:79:27:64: 4e:01:14:73:b4:bf:c6:f6:4b:ec:57:4b:6e:23:46:8f: 26:ae:66:c5:bc:40:f5:ef:1d:ed:a2:c6:ac:4b:41:e4: dc:4c:78:c0:3d:03:d2:d0:29:55:e7:68:17:3a:dc:b3: ea:72:f1:a2:b0:59:7a:d7:49:2f:5a:60:d2:c8:f7:07: 82:13:ba:cf:9c:ff:fd:a7:37:80:46:e8:c7:c6:c3:6e: d9:05:b8:31:cc:0c:1e:7b:93:11:45:a7:2c:67:d3:a6: b7:62:5d:4a:34:0a:c2:65:86:d6:c7:62:d1:71:56:53: d7:5d:d9:3f:bb:4b:fa:92:c9:a5:b4:dc:24:a2:47:a6: f3:c1:90:b5:6e:c0:25:a0:b8:4e:d4:ec:c5:03:4d:50: 3a:be:9b:a4:2c:d3:4c:fb:a4:b9:51:9a:95:c5:78:e2 Fingerprint (SHA-256): AC:0C:25:84:2F:9B:31:E9:D6:75:09:23:48:52:0C:D8:C7:C1:1B:35:E6:A6:69:07:64:CD:F6:0C:9A:A5:9F:14 Fingerprint (SHA1): BB:2D:A4:E1:BB:90:D9:59:75:D6:2A:39:08:9A:4D:6C:84:2D:4C:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1170: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062598 (0x6fa3bc6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Fri Jan 17 07:34:22 2020 Not After : Fri Jan 17 07:34:22 2070 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:73:74:bf:f5:b8:29:1b:26:3e:62:7c:51:42:a4:be: de:1a:12:72:01:f9:26:0c:88:8f:7a:9c:06:ea:a0:b3: fb:76:34:75:d4:d1:9a:0a:15:78:a8:74:f8:f8:e2:e4: 0f:b5:19:37:7c:7c:06:a7:de:68:64:fd:e2:86:b1:fd: b2:42:d0:53:81:9a:ea:78:f4:50:6d:0a:52:17:6d:fb: c4:22:c6:2a:4b:e3:1f:90:43:0b:0b:5d:42:81:27:4e: e9:98:ae:74:f9:5c:8f:1e:e0:5b:ed:10:ac:c1:b8:90: d3:a3:9d:49:87:8b:a9:e3:29:e1:e8:4c:29:cc:0a:44: 3a:fa:ab:23:ee:d7:c1:8b:ee:9c:ec:f3:82:5b:94:f9: c7:c5:f1:50:19:9e:f3:47:11:5a:d2:af:1f:db:e8:50: e1:43:dc:89:87:c4:26:2d:85:cd:4c:bc:40:01:87:95: b7:8e:e6:76:63:8b:52:df:23:62:01:72:40:ae:d9:19: eb:5c:3e:2e:56:42:7d:1f:63:01:9f:42:47:4b:53:ae: d0:98:15:5b:fb:19:cb:2d:e5:fe:bf:a4:72:14:ba:fa: 27:80:53:d5:d8:fd:d2:6d:ab:23:2e:7b:dc:2f:20:20: 4d:f7:fa:49:68:25:82:85:fd:d9:7f:1a:02:6e:84:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:62:ca:c9:30:2b:4a:86:32:09:6c:a3:8f:6b:2d:26: 57:66:51:ac:84:d1:55:b6:28:b0:d2:1a:16:4b:43:85: 98:cf:02:e3:15:7f:08:45:0e:41:06:97:fa:76:7c:1b: 18:e8:bd:71:9f:f2:31:bd:25:4c:47:d7:8f:b7:8d:83: 3f:6b:2e:44:44:82:d2:b3:e1:0d:9d:f5:b8:fa:86:0d: ca:18:01:7f:86:b1:69:aa:86:94:fd:fc:06:0b:aa:97: 43:1e:31:7e:33:1d:51:6c:32:8a:cc:3c:cc:71:f6:27: 2d:f3:20:9a:88:88:de:49:4f:15:e5:bc:f0:fa:2f:13: 55:73:b2:a4:93:91:80:e0:ca:3f:2b:48:42:29:f6:fe: fa:91:b3:86:b0:0c:c4:cf:83:8e:d6:ab:68:1a:af:a8: 2b:a8:d8:4f:31:43:ad:cd:8a:88:6e:25:81:2e:82:52: 5d:49:bd:99:31:94:21:13:04:ee:f2:b1:a7:f6:ec:aa: 60:51:11:f2:9d:74:6b:f5:44:95:09:8a:e7:e5:92:05: d3:d7:6b:17:54:36:92:03:68:85:76:65:85:cf:29:0d: 28:f2:13:61:a3:1b:75:b7:99:65:11:e1:75:b7:54:77: 57:29:be:02:af:2c:8a:0e:ba:dd:9f:bf:e1:5e:7d:0a Fingerprint (SHA-256): 1C:CD:E3:F6:8A:47:5B:46:F8:3D:CF:F2:10:2D:43:D0:6B:EE:43:17:35:C6:41:94:35:A1:24:31:2C:5D:D5:E9 Fingerprint (SHA1): AD:CB:9F:8E:F4:23:86:8D:A0:EB:3E:92:F3:F8:E2:37:05:2D:2B:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1171: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062599 (0x6fa3bc7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Fri Jan 17 07:34:40 2020 Not After : Fri Jan 17 07:34:40 2070 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:d9:04:65:e9:62:d1:0b:67:2e:16:63:92:cc:15:27: ac:03:65:29:00:1f:68:14:57:ee:c7:be:01:bb:86:66: f6:3a:2a:34:da:99:6e:63:26:37:7e:26:89:7b:65:bd: e7:a0:c4:26:d9:2a:1e:55:0e:33:bf:bc:7e:12:2f:93: e3:7c:75:c8:ec:09:0c:1e:35:3c:a2:e5:f2:50:45:7d: 79:26:59:a9:34:2c:50:71:8a:e1:3c:57:8b:d5:77:ac: 29:5c:a1:be:50:7f:95:d3:0b:f4:93:f1:08:80:51:c4: 0f:90:58:55:88:00:e2:99:da:7a:6c:fe:e4:9d:9a:d8: c6:da:cc:d3:61:e4:75:0c:7a:e7:ec:88:3f:19:14:7c: ed:96:63:28:04:fe:00:45:e2:fb:f5:23:d5:4d:47:e0: 24:3a:1f:5f:67:58:5e:26:9f:8e:d5:91:7d:7d:26:cd: 88:98:0f:83:c8:18:07:4e:6a:2b:c7:34:88:f1:c9:fe: 94:59:ed:cd:34:41:d4:ce:90:14:db:86:af:dc:72:ae: 31:b6:b8:5c:8d:a2:21:89:e5:6c:5a:56:03:46:84:44: 81:6c:ee:92:98:18:8e:63:02:98:ed:81:df:d9:45:c7: 4d:ab:13:d0:c0:57:28:94:fd:a1:da:a5:21:25:be:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:31:56:34:7d:67:7f:80:98:bd:6c:76:5d:bf:49:ac: 34:f4:4f:51:9d:6b:58:1e:ca:25:6e:b6:31:fa:2e:44: eb:a8:55:c1:2a:dd:42:36:6f:33:21:53:70:17:5e:fc: e1:07:d6:da:2f:97:e1:af:f7:03:ad:26:2f:66:ac:a7: 3e:15:80:63:87:05:1e:43:0b:c9:cc:a7:44:c2:bf:3c: fc:bb:75:20:8c:4b:06:e4:d9:a7:92:e4:cd:99:b8:1b: 75:9b:f4:38:7d:d2:66:b2:d4:4a:f0:cb:c0:da:a7:9b: 02:a1:6b:ac:05:e9:d0:f0:4f:80:c4:4b:c5:29:a6:41: ae:93:83:97:75:20:47:ab:94:d4:01:a5:6d:7b:28:50: 1b:64:47:f2:0f:7d:49:e4:f4:83:6d:ef:de:e7:03:7e: 0e:ce:72:6b:08:9e:b3:f5:e5:e8:88:6f:66:af:2e:f3: 15:3f:ad:d8:65:d7:87:32:08:6c:6c:6b:05:62:b6:18: a6:58:6f:b1:f2:99:d4:39:b6:44:ac:82:e2:05:40:36: f3:f1:60:5d:5c:53:03:14:04:e6:2c:6b:d6:37:71:e9: f8:84:8e:98:bf:52:45:41:cf:90:f2:90:c4:c3:59:ad: 90:88:ef:21:fa:24:a7:49:37:bc:4c:e9:96:fa:21:63 Fingerprint (SHA-256): 5D:60:DD:95:3E:A3:4B:C5:85:97:54:FE:06:0D:3F:92:33:39:65:9E:EF:DA:D3:85:75:59:3E:65:90:8E:99:C8 Fingerprint (SHA1): ED:78:4C:45:CF:C2:08:8C:74:08:E9:BB:50:D7:BE:9F:6A:DD:51:3A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1172: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062600 (0x6fa3bc8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Fri Jan 17 07:34:59 2020 Not After : Fri Jan 17 07:34:59 2070 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:16:62:a1:9c:90:c2:74:37:22:18:7f:81:d4:79:d7: 54:5a:bd:af:94:79:b6:d6:f9:a4:26:0c:55:49:35:c6: 01:18:c0:d4:49:e6:9e:c6:f3:2e:ac:d2:4a:a1:cf:76: 3e:57:50:a5:cd:6d:f4:70:f1:93:4f:be:f1:3e:8e:a8: a8:e3:da:3a:ad:5c:1d:90:67:da:7d:fc:09:66:c0:1c: fd:46:58:e2:16:6e:b7:cf:5e:51:39:0c:a3:af:ee:e6: af:04:04:ad:5c:24:52:bf:e9:cc:45:41:69:b8:eb:db: 6b:a1:b4:ba:b6:5d:32:3d:2f:63:95:c2:25:f3:77:a9: 44:93:57:f3:1c:51:02:73:f5:07:6d:09:ed:69:68:ea: af:06:5d:bb:40:37:a1:c1:e0:cc:ff:28:8c:49:d7:44: 27:e4:6e:20:c1:55:9e:fc:20:74:ee:af:52:2e:0b:ad: 7c:bc:73:a1:1b:db:a8:9c:ee:b4:b6:12:74:62:22:a5: a4:98:f5:88:4f:de:a5:c1:fe:4a:d2:58:d6:bd:9a:c9: 64:23:4f:95:b1:3e:84:3c:09:76:7c:00:da:54:74:ab: be:7f:08:64:34:d5:5e:73:75:c6:08:68:4d:66:04:42: 78:f4:1b:02:be:ce:f1:bc:72:8c:ce:97:16:85:41:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:7f:67:11:79:68:bb:c7:c2:ee:b1:52:43:b4:07:f4: 42:4d:9f:f0:2e:d0:fa:af:79:ee:a6:92:8a:3f:33:20: 87:e8:18:ef:85:72:47:22:ac:82:0d:7f:ac:bd:77:f9: 36:ac:74:45:05:13:7a:b3:a9:c0:57:c6:83:97:05:3d: e7:91:83:a6:32:6a:e1:34:da:d1:bf:19:8f:57:9a:da: 68:e2:73:fe:3a:ba:69:7a:9c:33:78:5a:5a:24:5e:a0: c9:6e:93:d6:6d:3c:52:06:19:aa:17:18:6d:bd:3c:26: 07:57:28:0f:5c:c8:3c:0b:54:73:a5:4a:89:12:63:79: 9c:fa:cc:b1:63:df:58:52:7a:c1:1e:c9:79:16:73:f7: 7d:fc:5f:f1:d6:e3:af:99:f2:5b:fb:f9:21:b6:0c:22: 62:30:62:d1:17:53:9f:a1:fa:aa:55:f1:3d:ab:3f:a2: 18:bf:81:f9:a3:cb:ea:32:45:04:c9:0d:d4:62:73:d4: 25:4d:9e:37:65:17:62:be:f4:b6:a7:df:29:18:70:65: 17:e2:73:53:cf:d4:0b:0c:49:3b:a9:af:42:f0:c0:85: 94:ee:da:77:06:9a:bc:a2:96:5b:37:be:e0:ed:34:3d: 99:fb:a2:7c:e3:91:9f:eb:89:7e:37:af:ee:f4:28:36 Fingerprint (SHA-256): 6A:72:29:46:0C:55:34:C6:9A:FC:D6:E2:01:D4:01:54:5D:59:FF:CD:A8:2B:E2:54:5E:44:2A:17:E4:0B:1A:31 Fingerprint (SHA1): D2:CA:2C:D9:85:38:0B:D5:F4:9D:E2:3A:73:D2:CB:9E:A0:BB:35:6D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1173: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062601 (0x6fa3bc9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Fri Jan 17 07:35:18 2020 Not After : Fri Jan 17 07:35:18 2070 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:28:6e:10:20:75:10:54:e6:60:5e:a1:f8:54:69:19: 95:c1:70:64:e3:d8:e1:c4:92:28:17:58:46:fe:29:82: e3:99:c7:da:15:61:4b:11:2b:f7:de:1f:b7:f1:fd:c9: 02:b6:0e:ea:d9:25:d3:f2:be:9a:1c:41:b4:67:35:22: 87:53:8a:ca:42:98:a3:a6:2e:d2:68:a4:e9:7f:52:7b: 55:24:53:75:9c:30:bb:36:59:17:b6:17:c6:a4:27:b6: 18:22:44:5f:b5:32:1c:e9:34:c7:3f:5e:8d:47:a9:21: 0e:1d:c7:c0:b9:21:00:ed:c2:84:83:8b:e5:e5:e5:72: 16:d5:53:6e:6f:e8:a3:1f:9e:ca:23:cc:b1:cc:e4:23: ae:73:dd:d7:ae:2c:5a:9e:f0:7f:19:40:8d:65:56:4b: 82:1d:f5:be:ab:11:b3:87:98:92:ea:35:61:88:7b:32: 31:c1:aa:24:05:0b:22:08:f3:8d:0c:9a:1b:8e:6f:d5: 1e:61:b3:ff:70:ed:6b:24:41:2a:e4:8e:07:88:7f:f0: 7e:85:7d:8f:e7:76:a6:88:53:4c:e9:3d:f6:e2:60:49: 79:40:32:ae:52:26:c6:65:8a:d8:c8:c4:0f:f1:31:1e: b9:e0:ab:d4:80:e9:cf:40:a9:6f:68:7f:dd:4d:ba:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:10:7e:9b:39:f7:e0:10:80:7c:db:21:fd:21:7f:75: 83:2c:c9:c4:61:d2:9f:e7:fe:4e:f7:00:49:f4:31:6f: 8e:5f:24:87:cf:e9:d3:69:75:16:76:78:43:88:ed:7a: b3:55:d0:9d:87:fb:4c:b5:fd:ee:ab:53:ae:5f:2a:0d: a5:92:7a:4d:74:5c:bc:69:02:67:9b:12:3c:29:3d:12: 5b:f3:32:f2:2e:79:24:c8:8f:19:6f:e3:bb:80:a4:1f: 4f:b8:c2:99:b9:c9:3b:4d:e4:e2:3a:56:65:bc:6d:fd: 08:36:70:b9:6d:37:81:6d:dc:d2:c2:08:8f:fa:f9:c1: 43:0a:d5:0d:dc:75:e9:47:fb:b7:17:4c:83:ce:be:9d: af:1c:27:b3:c0:ea:84:2e:76:f0:9a:60:6c:ad:88:2a: 2b:66:27:c7:bd:3d:ff:9e:88:e0:6c:a4:ba:86:61:1a: 78:aa:bf:da:bf:49:70:99:b7:9e:23:9e:b0:fb:4d:74: 49:5b:34:5b:40:e6:2a:66:db:dc:aa:c5:19:4a:30:b8: c7:66:e1:e2:10:62:aa:9d:26:58:28:60:97:28:66:f2: 28:16:e5:59:0a:35:73:96:c1:d0:a9:b7:c1:84:59:bd: 49:9d:04:18:9c:25:e4:06:87:36:52:c0:1b:9b:e4:f3 Fingerprint (SHA-256): F9:8C:16:97:AE:99:E1:62:5B:D6:01:7E:75:7C:18:33:E6:40:CF:B9:58:DC:C7:3C:2E:B0:2A:B6:11:DA:FB:24 Fingerprint (SHA1): B4:D3:4F:6A:38:EB:E6:61:18:D7:B3:79:8C:DF:EA:23:9D:9C:A9:2B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1174: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062602 (0x6fa3bca) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Fri Jan 17 07:35:36 2020 Not After : Fri Jan 17 07:35:36 2070 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:46:fd:d0:29:6c:08:86:66:7b:80:dc:d0:ba:9e:1e: 37:c0:3f:b6:3f:17:f7:d4:fd:f7:55:f5:2b:12:90:d8: 75:e1:06:66:aa:46:db:8b:9e:8e:f9:9d:1f:46:a9:8d: 0b:42:4d:60:16:78:61:f1:16:52:fa:2f:7a:3b:ef:71: eb:31:31:96:18:aa:2a:fe:3c:2b:9f:ce:19:d5:e8:64: 61:1a:90:61:e8:ab:c4:8f:06:0d:b9:87:9e:98:ad:50: d9:55:5e:b1:06:09:7e:df:0f:01:48:f5:74:ee:4e:86: a2:16:c7:a5:7f:72:90:1d:ca:5a:d6:04:43:12:b7:26: 4a:f4:50:88:2f:77:99:23:fd:d9:88:4f:7f:1b:0d:9a: 3d:bb:5c:da:e8:40:b8:5c:63:ed:79:74:83:4e:2c:4b: 42:43:96:ff:ba:09:6a:84:f5:39:5c:2b:51:82:7a:95: 8f:5f:4b:72:94:d4:ce:91:cd:38:23:d2:fa:4d:3e:9e: 77:1e:48:f0:d1:37:68:99:ed:f0:12:34:57:41:ee:49: 76:04:35:b7:69:96:da:da:5c:ce:96:7b:9e:12:c6:f2: 36:2d:ba:6b:d5:5d:7b:d9:f6:1c:a6:83:ac:60:05:fd: 1b:8e:5a:6e:04:7b:0a:07:0f:fa:aa:23:23:37:17:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:29:a4:75:02:0d:b6:86:28:72:01:eb:af:7f:fd:d4: c6:6a:aa:96:a1:ac:fc:1c:70:4c:11:f6:c1:5c:48:f9: 78:cc:b6:5d:58:39:5b:3d:d4:28:ca:f1:79:a8:1a:75: 2b:08:51:9b:4d:b5:95:04:48:27:74:9f:31:a9:51:37: 2e:81:f9:6d:2e:74:9f:27:9d:37:f3:6c:a0:15:2a:34: 5c:68:8a:45:f5:62:81:86:03:16:6f:c5:0c:dd:19:41: 9d:0b:1f:5a:5e:c5:b0:59:55:f7:77:5a:bc:38:c6:50: 01:63:f0:0c:92:9d:93:77:e3:4d:5e:9c:38:5d:23:ee: eb:ba:9d:69:b6:01:bf:6c:7f:4c:cc:25:3f:c4:48:aa: cf:29:92:4c:1d:6d:e7:d5:17:f2:38:ea:b0:35:0c:fa: 10:dd:77:b8:35:f5:36:68:8a:70:08:8e:46:3f:f6:44: b7:76:fc:b2:ba:c7:ba:91:a7:36:b2:0b:4f:f0:6c:b4: 4b:4d:35:b2:0f:74:c9:70:e4:1a:42:be:d4:ed:21:e7: d3:22:99:fa:f1:f1:eb:95:49:f9:d8:ee:85:7d:25:ff: df:db:17:87:9f:b3:73:42:51:5e:34:e3:16:22:c2:fb: e3:b9:ab:08:a1:95:93:8f:9c:4b:d9:f5:6b:50:71:ea Fingerprint (SHA-256): 37:F5:2C:4D:77:59:1F:1A:7D:59:97:0C:18:B0:B9:AB:8B:33:76:B4:55:5D:80:91:EB:93:81:BA:1F:AF:9B:5F Fingerprint (SHA1): 5A:50:D6:E2:DE:F6:28:AE:90:31:40:50:E9:22:A0:A9:10:31:C4:6F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1175: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062603 (0x6fa3bcb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Fri Jan 17 07:35:58 2020 Not After : Fri Jan 17 07:35:58 2070 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4a:02:08:23:bd:79:84:78:87:18:9a:13:49:6f:02: 7c:48:bc:d3:73:f6:b1:6a:b8:c6:46:2f:80:67:b5:7c: ed:fa:4f:ba:38:ae:66:06:16:ec:97:e3:25:9c:77:85: 88:d4:9b:b1:25:5e:7b:d0:55:bf:db:34:ac:12:e4:d7: 45:63:51:40:3a:b0:28:96:c5:3b:d4:2e:c9:7d:42:be: ea:d0:d7:70:e5:d7:54:6d:08:ce:b8:71:c2:ea:a3:b4: 62:41:4d:59:60:70:73:aa:5b:f9:a4:b6:00:01:a8:0a: 88:d3:36:54:28:e1:61:96:17:b8:92:1f:06:83:a2:76: 27:bb:05:04:57:5c:11:12:ac:b5:58:94:9b:3f:5e:c7: 11:d7:b2:2d:da:46:8d:f8:fc:a7:f4:5f:ac:45:42:4c: c1:68:20:d5:f3:1d:e2:c8:ce:16:75:52:3c:07:8d:0f: 4e:33:25:08:e1:81:9e:a1:65:4e:15:a4:aa:aa:1a:75: b5:8d:cb:8a:87:a4:bc:05:4b:3b:98:bd:a0:bf:05:12: 8d:9c:b7:c6:b2:a2:64:25:14:1e:75:01:cf:67:3d:5a: 83:83:24:22:0f:81:e5:c6:a6:0b:c8:ed:85:0b:c8:31: 59:90:22:9b:f2:de:74:82:82:99:37:17:72:e7:fd:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 09:ec:ee:e0:9e:fe:c8:e6:7b:c1:c3:83:00:5c:0d:eb: c9:03:06:96:87:3d:b7:32:cf:d2:3e:9c:80:ae:b8:17: 6c:14:0d:0f:16:48:6b:5a:85:29:fd:2e:6e:59:1b:a3: 37:19:45:4a:ea:e3:0f:4e:14:44:58:11:a9:83:5d:91: a7:d7:a0:38:02:e6:ef:34:b0:80:a5:7e:9c:e3:8a:a3: dd:72:4c:e1:c0:99:eb:22:2b:b4:94:63:e1:3f:ae:6e: 83:ac:9f:ed:9a:7f:6d:11:76:66:ae:9f:f7:ba:7f:f3: 2d:59:64:e3:12:ac:c3:a5:57:33:a0:88:42:27:4e:4f: 3f:5c:d8:77:8e:b0:f5:bc:94:ac:53:96:40:10:cb:e5: 1f:be:ca:bc:23:66:2b:ec:c3:ae:36:5f:0e:ec:04:7e: 83:59:2c:77:11:ad:1e:11:e1:3f:4c:e1:45:0f:61:4f: 3b:c4:48:71:8f:86:4a:87:71:77:a8:50:ad:8e:e7:62: 91:13:f1:c4:ed:47:4e:10:a0:ec:b2:bd:e4:7b:bf:38: 37:a4:84:ad:bc:df:71:44:07:9c:f3:45:ce:91:f3:e4: 99:aa:4c:81:85:6f:23:62:09:57:44:fa:ec:19:0d:d5: 13:61:d9:c7:c4:ad:e5:77:24:4a:22:e4:ad:31:d9:cb Fingerprint (SHA-256): A6:4A:C2:68:65:60:7A:E5:FA:7D:E9:D7:3C:E3:AD:E0:F2:FD:31:B9:DD:DF:8E:C7:67:B8:F7:82:2D:9C:E0:68 Fingerprint (SHA1): 24:89:28:1C:BB:CC:E3:62:6A:D8:AC:2C:11:DD:29:5E:F4:AB:62:13 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1176: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062604 (0x6fa3bcc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Fri Jan 17 07:36:17 2020 Not After : Fri Jan 17 07:36:17 2070 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:e1:f3:50:8e:62:5e:4d:04:ba:1c:fb:ae:68:fb:f2: 8a:d0:e8:00:3b:78:53:6a:67:bb:ef:a7:ad:dc:01:79: f9:63:17:9e:e9:28:6b:38:5a:8e:1a:e5:6b:92:23:61: e1:60:24:9e:32:c4:f3:b6:18:a5:c9:34:9e:de:40:5b: 6e:c1:be:4e:07:5c:a0:9d:14:2b:e3:0f:85:c6:07:80: a8:da:e5:a5:e8:36:90:f0:00:21:7c:8b:6e:58:8e:62: 01:53:5d:3a:58:62:84:fc:61:42:4e:5f:88:9e:60:2c: 93:a4:dd:5d:00:e1:d6:b1:8c:3d:61:4a:9b:a2:04:88: d4:5c:47:67:02:b3:22:4e:d2:70:1b:41:55:a5:91:64: 33:74:54:6e:fa:25:fc:dd:65:ad:1d:26:fb:fb:dd:0b: a4:ed:d2:85:f4:db:93:41:07:98:59:ae:82:00:8e:23: 95:15:ff:38:48:9e:b3:bc:c0:b2:6d:8e:4b:38:42:e1: 0b:b0:5e:95:4d:6d:eb:eb:da:ef:c9:f6:6f:3e:a4:52: d2:4b:b4:93:6c:cf:ca:41:81:d8:af:c6:69:5d:01:12: cc:7d:01:3a:b1:02:42:7e:b4:73:1b:20:d7:cd:18:99: 3f:e6:7a:60:e4:f0:9a:32:a5:d4:6a:91:60:60:e0:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3e:27:fc:63:51:82:a0:eb:b4:e2:a1:d6:20:6f:7a:a4: f0:3e:59:23:dd:1f:6d:99:dc:fe:3e:f0:99:f2:5e:45: 4f:a1:a9:ae:15:94:cb:9b:6c:a6:bd:9c:da:31:52:e4: d5:da:1f:7c:ca:94:c3:71:a2:ff:95:0c:40:98:d6:82: 0a:2a:00:7d:b0:f7:89:05:7f:2a:9a:a8:23:4a:a6:7e: f5:3b:07:e0:ee:d4:20:bb:f3:aa:c3:e7:4d:e5:68:16: 39:6d:09:89:81:66:c9:53:4c:6e:82:ad:0b:7e:e3:b9: 91:f1:68:1a:61:24:c6:0f:31:af:15:bb:ed:40:e6:72: 12:50:62:eb:6f:a4:5b:8c:5c:6b:20:1e:9a:bb:76:56: 5f:06:a2:8d:e3:87:ac:85:8a:fb:fd:7c:a7:b3:eb:4e: bc:0d:44:c3:88:f6:6f:53:6a:6b:97:90:6a:41:5a:20: 22:51:2f:fb:ef:8b:38:80:20:26:b8:b1:28:51:e4:02: 58:d7:54:4d:ea:ff:cc:6e:65:93:52:94:f5:38:c7:99: 59:7c:31:e1:f9:8e:6a:60:c0:cb:69:90:7b:60:36:6e: 16:bb:d6:89:ce:18:3f:b9:d8:1b:33:a0:74:8a:96:8f: 70:b8:21:b8:47:e9:46:40:03:34:de:93:73:c7:1d:ee Fingerprint (SHA-256): 73:EF:88:67:4C:02:2B:DC:AD:FB:84:A6:BA:1D:A5:65:89:4B:A3:A7:E6:2D:0F:B6:B5:7F:45:63:4D:90:2B:48 Fingerprint (SHA1): BE:E6:BF:AA:B8:15:09:2A:DC:27:8F:88:88:0A:56:76:77:DE:0F:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1177: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062605 (0x6fa3bcd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Fri Jan 17 07:36:39 2020 Not After : Fri Jan 17 07:36:39 2070 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:64:4b:36:0a:6a:f3:2a:cb:b9:d9:63:bc:2f:96:16: 6b:5c:ab:0b:87:80:ff:31:58:9e:19:f3:80:29:33:db: 8f:a6:d3:0d:d1:b0:6f:79:80:65:76:de:95:a5:f5:87: 3e:80:09:bf:e9:48:a1:92:e2:e2:e4:6a:51:19:57:a5: e8:ec:17:97:a0:67:b1:ea:ea:1c:fa:a2:71:bf:df:1a: b9:37:ca:fd:83:b7:ee:0a:82:c1:c9:31:01:3e:ae:75: 40:9a:48:c7:e4:eb:cc:eb:c1:81:fe:a5:c1:c1:ad:e6: b8:82:83:7c:37:b5:99:6e:d7:a1:9c:38:8e:8f:36:7d: 84:69:5a:a0:06:a7:44:cf:a9:f4:2f:31:28:c3:66:6f: 99:44:24:47:23:b7:80:cc:9f:63:22:71:da:6f:4f:3d: ef:a4:37:cd:5d:ab:90:14:c6:d6:9d:ce:4d:ea:67:05: 00:89:27:c0:aa:60:4d:d5:1f:f5:cf:4b:e2:a9:1b:1c: b9:d8:74:cd:62:30:4f:e4:e2:48:2b:93:ea:6b:27:3f: 72:2b:f8:33:ac:60:13:95:58:de:fd:a8:6a:24:34:cf: 37:38:a9:1a:0e:25:92:59:bd:06:42:44:17:3a:77:da: 0e:d9:37:ac:8f:50:67:e7:94:6d:2f:9a:58:77:5e:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:e8:40:29:f5:d4:f3:99:0b:5b:a6:23:35:bb:ad:ac: f3:9f:73:c1:73:b8:cc:85:9e:3b:7d:5f:1e:fd:0b:8c: 67:c8:d6:de:7c:30:59:fd:cd:65:1d:db:86:d0:75:b7: 3d:ab:cd:cf:46:c7:f6:f7:d8:20:5d:00:b1:cb:7c:b6: 6d:06:5b:09:44:60:9f:6a:29:32:19:a7:38:fe:fe:4a: 69:c0:54:30:7c:3d:55:4a:b4:a0:10:d8:37:a0:66:d4: 87:89:15:12:63:3a:35:5b:03:79:9b:e6:67:0e:cf:99: 81:ce:c6:f2:8b:a2:d9:05:ce:31:49:81:0f:45:1e:de: 6d:41:e5:c9:01:ab:64:9e:3f:74:8f:ed:e1:54:33:0f: 10:91:34:33:5c:c7:60:c3:cc:56:6a:3c:c9:5b:da:ab: 79:48:f2:72:fd:fd:c7:ad:7c:8b:ce:de:16:29:66:75: 0f:02:c5:a6:b9:20:9c:a7:b6:12:c9:d3:dc:cc:d6:4e: 4d:9a:97:6b:f6:d8:3c:b2:64:fb:97:b2:1f:e7:9b:cf: c4:24:2b:85:dc:f2:7a:2d:37:f5:23:ac:2a:98:f4:3f: de:aa:1b:0f:00:49:05:d6:b7:1f:7c:8b:dc:e2:8a:a9: af:a7:3e:ff:e4:c9:93:b3:e6:3d:6a:0d:06:cf:55:08 Fingerprint (SHA-256): 02:78:AC:5B:17:47:7C:EB:15:1F:61:20:F9:67:6C:C9:1C:52:4F:A7:A4:2A:15:05:C7:1D:2B:10:3F:A3:6B:BD Fingerprint (SHA1): E6:76:71:13:96:05:94:41:8C:FD:33:D0:DC:B9:B9:FB:80:FD:2D:45 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1178: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1179: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062620 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1180: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1181: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1182: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1183: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 117062621 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1184: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1185: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1186: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1187: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 117062622 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1188: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1189: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1190: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1191: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 117062623 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1192: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1193: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1194: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062620 (0x6fa3bdc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:39:35 2020 Not After : Fri Jan 17 07:39:35 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:df:b0:7f:db:2f:73:29:7b:00:46:3b:af:7c:8c:6f: 98:7b:04:c3:18:0a:dc:72:cd:39:d9:d0:f9:2f:a2:3c: ac:af:2e:20:cf:2e:e2:c3:39:a2:25:75:1f:24:ee:75: 4c:07:17:3d:fb:93:80:1c:8a:4e:73:58:6d:0d:fe:9e: 68:a1:e2:1e:ff:fe:47:0e:04:a7:67:97:2c:00:f6:39: 4a:d1:58:3f:fa:a9:c6:87:56:58:99:82:ad:c7:87:03: 69:b5:f1:44:c7:e4:86:6a:e1:14:18:93:5c:e7:83:69: 0a:c8:79:f0:a8:d7:19:b4:18:0b:f6:70:19:7c:b1:f1: ba:32:c8:cf:f4:bb:de:2a:67:d6:d5:04:78:50:b8:7d: 9e:24:5c:fd:2e:cf:3a:2c:af:f4:df:4c:30:75:a6:02: 07:b4:47:44:80:10:b8:41:de:b3:d6:27:b2:62:d0:cc: 78:cc:90:4c:fd:27:b4:3b:6a:7f:5f:07:26:a3:42:d5: 53:95:71:52:58:2c:bc:d2:d8:a3:2d:84:32:db:ac:e5: 08:f8:b2:3c:fe:f4:34:e0:9e:6b:28:8f:68:a2:f9:f9: a3:24:ad:31:b4:6c:47:c4:76:b4:ec:90:8d:2c:80:5f: a7:b3:0a:70:f4:df:96:a0:b3:b4:71:07:da:7c:df:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2f:0e:27:00:89:6a:26:a5:22:0d:f9:fb:55:f5:13:c0: 44:f6:fe:f0:24:22:0c:6c:89:d5:c9:df:37:20:9e:a5: e4:6e:30:f4:d5:2e:dd:7d:29:21:89:26:d0:a9:04:4d: f3:f2:8c:71:df:24:63:ca:6c:d0:ce:d6:4f:36:9f:5f: 9a:a4:b9:82:25:67:c1:59:34:91:1a:d3:d3:af:07:2f: ca:d7:ee:29:39:ba:18:d7:0d:3b:22:f6:22:e5:2c:97: 1b:cd:7e:32:c8:b4:e6:87:29:ec:5b:da:ef:41:84:f2: 2b:f9:88:74:f3:8d:bf:11:7a:6c:73:d1:01:b2:ff:03: 37:bd:c9:b0:fc:e4:d9:40:8f:00:15:2a:09:8d:57:d7: 7d:0f:2e:c0:c3:93:0c:6e:f2:1f:0f:dd:b5:be:a0:1f: c0:6a:0d:dc:3a:4f:b1:48:45:fc:96:c5:40:0e:61:27: 2a:f7:ea:bc:7d:05:3b:a9:b1:39:3b:4b:09:82:d3:de: 59:0b:6b:6b:1e:7c:78:c3:fb:8f:2a:a5:cd:9d:de:cb: 3a:3c:b1:bc:1f:13:d1:12:35:2b:27:2e:37:08:6c:0c: df:85:68:27:51:99:43:e2:9a:42:29:ec:18:d3:d9:3d: 8e:de:d1:1a:e0:44:dd:f2:d6:1b:d5:e4:30:06:d0:57 Fingerprint (SHA-256): 66:A8:DD:D4:A7:B7:74:F9:AF:57:0F:F7:B9:81:34:89:D6:B8:B4:55:BE:81:52:34:B4:0C:55:DC:FE:4A:F4:06 Fingerprint (SHA1): 32:60:E8:F7:16:11:84:6A:E8:9D:60:25:94:9C:C2:B5:ED:6B:77:73 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1195: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1196: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062621 (0x6fa3bdd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:39:55 2020 Not After : Fri Jan 17 07:39:55 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:68:b1:de:a9:9b:bf:e9:3e:e2:df:98:92:e6:68:78: c3:f9:1a:11:bc:fd:43:31:c5:4a:9e:60:05:b3:45:ee: 51:c2:4e:f6:4c:95:89:0c:83:8b:a2:33:68:0e:14:24: 32:7b:61:89:f1:9f:bc:f7:cf:a9:5e:0f:9e:55:30:d3: 83:f0:c7:aa:fb:5f:0a:f8:ad:ef:c2:87:14:a5:16:d0: 06:5e:47:db:d7:35:5f:d9:df:bd:30:d0:05:b3:fc:ae: f1:96:82:f8:05:38:79:eb:bd:18:5c:99:39:19:a5:c0: dc:f4:fb:ff:bf:2d:44:67:5b:2b:b7:b7:ef:2c:25:7f: dc:bf:17:21:c4:f7:3a:19:ae:46:50:91:d3:9d:92:4e: dc:8a:41:d4:8e:a8:4a:be:a1:82:f6:98:90:9d:82:fe: 02:aa:f8:f3:f0:e4:9b:46:80:84:3c:11:f9:47:f5:d7: 87:5e:ec:e8:4e:c1:15:5f:4f:39:09:ac:15:55:60:64: ca:9a:b9:35:17:dd:a0:82:d2:b2:f7:7e:ae:a1:19:09: e8:57:1f:a9:ee:26:76:60:e2:a8:3e:fa:df:6f:69:03: f8:21:96:6e:cf:1f:76:ac:a4:51:2f:6d:80:78:4e:16: ea:9e:06:3a:2c:2d:86:d1:9a:57:0b:6d:6a:e0:d6:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:7b:e1:e5:1a:8a:93:53:7f:16:25:55:2d:b7:7a:22: 37:29:3e:d7:48:86:6f:81:50:1e:58:0e:27:ad:65:4a: 34:8a:f5:cd:a9:8b:05:ab:18:fa:4d:51:7f:6f:3e:2b: 2c:20:b0:cb:88:29:54:1c:12:a9:9c:de:d8:f8:9a:92: 42:bf:f1:bf:80:ce:26:0b:41:1d:2d:92:d3:c5:ed:7f: 01:07:a2:3b:15:c7:c8:89:3a:95:db:1e:02:67:8d:98: d3:6a:5a:ae:d4:26:6a:f0:a0:ed:54:17:82:4a:9c:f5: 17:b9:ae:e3:d2:06:5f:08:db:9b:a0:7e:98:2a:52:b1: 89:2e:46:3a:8f:d3:53:ff:fb:20:c4:58:c8:0d:c5:16: ef:a5:8b:3f:7f:9d:ef:4d:ff:9e:c8:65:ff:ed:1c:98: d6:03:2b:77:cb:46:75:5f:b5:9d:44:62:e0:37:1e:6c: 63:0c:05:4f:26:c5:40:2d:2f:17:8d:4f:58:28:0e:a8: f1:49:65:42:85:85:fd:db:89:db:b6:c4:d3:16:fa:4c: b7:6f:0b:6e:b6:e3:08:4c:81:48:d0:26:f3:36:65:e1: f7:16:05:4c:52:f9:60:a9:8d:45:a3:45:4f:af:33:0d: b5:0a:c1:1b:57:69:ab:06:dc:69:ff:5e:08:d0:16:0c Fingerprint (SHA-256): 77:9B:E0:FA:E0:3D:B1:5E:BA:85:9D:D7:CC:49:A8:50:00:DD:F8:5F:E1:4F:5A:78:CD:E5:06:78:35:5B:1F:52 Fingerprint (SHA1): B7:0C:8E:C9:4B:6B:A9:90:0A:2E:9C:59:E1:56:EA:B7:8D:1C:14:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1197: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1198: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062622 (0x6fa3bde) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Jan 17 07:40:13 2020 Not After : Fri Jan 17 07:40:13 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:63:cf:7c:31:b0:19:90:ff:89:35:eb:6d:dd:c5:99: 97:46:62:53:fa:c4:49:c4:16:26:ba:a3:1b:45:36:4b: 43:42:cd:f6:10:2c:27:9a:35:67:d5:66:a2:56:a8:f5: 43:9a:a4:47:24:90:97:40:fe:37:6f:25:7a:1d:70:b6: 50:8f:c4:2a:be:05:b5:71:d4:57:fa:95:2d:0e:fe:b9: 74:7e:c9:07:23:0c:74:f1:fa:da:c6:ea:4a:93:aa:b8: ba:f4:1d:10:0b:db:3d:3d:29:3a:ce:e8:7b:ca:64:dc: c7:a6:e0:34:72:6e:30:a3:65:18:cf:f1:cb:d0:f9:25: 63:98:b9:6a:95:93:b0:ed:c6:d8:00:ba:21:8b:a8:5f: 76:a8:41:bc:b1:f9:1b:54:0b:f8:ba:cf:ea:ca:0d:10: 5d:82:7d:cd:a1:82:9a:20:cd:eb:59:18:a1:19:64:c5: 84:c7:5f:9f:b1:ee:ee:53:ef:1f:15:92:1e:8e:ba:29: 18:ab:83:97:e9:36:8d:5e:1d:04:87:eb:ba:e7:5e:f3: 1a:6d:b9:15:86:c7:3f:15:1c:68:28:9a:64:24:63:0c: 42:3d:4d:23:e9:1f:d2:20:d8:ed:54:04:45:41:02:88: 59:5c:d8:b4:94:9e:b4:05:ee:19:8d:56:30:0c:a5:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2f:71:e6:77:14:81:31:8c:2c:08:52:20:f2:e3:ef:63: 77:b3:ac:60:5b:cf:17:64:f2:20:98:59:a8:d4:7d:91: bf:3f:a7:27:1c:b7:7b:3a:e9:64:fd:aa:d9:35:f7:84: 7a:12:5c:19:14:d3:cb:3f:03:0d:4c:f4:1e:17:cd:32: 9a:4b:94:61:9b:59:51:3f:f6:8e:94:69:5c:b5:5d:13: 13:99:49:39:91:8b:ab:2c:84:9e:14:72:f1:04:99:83: a3:15:cc:c3:3d:90:c1:db:4b:8b:5d:d7:51:35:7e:65: 02:a9:cb:29:7b:61:45:ea:c2:3d:04:2a:b0:b9:bf:71: ae:08:1c:74:59:86:6d:93:50:ad:73:4c:bb:1a:19:4a: 77:fc:0a:54:97:86:0e:13:30:e4:b9:4e:01:86:99:e1: b2:0a:28:46:c6:1a:7b:02:62:5f:05:9d:e7:b2:01:0f: cd:4c:32:00:bf:e7:1d:2c:22:ac:67:c7:86:9a:ce:bb: ef:c5:ed:01:7d:40:96:f6:5e:37:8c:5b:a9:a2:0f:28: 4c:74:8e:b7:68:8d:05:3c:c4:07:87:62:c2:58:da:84: 2c:db:32:3b:2a:32:e6:5d:3d:96:95:0f:30:59:7c:6c: 44:16:6f:57:04:bf:fc:37:71:c6:d1:46:ff:7b:a2:1c Fingerprint (SHA-256): F7:55:89:86:E3:47:05:F6:4E:4D:A3:79:77:6C:2A:84:61:2B:37:FB:8B:64:0B:C2:16:FF:14:4B:57:73:B0:B7 Fingerprint (SHA1): 9D:0D:72:D6:E7:22:33:1D:52:C9:6C:9E:3A:42:EE:9E:9D:04:6E:7F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1199: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1200: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1201: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1202: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1203: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062620 (0x6fa3bdc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:39:35 2020 Not After : Fri Jan 17 07:39:35 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:df:b0:7f:db:2f:73:29:7b:00:46:3b:af:7c:8c:6f: 98:7b:04:c3:18:0a:dc:72:cd:39:d9:d0:f9:2f:a2:3c: ac:af:2e:20:cf:2e:e2:c3:39:a2:25:75:1f:24:ee:75: 4c:07:17:3d:fb:93:80:1c:8a:4e:73:58:6d:0d:fe:9e: 68:a1:e2:1e:ff:fe:47:0e:04:a7:67:97:2c:00:f6:39: 4a:d1:58:3f:fa:a9:c6:87:56:58:99:82:ad:c7:87:03: 69:b5:f1:44:c7:e4:86:6a:e1:14:18:93:5c:e7:83:69: 0a:c8:79:f0:a8:d7:19:b4:18:0b:f6:70:19:7c:b1:f1: ba:32:c8:cf:f4:bb:de:2a:67:d6:d5:04:78:50:b8:7d: 9e:24:5c:fd:2e:cf:3a:2c:af:f4:df:4c:30:75:a6:02: 07:b4:47:44:80:10:b8:41:de:b3:d6:27:b2:62:d0:cc: 78:cc:90:4c:fd:27:b4:3b:6a:7f:5f:07:26:a3:42:d5: 53:95:71:52:58:2c:bc:d2:d8:a3:2d:84:32:db:ac:e5: 08:f8:b2:3c:fe:f4:34:e0:9e:6b:28:8f:68:a2:f9:f9: a3:24:ad:31:b4:6c:47:c4:76:b4:ec:90:8d:2c:80:5f: a7:b3:0a:70:f4:df:96:a0:b3:b4:71:07:da:7c:df:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2f:0e:27:00:89:6a:26:a5:22:0d:f9:fb:55:f5:13:c0: 44:f6:fe:f0:24:22:0c:6c:89:d5:c9:df:37:20:9e:a5: e4:6e:30:f4:d5:2e:dd:7d:29:21:89:26:d0:a9:04:4d: f3:f2:8c:71:df:24:63:ca:6c:d0:ce:d6:4f:36:9f:5f: 9a:a4:b9:82:25:67:c1:59:34:91:1a:d3:d3:af:07:2f: ca:d7:ee:29:39:ba:18:d7:0d:3b:22:f6:22:e5:2c:97: 1b:cd:7e:32:c8:b4:e6:87:29:ec:5b:da:ef:41:84:f2: 2b:f9:88:74:f3:8d:bf:11:7a:6c:73:d1:01:b2:ff:03: 37:bd:c9:b0:fc:e4:d9:40:8f:00:15:2a:09:8d:57:d7: 7d:0f:2e:c0:c3:93:0c:6e:f2:1f:0f:dd:b5:be:a0:1f: c0:6a:0d:dc:3a:4f:b1:48:45:fc:96:c5:40:0e:61:27: 2a:f7:ea:bc:7d:05:3b:a9:b1:39:3b:4b:09:82:d3:de: 59:0b:6b:6b:1e:7c:78:c3:fb:8f:2a:a5:cd:9d:de:cb: 3a:3c:b1:bc:1f:13:d1:12:35:2b:27:2e:37:08:6c:0c: df:85:68:27:51:99:43:e2:9a:42:29:ec:18:d3:d9:3d: 8e:de:d1:1a:e0:44:dd:f2:d6:1b:d5:e4:30:06:d0:57 Fingerprint (SHA-256): 66:A8:DD:D4:A7:B7:74:F9:AF:57:0F:F7:B9:81:34:89:D6:B8:B4:55:BE:81:52:34:B4:0C:55:DC:FE:4A:F4:06 Fingerprint (SHA1): 32:60:E8:F7:16:11:84:6A:E8:9D:60:25:94:9C:C2:B5:ED:6B:77:73 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1204: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1205: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062621 (0x6fa3bdd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:39:55 2020 Not After : Fri Jan 17 07:39:55 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:68:b1:de:a9:9b:bf:e9:3e:e2:df:98:92:e6:68:78: c3:f9:1a:11:bc:fd:43:31:c5:4a:9e:60:05:b3:45:ee: 51:c2:4e:f6:4c:95:89:0c:83:8b:a2:33:68:0e:14:24: 32:7b:61:89:f1:9f:bc:f7:cf:a9:5e:0f:9e:55:30:d3: 83:f0:c7:aa:fb:5f:0a:f8:ad:ef:c2:87:14:a5:16:d0: 06:5e:47:db:d7:35:5f:d9:df:bd:30:d0:05:b3:fc:ae: f1:96:82:f8:05:38:79:eb:bd:18:5c:99:39:19:a5:c0: dc:f4:fb:ff:bf:2d:44:67:5b:2b:b7:b7:ef:2c:25:7f: dc:bf:17:21:c4:f7:3a:19:ae:46:50:91:d3:9d:92:4e: dc:8a:41:d4:8e:a8:4a:be:a1:82:f6:98:90:9d:82:fe: 02:aa:f8:f3:f0:e4:9b:46:80:84:3c:11:f9:47:f5:d7: 87:5e:ec:e8:4e:c1:15:5f:4f:39:09:ac:15:55:60:64: ca:9a:b9:35:17:dd:a0:82:d2:b2:f7:7e:ae:a1:19:09: e8:57:1f:a9:ee:26:76:60:e2:a8:3e:fa:df:6f:69:03: f8:21:96:6e:cf:1f:76:ac:a4:51:2f:6d:80:78:4e:16: ea:9e:06:3a:2c:2d:86:d1:9a:57:0b:6d:6a:e0:d6:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:7b:e1:e5:1a:8a:93:53:7f:16:25:55:2d:b7:7a:22: 37:29:3e:d7:48:86:6f:81:50:1e:58:0e:27:ad:65:4a: 34:8a:f5:cd:a9:8b:05:ab:18:fa:4d:51:7f:6f:3e:2b: 2c:20:b0:cb:88:29:54:1c:12:a9:9c:de:d8:f8:9a:92: 42:bf:f1:bf:80:ce:26:0b:41:1d:2d:92:d3:c5:ed:7f: 01:07:a2:3b:15:c7:c8:89:3a:95:db:1e:02:67:8d:98: d3:6a:5a:ae:d4:26:6a:f0:a0:ed:54:17:82:4a:9c:f5: 17:b9:ae:e3:d2:06:5f:08:db:9b:a0:7e:98:2a:52:b1: 89:2e:46:3a:8f:d3:53:ff:fb:20:c4:58:c8:0d:c5:16: ef:a5:8b:3f:7f:9d:ef:4d:ff:9e:c8:65:ff:ed:1c:98: d6:03:2b:77:cb:46:75:5f:b5:9d:44:62:e0:37:1e:6c: 63:0c:05:4f:26:c5:40:2d:2f:17:8d:4f:58:28:0e:a8: f1:49:65:42:85:85:fd:db:89:db:b6:c4:d3:16:fa:4c: b7:6f:0b:6e:b6:e3:08:4c:81:48:d0:26:f3:36:65:e1: f7:16:05:4c:52:f9:60:a9:8d:45:a3:45:4f:af:33:0d: b5:0a:c1:1b:57:69:ab:06:dc:69:ff:5e:08:d0:16:0c Fingerprint (SHA-256): 77:9B:E0:FA:E0:3D:B1:5E:BA:85:9D:D7:CC:49:A8:50:00:DD:F8:5F:E1:4F:5A:78:CD:E5:06:78:35:5B:1F:52 Fingerprint (SHA1): B7:0C:8E:C9:4B:6B:A9:90:0A:2E:9C:59:E1:56:EA:B7:8D:1C:14:EA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1206: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1207: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062622 (0x6fa3bde) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Jan 17 07:40:13 2020 Not After : Fri Jan 17 07:40:13 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:63:cf:7c:31:b0:19:90:ff:89:35:eb:6d:dd:c5:99: 97:46:62:53:fa:c4:49:c4:16:26:ba:a3:1b:45:36:4b: 43:42:cd:f6:10:2c:27:9a:35:67:d5:66:a2:56:a8:f5: 43:9a:a4:47:24:90:97:40:fe:37:6f:25:7a:1d:70:b6: 50:8f:c4:2a:be:05:b5:71:d4:57:fa:95:2d:0e:fe:b9: 74:7e:c9:07:23:0c:74:f1:fa:da:c6:ea:4a:93:aa:b8: ba:f4:1d:10:0b:db:3d:3d:29:3a:ce:e8:7b:ca:64:dc: c7:a6:e0:34:72:6e:30:a3:65:18:cf:f1:cb:d0:f9:25: 63:98:b9:6a:95:93:b0:ed:c6:d8:00:ba:21:8b:a8:5f: 76:a8:41:bc:b1:f9:1b:54:0b:f8:ba:cf:ea:ca:0d:10: 5d:82:7d:cd:a1:82:9a:20:cd:eb:59:18:a1:19:64:c5: 84:c7:5f:9f:b1:ee:ee:53:ef:1f:15:92:1e:8e:ba:29: 18:ab:83:97:e9:36:8d:5e:1d:04:87:eb:ba:e7:5e:f3: 1a:6d:b9:15:86:c7:3f:15:1c:68:28:9a:64:24:63:0c: 42:3d:4d:23:e9:1f:d2:20:d8:ed:54:04:45:41:02:88: 59:5c:d8:b4:94:9e:b4:05:ee:19:8d:56:30:0c:a5:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2f:71:e6:77:14:81:31:8c:2c:08:52:20:f2:e3:ef:63: 77:b3:ac:60:5b:cf:17:64:f2:20:98:59:a8:d4:7d:91: bf:3f:a7:27:1c:b7:7b:3a:e9:64:fd:aa:d9:35:f7:84: 7a:12:5c:19:14:d3:cb:3f:03:0d:4c:f4:1e:17:cd:32: 9a:4b:94:61:9b:59:51:3f:f6:8e:94:69:5c:b5:5d:13: 13:99:49:39:91:8b:ab:2c:84:9e:14:72:f1:04:99:83: a3:15:cc:c3:3d:90:c1:db:4b:8b:5d:d7:51:35:7e:65: 02:a9:cb:29:7b:61:45:ea:c2:3d:04:2a:b0:b9:bf:71: ae:08:1c:74:59:86:6d:93:50:ad:73:4c:bb:1a:19:4a: 77:fc:0a:54:97:86:0e:13:30:e4:b9:4e:01:86:99:e1: b2:0a:28:46:c6:1a:7b:02:62:5f:05:9d:e7:b2:01:0f: cd:4c:32:00:bf:e7:1d:2c:22:ac:67:c7:86:9a:ce:bb: ef:c5:ed:01:7d:40:96:f6:5e:37:8c:5b:a9:a2:0f:28: 4c:74:8e:b7:68:8d:05:3c:c4:07:87:62:c2:58:da:84: 2c:db:32:3b:2a:32:e6:5d:3d:96:95:0f:30:59:7c:6c: 44:16:6f:57:04:bf:fc:37:71:c6:d1:46:ff:7b:a2:1c Fingerprint (SHA-256): F7:55:89:86:E3:47:05:F6:4E:4D:A3:79:77:6C:2A:84:61:2B:37:FB:8B:64:0B:C2:16:FF:14:4B:57:73:B0:B7 Fingerprint (SHA1): 9D:0D:72:D6:E7:22:33:1D:52:C9:6C:9E:3A:42:EE:9E:9D:04:6E:7F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1208: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1209: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1210: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062624 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1211: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1212: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1213: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1214: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 117062625 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1215: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1216: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1217: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1218: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 117062626 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1219: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1220: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1221: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -2 -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1222: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 117062627 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1223: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1224: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1225: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -2 -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1226: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 117062628 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1227: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1228: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1229: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062624 (0x6fa3be0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:41:05 2020 Not After : Fri Jan 17 07:41:05 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:e2:51:02:06:e6:2e:5e:46:d9:0a:87:38:24:95:a4: 23:8f:b0:77:97:42:5a:d5:25:47:3e:e6:f0:8e:17:d9: 76:da:56:7a:6a:7f:a2:dc:0e:75:cf:47:14:4a:2b:4c: 9f:a1:0f:71:6d:df:3f:ad:ef:d6:0d:11:e3:7f:d7:8b: b2:ec:4d:c8:53:e2:45:8a:db:66:54:3b:2a:4d:44:98: 0b:7e:71:9c:cf:83:f7:76:fd:06:09:b0:ff:a0:2e:c5: be:c6:34:b1:73:4d:07:b5:96:a9:4d:f5:ab:46:5b:4c: 0b:f5:1d:61:8c:03:36:7e:d9:c0:5e:91:3d:2b:0a:1a: e9:17:8c:71:83:eb:c7:5b:c9:25:43:40:6e:83:05:91: 0c:bf:9b:0a:ee:fd:cd:86:b8:02:8b:76:e2:38:f8:32: fc:60:21:70:a7:5f:0e:ad:87:71:03:bb:04:bf:fc:71: 5e:56:52:d5:86:2a:5f:f6:32:27:b5:e8:f3:b5:29:ea: 7f:a6:42:b3:04:4c:3c:8a:ca:48:14:81:09:af:9a:45: a1:7c:cc:a6:6a:81:79:55:1c:86:65:9e:96:f5:e2:a8: d0:ee:43:0d:5b:44:c4:56:dd:19:b6:56:a7:a7:c4:d5: 32:85:b8:35:90:cf:88:c3:20:71:9e:66:06:30:e6:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:8d:c6:9f:d8:11:b3:88:0c:3a:f6:ec:ef:07:db:66: d2:71:35:75:69:40:da:74:8a:34:c3:42:9d:c9:50:da: 54:eb:c0:15:61:9c:8d:fb:62:2a:17:5a:35:69:5a:45: 3c:4c:8d:1a:19:07:6c:fd:12:31:b2:1d:ac:b5:18:54: bf:9b:79:0f:80:7a:18:dd:a6:e4:31:7a:d1:d5:2b:34: e2:f9:07:f8:35:ad:1d:ad:23:a0:06:2f:dc:4b:0a:ae: 4d:55:13:7b:e5:91:5d:3f:dc:64:05:ec:33:91:79:20: 56:12:e9:b6:24:97:aa:15:61:c1:a5:95:21:2e:20:69: f2:e3:17:85:5e:d0:2a:1c:94:f9:26:46:d5:5c:a2:27: b6:63:a3:2c:43:a0:8c:92:2e:8c:04:e7:e5:be:0e:57: 77:3d:8c:e0:7f:9a:5a:70:da:b0:6a:cf:81:8d:96:11: f4:8a:53:d2:01:df:4c:b9:74:63:9f:d5:e9:fa:07:bd: 27:33:fb:8b:91:58:bf:8a:7b:8b:8b:a9:8f:2b:fa:5c: de:b1:b1:04:09:45:45:cb:0f:69:01:73:f4:7f:a4:ee: 9d:fa:0a:f3:0d:87:99:b2:22:08:e6:f7:b1:e2:c8:98: f9:7f:24:e4:a0:92:1e:00:a1:97:77:82:f1:5f:b6:ad Fingerprint (SHA-256): BC:51:65:8C:3B:82:00:4C:A5:91:4A:11:8B:7B:E1:77:31:E7:49:49:0A:EB:6D:CC:5B:D2:94:EC:C3:26:1F:C8 Fingerprint (SHA1): 29:C3:ED:84:9A:D0:1F:0B:DF:91:7B:30:E2:EB:F2:A6:24:BA:C8:12 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1230: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1231: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062625 (0x6fa3be1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:41:27 2020 Not After : Fri Jan 17 07:41:27 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:4a:d6:30:69:87:c6:d5:a5:b1:cb:a4:e7:7d:56:27: 92:82:ea:47:af:cb:ff:a6:7b:4f:ce:ed:d4:a7:bb:cb: 20:dc:f2:07:38:01:20:ed:7d:fb:31:c4:aa:c1:4a:26: 65:f0:60:8c:bf:59:e2:86:b1:3f:b2:4e:f9:cf:b4:ed: 54:21:4c:68:f0:38:44:e0:53:6e:05:14:d7:2f:f7:c8: 52:0a:68:db:c8:03:2d:3d:ab:25:fc:47:7b:25:d4:83: 6a:9b:46:e2:98:65:ca:8b:4e:fc:71:8e:f0:17:1e:d2: c7:99:a1:8d:83:14:fe:96:fd:65:33:b2:ea:97:1a:3c: ad:f4:7c:55:6d:52:a3:a7:d4:da:7f:d9:10:2e:79:9f: 22:26:67:c0:e2:52:79:b0:03:d0:2a:8f:08:77:b1:00: af:93:c0:3b:37:35:ee:5b:aa:9b:61:3a:f2:ee:a5:9f: b0:ef:5d:22:e8:de:5c:0d:98:ce:2f:be:bf:0c:da:17: 99:21:77:c8:74:14:7b:3b:4f:7d:49:fc:81:67:c9:5f: 75:6e:90:a0:db:57:3e:17:ac:48:9d:d2:5c:cd:aa:29: 05:72:f5:1b:0b:84:6d:43:39:cb:e4:57:9c:2a:30:c8: 68:cf:57:78:21:02:ed:9c:0a:8d:e2:09:05:db:00:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:9c:a0:49:aa:f2:a1:78:4f:1e:2b:2d:46:05:73:c9: 85:ee:03:0c:6e:7d:83:0a:be:26:51:a3:d7:97:53:71: 51:13:57:ac:29:13:71:fe:ee:6d:43:82:63:20:05:8a: 49:3e:4c:67:2f:50:cb:57:7d:36:dc:5a:f3:d7:e8:15: af:0b:3d:fb:0b:19:5c:f4:db:5a:c6:39:68:b5:50:47: 01:12:1b:fa:de:a0:28:0e:e6:a6:1f:5f:ac:70:bb:23: 6c:7e:bc:d7:98:b4:60:47:6b:63:a2:f9:a0:bf:ff:09: 9b:d9:19:b9:e7:89:eb:a3:e4:70:ed:bc:6c:ab:d9:6d: aa:5d:cf:a6:06:ca:0e:03:e1:88:6b:f7:55:9f:fd:c7: 91:5b:00:65:4c:ef:93:a5:ca:95:d0:eb:37:31:04:99: e6:40:6b:6b:59:12:30:2a:31:f1:a2:53:d3:b1:58:03: fe:49:72:a7:97:f6:bd:12:1a:73:b5:c6:6b:b9:35:be: 1e:47:a5:f1:3e:e8:2a:50:eb:4e:2b:01:36:a9:fa:ed: 4e:03:ba:4b:3b:c3:74:d6:2c:3e:ed:27:eb:80:f3:4a: 39:57:e2:cc:5e:cb:53:4b:b7:9f:30:c3:e1:94:d7:1d: a7:f7:71:bc:e7:9d:78:13:f9:55:5a:f4:c6:d2:84:09 Fingerprint (SHA-256): 8B:CA:54:08:0A:F7:26:3F:E2:3C:1E:F9:41:58:1E:57:E8:06:14:C2:11:D3:69:16:A3:64:3E:3A:28:29:AF:15 Fingerprint (SHA1): 7A:6E:14:D1:F8:24:EF:24:D4:7D:94:48:89:F5:A0:ED:BF:42:3D:6E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1232: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1233: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062626 (0x6fa3be2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Jan 17 07:41:46 2020 Not After : Fri Jan 17 07:41:46 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:a9:07:47:06:ff:c9:8f:85:97:70:21:d7:a1:4e:09: f6:a3:4b:e3:5c:a9:3c:70:54:da:14:40:cd:00:49:cc: 16:15:90:d7:3f:e0:5b:7d:a2:7f:50:f1:f7:ef:54:7a: 1b:55:3f:95:db:09:2b:38:ec:46:c8:3b:e2:8c:ac:e1: fb:a6:4d:be:32:c7:99:d2:45:6c:2f:b2:51:73:fc:9c: d9:df:6f:1b:3e:e8:a7:1f:ac:13:bc:44:d8:3f:f7:36: 77:77:15:a7:38:ed:1b:0a:ea:69:f9:4d:b7:97:48:b9: 12:37:a3:5b:c5:b3:9b:b5:7d:63:cf:e9:43:b5:29:be: 82:bc:f1:3d:5c:03:ea:77:fe:c4:ff:4b:98:7f:ab:8a: 78:74:04:ef:82:f5:bd:0e:1f:ca:41:b3:30:a1:9c:39: 0a:33:ee:a3:d6:6a:e1:19:3b:f0:71:28:27:c3:6d:07: 38:1c:57:9d:88:06:73:2e:6e:2d:d0:85:7a:74:87:08: c1:b6:64:ac:53:cb:d3:a6:99:5a:bd:fc:4f:17:26:87: 17:c4:d8:88:ad:1f:89:1d:8a:aa:9f:7b:cf:a1:be:b1: 1e:42:73:4c:29:c6:3e:bc:07:d5:61:dc:be:d6:bc:a3: 54:d7:c1:24:6a:88:98:e5:99:26:a1:16:1b:f1:34:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:b2:af:0d:75:38:50:32:ef:3b:49:12:aa:f2:eb:b3: 2d:88:6c:eb:61:02:b3:bb:ae:5c:a5:eb:78:fc:e5:69: 13:2c:ad:61:d5:5d:60:f3:32:9f:ea:3a:fa:c6:67:f9: e7:c7:21:63:32:53:e9:9c:24:6e:12:49:78:4d:91:bd: c8:87:29:fa:c8:ef:f4:78:96:23:5e:f3:45:74:34:78: 74:93:c5:ec:b9:69:ac:bb:65:0d:80:b8:81:53:00:9d: 7b:72:25:6d:62:a5:87:2d:0d:0f:de:2a:48:a2:6c:89: 26:a2:bb:97:3a:a6:37:50:b9:cf:5c:dd:56:4c:9a:9b: 19:25:7d:bb:93:53:17:76:8a:66:ee:87:df:c3:3a:ee: 69:9c:f0:86:72:46:29:60:3b:2c:b4:d9:d0:44:a8:48: e5:40:6c:f5:a2:4e:ca:f1:fc:79:f0:fb:45:81:e1:3c: dc:6b:ea:51:1a:a0:cf:4d:a1:79:21:c5:e2:f6:fe:2e: cf:42:01:07:05:5f:11:f5:33:4c:8d:f0:d2:a9:11:ec: 34:3f:40:fd:f8:c0:0c:54:26:6c:82:44:e5:52:38:48: 72:2e:bd:45:9b:0b:75:e4:f6:b6:89:a8:c7:f8:9f:f2: 4a:20:cf:ea:1d:c2:7b:fe:63:08:f4:dc:cc:4c:46:73 Fingerprint (SHA-256): 6F:E4:3F:F9:39:08:B3:24:87:C0:D2:73:AA:92:81:C4:0E:07:E8:D9:07:DC:E7:08:4F:1F:91:6C:D9:82:99:B7 Fingerprint (SHA1): 6C:9B:D5:50:DF:F2:30:46:2A:1E:51:25:AD:3D:34:3A:28:30:08:AE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1234: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1235: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1236: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1237: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1238: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062624 (0x6fa3be0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:41:05 2020 Not After : Fri Jan 17 07:41:05 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:e2:51:02:06:e6:2e:5e:46:d9:0a:87:38:24:95:a4: 23:8f:b0:77:97:42:5a:d5:25:47:3e:e6:f0:8e:17:d9: 76:da:56:7a:6a:7f:a2:dc:0e:75:cf:47:14:4a:2b:4c: 9f:a1:0f:71:6d:df:3f:ad:ef:d6:0d:11:e3:7f:d7:8b: b2:ec:4d:c8:53:e2:45:8a:db:66:54:3b:2a:4d:44:98: 0b:7e:71:9c:cf:83:f7:76:fd:06:09:b0:ff:a0:2e:c5: be:c6:34:b1:73:4d:07:b5:96:a9:4d:f5:ab:46:5b:4c: 0b:f5:1d:61:8c:03:36:7e:d9:c0:5e:91:3d:2b:0a:1a: e9:17:8c:71:83:eb:c7:5b:c9:25:43:40:6e:83:05:91: 0c:bf:9b:0a:ee:fd:cd:86:b8:02:8b:76:e2:38:f8:32: fc:60:21:70:a7:5f:0e:ad:87:71:03:bb:04:bf:fc:71: 5e:56:52:d5:86:2a:5f:f6:32:27:b5:e8:f3:b5:29:ea: 7f:a6:42:b3:04:4c:3c:8a:ca:48:14:81:09:af:9a:45: a1:7c:cc:a6:6a:81:79:55:1c:86:65:9e:96:f5:e2:a8: d0:ee:43:0d:5b:44:c4:56:dd:19:b6:56:a7:a7:c4:d5: 32:85:b8:35:90:cf:88:c3:20:71:9e:66:06:30:e6:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:8d:c6:9f:d8:11:b3:88:0c:3a:f6:ec:ef:07:db:66: d2:71:35:75:69:40:da:74:8a:34:c3:42:9d:c9:50:da: 54:eb:c0:15:61:9c:8d:fb:62:2a:17:5a:35:69:5a:45: 3c:4c:8d:1a:19:07:6c:fd:12:31:b2:1d:ac:b5:18:54: bf:9b:79:0f:80:7a:18:dd:a6:e4:31:7a:d1:d5:2b:34: e2:f9:07:f8:35:ad:1d:ad:23:a0:06:2f:dc:4b:0a:ae: 4d:55:13:7b:e5:91:5d:3f:dc:64:05:ec:33:91:79:20: 56:12:e9:b6:24:97:aa:15:61:c1:a5:95:21:2e:20:69: f2:e3:17:85:5e:d0:2a:1c:94:f9:26:46:d5:5c:a2:27: b6:63:a3:2c:43:a0:8c:92:2e:8c:04:e7:e5:be:0e:57: 77:3d:8c:e0:7f:9a:5a:70:da:b0:6a:cf:81:8d:96:11: f4:8a:53:d2:01:df:4c:b9:74:63:9f:d5:e9:fa:07:bd: 27:33:fb:8b:91:58:bf:8a:7b:8b:8b:a9:8f:2b:fa:5c: de:b1:b1:04:09:45:45:cb:0f:69:01:73:f4:7f:a4:ee: 9d:fa:0a:f3:0d:87:99:b2:22:08:e6:f7:b1:e2:c8:98: f9:7f:24:e4:a0:92:1e:00:a1:97:77:82:f1:5f:b6:ad Fingerprint (SHA-256): BC:51:65:8C:3B:82:00:4C:A5:91:4A:11:8B:7B:E1:77:31:E7:49:49:0A:EB:6D:CC:5B:D2:94:EC:C3:26:1F:C8 Fingerprint (SHA1): 29:C3:ED:84:9A:D0:1F:0B:DF:91:7B:30:E2:EB:F2:A6:24:BA:C8:12 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1239: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1240: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062625 (0x6fa3be1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:41:27 2020 Not After : Fri Jan 17 07:41:27 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:4a:d6:30:69:87:c6:d5:a5:b1:cb:a4:e7:7d:56:27: 92:82:ea:47:af:cb:ff:a6:7b:4f:ce:ed:d4:a7:bb:cb: 20:dc:f2:07:38:01:20:ed:7d:fb:31:c4:aa:c1:4a:26: 65:f0:60:8c:bf:59:e2:86:b1:3f:b2:4e:f9:cf:b4:ed: 54:21:4c:68:f0:38:44:e0:53:6e:05:14:d7:2f:f7:c8: 52:0a:68:db:c8:03:2d:3d:ab:25:fc:47:7b:25:d4:83: 6a:9b:46:e2:98:65:ca:8b:4e:fc:71:8e:f0:17:1e:d2: c7:99:a1:8d:83:14:fe:96:fd:65:33:b2:ea:97:1a:3c: ad:f4:7c:55:6d:52:a3:a7:d4:da:7f:d9:10:2e:79:9f: 22:26:67:c0:e2:52:79:b0:03:d0:2a:8f:08:77:b1:00: af:93:c0:3b:37:35:ee:5b:aa:9b:61:3a:f2:ee:a5:9f: b0:ef:5d:22:e8:de:5c:0d:98:ce:2f:be:bf:0c:da:17: 99:21:77:c8:74:14:7b:3b:4f:7d:49:fc:81:67:c9:5f: 75:6e:90:a0:db:57:3e:17:ac:48:9d:d2:5c:cd:aa:29: 05:72:f5:1b:0b:84:6d:43:39:cb:e4:57:9c:2a:30:c8: 68:cf:57:78:21:02:ed:9c:0a:8d:e2:09:05:db:00:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:9c:a0:49:aa:f2:a1:78:4f:1e:2b:2d:46:05:73:c9: 85:ee:03:0c:6e:7d:83:0a:be:26:51:a3:d7:97:53:71: 51:13:57:ac:29:13:71:fe:ee:6d:43:82:63:20:05:8a: 49:3e:4c:67:2f:50:cb:57:7d:36:dc:5a:f3:d7:e8:15: af:0b:3d:fb:0b:19:5c:f4:db:5a:c6:39:68:b5:50:47: 01:12:1b:fa:de:a0:28:0e:e6:a6:1f:5f:ac:70:bb:23: 6c:7e:bc:d7:98:b4:60:47:6b:63:a2:f9:a0:bf:ff:09: 9b:d9:19:b9:e7:89:eb:a3:e4:70:ed:bc:6c:ab:d9:6d: aa:5d:cf:a6:06:ca:0e:03:e1:88:6b:f7:55:9f:fd:c7: 91:5b:00:65:4c:ef:93:a5:ca:95:d0:eb:37:31:04:99: e6:40:6b:6b:59:12:30:2a:31:f1:a2:53:d3:b1:58:03: fe:49:72:a7:97:f6:bd:12:1a:73:b5:c6:6b:b9:35:be: 1e:47:a5:f1:3e:e8:2a:50:eb:4e:2b:01:36:a9:fa:ed: 4e:03:ba:4b:3b:c3:74:d6:2c:3e:ed:27:eb:80:f3:4a: 39:57:e2:cc:5e:cb:53:4b:b7:9f:30:c3:e1:94:d7:1d: a7:f7:71:bc:e7:9d:78:13:f9:55:5a:f4:c6:d2:84:09 Fingerprint (SHA-256): 8B:CA:54:08:0A:F7:26:3F:E2:3C:1E:F9:41:58:1E:57:E8:06:14:C2:11:D3:69:16:A3:64:3E:3A:28:29:AF:15 Fingerprint (SHA1): 7A:6E:14:D1:F8:24:EF:24:D4:7D:94:48:89:F5:A0:ED:BF:42:3D:6E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1241: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1242: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062626 (0x6fa3be2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Jan 17 07:41:46 2020 Not After : Fri Jan 17 07:41:46 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:a9:07:47:06:ff:c9:8f:85:97:70:21:d7:a1:4e:09: f6:a3:4b:e3:5c:a9:3c:70:54:da:14:40:cd:00:49:cc: 16:15:90:d7:3f:e0:5b:7d:a2:7f:50:f1:f7:ef:54:7a: 1b:55:3f:95:db:09:2b:38:ec:46:c8:3b:e2:8c:ac:e1: fb:a6:4d:be:32:c7:99:d2:45:6c:2f:b2:51:73:fc:9c: d9:df:6f:1b:3e:e8:a7:1f:ac:13:bc:44:d8:3f:f7:36: 77:77:15:a7:38:ed:1b:0a:ea:69:f9:4d:b7:97:48:b9: 12:37:a3:5b:c5:b3:9b:b5:7d:63:cf:e9:43:b5:29:be: 82:bc:f1:3d:5c:03:ea:77:fe:c4:ff:4b:98:7f:ab:8a: 78:74:04:ef:82:f5:bd:0e:1f:ca:41:b3:30:a1:9c:39: 0a:33:ee:a3:d6:6a:e1:19:3b:f0:71:28:27:c3:6d:07: 38:1c:57:9d:88:06:73:2e:6e:2d:d0:85:7a:74:87:08: c1:b6:64:ac:53:cb:d3:a6:99:5a:bd:fc:4f:17:26:87: 17:c4:d8:88:ad:1f:89:1d:8a:aa:9f:7b:cf:a1:be:b1: 1e:42:73:4c:29:c6:3e:bc:07:d5:61:dc:be:d6:bc:a3: 54:d7:c1:24:6a:88:98:e5:99:26:a1:16:1b:f1:34:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:b2:af:0d:75:38:50:32:ef:3b:49:12:aa:f2:eb:b3: 2d:88:6c:eb:61:02:b3:bb:ae:5c:a5:eb:78:fc:e5:69: 13:2c:ad:61:d5:5d:60:f3:32:9f:ea:3a:fa:c6:67:f9: e7:c7:21:63:32:53:e9:9c:24:6e:12:49:78:4d:91:bd: c8:87:29:fa:c8:ef:f4:78:96:23:5e:f3:45:74:34:78: 74:93:c5:ec:b9:69:ac:bb:65:0d:80:b8:81:53:00:9d: 7b:72:25:6d:62:a5:87:2d:0d:0f:de:2a:48:a2:6c:89: 26:a2:bb:97:3a:a6:37:50:b9:cf:5c:dd:56:4c:9a:9b: 19:25:7d:bb:93:53:17:76:8a:66:ee:87:df:c3:3a:ee: 69:9c:f0:86:72:46:29:60:3b:2c:b4:d9:d0:44:a8:48: e5:40:6c:f5:a2:4e:ca:f1:fc:79:f0:fb:45:81:e1:3c: dc:6b:ea:51:1a:a0:cf:4d:a1:79:21:c5:e2:f6:fe:2e: cf:42:01:07:05:5f:11:f5:33:4c:8d:f0:d2:a9:11:ec: 34:3f:40:fd:f8:c0:0c:54:26:6c:82:44:e5:52:38:48: 72:2e:bd:45:9b:0b:75:e4:f6:b6:89:a8:c7:f8:9f:f2: 4a:20:cf:ea:1d:c2:7b:fe:63:08:f4:dc:cc:4c:46:73 Fingerprint (SHA-256): 6F:E4:3F:F9:39:08:B3:24:87:C0:D2:73:AA:92:81:C4:0E:07:E8:D9:07:DC:E7:08:4F:1F:91:6C:D9:82:99:B7 Fingerprint (SHA1): 6C:9B:D5:50:DF:F2:30:46:2A:1E:51:25:AD:3D:34:3A:28:30:08:AE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1243: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1244: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062624 (0x6fa3be0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:41:05 2020 Not After : Fri Jan 17 07:41:05 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:e2:51:02:06:e6:2e:5e:46:d9:0a:87:38:24:95:a4: 23:8f:b0:77:97:42:5a:d5:25:47:3e:e6:f0:8e:17:d9: 76:da:56:7a:6a:7f:a2:dc:0e:75:cf:47:14:4a:2b:4c: 9f:a1:0f:71:6d:df:3f:ad:ef:d6:0d:11:e3:7f:d7:8b: b2:ec:4d:c8:53:e2:45:8a:db:66:54:3b:2a:4d:44:98: 0b:7e:71:9c:cf:83:f7:76:fd:06:09:b0:ff:a0:2e:c5: be:c6:34:b1:73:4d:07:b5:96:a9:4d:f5:ab:46:5b:4c: 0b:f5:1d:61:8c:03:36:7e:d9:c0:5e:91:3d:2b:0a:1a: e9:17:8c:71:83:eb:c7:5b:c9:25:43:40:6e:83:05:91: 0c:bf:9b:0a:ee:fd:cd:86:b8:02:8b:76:e2:38:f8:32: fc:60:21:70:a7:5f:0e:ad:87:71:03:bb:04:bf:fc:71: 5e:56:52:d5:86:2a:5f:f6:32:27:b5:e8:f3:b5:29:ea: 7f:a6:42:b3:04:4c:3c:8a:ca:48:14:81:09:af:9a:45: a1:7c:cc:a6:6a:81:79:55:1c:86:65:9e:96:f5:e2:a8: d0:ee:43:0d:5b:44:c4:56:dd:19:b6:56:a7:a7:c4:d5: 32:85:b8:35:90:cf:88:c3:20:71:9e:66:06:30:e6:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:8d:c6:9f:d8:11:b3:88:0c:3a:f6:ec:ef:07:db:66: d2:71:35:75:69:40:da:74:8a:34:c3:42:9d:c9:50:da: 54:eb:c0:15:61:9c:8d:fb:62:2a:17:5a:35:69:5a:45: 3c:4c:8d:1a:19:07:6c:fd:12:31:b2:1d:ac:b5:18:54: bf:9b:79:0f:80:7a:18:dd:a6:e4:31:7a:d1:d5:2b:34: e2:f9:07:f8:35:ad:1d:ad:23:a0:06:2f:dc:4b:0a:ae: 4d:55:13:7b:e5:91:5d:3f:dc:64:05:ec:33:91:79:20: 56:12:e9:b6:24:97:aa:15:61:c1:a5:95:21:2e:20:69: f2:e3:17:85:5e:d0:2a:1c:94:f9:26:46:d5:5c:a2:27: b6:63:a3:2c:43:a0:8c:92:2e:8c:04:e7:e5:be:0e:57: 77:3d:8c:e0:7f:9a:5a:70:da:b0:6a:cf:81:8d:96:11: f4:8a:53:d2:01:df:4c:b9:74:63:9f:d5:e9:fa:07:bd: 27:33:fb:8b:91:58:bf:8a:7b:8b:8b:a9:8f:2b:fa:5c: de:b1:b1:04:09:45:45:cb:0f:69:01:73:f4:7f:a4:ee: 9d:fa:0a:f3:0d:87:99:b2:22:08:e6:f7:b1:e2:c8:98: f9:7f:24:e4:a0:92:1e:00:a1:97:77:82:f1:5f:b6:ad Fingerprint (SHA-256): BC:51:65:8C:3B:82:00:4C:A5:91:4A:11:8B:7B:E1:77:31:E7:49:49:0A:EB:6D:CC:5B:D2:94:EC:C3:26:1F:C8 Fingerprint (SHA1): 29:C3:ED:84:9A:D0:1F:0B:DF:91:7B:30:E2:EB:F2:A6:24:BA:C8:12 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1245: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062624 (0x6fa3be0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:41:05 2020 Not After : Fri Jan 17 07:41:05 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:e2:51:02:06:e6:2e:5e:46:d9:0a:87:38:24:95:a4: 23:8f:b0:77:97:42:5a:d5:25:47:3e:e6:f0:8e:17:d9: 76:da:56:7a:6a:7f:a2:dc:0e:75:cf:47:14:4a:2b:4c: 9f:a1:0f:71:6d:df:3f:ad:ef:d6:0d:11:e3:7f:d7:8b: b2:ec:4d:c8:53:e2:45:8a:db:66:54:3b:2a:4d:44:98: 0b:7e:71:9c:cf:83:f7:76:fd:06:09:b0:ff:a0:2e:c5: be:c6:34:b1:73:4d:07:b5:96:a9:4d:f5:ab:46:5b:4c: 0b:f5:1d:61:8c:03:36:7e:d9:c0:5e:91:3d:2b:0a:1a: e9:17:8c:71:83:eb:c7:5b:c9:25:43:40:6e:83:05:91: 0c:bf:9b:0a:ee:fd:cd:86:b8:02:8b:76:e2:38:f8:32: fc:60:21:70:a7:5f:0e:ad:87:71:03:bb:04:bf:fc:71: 5e:56:52:d5:86:2a:5f:f6:32:27:b5:e8:f3:b5:29:ea: 7f:a6:42:b3:04:4c:3c:8a:ca:48:14:81:09:af:9a:45: a1:7c:cc:a6:6a:81:79:55:1c:86:65:9e:96:f5:e2:a8: d0:ee:43:0d:5b:44:c4:56:dd:19:b6:56:a7:a7:c4:d5: 32:85:b8:35:90:cf:88:c3:20:71:9e:66:06:30:e6:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:8d:c6:9f:d8:11:b3:88:0c:3a:f6:ec:ef:07:db:66: d2:71:35:75:69:40:da:74:8a:34:c3:42:9d:c9:50:da: 54:eb:c0:15:61:9c:8d:fb:62:2a:17:5a:35:69:5a:45: 3c:4c:8d:1a:19:07:6c:fd:12:31:b2:1d:ac:b5:18:54: bf:9b:79:0f:80:7a:18:dd:a6:e4:31:7a:d1:d5:2b:34: e2:f9:07:f8:35:ad:1d:ad:23:a0:06:2f:dc:4b:0a:ae: 4d:55:13:7b:e5:91:5d:3f:dc:64:05:ec:33:91:79:20: 56:12:e9:b6:24:97:aa:15:61:c1:a5:95:21:2e:20:69: f2:e3:17:85:5e:d0:2a:1c:94:f9:26:46:d5:5c:a2:27: b6:63:a3:2c:43:a0:8c:92:2e:8c:04:e7:e5:be:0e:57: 77:3d:8c:e0:7f:9a:5a:70:da:b0:6a:cf:81:8d:96:11: f4:8a:53:d2:01:df:4c:b9:74:63:9f:d5:e9:fa:07:bd: 27:33:fb:8b:91:58:bf:8a:7b:8b:8b:a9:8f:2b:fa:5c: de:b1:b1:04:09:45:45:cb:0f:69:01:73:f4:7f:a4:ee: 9d:fa:0a:f3:0d:87:99:b2:22:08:e6:f7:b1:e2:c8:98: f9:7f:24:e4:a0:92:1e:00:a1:97:77:82:f1:5f:b6:ad Fingerprint (SHA-256): BC:51:65:8C:3B:82:00:4C:A5:91:4A:11:8B:7B:E1:77:31:E7:49:49:0A:EB:6D:CC:5B:D2:94:EC:C3:26:1F:C8 Fingerprint (SHA1): 29:C3:ED:84:9A:D0:1F:0B:DF:91:7B:30:E2:EB:F2:A6:24:BA:C8:12 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1246: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062625 (0x6fa3be1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:41:27 2020 Not After : Fri Jan 17 07:41:27 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:4a:d6:30:69:87:c6:d5:a5:b1:cb:a4:e7:7d:56:27: 92:82:ea:47:af:cb:ff:a6:7b:4f:ce:ed:d4:a7:bb:cb: 20:dc:f2:07:38:01:20:ed:7d:fb:31:c4:aa:c1:4a:26: 65:f0:60:8c:bf:59:e2:86:b1:3f:b2:4e:f9:cf:b4:ed: 54:21:4c:68:f0:38:44:e0:53:6e:05:14:d7:2f:f7:c8: 52:0a:68:db:c8:03:2d:3d:ab:25:fc:47:7b:25:d4:83: 6a:9b:46:e2:98:65:ca:8b:4e:fc:71:8e:f0:17:1e:d2: c7:99:a1:8d:83:14:fe:96:fd:65:33:b2:ea:97:1a:3c: ad:f4:7c:55:6d:52:a3:a7:d4:da:7f:d9:10:2e:79:9f: 22:26:67:c0:e2:52:79:b0:03:d0:2a:8f:08:77:b1:00: af:93:c0:3b:37:35:ee:5b:aa:9b:61:3a:f2:ee:a5:9f: b0:ef:5d:22:e8:de:5c:0d:98:ce:2f:be:bf:0c:da:17: 99:21:77:c8:74:14:7b:3b:4f:7d:49:fc:81:67:c9:5f: 75:6e:90:a0:db:57:3e:17:ac:48:9d:d2:5c:cd:aa:29: 05:72:f5:1b:0b:84:6d:43:39:cb:e4:57:9c:2a:30:c8: 68:cf:57:78:21:02:ed:9c:0a:8d:e2:09:05:db:00:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:9c:a0:49:aa:f2:a1:78:4f:1e:2b:2d:46:05:73:c9: 85:ee:03:0c:6e:7d:83:0a:be:26:51:a3:d7:97:53:71: 51:13:57:ac:29:13:71:fe:ee:6d:43:82:63:20:05:8a: 49:3e:4c:67:2f:50:cb:57:7d:36:dc:5a:f3:d7:e8:15: af:0b:3d:fb:0b:19:5c:f4:db:5a:c6:39:68:b5:50:47: 01:12:1b:fa:de:a0:28:0e:e6:a6:1f:5f:ac:70:bb:23: 6c:7e:bc:d7:98:b4:60:47:6b:63:a2:f9:a0:bf:ff:09: 9b:d9:19:b9:e7:89:eb:a3:e4:70:ed:bc:6c:ab:d9:6d: aa:5d:cf:a6:06:ca:0e:03:e1:88:6b:f7:55:9f:fd:c7: 91:5b:00:65:4c:ef:93:a5:ca:95:d0:eb:37:31:04:99: e6:40:6b:6b:59:12:30:2a:31:f1:a2:53:d3:b1:58:03: fe:49:72:a7:97:f6:bd:12:1a:73:b5:c6:6b:b9:35:be: 1e:47:a5:f1:3e:e8:2a:50:eb:4e:2b:01:36:a9:fa:ed: 4e:03:ba:4b:3b:c3:74:d6:2c:3e:ed:27:eb:80:f3:4a: 39:57:e2:cc:5e:cb:53:4b:b7:9f:30:c3:e1:94:d7:1d: a7:f7:71:bc:e7:9d:78:13:f9:55:5a:f4:c6:d2:84:09 Fingerprint (SHA-256): 8B:CA:54:08:0A:F7:26:3F:E2:3C:1E:F9:41:58:1E:57:E8:06:14:C2:11:D3:69:16:A3:64:3E:3A:28:29:AF:15 Fingerprint (SHA1): 7A:6E:14:D1:F8:24:EF:24:D4:7D:94:48:89:F5:A0:ED:BF:42:3D:6E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1247: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062625 (0x6fa3be1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:41:27 2020 Not After : Fri Jan 17 07:41:27 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:4a:d6:30:69:87:c6:d5:a5:b1:cb:a4:e7:7d:56:27: 92:82:ea:47:af:cb:ff:a6:7b:4f:ce:ed:d4:a7:bb:cb: 20:dc:f2:07:38:01:20:ed:7d:fb:31:c4:aa:c1:4a:26: 65:f0:60:8c:bf:59:e2:86:b1:3f:b2:4e:f9:cf:b4:ed: 54:21:4c:68:f0:38:44:e0:53:6e:05:14:d7:2f:f7:c8: 52:0a:68:db:c8:03:2d:3d:ab:25:fc:47:7b:25:d4:83: 6a:9b:46:e2:98:65:ca:8b:4e:fc:71:8e:f0:17:1e:d2: c7:99:a1:8d:83:14:fe:96:fd:65:33:b2:ea:97:1a:3c: ad:f4:7c:55:6d:52:a3:a7:d4:da:7f:d9:10:2e:79:9f: 22:26:67:c0:e2:52:79:b0:03:d0:2a:8f:08:77:b1:00: af:93:c0:3b:37:35:ee:5b:aa:9b:61:3a:f2:ee:a5:9f: b0:ef:5d:22:e8:de:5c:0d:98:ce:2f:be:bf:0c:da:17: 99:21:77:c8:74:14:7b:3b:4f:7d:49:fc:81:67:c9:5f: 75:6e:90:a0:db:57:3e:17:ac:48:9d:d2:5c:cd:aa:29: 05:72:f5:1b:0b:84:6d:43:39:cb:e4:57:9c:2a:30:c8: 68:cf:57:78:21:02:ed:9c:0a:8d:e2:09:05:db:00:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:9c:a0:49:aa:f2:a1:78:4f:1e:2b:2d:46:05:73:c9: 85:ee:03:0c:6e:7d:83:0a:be:26:51:a3:d7:97:53:71: 51:13:57:ac:29:13:71:fe:ee:6d:43:82:63:20:05:8a: 49:3e:4c:67:2f:50:cb:57:7d:36:dc:5a:f3:d7:e8:15: af:0b:3d:fb:0b:19:5c:f4:db:5a:c6:39:68:b5:50:47: 01:12:1b:fa:de:a0:28:0e:e6:a6:1f:5f:ac:70:bb:23: 6c:7e:bc:d7:98:b4:60:47:6b:63:a2:f9:a0:bf:ff:09: 9b:d9:19:b9:e7:89:eb:a3:e4:70:ed:bc:6c:ab:d9:6d: aa:5d:cf:a6:06:ca:0e:03:e1:88:6b:f7:55:9f:fd:c7: 91:5b:00:65:4c:ef:93:a5:ca:95:d0:eb:37:31:04:99: e6:40:6b:6b:59:12:30:2a:31:f1:a2:53:d3:b1:58:03: fe:49:72:a7:97:f6:bd:12:1a:73:b5:c6:6b:b9:35:be: 1e:47:a5:f1:3e:e8:2a:50:eb:4e:2b:01:36:a9:fa:ed: 4e:03:ba:4b:3b:c3:74:d6:2c:3e:ed:27:eb:80:f3:4a: 39:57:e2:cc:5e:cb:53:4b:b7:9f:30:c3:e1:94:d7:1d: a7:f7:71:bc:e7:9d:78:13:f9:55:5a:f4:c6:d2:84:09 Fingerprint (SHA-256): 8B:CA:54:08:0A:F7:26:3F:E2:3C:1E:F9:41:58:1E:57:E8:06:14:C2:11:D3:69:16:A3:64:3E:3A:28:29:AF:15 Fingerprint (SHA1): 7A:6E:14:D1:F8:24:EF:24:D4:7D:94:48:89:F5:A0:ED:BF:42:3D:6E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1248: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062626 (0x6fa3be2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Jan 17 07:41:46 2020 Not After : Fri Jan 17 07:41:46 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:a9:07:47:06:ff:c9:8f:85:97:70:21:d7:a1:4e:09: f6:a3:4b:e3:5c:a9:3c:70:54:da:14:40:cd:00:49:cc: 16:15:90:d7:3f:e0:5b:7d:a2:7f:50:f1:f7:ef:54:7a: 1b:55:3f:95:db:09:2b:38:ec:46:c8:3b:e2:8c:ac:e1: fb:a6:4d:be:32:c7:99:d2:45:6c:2f:b2:51:73:fc:9c: d9:df:6f:1b:3e:e8:a7:1f:ac:13:bc:44:d8:3f:f7:36: 77:77:15:a7:38:ed:1b:0a:ea:69:f9:4d:b7:97:48:b9: 12:37:a3:5b:c5:b3:9b:b5:7d:63:cf:e9:43:b5:29:be: 82:bc:f1:3d:5c:03:ea:77:fe:c4:ff:4b:98:7f:ab:8a: 78:74:04:ef:82:f5:bd:0e:1f:ca:41:b3:30:a1:9c:39: 0a:33:ee:a3:d6:6a:e1:19:3b:f0:71:28:27:c3:6d:07: 38:1c:57:9d:88:06:73:2e:6e:2d:d0:85:7a:74:87:08: c1:b6:64:ac:53:cb:d3:a6:99:5a:bd:fc:4f:17:26:87: 17:c4:d8:88:ad:1f:89:1d:8a:aa:9f:7b:cf:a1:be:b1: 1e:42:73:4c:29:c6:3e:bc:07:d5:61:dc:be:d6:bc:a3: 54:d7:c1:24:6a:88:98:e5:99:26:a1:16:1b:f1:34:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:b2:af:0d:75:38:50:32:ef:3b:49:12:aa:f2:eb:b3: 2d:88:6c:eb:61:02:b3:bb:ae:5c:a5:eb:78:fc:e5:69: 13:2c:ad:61:d5:5d:60:f3:32:9f:ea:3a:fa:c6:67:f9: e7:c7:21:63:32:53:e9:9c:24:6e:12:49:78:4d:91:bd: c8:87:29:fa:c8:ef:f4:78:96:23:5e:f3:45:74:34:78: 74:93:c5:ec:b9:69:ac:bb:65:0d:80:b8:81:53:00:9d: 7b:72:25:6d:62:a5:87:2d:0d:0f:de:2a:48:a2:6c:89: 26:a2:bb:97:3a:a6:37:50:b9:cf:5c:dd:56:4c:9a:9b: 19:25:7d:bb:93:53:17:76:8a:66:ee:87:df:c3:3a:ee: 69:9c:f0:86:72:46:29:60:3b:2c:b4:d9:d0:44:a8:48: e5:40:6c:f5:a2:4e:ca:f1:fc:79:f0:fb:45:81:e1:3c: dc:6b:ea:51:1a:a0:cf:4d:a1:79:21:c5:e2:f6:fe:2e: cf:42:01:07:05:5f:11:f5:33:4c:8d:f0:d2:a9:11:ec: 34:3f:40:fd:f8:c0:0c:54:26:6c:82:44:e5:52:38:48: 72:2e:bd:45:9b:0b:75:e4:f6:b6:89:a8:c7:f8:9f:f2: 4a:20:cf:ea:1d:c2:7b:fe:63:08:f4:dc:cc:4c:46:73 Fingerprint (SHA-256): 6F:E4:3F:F9:39:08:B3:24:87:C0:D2:73:AA:92:81:C4:0E:07:E8:D9:07:DC:E7:08:4F:1F:91:6C:D9:82:99:B7 Fingerprint (SHA1): 6C:9B:D5:50:DF:F2:30:46:2A:1E:51:25:AD:3D:34:3A:28:30:08:AE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1249: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062626 (0x6fa3be2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Jan 17 07:41:46 2020 Not After : Fri Jan 17 07:41:46 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:a9:07:47:06:ff:c9:8f:85:97:70:21:d7:a1:4e:09: f6:a3:4b:e3:5c:a9:3c:70:54:da:14:40:cd:00:49:cc: 16:15:90:d7:3f:e0:5b:7d:a2:7f:50:f1:f7:ef:54:7a: 1b:55:3f:95:db:09:2b:38:ec:46:c8:3b:e2:8c:ac:e1: fb:a6:4d:be:32:c7:99:d2:45:6c:2f:b2:51:73:fc:9c: d9:df:6f:1b:3e:e8:a7:1f:ac:13:bc:44:d8:3f:f7:36: 77:77:15:a7:38:ed:1b:0a:ea:69:f9:4d:b7:97:48:b9: 12:37:a3:5b:c5:b3:9b:b5:7d:63:cf:e9:43:b5:29:be: 82:bc:f1:3d:5c:03:ea:77:fe:c4:ff:4b:98:7f:ab:8a: 78:74:04:ef:82:f5:bd:0e:1f:ca:41:b3:30:a1:9c:39: 0a:33:ee:a3:d6:6a:e1:19:3b:f0:71:28:27:c3:6d:07: 38:1c:57:9d:88:06:73:2e:6e:2d:d0:85:7a:74:87:08: c1:b6:64:ac:53:cb:d3:a6:99:5a:bd:fc:4f:17:26:87: 17:c4:d8:88:ad:1f:89:1d:8a:aa:9f:7b:cf:a1:be:b1: 1e:42:73:4c:29:c6:3e:bc:07:d5:61:dc:be:d6:bc:a3: 54:d7:c1:24:6a:88:98:e5:99:26:a1:16:1b:f1:34:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:b2:af:0d:75:38:50:32:ef:3b:49:12:aa:f2:eb:b3: 2d:88:6c:eb:61:02:b3:bb:ae:5c:a5:eb:78:fc:e5:69: 13:2c:ad:61:d5:5d:60:f3:32:9f:ea:3a:fa:c6:67:f9: e7:c7:21:63:32:53:e9:9c:24:6e:12:49:78:4d:91:bd: c8:87:29:fa:c8:ef:f4:78:96:23:5e:f3:45:74:34:78: 74:93:c5:ec:b9:69:ac:bb:65:0d:80:b8:81:53:00:9d: 7b:72:25:6d:62:a5:87:2d:0d:0f:de:2a:48:a2:6c:89: 26:a2:bb:97:3a:a6:37:50:b9:cf:5c:dd:56:4c:9a:9b: 19:25:7d:bb:93:53:17:76:8a:66:ee:87:df:c3:3a:ee: 69:9c:f0:86:72:46:29:60:3b:2c:b4:d9:d0:44:a8:48: e5:40:6c:f5:a2:4e:ca:f1:fc:79:f0:fb:45:81:e1:3c: dc:6b:ea:51:1a:a0:cf:4d:a1:79:21:c5:e2:f6:fe:2e: cf:42:01:07:05:5f:11:f5:33:4c:8d:f0:d2:a9:11:ec: 34:3f:40:fd:f8:c0:0c:54:26:6c:82:44:e5:52:38:48: 72:2e:bd:45:9b:0b:75:e4:f6:b6:89:a8:c7:f8:9f:f2: 4a:20:cf:ea:1d:c2:7b:fe:63:08:f4:dc:cc:4c:46:73 Fingerprint (SHA-256): 6F:E4:3F:F9:39:08:B3:24:87:C0:D2:73:AA:92:81:C4:0E:07:E8:D9:07:DC:E7:08:4F:1F:91:6C:D9:82:99:B7 Fingerprint (SHA1): 6C:9B:D5:50:DF:F2:30:46:2A:1E:51:25:AD:3D:34:3A:28:30:08:AE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1250: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1251: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062629 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1252: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1253: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1254: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1255: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 117062630 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1256: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1257: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1258: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1259: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 117062631 --extCP --extIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1260: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1261: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1262: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1263: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 117062632 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1264: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1265: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1266: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -2 -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1267: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 117062633 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1268: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1269: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1270: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -2 -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1271: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 117062634 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1272: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1273: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #1274: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -2 -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1275: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 117062635 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1276: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1277: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1278: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #1279: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #1280: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1281: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #1282: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062629 (0x6fa3be5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 07:43:01 2020 Not After : Fri Jan 17 07:43:01 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:a6:42:af:5d:b1:c8:95:51:2d:82:cc:01:95:17:4f: df:75:34:5a:88:29:bc:a3:da:93:bb:fe:d6:9a:3d:e8: 8c:93:8c:62:3a:98:d5:e2:91:9e:80:2c:3a:3a:bd:a6: 96:6c:a2:10:2e:d6:15:a3:d5:92:d3:33:93:70:ae:de: bb:e6:57:d8:c3:ef:2f:c9:2b:c8:0e:c6:e5:af:6a:c5: a6:4d:5c:3f:09:d3:03:63:74:44:9e:c8:04:b7:e4:f6: 7d:28:88:0a:96:a3:98:31:7c:8d:d5:b8:8c:ac:43:46: 36:9a:2c:8a:30:ce:dd:3d:80:1c:2b:27:8d:79:08:13: fc:db:a6:ed:e0:80:2b:e0:bc:98:50:22:49:5c:b3:95: 68:2e:f2:d8:b4:55:26:e3:0b:f0:ad:84:af:03:98:b4: 94:9f:6a:83:c4:9f:1b:07:a3:91:bc:92:d5:98:6a:47: dc:d1:e6:32:4b:8c:8f:00:6d:68:54:6c:7b:ce:e9:6e: 64:72:c3:76:3b:ca:ab:c9:a6:d6:61:17:fb:a1:36:81: 5b:86:fd:47:1d:41:fc:4f:87:d1:74:6c:75:01:7f:03: 6e:87:6e:ac:9c:ee:16:33:52:57:ef:24:7d:d7:17:83: a8:45:c3:cc:88:5b:d1:90:a4:dd:39:45:3f:65:5e:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:15:ec:de:d3:0f:d7:20:24:2d:bd:d4:7b:20:f5:b8: 0c:68:56:68:ba:ee:29:d4:55:37:51:25:92:8a:94:30: 5a:dc:cc:5b:b9:ed:61:de:d7:cf:dc:2a:8c:6a:de:e9: 5a:27:db:bf:d9:0b:b4:cd:24:ac:f6:2a:fc:97:7b:5d: 5c:b0:45:d8:30:f2:5a:83:8f:df:d5:f8:3a:52:6c:f6: 45:ca:f6:a7:bf:73:e0:0d:0b:a0:36:0c:74:bd:4b:b6: 84:95:d9:5e:f9:bf:8d:5a:7a:ca:49:5f:32:bd:f6:f0: be:68:ad:28:e7:f7:6d:55:25:17:64:48:c0:93:80:a5: aa:fa:de:a7:db:64:01:4c:78:28:4d:b1:64:ac:0a:56: a5:81:94:54:98:e3:47:9c:73:7f:d8:85:ff:b8:53:04: d1:13:4f:b7:09:50:1b:8c:ec:cf:13:1c:80:17:2b:44: 18:d1:36:65:d7:66:b2:0f:f1:a3:93:3f:97:7c:08:a9: 5c:42:a0:d1:f9:ef:c4:60:ce:1e:57:ec:be:15:43:28: 76:a4:f7:54:5a:79:f3:dc:d2:70:6f:b9:cb:58:51:c9: e0:38:56:7e:e7:5b:0f:d9:83:83:56:47:8d:10:7e:1f: c7:df:ab:b0:74:4f:ff:a3:09:f3:06:a7:c3:20:ec:f5 Fingerprint (SHA-256): 6C:6D:A5:A3:1B:12:B7:C8:98:4F:E8:82:C6:1F:EA:FF:BD:DF:74:4D:E6:25:D7:41:38:BB:4C:8C:22:CF:35:A1 Fingerprint (SHA1): A3:61:E6:86:C5:15:F6:37:70:B9:D7:BA:98:12:C9:E3:E7:C3:15:21 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1283: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1284: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1285: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1286: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062629 (0x6fa3be5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 07:43:01 2020 Not After : Fri Jan 17 07:43:01 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:a6:42:af:5d:b1:c8:95:51:2d:82:cc:01:95:17:4f: df:75:34:5a:88:29:bc:a3:da:93:bb:fe:d6:9a:3d:e8: 8c:93:8c:62:3a:98:d5:e2:91:9e:80:2c:3a:3a:bd:a6: 96:6c:a2:10:2e:d6:15:a3:d5:92:d3:33:93:70:ae:de: bb:e6:57:d8:c3:ef:2f:c9:2b:c8:0e:c6:e5:af:6a:c5: a6:4d:5c:3f:09:d3:03:63:74:44:9e:c8:04:b7:e4:f6: 7d:28:88:0a:96:a3:98:31:7c:8d:d5:b8:8c:ac:43:46: 36:9a:2c:8a:30:ce:dd:3d:80:1c:2b:27:8d:79:08:13: fc:db:a6:ed:e0:80:2b:e0:bc:98:50:22:49:5c:b3:95: 68:2e:f2:d8:b4:55:26:e3:0b:f0:ad:84:af:03:98:b4: 94:9f:6a:83:c4:9f:1b:07:a3:91:bc:92:d5:98:6a:47: dc:d1:e6:32:4b:8c:8f:00:6d:68:54:6c:7b:ce:e9:6e: 64:72:c3:76:3b:ca:ab:c9:a6:d6:61:17:fb:a1:36:81: 5b:86:fd:47:1d:41:fc:4f:87:d1:74:6c:75:01:7f:03: 6e:87:6e:ac:9c:ee:16:33:52:57:ef:24:7d:d7:17:83: a8:45:c3:cc:88:5b:d1:90:a4:dd:39:45:3f:65:5e:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:15:ec:de:d3:0f:d7:20:24:2d:bd:d4:7b:20:f5:b8: 0c:68:56:68:ba:ee:29:d4:55:37:51:25:92:8a:94:30: 5a:dc:cc:5b:b9:ed:61:de:d7:cf:dc:2a:8c:6a:de:e9: 5a:27:db:bf:d9:0b:b4:cd:24:ac:f6:2a:fc:97:7b:5d: 5c:b0:45:d8:30:f2:5a:83:8f:df:d5:f8:3a:52:6c:f6: 45:ca:f6:a7:bf:73:e0:0d:0b:a0:36:0c:74:bd:4b:b6: 84:95:d9:5e:f9:bf:8d:5a:7a:ca:49:5f:32:bd:f6:f0: be:68:ad:28:e7:f7:6d:55:25:17:64:48:c0:93:80:a5: aa:fa:de:a7:db:64:01:4c:78:28:4d:b1:64:ac:0a:56: a5:81:94:54:98:e3:47:9c:73:7f:d8:85:ff:b8:53:04: d1:13:4f:b7:09:50:1b:8c:ec:cf:13:1c:80:17:2b:44: 18:d1:36:65:d7:66:b2:0f:f1:a3:93:3f:97:7c:08:a9: 5c:42:a0:d1:f9:ef:c4:60:ce:1e:57:ec:be:15:43:28: 76:a4:f7:54:5a:79:f3:dc:d2:70:6f:b9:cb:58:51:c9: e0:38:56:7e:e7:5b:0f:d9:83:83:56:47:8d:10:7e:1f: c7:df:ab:b0:74:4f:ff:a3:09:f3:06:a7:c3:20:ec:f5 Fingerprint (SHA-256): 6C:6D:A5:A3:1B:12:B7:C8:98:4F:E8:82:C6:1F:EA:FF:BD:DF:74:4D:E6:25:D7:41:38:BB:4C:8C:22:CF:35:A1 Fingerprint (SHA1): A3:61:E6:86:C5:15:F6:37:70:B9:D7:BA:98:12:C9:E3:E7:C3:15:21 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1287: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1288: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1289: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062636 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1290: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1291: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1292: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1293: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 117062637 --extCP --extIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1294: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1295: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #1296: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1297: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 117062638 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1298: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1299: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #1300: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1301: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 117062639 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1302: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1303: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1304: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1305: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 117062640 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1306: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1307: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #1308: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1309: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 117062641 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1310: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1311: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #1312: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1313: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 117062642 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1314: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1315: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1316: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1317: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 117062643 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1318: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1319: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #1320: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1321: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 117062644 --extCP --extIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1322: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1323: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #1324: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1325: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 117062645 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1326: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1327: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1328: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -2 -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1329: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 117062646 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1330: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1331: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #1332: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1333: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 117062647 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1334: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1335: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #1336: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1337: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 117062648 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1338: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1339: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1340: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -2 -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1341: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 117062649 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1342: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1343: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #1344: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1345: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 117062650 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1346: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1347: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #1348: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1349: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 117062651 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1350: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1351: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #1352: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -2 -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1353: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 117062652 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1354: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1355: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #1356: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1357: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 117062653 --extCP --extIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1358: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1359: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #1360: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1361: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 117062654 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1362: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1363: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #1364: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -2 -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1365: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 117062655 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1366: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1367: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #1368: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1369: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 117062656 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1370: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1371: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #1372: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -2 -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1373: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 117062657 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1374: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1375: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #1376: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1377: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 117062658 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1378: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1379: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #1380: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -2 -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1381: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 117062659 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1382: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1383: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #1384: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1385: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 117062660 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1386: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1387: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #1388: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -2 -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1389: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 117062661 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1390: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1391: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #1392: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1393: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 117062662 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1394: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1395: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #1396: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -2 -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1397: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 117062663 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1398: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1399: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #1400: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1401: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 117062664 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1402: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1403: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #1404: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -2 -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1405: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 117062665 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1406: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1407: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1408: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062636 (0x6fa3bec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 07:45:29 2020 Not After : Fri Jan 17 07:45:29 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:cf:51:61:67:c6:5f:8a:81:7b:32:cd:e9:88:0f:c2: 43:8c:be:dc:ac:96:46:d9:c8:32:bd:ca:18:47:16:c8: 6b:1b:41:c0:98:47:8a:61:18:a7:eb:6b:c9:30:67:1a: 7b:07:5d:83:2b:27:43:96:88:98:90:ef:81:90:1b:0e: 7f:61:e4:a4:37:7a:f2:47:a5:61:72:c3:11:3b:3b:ac: 90:71:32:5e:f3:6f:20:fb:e4:85:b0:03:40:90:6e:7b: 16:88:26:6e:1c:3f:07:39:39:c7:0a:dc:ca:a5:55:94: 3f:4b:10:21:a0:34:81:93:cb:c7:36:1b:e8:b8:52:73: 1c:50:84:31:63:4b:91:e2:cd:40:1b:c3:7a:c2:fe:79: 48:a6:c0:fe:d7:79:fb:5e:8f:72:69:ee:ae:91:cb:0c: df:4f:1a:3d:2c:22:46:5e:19:b4:32:fb:fe:39:c2:6b: 46:3f:36:a7:85:ba:4b:95:3b:8c:8f:31:88:36:09:a9: 80:a1:f6:a9:2b:15:31:79:10:1b:e6:11:95:9d:17:ee: 6b:04:6d:bd:ac:e4:6f:b3:f5:f0:5a:38:02:89:6e:38: 78:37:c5:6c:10:82:e1:f0:5e:ec:10:53:1e:f5:34:d8: 60:46:4d:2a:6b:21:00:98:cc:df:d9:b9:7f:00:90:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:16:8f:bb:bc:53:16:df:52:70:48:57:22:97:ac:02: e5:08:e7:35:98:95:28:33:9e:9a:ab:82:5d:6e:ca:2e: 55:ae:28:9e:e6:db:1c:d7:f0:77:f8:44:2d:f7:6b:a6: d5:e1:a4:08:47:4e:07:24:b9:f5:b5:26:de:6a:36:ce: f7:c5:b5:09:4f:2e:cb:19:11:48:49:bc:7b:62:a8:80: 9b:8a:bd:b8:e8:ad:c1:1b:4e:7d:f9:23:5d:04:23:81: 0f:16:aa:1a:11:ea:50:65:1f:49:66:23:6c:6d:87:f2: 78:c9:f3:66:01:6d:58:c7:69:1b:3c:46:54:85:d7:e1: 0a:96:c1:51:75:d0:1d:6f:6c:97:8d:e5:7b:30:16:d6: 83:eb:e1:42:80:c2:ab:1c:8b:7d:88:df:58:2d:99:6e: 97:bf:74:2d:84:89:d8:1a:85:42:ad:6d:21:cc:0e:9f: 0c:e4:67:3d:be:44:7e:64:3e:f5:ba:d6:16:3a:2e:67: 78:73:48:8f:a4:40:ee:91:d3:62:3d:c8:10:fd:be:82: 99:86:6a:01:89:af:14:7e:bd:7d:ce:45:76:a6:ac:50: ca:31:4f:13:11:97:d9:5f:f5:c8:1b:2b:a3:1a:63:27: 01:be:cc:14:89:bd:d8:d7:ca:c1:6f:a4:56:ef:69:77 Fingerprint (SHA-256): 5D:AA:D4:9C:86:CC:73:04:8B:5D:52:12:C4:4E:F2:2B:1D:3F:33:6E:54:BB:A6:EF:5F:7E:7B:80:70:8D:A4:7E Fingerprint (SHA1): D3:AB:DF:C1:26:9F:72:26:9B:97:D4:39:73:C8:49:1A:3B:1C:99:2F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1409: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1410: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062636 (0x6fa3bec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 07:45:29 2020 Not After : Fri Jan 17 07:45:29 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:cf:51:61:67:c6:5f:8a:81:7b:32:cd:e9:88:0f:c2: 43:8c:be:dc:ac:96:46:d9:c8:32:bd:ca:18:47:16:c8: 6b:1b:41:c0:98:47:8a:61:18:a7:eb:6b:c9:30:67:1a: 7b:07:5d:83:2b:27:43:96:88:98:90:ef:81:90:1b:0e: 7f:61:e4:a4:37:7a:f2:47:a5:61:72:c3:11:3b:3b:ac: 90:71:32:5e:f3:6f:20:fb:e4:85:b0:03:40:90:6e:7b: 16:88:26:6e:1c:3f:07:39:39:c7:0a:dc:ca:a5:55:94: 3f:4b:10:21:a0:34:81:93:cb:c7:36:1b:e8:b8:52:73: 1c:50:84:31:63:4b:91:e2:cd:40:1b:c3:7a:c2:fe:79: 48:a6:c0:fe:d7:79:fb:5e:8f:72:69:ee:ae:91:cb:0c: df:4f:1a:3d:2c:22:46:5e:19:b4:32:fb:fe:39:c2:6b: 46:3f:36:a7:85:ba:4b:95:3b:8c:8f:31:88:36:09:a9: 80:a1:f6:a9:2b:15:31:79:10:1b:e6:11:95:9d:17:ee: 6b:04:6d:bd:ac:e4:6f:b3:f5:f0:5a:38:02:89:6e:38: 78:37:c5:6c:10:82:e1:f0:5e:ec:10:53:1e:f5:34:d8: 60:46:4d:2a:6b:21:00:98:cc:df:d9:b9:7f:00:90:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:16:8f:bb:bc:53:16:df:52:70:48:57:22:97:ac:02: e5:08:e7:35:98:95:28:33:9e:9a:ab:82:5d:6e:ca:2e: 55:ae:28:9e:e6:db:1c:d7:f0:77:f8:44:2d:f7:6b:a6: d5:e1:a4:08:47:4e:07:24:b9:f5:b5:26:de:6a:36:ce: f7:c5:b5:09:4f:2e:cb:19:11:48:49:bc:7b:62:a8:80: 9b:8a:bd:b8:e8:ad:c1:1b:4e:7d:f9:23:5d:04:23:81: 0f:16:aa:1a:11:ea:50:65:1f:49:66:23:6c:6d:87:f2: 78:c9:f3:66:01:6d:58:c7:69:1b:3c:46:54:85:d7:e1: 0a:96:c1:51:75:d0:1d:6f:6c:97:8d:e5:7b:30:16:d6: 83:eb:e1:42:80:c2:ab:1c:8b:7d:88:df:58:2d:99:6e: 97:bf:74:2d:84:89:d8:1a:85:42:ad:6d:21:cc:0e:9f: 0c:e4:67:3d:be:44:7e:64:3e:f5:ba:d6:16:3a:2e:67: 78:73:48:8f:a4:40:ee:91:d3:62:3d:c8:10:fd:be:82: 99:86:6a:01:89:af:14:7e:bd:7d:ce:45:76:a6:ac:50: ca:31:4f:13:11:97:d9:5f:f5:c8:1b:2b:a3:1a:63:27: 01:be:cc:14:89:bd:d8:d7:ca:c1:6f:a4:56:ef:69:77 Fingerprint (SHA-256): 5D:AA:D4:9C:86:CC:73:04:8B:5D:52:12:C4:4E:F2:2B:1D:3F:33:6E:54:BB:A6:EF:5F:7E:7B:80:70:8D:A4:7E Fingerprint (SHA1): D3:AB:DF:C1:26:9F:72:26:9B:97:D4:39:73:C8:49:1A:3B:1C:99:2F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1411: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1412: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1413: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1414: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062636 (0x6fa3bec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 07:45:29 2020 Not After : Fri Jan 17 07:45:29 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:cf:51:61:67:c6:5f:8a:81:7b:32:cd:e9:88:0f:c2: 43:8c:be:dc:ac:96:46:d9:c8:32:bd:ca:18:47:16:c8: 6b:1b:41:c0:98:47:8a:61:18:a7:eb:6b:c9:30:67:1a: 7b:07:5d:83:2b:27:43:96:88:98:90:ef:81:90:1b:0e: 7f:61:e4:a4:37:7a:f2:47:a5:61:72:c3:11:3b:3b:ac: 90:71:32:5e:f3:6f:20:fb:e4:85:b0:03:40:90:6e:7b: 16:88:26:6e:1c:3f:07:39:39:c7:0a:dc:ca:a5:55:94: 3f:4b:10:21:a0:34:81:93:cb:c7:36:1b:e8:b8:52:73: 1c:50:84:31:63:4b:91:e2:cd:40:1b:c3:7a:c2:fe:79: 48:a6:c0:fe:d7:79:fb:5e:8f:72:69:ee:ae:91:cb:0c: df:4f:1a:3d:2c:22:46:5e:19:b4:32:fb:fe:39:c2:6b: 46:3f:36:a7:85:ba:4b:95:3b:8c:8f:31:88:36:09:a9: 80:a1:f6:a9:2b:15:31:79:10:1b:e6:11:95:9d:17:ee: 6b:04:6d:bd:ac:e4:6f:b3:f5:f0:5a:38:02:89:6e:38: 78:37:c5:6c:10:82:e1:f0:5e:ec:10:53:1e:f5:34:d8: 60:46:4d:2a:6b:21:00:98:cc:df:d9:b9:7f:00:90:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:16:8f:bb:bc:53:16:df:52:70:48:57:22:97:ac:02: e5:08:e7:35:98:95:28:33:9e:9a:ab:82:5d:6e:ca:2e: 55:ae:28:9e:e6:db:1c:d7:f0:77:f8:44:2d:f7:6b:a6: d5:e1:a4:08:47:4e:07:24:b9:f5:b5:26:de:6a:36:ce: f7:c5:b5:09:4f:2e:cb:19:11:48:49:bc:7b:62:a8:80: 9b:8a:bd:b8:e8:ad:c1:1b:4e:7d:f9:23:5d:04:23:81: 0f:16:aa:1a:11:ea:50:65:1f:49:66:23:6c:6d:87:f2: 78:c9:f3:66:01:6d:58:c7:69:1b:3c:46:54:85:d7:e1: 0a:96:c1:51:75:d0:1d:6f:6c:97:8d:e5:7b:30:16:d6: 83:eb:e1:42:80:c2:ab:1c:8b:7d:88:df:58:2d:99:6e: 97:bf:74:2d:84:89:d8:1a:85:42:ad:6d:21:cc:0e:9f: 0c:e4:67:3d:be:44:7e:64:3e:f5:ba:d6:16:3a:2e:67: 78:73:48:8f:a4:40:ee:91:d3:62:3d:c8:10:fd:be:82: 99:86:6a:01:89:af:14:7e:bd:7d:ce:45:76:a6:ac:50: ca:31:4f:13:11:97:d9:5f:f5:c8:1b:2b:a3:1a:63:27: 01:be:cc:14:89:bd:d8:d7:ca:c1:6f:a4:56:ef:69:77 Fingerprint (SHA-256): 5D:AA:D4:9C:86:CC:73:04:8B:5D:52:12:C4:4E:F2:2B:1D:3F:33:6E:54:BB:A6:EF:5F:7E:7B:80:70:8D:A4:7E Fingerprint (SHA1): D3:AB:DF:C1:26:9F:72:26:9B:97:D4:39:73:C8:49:1A:3B:1C:99:2F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1415: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1416: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1417: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1418: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062636 (0x6fa3bec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 07:45:29 2020 Not After : Fri Jan 17 07:45:29 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:cf:51:61:67:c6:5f:8a:81:7b:32:cd:e9:88:0f:c2: 43:8c:be:dc:ac:96:46:d9:c8:32:bd:ca:18:47:16:c8: 6b:1b:41:c0:98:47:8a:61:18:a7:eb:6b:c9:30:67:1a: 7b:07:5d:83:2b:27:43:96:88:98:90:ef:81:90:1b:0e: 7f:61:e4:a4:37:7a:f2:47:a5:61:72:c3:11:3b:3b:ac: 90:71:32:5e:f3:6f:20:fb:e4:85:b0:03:40:90:6e:7b: 16:88:26:6e:1c:3f:07:39:39:c7:0a:dc:ca:a5:55:94: 3f:4b:10:21:a0:34:81:93:cb:c7:36:1b:e8:b8:52:73: 1c:50:84:31:63:4b:91:e2:cd:40:1b:c3:7a:c2:fe:79: 48:a6:c0:fe:d7:79:fb:5e:8f:72:69:ee:ae:91:cb:0c: df:4f:1a:3d:2c:22:46:5e:19:b4:32:fb:fe:39:c2:6b: 46:3f:36:a7:85:ba:4b:95:3b:8c:8f:31:88:36:09:a9: 80:a1:f6:a9:2b:15:31:79:10:1b:e6:11:95:9d:17:ee: 6b:04:6d:bd:ac:e4:6f:b3:f5:f0:5a:38:02:89:6e:38: 78:37:c5:6c:10:82:e1:f0:5e:ec:10:53:1e:f5:34:d8: 60:46:4d:2a:6b:21:00:98:cc:df:d9:b9:7f:00:90:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:16:8f:bb:bc:53:16:df:52:70:48:57:22:97:ac:02: e5:08:e7:35:98:95:28:33:9e:9a:ab:82:5d:6e:ca:2e: 55:ae:28:9e:e6:db:1c:d7:f0:77:f8:44:2d:f7:6b:a6: d5:e1:a4:08:47:4e:07:24:b9:f5:b5:26:de:6a:36:ce: f7:c5:b5:09:4f:2e:cb:19:11:48:49:bc:7b:62:a8:80: 9b:8a:bd:b8:e8:ad:c1:1b:4e:7d:f9:23:5d:04:23:81: 0f:16:aa:1a:11:ea:50:65:1f:49:66:23:6c:6d:87:f2: 78:c9:f3:66:01:6d:58:c7:69:1b:3c:46:54:85:d7:e1: 0a:96:c1:51:75:d0:1d:6f:6c:97:8d:e5:7b:30:16:d6: 83:eb:e1:42:80:c2:ab:1c:8b:7d:88:df:58:2d:99:6e: 97:bf:74:2d:84:89:d8:1a:85:42:ad:6d:21:cc:0e:9f: 0c:e4:67:3d:be:44:7e:64:3e:f5:ba:d6:16:3a:2e:67: 78:73:48:8f:a4:40:ee:91:d3:62:3d:c8:10:fd:be:82: 99:86:6a:01:89:af:14:7e:bd:7d:ce:45:76:a6:ac:50: ca:31:4f:13:11:97:d9:5f:f5:c8:1b:2b:a3:1a:63:27: 01:be:cc:14:89:bd:d8:d7:ca:c1:6f:a4:56:ef:69:77 Fingerprint (SHA-256): 5D:AA:D4:9C:86:CC:73:04:8B:5D:52:12:C4:4E:F2:2B:1D:3F:33:6E:54:BB:A6:EF:5F:7E:7B:80:70:8D:A4:7E Fingerprint (SHA1): D3:AB:DF:C1:26:9F:72:26:9B:97:D4:39:73:C8:49:1A:3B:1C:99:2F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1419: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062636 (0x6fa3bec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 07:45:29 2020 Not After : Fri Jan 17 07:45:29 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:cf:51:61:67:c6:5f:8a:81:7b:32:cd:e9:88:0f:c2: 43:8c:be:dc:ac:96:46:d9:c8:32:bd:ca:18:47:16:c8: 6b:1b:41:c0:98:47:8a:61:18:a7:eb:6b:c9:30:67:1a: 7b:07:5d:83:2b:27:43:96:88:98:90:ef:81:90:1b:0e: 7f:61:e4:a4:37:7a:f2:47:a5:61:72:c3:11:3b:3b:ac: 90:71:32:5e:f3:6f:20:fb:e4:85:b0:03:40:90:6e:7b: 16:88:26:6e:1c:3f:07:39:39:c7:0a:dc:ca:a5:55:94: 3f:4b:10:21:a0:34:81:93:cb:c7:36:1b:e8:b8:52:73: 1c:50:84:31:63:4b:91:e2:cd:40:1b:c3:7a:c2:fe:79: 48:a6:c0:fe:d7:79:fb:5e:8f:72:69:ee:ae:91:cb:0c: df:4f:1a:3d:2c:22:46:5e:19:b4:32:fb:fe:39:c2:6b: 46:3f:36:a7:85:ba:4b:95:3b:8c:8f:31:88:36:09:a9: 80:a1:f6:a9:2b:15:31:79:10:1b:e6:11:95:9d:17:ee: 6b:04:6d:bd:ac:e4:6f:b3:f5:f0:5a:38:02:89:6e:38: 78:37:c5:6c:10:82:e1:f0:5e:ec:10:53:1e:f5:34:d8: 60:46:4d:2a:6b:21:00:98:cc:df:d9:b9:7f:00:90:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:16:8f:bb:bc:53:16:df:52:70:48:57:22:97:ac:02: e5:08:e7:35:98:95:28:33:9e:9a:ab:82:5d:6e:ca:2e: 55:ae:28:9e:e6:db:1c:d7:f0:77:f8:44:2d:f7:6b:a6: d5:e1:a4:08:47:4e:07:24:b9:f5:b5:26:de:6a:36:ce: f7:c5:b5:09:4f:2e:cb:19:11:48:49:bc:7b:62:a8:80: 9b:8a:bd:b8:e8:ad:c1:1b:4e:7d:f9:23:5d:04:23:81: 0f:16:aa:1a:11:ea:50:65:1f:49:66:23:6c:6d:87:f2: 78:c9:f3:66:01:6d:58:c7:69:1b:3c:46:54:85:d7:e1: 0a:96:c1:51:75:d0:1d:6f:6c:97:8d:e5:7b:30:16:d6: 83:eb:e1:42:80:c2:ab:1c:8b:7d:88:df:58:2d:99:6e: 97:bf:74:2d:84:89:d8:1a:85:42:ad:6d:21:cc:0e:9f: 0c:e4:67:3d:be:44:7e:64:3e:f5:ba:d6:16:3a:2e:67: 78:73:48:8f:a4:40:ee:91:d3:62:3d:c8:10:fd:be:82: 99:86:6a:01:89:af:14:7e:bd:7d:ce:45:76:a6:ac:50: ca:31:4f:13:11:97:d9:5f:f5:c8:1b:2b:a3:1a:63:27: 01:be:cc:14:89:bd:d8:d7:ca:c1:6f:a4:56:ef:69:77 Fingerprint (SHA-256): 5D:AA:D4:9C:86:CC:73:04:8B:5D:52:12:C4:4E:F2:2B:1D:3F:33:6E:54:BB:A6:EF:5F:7E:7B:80:70:8D:A4:7E Fingerprint (SHA1): D3:AB:DF:C1:26:9F:72:26:9B:97:D4:39:73:C8:49:1A:3B:1C:99:2F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1420: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1421: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062636 (0x6fa3bec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 07:45:29 2020 Not After : Fri Jan 17 07:45:29 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:cf:51:61:67:c6:5f:8a:81:7b:32:cd:e9:88:0f:c2: 43:8c:be:dc:ac:96:46:d9:c8:32:bd:ca:18:47:16:c8: 6b:1b:41:c0:98:47:8a:61:18:a7:eb:6b:c9:30:67:1a: 7b:07:5d:83:2b:27:43:96:88:98:90:ef:81:90:1b:0e: 7f:61:e4:a4:37:7a:f2:47:a5:61:72:c3:11:3b:3b:ac: 90:71:32:5e:f3:6f:20:fb:e4:85:b0:03:40:90:6e:7b: 16:88:26:6e:1c:3f:07:39:39:c7:0a:dc:ca:a5:55:94: 3f:4b:10:21:a0:34:81:93:cb:c7:36:1b:e8:b8:52:73: 1c:50:84:31:63:4b:91:e2:cd:40:1b:c3:7a:c2:fe:79: 48:a6:c0:fe:d7:79:fb:5e:8f:72:69:ee:ae:91:cb:0c: df:4f:1a:3d:2c:22:46:5e:19:b4:32:fb:fe:39:c2:6b: 46:3f:36:a7:85:ba:4b:95:3b:8c:8f:31:88:36:09:a9: 80:a1:f6:a9:2b:15:31:79:10:1b:e6:11:95:9d:17:ee: 6b:04:6d:bd:ac:e4:6f:b3:f5:f0:5a:38:02:89:6e:38: 78:37:c5:6c:10:82:e1:f0:5e:ec:10:53:1e:f5:34:d8: 60:46:4d:2a:6b:21:00:98:cc:df:d9:b9:7f:00:90:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:16:8f:bb:bc:53:16:df:52:70:48:57:22:97:ac:02: e5:08:e7:35:98:95:28:33:9e:9a:ab:82:5d:6e:ca:2e: 55:ae:28:9e:e6:db:1c:d7:f0:77:f8:44:2d:f7:6b:a6: d5:e1:a4:08:47:4e:07:24:b9:f5:b5:26:de:6a:36:ce: f7:c5:b5:09:4f:2e:cb:19:11:48:49:bc:7b:62:a8:80: 9b:8a:bd:b8:e8:ad:c1:1b:4e:7d:f9:23:5d:04:23:81: 0f:16:aa:1a:11:ea:50:65:1f:49:66:23:6c:6d:87:f2: 78:c9:f3:66:01:6d:58:c7:69:1b:3c:46:54:85:d7:e1: 0a:96:c1:51:75:d0:1d:6f:6c:97:8d:e5:7b:30:16:d6: 83:eb:e1:42:80:c2:ab:1c:8b:7d:88:df:58:2d:99:6e: 97:bf:74:2d:84:89:d8:1a:85:42:ad:6d:21:cc:0e:9f: 0c:e4:67:3d:be:44:7e:64:3e:f5:ba:d6:16:3a:2e:67: 78:73:48:8f:a4:40:ee:91:d3:62:3d:c8:10:fd:be:82: 99:86:6a:01:89:af:14:7e:bd:7d:ce:45:76:a6:ac:50: ca:31:4f:13:11:97:d9:5f:f5:c8:1b:2b:a3:1a:63:27: 01:be:cc:14:89:bd:d8:d7:ca:c1:6f:a4:56:ef:69:77 Fingerprint (SHA-256): 5D:AA:D4:9C:86:CC:73:04:8B:5D:52:12:C4:4E:F2:2B:1D:3F:33:6E:54:BB:A6:EF:5F:7E:7B:80:70:8D:A4:7E Fingerprint (SHA1): D3:AB:DF:C1:26:9F:72:26:9B:97:D4:39:73:C8:49:1A:3B:1C:99:2F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1422: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1423: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1424: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1425: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062636 (0x6fa3bec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 07:45:29 2020 Not After : Fri Jan 17 07:45:29 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:cf:51:61:67:c6:5f:8a:81:7b:32:cd:e9:88:0f:c2: 43:8c:be:dc:ac:96:46:d9:c8:32:bd:ca:18:47:16:c8: 6b:1b:41:c0:98:47:8a:61:18:a7:eb:6b:c9:30:67:1a: 7b:07:5d:83:2b:27:43:96:88:98:90:ef:81:90:1b:0e: 7f:61:e4:a4:37:7a:f2:47:a5:61:72:c3:11:3b:3b:ac: 90:71:32:5e:f3:6f:20:fb:e4:85:b0:03:40:90:6e:7b: 16:88:26:6e:1c:3f:07:39:39:c7:0a:dc:ca:a5:55:94: 3f:4b:10:21:a0:34:81:93:cb:c7:36:1b:e8:b8:52:73: 1c:50:84:31:63:4b:91:e2:cd:40:1b:c3:7a:c2:fe:79: 48:a6:c0:fe:d7:79:fb:5e:8f:72:69:ee:ae:91:cb:0c: df:4f:1a:3d:2c:22:46:5e:19:b4:32:fb:fe:39:c2:6b: 46:3f:36:a7:85:ba:4b:95:3b:8c:8f:31:88:36:09:a9: 80:a1:f6:a9:2b:15:31:79:10:1b:e6:11:95:9d:17:ee: 6b:04:6d:bd:ac:e4:6f:b3:f5:f0:5a:38:02:89:6e:38: 78:37:c5:6c:10:82:e1:f0:5e:ec:10:53:1e:f5:34:d8: 60:46:4d:2a:6b:21:00:98:cc:df:d9:b9:7f:00:90:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:16:8f:bb:bc:53:16:df:52:70:48:57:22:97:ac:02: e5:08:e7:35:98:95:28:33:9e:9a:ab:82:5d:6e:ca:2e: 55:ae:28:9e:e6:db:1c:d7:f0:77:f8:44:2d:f7:6b:a6: d5:e1:a4:08:47:4e:07:24:b9:f5:b5:26:de:6a:36:ce: f7:c5:b5:09:4f:2e:cb:19:11:48:49:bc:7b:62:a8:80: 9b:8a:bd:b8:e8:ad:c1:1b:4e:7d:f9:23:5d:04:23:81: 0f:16:aa:1a:11:ea:50:65:1f:49:66:23:6c:6d:87:f2: 78:c9:f3:66:01:6d:58:c7:69:1b:3c:46:54:85:d7:e1: 0a:96:c1:51:75:d0:1d:6f:6c:97:8d:e5:7b:30:16:d6: 83:eb:e1:42:80:c2:ab:1c:8b:7d:88:df:58:2d:99:6e: 97:bf:74:2d:84:89:d8:1a:85:42:ad:6d:21:cc:0e:9f: 0c:e4:67:3d:be:44:7e:64:3e:f5:ba:d6:16:3a:2e:67: 78:73:48:8f:a4:40:ee:91:d3:62:3d:c8:10:fd:be:82: 99:86:6a:01:89:af:14:7e:bd:7d:ce:45:76:a6:ac:50: ca:31:4f:13:11:97:d9:5f:f5:c8:1b:2b:a3:1a:63:27: 01:be:cc:14:89:bd:d8:d7:ca:c1:6f:a4:56:ef:69:77 Fingerprint (SHA-256): 5D:AA:D4:9C:86:CC:73:04:8B:5D:52:12:C4:4E:F2:2B:1D:3F:33:6E:54:BB:A6:EF:5F:7E:7B:80:70:8D:A4:7E Fingerprint (SHA1): D3:AB:DF:C1:26:9F:72:26:9B:97:D4:39:73:C8:49:1A:3B:1C:99:2F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1426: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062636 (0x6fa3bec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 07:45:29 2020 Not After : Fri Jan 17 07:45:29 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:cf:51:61:67:c6:5f:8a:81:7b:32:cd:e9:88:0f:c2: 43:8c:be:dc:ac:96:46:d9:c8:32:bd:ca:18:47:16:c8: 6b:1b:41:c0:98:47:8a:61:18:a7:eb:6b:c9:30:67:1a: 7b:07:5d:83:2b:27:43:96:88:98:90:ef:81:90:1b:0e: 7f:61:e4:a4:37:7a:f2:47:a5:61:72:c3:11:3b:3b:ac: 90:71:32:5e:f3:6f:20:fb:e4:85:b0:03:40:90:6e:7b: 16:88:26:6e:1c:3f:07:39:39:c7:0a:dc:ca:a5:55:94: 3f:4b:10:21:a0:34:81:93:cb:c7:36:1b:e8:b8:52:73: 1c:50:84:31:63:4b:91:e2:cd:40:1b:c3:7a:c2:fe:79: 48:a6:c0:fe:d7:79:fb:5e:8f:72:69:ee:ae:91:cb:0c: df:4f:1a:3d:2c:22:46:5e:19:b4:32:fb:fe:39:c2:6b: 46:3f:36:a7:85:ba:4b:95:3b:8c:8f:31:88:36:09:a9: 80:a1:f6:a9:2b:15:31:79:10:1b:e6:11:95:9d:17:ee: 6b:04:6d:bd:ac:e4:6f:b3:f5:f0:5a:38:02:89:6e:38: 78:37:c5:6c:10:82:e1:f0:5e:ec:10:53:1e:f5:34:d8: 60:46:4d:2a:6b:21:00:98:cc:df:d9:b9:7f:00:90:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:16:8f:bb:bc:53:16:df:52:70:48:57:22:97:ac:02: e5:08:e7:35:98:95:28:33:9e:9a:ab:82:5d:6e:ca:2e: 55:ae:28:9e:e6:db:1c:d7:f0:77:f8:44:2d:f7:6b:a6: d5:e1:a4:08:47:4e:07:24:b9:f5:b5:26:de:6a:36:ce: f7:c5:b5:09:4f:2e:cb:19:11:48:49:bc:7b:62:a8:80: 9b:8a:bd:b8:e8:ad:c1:1b:4e:7d:f9:23:5d:04:23:81: 0f:16:aa:1a:11:ea:50:65:1f:49:66:23:6c:6d:87:f2: 78:c9:f3:66:01:6d:58:c7:69:1b:3c:46:54:85:d7:e1: 0a:96:c1:51:75:d0:1d:6f:6c:97:8d:e5:7b:30:16:d6: 83:eb:e1:42:80:c2:ab:1c:8b:7d:88:df:58:2d:99:6e: 97:bf:74:2d:84:89:d8:1a:85:42:ad:6d:21:cc:0e:9f: 0c:e4:67:3d:be:44:7e:64:3e:f5:ba:d6:16:3a:2e:67: 78:73:48:8f:a4:40:ee:91:d3:62:3d:c8:10:fd:be:82: 99:86:6a:01:89:af:14:7e:bd:7d:ce:45:76:a6:ac:50: ca:31:4f:13:11:97:d9:5f:f5:c8:1b:2b:a3:1a:63:27: 01:be:cc:14:89:bd:d8:d7:ca:c1:6f:a4:56:ef:69:77 Fingerprint (SHA-256): 5D:AA:D4:9C:86:CC:73:04:8B:5D:52:12:C4:4E:F2:2B:1D:3F:33:6E:54:BB:A6:EF:5F:7E:7B:80:70:8D:A4:7E Fingerprint (SHA1): D3:AB:DF:C1:26:9F:72:26:9B:97:D4:39:73:C8:49:1A:3B:1C:99:2F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1427: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062636 (0x6fa3bec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 07:45:29 2020 Not After : Fri Jan 17 07:45:29 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:cf:51:61:67:c6:5f:8a:81:7b:32:cd:e9:88:0f:c2: 43:8c:be:dc:ac:96:46:d9:c8:32:bd:ca:18:47:16:c8: 6b:1b:41:c0:98:47:8a:61:18:a7:eb:6b:c9:30:67:1a: 7b:07:5d:83:2b:27:43:96:88:98:90:ef:81:90:1b:0e: 7f:61:e4:a4:37:7a:f2:47:a5:61:72:c3:11:3b:3b:ac: 90:71:32:5e:f3:6f:20:fb:e4:85:b0:03:40:90:6e:7b: 16:88:26:6e:1c:3f:07:39:39:c7:0a:dc:ca:a5:55:94: 3f:4b:10:21:a0:34:81:93:cb:c7:36:1b:e8:b8:52:73: 1c:50:84:31:63:4b:91:e2:cd:40:1b:c3:7a:c2:fe:79: 48:a6:c0:fe:d7:79:fb:5e:8f:72:69:ee:ae:91:cb:0c: df:4f:1a:3d:2c:22:46:5e:19:b4:32:fb:fe:39:c2:6b: 46:3f:36:a7:85:ba:4b:95:3b:8c:8f:31:88:36:09:a9: 80:a1:f6:a9:2b:15:31:79:10:1b:e6:11:95:9d:17:ee: 6b:04:6d:bd:ac:e4:6f:b3:f5:f0:5a:38:02:89:6e:38: 78:37:c5:6c:10:82:e1:f0:5e:ec:10:53:1e:f5:34:d8: 60:46:4d:2a:6b:21:00:98:cc:df:d9:b9:7f:00:90:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:16:8f:bb:bc:53:16:df:52:70:48:57:22:97:ac:02: e5:08:e7:35:98:95:28:33:9e:9a:ab:82:5d:6e:ca:2e: 55:ae:28:9e:e6:db:1c:d7:f0:77:f8:44:2d:f7:6b:a6: d5:e1:a4:08:47:4e:07:24:b9:f5:b5:26:de:6a:36:ce: f7:c5:b5:09:4f:2e:cb:19:11:48:49:bc:7b:62:a8:80: 9b:8a:bd:b8:e8:ad:c1:1b:4e:7d:f9:23:5d:04:23:81: 0f:16:aa:1a:11:ea:50:65:1f:49:66:23:6c:6d:87:f2: 78:c9:f3:66:01:6d:58:c7:69:1b:3c:46:54:85:d7:e1: 0a:96:c1:51:75:d0:1d:6f:6c:97:8d:e5:7b:30:16:d6: 83:eb:e1:42:80:c2:ab:1c:8b:7d:88:df:58:2d:99:6e: 97:bf:74:2d:84:89:d8:1a:85:42:ad:6d:21:cc:0e:9f: 0c:e4:67:3d:be:44:7e:64:3e:f5:ba:d6:16:3a:2e:67: 78:73:48:8f:a4:40:ee:91:d3:62:3d:c8:10:fd:be:82: 99:86:6a:01:89:af:14:7e:bd:7d:ce:45:76:a6:ac:50: ca:31:4f:13:11:97:d9:5f:f5:c8:1b:2b:a3:1a:63:27: 01:be:cc:14:89:bd:d8:d7:ca:c1:6f:a4:56:ef:69:77 Fingerprint (SHA-256): 5D:AA:D4:9C:86:CC:73:04:8B:5D:52:12:C4:4E:F2:2B:1D:3F:33:6E:54:BB:A6:EF:5F:7E:7B:80:70:8D:A4:7E Fingerprint (SHA1): D3:AB:DF:C1:26:9F:72:26:9B:97:D4:39:73:C8:49:1A:3B:1C:99:2F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1428: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062636 (0x6fa3bec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 07:45:29 2020 Not After : Fri Jan 17 07:45:29 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:cf:51:61:67:c6:5f:8a:81:7b:32:cd:e9:88:0f:c2: 43:8c:be:dc:ac:96:46:d9:c8:32:bd:ca:18:47:16:c8: 6b:1b:41:c0:98:47:8a:61:18:a7:eb:6b:c9:30:67:1a: 7b:07:5d:83:2b:27:43:96:88:98:90:ef:81:90:1b:0e: 7f:61:e4:a4:37:7a:f2:47:a5:61:72:c3:11:3b:3b:ac: 90:71:32:5e:f3:6f:20:fb:e4:85:b0:03:40:90:6e:7b: 16:88:26:6e:1c:3f:07:39:39:c7:0a:dc:ca:a5:55:94: 3f:4b:10:21:a0:34:81:93:cb:c7:36:1b:e8:b8:52:73: 1c:50:84:31:63:4b:91:e2:cd:40:1b:c3:7a:c2:fe:79: 48:a6:c0:fe:d7:79:fb:5e:8f:72:69:ee:ae:91:cb:0c: df:4f:1a:3d:2c:22:46:5e:19:b4:32:fb:fe:39:c2:6b: 46:3f:36:a7:85:ba:4b:95:3b:8c:8f:31:88:36:09:a9: 80:a1:f6:a9:2b:15:31:79:10:1b:e6:11:95:9d:17:ee: 6b:04:6d:bd:ac:e4:6f:b3:f5:f0:5a:38:02:89:6e:38: 78:37:c5:6c:10:82:e1:f0:5e:ec:10:53:1e:f5:34:d8: 60:46:4d:2a:6b:21:00:98:cc:df:d9:b9:7f:00:90:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:16:8f:bb:bc:53:16:df:52:70:48:57:22:97:ac:02: e5:08:e7:35:98:95:28:33:9e:9a:ab:82:5d:6e:ca:2e: 55:ae:28:9e:e6:db:1c:d7:f0:77:f8:44:2d:f7:6b:a6: d5:e1:a4:08:47:4e:07:24:b9:f5:b5:26:de:6a:36:ce: f7:c5:b5:09:4f:2e:cb:19:11:48:49:bc:7b:62:a8:80: 9b:8a:bd:b8:e8:ad:c1:1b:4e:7d:f9:23:5d:04:23:81: 0f:16:aa:1a:11:ea:50:65:1f:49:66:23:6c:6d:87:f2: 78:c9:f3:66:01:6d:58:c7:69:1b:3c:46:54:85:d7:e1: 0a:96:c1:51:75:d0:1d:6f:6c:97:8d:e5:7b:30:16:d6: 83:eb:e1:42:80:c2:ab:1c:8b:7d:88:df:58:2d:99:6e: 97:bf:74:2d:84:89:d8:1a:85:42:ad:6d:21:cc:0e:9f: 0c:e4:67:3d:be:44:7e:64:3e:f5:ba:d6:16:3a:2e:67: 78:73:48:8f:a4:40:ee:91:d3:62:3d:c8:10:fd:be:82: 99:86:6a:01:89:af:14:7e:bd:7d:ce:45:76:a6:ac:50: ca:31:4f:13:11:97:d9:5f:f5:c8:1b:2b:a3:1a:63:27: 01:be:cc:14:89:bd:d8:d7:ca:c1:6f:a4:56:ef:69:77 Fingerprint (SHA-256): 5D:AA:D4:9C:86:CC:73:04:8B:5D:52:12:C4:4E:F2:2B:1D:3F:33:6E:54:BB:A6:EF:5F:7E:7B:80:70:8D:A4:7E Fingerprint (SHA1): D3:AB:DF:C1:26:9F:72:26:9B:97:D4:39:73:C8:49:1A:3B:1C:99:2F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1429: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062636 (0x6fa3bec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 07:45:29 2020 Not After : Fri Jan 17 07:45:29 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:cf:51:61:67:c6:5f:8a:81:7b:32:cd:e9:88:0f:c2: 43:8c:be:dc:ac:96:46:d9:c8:32:bd:ca:18:47:16:c8: 6b:1b:41:c0:98:47:8a:61:18:a7:eb:6b:c9:30:67:1a: 7b:07:5d:83:2b:27:43:96:88:98:90:ef:81:90:1b:0e: 7f:61:e4:a4:37:7a:f2:47:a5:61:72:c3:11:3b:3b:ac: 90:71:32:5e:f3:6f:20:fb:e4:85:b0:03:40:90:6e:7b: 16:88:26:6e:1c:3f:07:39:39:c7:0a:dc:ca:a5:55:94: 3f:4b:10:21:a0:34:81:93:cb:c7:36:1b:e8:b8:52:73: 1c:50:84:31:63:4b:91:e2:cd:40:1b:c3:7a:c2:fe:79: 48:a6:c0:fe:d7:79:fb:5e:8f:72:69:ee:ae:91:cb:0c: df:4f:1a:3d:2c:22:46:5e:19:b4:32:fb:fe:39:c2:6b: 46:3f:36:a7:85:ba:4b:95:3b:8c:8f:31:88:36:09:a9: 80:a1:f6:a9:2b:15:31:79:10:1b:e6:11:95:9d:17:ee: 6b:04:6d:bd:ac:e4:6f:b3:f5:f0:5a:38:02:89:6e:38: 78:37:c5:6c:10:82:e1:f0:5e:ec:10:53:1e:f5:34:d8: 60:46:4d:2a:6b:21:00:98:cc:df:d9:b9:7f:00:90:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:16:8f:bb:bc:53:16:df:52:70:48:57:22:97:ac:02: e5:08:e7:35:98:95:28:33:9e:9a:ab:82:5d:6e:ca:2e: 55:ae:28:9e:e6:db:1c:d7:f0:77:f8:44:2d:f7:6b:a6: d5:e1:a4:08:47:4e:07:24:b9:f5:b5:26:de:6a:36:ce: f7:c5:b5:09:4f:2e:cb:19:11:48:49:bc:7b:62:a8:80: 9b:8a:bd:b8:e8:ad:c1:1b:4e:7d:f9:23:5d:04:23:81: 0f:16:aa:1a:11:ea:50:65:1f:49:66:23:6c:6d:87:f2: 78:c9:f3:66:01:6d:58:c7:69:1b:3c:46:54:85:d7:e1: 0a:96:c1:51:75:d0:1d:6f:6c:97:8d:e5:7b:30:16:d6: 83:eb:e1:42:80:c2:ab:1c:8b:7d:88:df:58:2d:99:6e: 97:bf:74:2d:84:89:d8:1a:85:42:ad:6d:21:cc:0e:9f: 0c:e4:67:3d:be:44:7e:64:3e:f5:ba:d6:16:3a:2e:67: 78:73:48:8f:a4:40:ee:91:d3:62:3d:c8:10:fd:be:82: 99:86:6a:01:89:af:14:7e:bd:7d:ce:45:76:a6:ac:50: ca:31:4f:13:11:97:d9:5f:f5:c8:1b:2b:a3:1a:63:27: 01:be:cc:14:89:bd:d8:d7:ca:c1:6f:a4:56:ef:69:77 Fingerprint (SHA-256): 5D:AA:D4:9C:86:CC:73:04:8B:5D:52:12:C4:4E:F2:2B:1D:3F:33:6E:54:BB:A6:EF:5F:7E:7B:80:70:8D:A4:7E Fingerprint (SHA1): D3:AB:DF:C1:26:9F:72:26:9B:97:D4:39:73:C8:49:1A:3B:1C:99:2F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1430: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062636 (0x6fa3bec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 07:45:29 2020 Not After : Fri Jan 17 07:45:29 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:cf:51:61:67:c6:5f:8a:81:7b:32:cd:e9:88:0f:c2: 43:8c:be:dc:ac:96:46:d9:c8:32:bd:ca:18:47:16:c8: 6b:1b:41:c0:98:47:8a:61:18:a7:eb:6b:c9:30:67:1a: 7b:07:5d:83:2b:27:43:96:88:98:90:ef:81:90:1b:0e: 7f:61:e4:a4:37:7a:f2:47:a5:61:72:c3:11:3b:3b:ac: 90:71:32:5e:f3:6f:20:fb:e4:85:b0:03:40:90:6e:7b: 16:88:26:6e:1c:3f:07:39:39:c7:0a:dc:ca:a5:55:94: 3f:4b:10:21:a0:34:81:93:cb:c7:36:1b:e8:b8:52:73: 1c:50:84:31:63:4b:91:e2:cd:40:1b:c3:7a:c2:fe:79: 48:a6:c0:fe:d7:79:fb:5e:8f:72:69:ee:ae:91:cb:0c: df:4f:1a:3d:2c:22:46:5e:19:b4:32:fb:fe:39:c2:6b: 46:3f:36:a7:85:ba:4b:95:3b:8c:8f:31:88:36:09:a9: 80:a1:f6:a9:2b:15:31:79:10:1b:e6:11:95:9d:17:ee: 6b:04:6d:bd:ac:e4:6f:b3:f5:f0:5a:38:02:89:6e:38: 78:37:c5:6c:10:82:e1:f0:5e:ec:10:53:1e:f5:34:d8: 60:46:4d:2a:6b:21:00:98:cc:df:d9:b9:7f:00:90:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:16:8f:bb:bc:53:16:df:52:70:48:57:22:97:ac:02: e5:08:e7:35:98:95:28:33:9e:9a:ab:82:5d:6e:ca:2e: 55:ae:28:9e:e6:db:1c:d7:f0:77:f8:44:2d:f7:6b:a6: d5:e1:a4:08:47:4e:07:24:b9:f5:b5:26:de:6a:36:ce: f7:c5:b5:09:4f:2e:cb:19:11:48:49:bc:7b:62:a8:80: 9b:8a:bd:b8:e8:ad:c1:1b:4e:7d:f9:23:5d:04:23:81: 0f:16:aa:1a:11:ea:50:65:1f:49:66:23:6c:6d:87:f2: 78:c9:f3:66:01:6d:58:c7:69:1b:3c:46:54:85:d7:e1: 0a:96:c1:51:75:d0:1d:6f:6c:97:8d:e5:7b:30:16:d6: 83:eb:e1:42:80:c2:ab:1c:8b:7d:88:df:58:2d:99:6e: 97:bf:74:2d:84:89:d8:1a:85:42:ad:6d:21:cc:0e:9f: 0c:e4:67:3d:be:44:7e:64:3e:f5:ba:d6:16:3a:2e:67: 78:73:48:8f:a4:40:ee:91:d3:62:3d:c8:10:fd:be:82: 99:86:6a:01:89:af:14:7e:bd:7d:ce:45:76:a6:ac:50: ca:31:4f:13:11:97:d9:5f:f5:c8:1b:2b:a3:1a:63:27: 01:be:cc:14:89:bd:d8:d7:ca:c1:6f:a4:56:ef:69:77 Fingerprint (SHA-256): 5D:AA:D4:9C:86:CC:73:04:8B:5D:52:12:C4:4E:F2:2B:1D:3F:33:6E:54:BB:A6:EF:5F:7E:7B:80:70:8D:A4:7E Fingerprint (SHA1): D3:AB:DF:C1:26:9F:72:26:9B:97:D4:39:73:C8:49:1A:3B:1C:99:2F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1431: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1432: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1433: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062666 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1434: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1435: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #1436: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1437: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 117062667 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1438: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1439: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #1440: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1441: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 117062668 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1442: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1443: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #1444: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1445: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 117062669 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1446: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1447: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #1448: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -2 -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1449: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 117062670 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1450: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1451: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #1452: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -2 -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1453: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 117062671 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1454: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1455: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #1456: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -2 -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1457: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 117062672 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1458: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1459: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1460: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062666 (0x6fa3c0a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:55:38 2020 Not After : Fri Jan 17 07:55:38 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:10:98:d5:a8:85:4c:90:19:75:ba:e4:29:b2:e0:2b: dd:aa:51:7a:11:0d:fd:ec:0f:1b:61:57:5e:70:91:f2: f3:0a:b5:8a:d3:06:85:e3:c8:03:1c:ac:e0:86:a8:fc: b6:fa:7f:aa:c4:60:9b:ec:93:67:f7:ee:7a:96:f8:b2: c8:a8:06:c6:c4:e8:5c:e2:13:80:02:72:c7:3c:3c:32: d8:b6:c7:92:b8:c4:a3:bd:7e:5d:09:82:5d:ac:3f:1a: 77:3b:7c:82:92:5b:97:26:fd:d7:70:09:66:79:99:0d: cd:c1:76:8b:3a:29:b6:8d:d5:9a:91:0f:4c:85:b8:0f: 03:bc:ba:98:6f:e7:8f:3d:34:9a:09:ee:b0:2d:28:20: 10:fb:2e:55:e5:d9:db:d8:a4:d9:5e:d5:ce:a9:96:46: ca:38:67:75:65:d2:be:84:01:ee:20:4c:27:0e:18:84: 50:7c:b0:56:78:5a:ca:39:f5:cb:33:38:1b:46:2b:d5: 08:56:1c:76:22:0a:67:e1:9e:89:8e:99:d2:94:4b:0d: 70:39:93:6b:8d:16:67:97:29:48:95:5b:ea:d5:5e:45: 39:33:dd:b4:40:d6:7f:d3:8d:61:a0:34:95:8e:ff:19: fd:3f:7a:40:d6:42:07:bc:ba:67:cd:47:1c:98:21:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:46:cd:ad:5f:21:fd:81:49:1a:bd:e7:e2:3a:a1:54: b3:f0:96:80:7d:8a:ae:21:45:0b:bc:50:ce:66:0b:47: b3:9b:0d:a2:b0:2c:8d:e3:aa:f0:c1:a5:e6:c3:af:4e: db:6f:06:17:6d:e5:1a:6d:bb:ec:cf:a3:ee:e1:51:43: fd:a3:fd:d9:57:09:8d:f0:9c:22:e3:95:61:b5:20:8e: b1:15:ea:c7:38:78:9d:5a:be:8d:3c:ec:04:c5:8a:af: 2c:24:9a:27:35:80:78:8c:d4:07:04:1f:ef:0c:1e:bc: 21:60:73:29:07:77:bb:24:61:0b:06:bd:e2:df:9a:38: 62:e3:cc:cf:e0:d1:58:34:81:6b:7f:36:73:15:93:5f: ac:f2:d1:cf:d2:a2:16:99:ea:d6:2c:ff:b3:28:47:65: 35:d4:ab:47:5e:86:d0:95:a5:b6:b0:b3:86:41:c8:57: 61:df:f7:db:b9:ab:cc:9d:4a:44:9c:f5:81:5e:c0:3d: b5:95:42:29:99:b1:13:ba:fc:df:7b:b5:3b:4a:3f:0a: 90:3b:c8:dc:13:9f:c7:95:39:ee:54:cf:4e:57:f1:73: 96:30:b1:fd:21:31:91:bd:65:2c:b4:72:2d:c1:7c:0f: f9:63:00:5e:db:22:50:f8:c1:8c:32:bf:ae:05:1a:b1 Fingerprint (SHA-256): E1:F2:4A:2A:F6:1D:53:B7:28:29:A4:3D:7A:94:96:FF:29:22:92:06:64:A7:7F:95:46:BA:CD:26:FF:BD:4A:15 Fingerprint (SHA1): E9:C6:24:17:0E:DD:F5:0E:66:5D:E7:95:4D:60:29:8A:DA:90:C7:3A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1461: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1462: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1463: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1464: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062666 (0x6fa3c0a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:55:38 2020 Not After : Fri Jan 17 07:55:38 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:10:98:d5:a8:85:4c:90:19:75:ba:e4:29:b2:e0:2b: dd:aa:51:7a:11:0d:fd:ec:0f:1b:61:57:5e:70:91:f2: f3:0a:b5:8a:d3:06:85:e3:c8:03:1c:ac:e0:86:a8:fc: b6:fa:7f:aa:c4:60:9b:ec:93:67:f7:ee:7a:96:f8:b2: c8:a8:06:c6:c4:e8:5c:e2:13:80:02:72:c7:3c:3c:32: d8:b6:c7:92:b8:c4:a3:bd:7e:5d:09:82:5d:ac:3f:1a: 77:3b:7c:82:92:5b:97:26:fd:d7:70:09:66:79:99:0d: cd:c1:76:8b:3a:29:b6:8d:d5:9a:91:0f:4c:85:b8:0f: 03:bc:ba:98:6f:e7:8f:3d:34:9a:09:ee:b0:2d:28:20: 10:fb:2e:55:e5:d9:db:d8:a4:d9:5e:d5:ce:a9:96:46: ca:38:67:75:65:d2:be:84:01:ee:20:4c:27:0e:18:84: 50:7c:b0:56:78:5a:ca:39:f5:cb:33:38:1b:46:2b:d5: 08:56:1c:76:22:0a:67:e1:9e:89:8e:99:d2:94:4b:0d: 70:39:93:6b:8d:16:67:97:29:48:95:5b:ea:d5:5e:45: 39:33:dd:b4:40:d6:7f:d3:8d:61:a0:34:95:8e:ff:19: fd:3f:7a:40:d6:42:07:bc:ba:67:cd:47:1c:98:21:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:46:cd:ad:5f:21:fd:81:49:1a:bd:e7:e2:3a:a1:54: b3:f0:96:80:7d:8a:ae:21:45:0b:bc:50:ce:66:0b:47: b3:9b:0d:a2:b0:2c:8d:e3:aa:f0:c1:a5:e6:c3:af:4e: db:6f:06:17:6d:e5:1a:6d:bb:ec:cf:a3:ee:e1:51:43: fd:a3:fd:d9:57:09:8d:f0:9c:22:e3:95:61:b5:20:8e: b1:15:ea:c7:38:78:9d:5a:be:8d:3c:ec:04:c5:8a:af: 2c:24:9a:27:35:80:78:8c:d4:07:04:1f:ef:0c:1e:bc: 21:60:73:29:07:77:bb:24:61:0b:06:bd:e2:df:9a:38: 62:e3:cc:cf:e0:d1:58:34:81:6b:7f:36:73:15:93:5f: ac:f2:d1:cf:d2:a2:16:99:ea:d6:2c:ff:b3:28:47:65: 35:d4:ab:47:5e:86:d0:95:a5:b6:b0:b3:86:41:c8:57: 61:df:f7:db:b9:ab:cc:9d:4a:44:9c:f5:81:5e:c0:3d: b5:95:42:29:99:b1:13:ba:fc:df:7b:b5:3b:4a:3f:0a: 90:3b:c8:dc:13:9f:c7:95:39:ee:54:cf:4e:57:f1:73: 96:30:b1:fd:21:31:91:bd:65:2c:b4:72:2d:c1:7c:0f: f9:63:00:5e:db:22:50:f8:c1:8c:32:bf:ae:05:1a:b1 Fingerprint (SHA-256): E1:F2:4A:2A:F6:1D:53:B7:28:29:A4:3D:7A:94:96:FF:29:22:92:06:64:A7:7F:95:46:BA:CD:26:FF:BD:4A:15 Fingerprint (SHA1): E9:C6:24:17:0E:DD:F5:0E:66:5D:E7:95:4D:60:29:8A:DA:90:C7:3A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1465: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1466: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1467: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1468: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062673 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1469: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1470: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1471: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1472: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 117062674 --extCP --extPM < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1473: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1474: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1475: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1476: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 117062675 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1477: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1478: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1479: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1480: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 117062676 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1481: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1482: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1483: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1484: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1485: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1486: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062673 (0x6fa3c11) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:57:59 2020 Not After : Fri Jan 17 07:57:59 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:89:c1:8a:b8:ed:4c:b4:5f:71:1a:23:28:b5:17:58: db:73:2e:0e:c0:b6:2c:f8:df:87:03:8e:24:1d:55:8c: 6f:ee:1c:3a:24:16:32:23:b5:98:28:f4:ef:ae:6b:33: f0:aa:c7:29:da:9f:00:09:7f:97:f6:2d:4d:17:3b:0a: af:e5:36:7b:84:04:f0:f5:db:a3:3f:27:6b:15:cd:09: c4:ce:43:03:3c:e3:1a:a1:ca:b7:f3:2e:7b:34:f1:08: e3:06:ab:b8:99:16:05:dc:9a:be:2b:8a:12:07:47:fc: b8:10:90:05:8b:26:28:27:3d:be:17:97:dd:7c:99:ca: 1e:99:7b:0d:19:6f:39:ef:ac:bf:98:81:16:06:e2:6c: 3a:81:c8:5b:ba:b9:74:79:4d:20:b2:5d:7c:35:3a:89: d9:ae:b5:cf:67:51:c2:a5:f7:de:3e:09:ae:4e:37:6f: 26:be:f2:c5:84:91:74:d3:8c:30:21:05:6f:14:30:ea: df:a2:99:ec:dd:1c:2c:0a:ad:27:e1:9d:03:43:6a:d7: e3:0f:03:be:9a:c3:f0:c5:fd:d9:d3:a8:d7:65:c6:99: be:7b:f1:56:8c:6b:70:d3:94:35:18:5b:d5:21:a0:5b: 9f:28:9a:5b:c7:e6:db:d7:34:d6:0b:15:3a:56:26:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:5c:e0:8b:7d:0f:f2:57:f6:5d:8b:9f:4c:95:53:2e: 91:76:22:11:6f:93:7d:2a:d0:8e:2b:f8:cd:e7:1b:36: a9:b6:1d:08:f0:25:97:5c:f8:35:7e:0f:c6:8b:c1:63: 5b:69:61:69:73:70:32:e6:7d:ed:19:92:13:8b:ec:df: b0:60:5f:05:c4:97:e6:2c:73:33:86:af:37:03:02:7d: 13:33:e6:2d:64:99:c5:ff:63:15:2f:e8:22:c2:24:93: e7:51:f3:a2:9a:3f:20:1b:31:86:74:6b:b2:7c:bb:b4: 75:11:fe:44:8e:37:2c:9c:f2:a9:df:b4:5d:62:3a:91: 53:a6:d4:6e:dc:51:ac:79:54:4f:b7:23:80:e6:dd:45: 11:3c:47:54:e3:81:7d:b5:6f:1f:a4:1d:e9:16:22:ee: 9a:13:f7:f3:9f:30:1f:b0:79:08:32:91:d8:81:c4:1e: 57:41:6f:d2:a9:69:3a:51:13:4e:f5:c8:74:39:a5:bd: 44:8c:10:4e:74:09:59:2d:75:a7:32:0a:d4:7e:a5:00: b3:b9:e2:58:ac:19:03:2d:be:68:31:68:b9:eb:9a:a5: 2c:76:57:07:e1:5b:2e:da:6e:cc:ab:72:7c:44:f7:63: 4e:9c:fd:d5:71:ef:98:36:2b:93:02:eb:cf:44:e6:9c Fingerprint (SHA-256): EE:1C:AA:01:0D:07:AE:68:62:03:A2:F4:3B:A0:48:A4:D8:54:A3:18:E2:2F:63:E9:51:7F:C7:F2:5B:E4:1D:E5 Fingerprint (SHA1): B1:AF:DC:F9:A9:45:4E:A5:5B:B8:72:74:E4:48:C5:C3:EA:2B:39:11 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1487: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1488: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1489: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062674 (0x6fa3c12) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:58:21 2020 Not After : Fri Jan 17 07:58:21 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:fe:9b:48:f7:56:f8:2c:73:65:1a:bc:c3:06:f7:96: e8:1e:e9:16:fa:6f:6a:27:25:46:9a:18:17:93:d1:9a: bf:1e:fd:d8:53:cf:e4:81:49:98:b2:a7:08:6e:d9:1a: 35:09:f2:ab:80:5c:2f:af:7b:25:a1:76:9b:59:c8:c8: f9:78:a4:c3:55:a1:7c:f3:cd:a1:ce:b5:99:56:d8:42: e1:87:61:ac:7e:62:c5:e8:d2:d1:47:e6:03:3c:93:51: 4d:15:a6:26:18:d8:35:55:e9:9c:4b:16:e1:0f:46:0e: 98:22:91:6e:b5:57:73:85:07:a2:36:dd:26:41:ae:94: 47:e3:55:85:44:c3:31:c2:a7:17:61:29:9d:86:4a:f0: 6e:84:52:19:1d:87:f5:fa:3b:92:13:d6:37:97:cc:fe: 83:f7:6d:09:63:27:21:4f:ab:23:ca:bc:ff:09:50:72: 7a:5a:10:89:3b:8a:85:cc:43:cd:ff:00:e4:48:0e:e5: c6:09:10:00:a6:0a:b6:78:8a:36:2a:7e:c8:f4:0e:52: be:70:c4:61:42:9d:8d:f6:77:db:de:70:d1:7a:3a:bb: a2:79:96:a6:5c:99:9b:ce:74:e0:e5:48:f5:38:56:1a: 58:e9:b3:2c:f0:83:e2:68:12:1d:2a:29:ee:0a:71:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:6c:52:39:2e:80:dc:1f:c0:83:a2:e7:47:01:bd:b6: fb:d3:87:b5:70:b0:35:6c:7b:64:49:5a:93:bd:ab:4a: 2c:07:45:a8:80:75:81:7c:f6:7b:bc:5e:cd:1b:1d:16: 8a:54:c7:20:9c:6c:1d:5a:93:6f:e8:6b:85:46:bc:6e: 9e:6e:fc:31:05:76:f1:b9:65:14:28:f2:fe:f9:ee:59: 27:56:f1:66:ff:d0:62:b4:02:ff:51:af:15:27:99:f6: d7:1c:ba:66:16:9d:90:18:f3:b4:d2:4f:93:c0:1d:c3: 14:41:e8:74:11:99:64:3a:bf:a8:d9:af:93:e9:64:41: b1:0b:2d:fa:bc:de:2a:09:69:8c:a5:66:80:36:34:27: 87:70:32:57:8c:3f:5e:43:ae:e3:e5:56:db:f3:4d:a9: af:c0:f7:49:ba:fa:2a:3e:39:c2:56:a9:0e:73:aa:6e: ed:d0:d3:ed:35:7d:68:bc:9f:13:b5:87:84:d9:bd:10: e5:28:ee:ed:2b:1f:40:0a:be:4f:6c:0a:8b:28:41:7a: 9a:64:f5:f0:b0:44:a7:1d:f9:40:e4:86:01:cb:be:76: 69:c2:e8:e7:e6:83:42:c9:31:ed:f3:ec:56:56:53:50: cc:14:80:5d:dc:6d:6a:8a:ff:eb:0c:5d:e0:28:06:03 Fingerprint (SHA-256): 98:97:5B:8F:C9:6C:4F:09:8E:28:DF:D9:33:44:80:A8:66:E3:DE:CC:31:71:F2:3C:9C:14:CB:66:BB:48:09:EA Fingerprint (SHA1): C3:96:8F:52:65:8A:0C:47:A9:DF:59:7F:96:5F:91:9D:4F:ED:9B:68 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1490: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1491: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062675 (0x6fa3c13) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Jan 17 07:58:41 2020 Not After : Fri Jan 17 07:58:41 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:c8:60:8d:04:ab:f0:a6:eb:1e:bf:40:be:c2:45:f0: 3e:52:0d:0e:71:d3:6c:ac:22:e0:2d:4f:43:20:8f:c6: 78:2e:03:67:ca:1f:6a:73:0c:54:8a:66:59:99:23:49: f2:61:8f:60:39:20:a5:62:90:40:fe:08:0a:6b:a8:a3: 01:4b:fe:59:de:b7:1f:58:a7:01:a3:07:85:c4:0e:bd: 9e:31:d5:e1:fa:4f:e6:1b:ea:00:c9:81:b1:d1:49:59: a8:bd:29:8f:21:a7:4f:17:9b:3a:33:b2:ae:0b:e7:bc: 20:71:0c:89:6a:18:f0:e6:16:dd:a6:04:32:a5:5c:ca: 0a:7a:ee:63:d1:00:1e:ca:f9:0b:c9:dc:15:f5:66:39: 64:04:cb:e3:b4:05:ef:05:c0:a4:e4:95:fd:f2:0b:30: 0b:fd:f6:fd:1e:27:47:96:ff:10:97:b6:4c:d0:07:02: 8f:6b:f2:48:5d:c8:37:e6:7a:37:54:4e:4f:b6:6c:30: 00:a6:a7:a6:2d:99:3f:52:8a:ed:c4:70:0c:92:e2:5c: 97:10:34:70:de:ae:25:f7:f6:d1:bc:41:45:8a:bd:81: c9:c6:a4:e3:5e:f7:b1:62:99:b4:03:e3:19:c7:c2:9c: 6d:56:05:fe:cb:c0:52:0c:6c:46:76:a5:13:26:62:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 47:8f:b6:81:2d:4b:96:35:1a:97:fe:55:19:4b:21:93: e5:ab:bd:82:ed:24:47:83:41:fa:e0:a4:39:b8:fa:4a: cf:ac:ff:fe:e0:11:8e:30:b6:80:7f:cd:4c:49:c7:ba: 06:06:ac:df:e1:74:71:f8:fb:ee:c2:1c:6f:99:55:51: 39:f7:0c:3a:08:a3:81:53:06:40:9d:93:b1:54:a7:ec: 38:52:4f:69:ad:b4:24:2f:2c:ec:30:9e:4b:dd:73:aa: 8c:f1:99:99:5d:b3:43:46:1e:cb:eb:5e:e6:61:35:3d: 39:39:4f:a2:50:42:19:df:13:56:3c:94:2e:5d:fb:6f: 90:63:7b:c1:2f:62:d9:32:9b:34:81:fc:09:de:4d:13: d5:5b:0f:d3:71:43:1b:cc:97:7f:f6:ee:82:4f:ce:dd: dd:44:8e:00:6f:ba:0d:4e:0f:cf:6c:2b:17:ec:e2:91: a7:be:62:d9:a8:54:de:f8:ef:87:31:bb:37:66:84:40: 51:0c:09:9e:dc:7d:a5:7f:6b:9a:47:57:09:1b:e6:0f: 89:cb:44:64:0c:14:fc:85:a7:32:63:d7:ba:2e:76:78: 87:68:b9:45:47:6a:d3:cb:51:a2:9e:a3:35:f4:72:05: b5:84:72:1a:db:6c:d4:2a:92:a8:c7:25:53:bd:8f:8b Fingerprint (SHA-256): 9A:C9:0A:49:B9:B0:6E:48:2C:04:D6:AE:93:BA:5F:01:BC:BD:30:3F:CA:10:98:E3:93:E8:F6:E9:8A:3D:3A:51 Fingerprint (SHA1): 31:90:9A:03:35:A2:67:5B:76:13:4C:31:CB:B5:DD:9C:36:D3:E9:46 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1492: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1493: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062677 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1494: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1495: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1496: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1497: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 117062678 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1498: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1499: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1500: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1501: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 117062679 --extCP --extPM < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1502: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1503: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1504: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1505: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 117062680 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1506: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1507: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1508: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1509: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 117062681 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1510: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1511: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1512: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1513: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1514: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1515: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #1516: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062677 (0x6fa3c15) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:59:30 2020 Not After : Fri Jan 17 07:59:30 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:70:28:d9:b2:50:3d:fc:f7:5e:ed:d3:75:f4:0e:1b: 8d:5f:b5:57:0b:c7:22:2c:c3:2a:40:49:60:54:c4:d8: e6:69:81:1e:cc:8f:f2:a8:3b:ed:18:04:af:ae:64:69: 24:e6:8a:e3:6f:50:c5:3d:25:a0:93:83:11:41:0b:16: e8:3f:bc:83:88:b0:fe:64:d3:46:11:73:eb:7b:9a:ab: d2:84:ac:af:5f:c3:b4:88:58:65:3a:24:50:60:6f:6f: b3:29:f6:c9:73:de:5f:0d:0d:8c:a6:a8:1d:66:29:11: b2:fb:32:fc:26:d8:e7:fc:04:a1:e3:96:b5:50:95:86: 28:ba:d3:e9:a4:9c:2c:e9:af:2d:96:2c:37:53:2f:72: a4:b3:51:93:33:90:d1:3e:89:97:6a:b3:fe:22:ab:ed: 42:54:99:9d:2e:6c:ee:74:fd:36:56:16:b3:dc:25:1c: 12:a9:cf:88:68:cb:66:07:9f:5b:65:f5:a4:1e:55:63: 52:44:68:33:78:93:f3:a8:99:ac:cd:c5:48:5e:32:63: 2a:ba:2d:a5:ec:5b:4d:44:42:55:f7:d3:33:8b:5b:8f: 1e:a2:9c:5e:9f:c1:b1:be:7c:9f:5b:b9:fd:1c:d1:6c: 46:3b:d1:6a:59:69:89:c1:d7:45:aa:d7:79:f5:d8:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:bb:57:f7:90:c1:57:76:05:c9:1e:5c:f1:74:44:c6: f4:70:46:f0:a0:f1:d9:a7:dd:04:ff:64:3a:92:d5:b3: ea:18:79:24:40:6a:1d:46:25:0f:73:80:c8:ef:c3:b6: 3e:69:60:c4:dc:4c:e5:75:93:92:f7:a3:30:8c:53:72: 03:48:57:35:98:4c:66:5a:79:24:2d:5a:47:81:e0:c6: 3b:50:f5:31:81:a6:6a:a9:fe:0c:e4:3a:de:e9:ea:7b: 8d:f8:ec:cb:c5:1b:ce:84:00:ec:81:50:5f:ab:2a:8f: 75:48:2f:30:b5:9f:de:63:de:08:42:9d:5e:c9:2c:cc: ec:72:9d:1f:8b:c9:6a:5f:01:30:ed:a5:06:c5:85:ba: 6b:f2:84:7a:09:79:eb:e8:d1:27:d5:a8:1e:b3:e4:63: c3:10:ca:b1:9a:f5:65:06:d6:db:a8:60:54:64:e8:89: fa:5b:c1:f5:65:09:b0:42:f8:49:fe:f0:b2:35:d4:96: 3e:a0:3f:0a:e6:24:44:2e:42:48:83:b9:bb:2f:b8:67: 53:cb:91:e9:81:db:08:87:a1:04:79:38:67:1d:04:24: 4d:65:d6:af:d6:73:d3:61:9a:79:6f:14:4c:90:dc:fb: bc:d8:50:83:e5:22:21:61:d2:f2:7b:50:37:24:e2:68 Fingerprint (SHA-256): 73:CF:D1:69:8C:01:E5:41:FC:D1:89:16:12:37:AC:15:F4:56:2B:C4:C8:61:68:08:47:53:44:E6:25:4B:88:79 Fingerprint (SHA1): 3A:69:1F:F8:8F:89:7A:68:71:F0:AA:A6:49:AA:65:9A:9B:26:10:39 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1517: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1518: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062678 (0x6fa3c16) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 07:59:49 2020 Not After : Fri Jan 17 07:59:49 2025 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:41:4a:37:fb:f3:0f:c7:38:65:43:14:c1:ff:12:9f: 95:51:a1:b3:74:8e:1c:eb:64:5b:a0:29:e3:1a:53:1d: 2c:88:b6:db:4c:b9:03:41:88:30:bb:3f:47:65:79:85: 5e:e2:40:6b:20:e3:7b:e6:41:9e:fa:c1:57:d5:ea:24: e1:58:34:72:92:c5:06:dc:98:72:e6:17:06:68:97:ce: 3e:69:fb:d8:5e:de:47:c0:9d:1a:41:50:41:71:e8:43: 52:d1:bc:75:06:29:dc:78:00:09:d2:21:8a:0a:bb:60: 74:e5:ee:2b:96:44:c2:fa:b2:42:db:3e:4b:1f:06:1f: 41:bf:ce:fe:56:6b:81:68:66:1b:2a:40:04:e3:db:26: 04:07:8f:08:1a:47:97:f1:cd:cd:15:7e:c9:b7:67:75: dd:10:88:13:44:a8:c0:a4:4b:15:25:60:43:e5:5c:38: 58:e2:f6:2e:be:d0:68:22:f7:dc:ad:72:e5:7c:82:b6: 09:05:3b:af:0e:12:eb:4d:0e:f0:69:2d:b8:ae:23:80: 68:c2:cb:3c:f3:b2:23:07:10:28:b2:52:f0:2a:09:04: 1f:53:ed:1c:56:7f:2e:a6:4b:48:0a:65:f8:04:56:f1: 78:d1:6a:7b:74:90:25:81:75:32:04:fb:13:9d:47:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:c1:1e:35:02:43:62:a8:aa:1c:10:a2:9b:76:fa:a4: 53:f0:b8:09:d4:07:20:a5:9f:b7:27:c7:6f:3a:04:d1: ae:8a:8f:e3:65:7e:e1:36:18:70:c0:b2:6b:0a:07:b3: c6:4c:66:90:77:8b:d7:ae:c9:27:7d:8e:b4:49:71:28: 6e:cd:fb:de:02:82:bc:e2:be:eb:6e:8d:28:7e:ea:60: f7:0c:b7:dc:99:08:28:23:37:45:ee:e1:08:b4:16:12: 1f:b4:84:6a:ae:d5:dc:64:97:23:54:af:24:3d:2d:fc: e9:a3:22:3e:c2:cb:34:8b:2b:01:21:e6:cf:46:51:27: 9c:e5:f2:d6:c4:c8:b1:ee:78:99:40:ee:70:b8:dc:21: aa:d9:fb:56:b6:00:e6:02:81:24:b6:38:93:8b:bd:1c: de:dd:2d:6c:b4:8f:8b:84:8b:20:40:70:4a:3e:56:cb: 72:1f:7e:07:ad:69:13:4a:d4:f0:47:6d:4e:cf:88:e6: 68:d3:c0:23:43:38:90:5a:b0:dc:fa:f3:25:33:3c:b1: a8:5c:33:4a:7a:33:22:86:45:89:47:00:06:99:7d:b1: e8:1b:42:b7:e9:91:e7:3a:9e:e7:90:0c:ef:6d:cc:b4: 38:f0:92:81:ca:81:92:5d:7e:2f:f5:66:67:cb:1e:7d Fingerprint (SHA-256): C4:26:16:05:A0:E5:CF:50:3D:B5:E6:BE:10:A0:44:C0:06:29:97:0D:1A:97:69:31:37:72:FF:4E:BD:23:E7:70 Fingerprint (SHA1): 6C:33:22:A3:10:B7:0C:6C:E9:8F:7B:6D:BF:F7:3E:47:F6:A5:32:D7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1519: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1520: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1521: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062679 (0x6fa3c17) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Jan 17 08:00:07 2020 Not After : Fri Jan 17 08:00:07 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:61:96:d6:50:fa:73:29:a5:ce:30:10:09:d2:95:21: 17:96:e1:4b:4f:38:89:a4:e4:41:5b:2a:1f:f4:0a:63: 69:14:c2:63:aa:ee:c3:65:75:64:35:fe:93:83:14:83: a8:e8:0a:e6:94:ec:23:cd:9b:10:61:cf:8c:34:23:b6: 9e:8e:53:88:51:86:24:64:fe:2f:dc:ba:2b:39:03:42: a4:f7:68:cc:1e:83:86:68:7a:62:cf:1f:53:82:04:37: f8:e9:e1:0f:f1:1d:01:f0:e2:22:8e:7f:60:34:5e:bf: 9d:1d:d3:d7:dc:39:3f:69:63:87:e6:48:61:6b:1d:99: b5:29:f1:9d:b8:20:59:9e:e7:99:16:99:5c:9a:d5:a7: 57:c5:1a:c7:61:b7:cf:71:81:12:7e:b0:41:3a:87:ed: 0a:ae:46:02:62:d6:f5:a6:0f:1f:81:27:cc:c1:eb:46: bf:5b:ce:87:0e:28:c8:e3:98:1b:98:92:63:0b:ae:a7: 6d:a7:cc:41:5d:af:22:35:8b:3f:7c:56:3c:87:9d:30: 09:08:82:47:f7:9f:79:76:cc:1f:b4:2b:8e:29:b8:69: 5f:ee:fc:ed:ea:59:4e:21:99:ab:44:94:d4:9c:74:6b: b7:2d:1e:85:a1:72:27:0e:d4:2c:9f:76:a2:77:dc:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:84:ca:66:0b:e9:59:4d:b4:0e:7f:f3:9e:ba:d3:c5: 68:08:3f:e2:57:fd:4a:0e:47:db:28:26:16:04:bf:17: d9:de:f9:5b:59:66:af:05:42:fd:b3:d1:bd:ad:15:27: 65:24:a5:48:63:37:2f:ef:13:18:72:3e:50:ca:79:3a: 6d:28:56:5d:79:5a:6a:e9:7b:9b:19:16:7d:9f:d8:34: 90:12:5a:5f:c0:11:f7:61:87:a8:1f:c0:77:b6:14:97: b3:88:54:68:7f:9e:00:23:3d:34:ac:3d:d3:8b:a9:16: d9:81:95:4f:c4:a5:6d:2b:11:9b:2a:e4:50:e8:51:8c: 10:3d:e5:fe:78:e6:b4:a9:98:91:c0:18:bf:0a:b2:8f: 2b:b6:b3:a7:dc:73:1d:e9:1b:eb:db:ae:08:21:c7:b9: bf:19:5b:55:87:2c:4a:9e:cf:6c:b4:30:31:52:6b:dd: 64:f7:e3:15:72:c2:d1:b3:c6:9a:71:90:2a:92:6c:08: 74:be:89:93:6f:bf:51:f7:ef:8a:f2:b9:2a:aa:11:18: de:16:c0:06:b8:bb:00:5a:5e:27:e0:2b:15:3f:98:ac: f8:55:ff:40:fe:5b:1d:15:29:81:37:d6:e9:12:5f:77: dd:8c:2f:2d:8b:ef:09:66:b5:d0:7f:84:d3:cf:68:09 Fingerprint (SHA-256): 27:80:9E:72:06:9B:83:A6:8D:D5:21:15:80:F8:0E:0B:A7:1C:FA:EF:45:75:F2:51:23:A9:7D:86:53:4D:31:AA Fingerprint (SHA1): 57:20:67:C2:04:F1:D3:B9:4C:87:AE:1F:B6:80:8E:7A:2E:88:27:18 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1522: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1523: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062682 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1524: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1525: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1526: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1527: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 117062683 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1528: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1529: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1530: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1531: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 117062684 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-CA1Root-117062445.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1532: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1533: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1534: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1535: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 117062685 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1536: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1537: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #1538: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062682 (0x6fa3c1a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 08:01:16 2020 Not After : Fri Jan 17 08:01:16 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:4a:be:bd:e2:53:6b:c3:e5:a5:5f:45:de:e8:d2:8e: b8:94:cf:95:e9:b1:51:bf:06:07:e3:52:07:b2:be:21: e1:2e:c4:4a:06:22:31:3a:7b:3f:5e:b4:1c:0a:c4:c6: cd:2a:ae:69:7e:ae:47:5c:d1:95:60:e9:44:85:fa:f8: 24:71:3b:6c:1a:0b:3e:79:d6:4c:80:64:05:52:0b:12: df:be:f5:09:31:7b:dc:a6:dd:d6:44:55:5e:c6:87:21: 5d:4c:c1:6e:ed:9b:07:08:20:a2:f6:3a:32:07:ec:a1: bc:c2:42:f8:bf:a4:fb:d9:2f:3d:bf:5f:04:fe:85:a5: 66:11:7e:e5:39:63:0d:2e:83:e9:7d:5a:d4:0b:5d:d5: ac:27:c8:ff:4d:eb:2f:b9:b4:3b:64:7e:59:f8:fe:78: 0b:1f:45:44:18:58:2d:a8:ef:ef:f7:bc:63:0e:e2:b6: 88:d6:2c:74:43:aa:c9:9e:ae:e7:0d:80:bb:7f:81:be: 25:fe:3a:29:3a:e4:97:ff:b2:0b:f0:13:85:93:47:b4: 12:75:c8:e9:45:ee:1f:54:d4:65:3b:d6:74:0a:d4:08: ab:fa:bf:a8:c4:42:74:be:eb:29:1e:5f:f7:e8:3f:0e: 57:9a:de:28:ec:f9:79:66:79:fe:95:0c:8e:89:52:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:71:cb:e5:b7:cf:6a:9d:fe:81:ea:5a:50:58:2f:a0: 21:80:95:d9:ee:b9:10:60:91:90:9b:de:0b:4d:75:1d: 7d:f8:64:83:6c:e4:6d:b2:c2:88:31:40:dc:6c:ca:80: 57:a3:d1:04:27:f1:a9:c8:8b:84:f9:09:07:2b:8b:8e: 80:9c:fa:e4:55:fb:91:b2:e0:1a:4d:bd:2d:b5:23:d0: 7b:ba:5b:88:11:38:8b:28:35:a3:41:06:0f:84:bd:f3: 14:98:7c:bc:12:2a:a1:bf:b0:82:83:ce:0e:1d:d4:4d: 7c:9e:d6:2e:5b:e9:ee:e9:77:b4:b0:d2:55:5f:a4:f5: 88:fc:f5:a5:59:c0:5d:1b:f1:0f:34:b6:1c:da:74:04: 19:a7:dd:8d:c3:ec:7b:1f:bd:5a:d8:fa:49:f7:98:6e: ac:88:02:01:19:73:8a:a1:6f:89:3e:48:26:ea:e9:09: d5:32:05:d0:9d:18:78:03:92:d2:2f:ea:f1:56:87:4d: db:5d:00:01:81:25:02:b7:29:21:6f:27:24:ed:0a:10: 81:ba:d0:81:3d:24:d0:f6:0e:05:7b:3a:47:d5:d0:3c: 43:8b:de:99:f3:d1:bf:b5:70:f3:15:92:f7:94:b9:04: 02:3e:3d:42:41:7a:c0:8e:66:78:90:57:c0:a7:b9:d4 Fingerprint (SHA-256): 93:2F:0C:72:84:1C:C1:03:DF:63:D5:B1:50:AE:17:80:D7:8A:90:B1:B4:9C:97:43:95:6E:2E:68:62:2F:50:66 Fingerprint (SHA1): 58:81:D2:82:71:07:B8:A9:28:2A:A0:E0:5C:FE:A4:0B:DA:FF:0E:E9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1539: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1540: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062686 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1541: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1542: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1543: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062687 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1544: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1545: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1546: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1547: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 117062688 -7 Bridge@Army < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1548: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1549: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 117062689 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1550: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1551: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1552: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1553: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1554: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 117062690 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-Bridge-117062446.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1555: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1556: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1557: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1558: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 117062691 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1559: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1560: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1561: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062686 (0x6fa3c1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Jan 17 08:02:33 2020 Not After : Fri Jan 17 08:02:33 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:4b:d6:0a:14:a0:f4:33:83:54:77:c1:bc:85:94:42: dd:a0:b4:d2:b1:94:45:96:b7:d2:6e:b9:9e:c2:78:db: 7b:ef:ad:e4:ba:6c:ba:dc:07:15:99:9d:03:5c:db:f6: 99:7d:ff:ec:e7:c6:90:e3:1e:ea:20:ad:17:bc:a6:c5: b2:23:eb:3f:3c:31:b8:9d:9e:ed:94:68:2d:39:81:c5: d8:95:cd:9d:f0:6b:6e:11:6c:d7:4c:f7:0a:d5:2e:f6: ad:09:bc:21:5f:10:79:7b:57:bb:cf:40:d6:1a:e6:bc: f6:97:78:10:cb:04:05:1a:0f:68:bd:7a:94:9f:39:cd: 7d:86:fb:53:5a:64:5c:32:eb:0f:e2:a0:f1:dd:d2:ba: 7f:7e:e3:22:6c:eb:09:a0:8b:a1:5e:d3:a2:5d:b4:26: 1c:35:79:4c:e9:67:ae:ee:82:df:ae:b7:85:b8:fd:c4: 65:67:f2:64:ad:11:18:3d:6b:b7:33:87:22:ac:e5:64: 28:e3:16:08:3a:a9:79:2f:56:2d:a4:10:34:ed:45:ad: 3f:5b:f3:b4:47:5e:ee:36:b2:e6:b2:fe:a1:0d:28:39: d4:08:78:78:bc:82:6a:81:12:83:35:d0:2c:fc:77:90: 4f:c6:51:52:82:c0:a9:e9:49:4c:8e:01:6f:36:93:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7f:72:7d:9f:99:0f:e1:5d:d9:7c:6a:02:46:e6:25:41: ce:3b:85:77:1f:e2:9c:80:f7:ca:be:08:42:0b:ce:e3: fe:cd:22:4d:e5:66:dd:fd:16:7e:c1:38:cc:5b:ae:fe: 83:b7:93:05:e4:d7:42:62:b1:2a:cc:d3:ab:23:d0:ff: 74:62:9d:01:4b:cd:17:06:0c:61:e7:42:bf:55:f9:e6: 8a:7f:90:df:fd:35:03:20:28:ae:3c:8a:c5:9c:9e:72: f9:cf:7d:50:29:e3:ed:35:a2:09:4e:90:3d:ee:43:55: 53:ca:1d:99:2e:d9:69:08:35:bb:35:16:87:17:cd:79: 61:49:19:b8:07:ef:dd:47:09:3f:c2:71:d9:c7:cd:e7: 46:48:3d:7b:7f:c1:16:4d:aa:76:7d:dc:7b:be:c0:af: 9a:a4:58:c0:02:9b:35:62:b2:a7:dd:56:3b:2e:f7:92: 34:54:7f:26:37:09:f3:a6:22:27:32:c0:79:ed:f7:29: 9d:b0:f4:6d:e4:72:48:2b:01:11:2c:81:1e:6f:50:2a: 02:8d:a6:e5:e6:e9:42:f0:79:4f:f1:03:c9:a0:b1:80: 55:d5:ac:40:13:a9:bc:72:42:44:10:ae:79:94:ff:e2: 16:cd:be:51:b0:09:11:7e:ed:c8:89:af:8d:8c:fb:d7 Fingerprint (SHA-256): 8A:59:92:BB:2F:C3:41:76:13:64:31:DA:A7:D2:44:AB:2A:CB:B1:3E:1D:9D:FC:4F:FD:91:87:27:6C:71:2B:B2 Fingerprint (SHA1): 4A:C7:F9:88:E1:CA:46:A4:C4:23:26:BA:90:4B:A6:17:08:67:16:4D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1562: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062687 (0x6fa3c1f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 08:02:55 2020 Not After : Fri Jan 17 08:02:55 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fa:98:c3:a3:85:a8:87:a2:7c:1d:7c:31:e8:df:f7:d8: d8:25:9c:fe:92:28:12:d1:f4:8d:c3:3c:b6:d4:5c:98: d3:35:24:b9:33:18:8e:35:ee:e1:75:3f:66:d1:b0:11: da:3d:71:ee:56:c0:ed:a9:43:77:2b:5b:a1:e3:28:b8: 10:a6:38:75:a2:48:e9:3c:60:8d:c8:37:60:ee:0d:a8: c9:5c:d8:eb:ba:a2:24:25:11:bd:18:c3:ba:55:b8:d9: f2:38:8b:4f:ba:79:e2:6f:db:ec:62:b6:29:8c:d5:9a: 59:0a:2e:43:9d:2b:23:07:22:00:76:9d:7d:ff:56:8c: 4d:d8:bb:4f:9a:6c:3d:d7:2c:cc:1e:c3:8a:43:2a:e8: 31:ce:48:68:b0:2e:3e:11:2c:ff:95:a4:f4:d0:02:cc: ca:aa:b5:0f:6e:1f:38:f9:7d:5b:19:6e:19:9b:f0:3c: 69:4c:2a:df:1b:fb:7b:99:f5:8f:9f:99:fe:6d:a2:b8: 7b:5a:8c:1e:4b:a6:9f:40:91:21:7c:fc:26:16:8e:7e: f8:52:d5:92:f6:62:fb:57:5f:65:e5:b5:f6:68:6c:61: 45:c5:26:2f:03:36:e8:fe:f5:95:58:e9:16:fe:a2:a9: c0:4d:23:99:70:bc:8b:95:c6:b6:c2:bc:86:e8:37:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:f5:a9:b9:40:16:0b:d5:2e:99:c5:be:cc:fb:12:f1: d5:e2:96:dc:f4:e0:74:95:dc:4b:f2:df:5c:a3:7e:2c: 62:9e:eb:61:82:18:16:e1:59:91:c9:ed:dc:c7:1a:c7: 61:2c:db:61:e5:5f:bb:8c:71:82:69:1a:fe:60:01:d6: a4:e3:2f:8a:db:9a:fe:bd:a7:f8:85:7c:d5:ab:8f:d0: 3c:89:8f:1f:2f:5d:9e:fd:93:08:22:8f:06:69:78:45: a7:44:0a:34:cd:24:70:c4:ac:32:ad:24:28:d3:39:40: 69:2f:84:5c:96:6f:6b:c9:87:3c:1a:39:7c:bd:b6:be: 38:2b:84:c3:bf:38:94:2e:6c:37:5d:0d:af:9b:e3:75: 88:f2:77:23:25:b4:82:26:d6:c0:e9:b4:74:67:8a:f2: 25:54:ce:08:08:41:ab:88:bd:c3:da:7a:5b:8a:a1:f9: da:fa:1b:ae:ea:20:6d:7b:10:f6:8e:4e:3f:71:74:df: 90:a1:24:78:b6:59:f9:19:2d:1d:01:86:19:40:2d:28: cd:35:c2:e4:fc:dc:00:63:e6:fd:f9:7c:79:61:28:fc: b1:46:d9:85:1e:02:f2:8d:b8:c6:38:95:0c:e1:21:0c: b0:bb:21:78:95:81:ce:eb:21:b4:6f:52:4f:d7:d4:45 Fingerprint (SHA-256): 91:3E:1A:1D:ED:C5:F7:22:F1:99:81:A7:62:EF:EB:22:F3:D7:DC:AA:DA:FC:EB:61:F1:89:6F:FB:06:04:F2:F6 Fingerprint (SHA1): CE:A4:D9:39:8E:5A:61:EA:F9:DF:7E:01:8F:63:8F:5C:CB:31:0F:EB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1563: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062687 (0x6fa3c1f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 08:02:55 2020 Not After : Fri Jan 17 08:02:55 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fa:98:c3:a3:85:a8:87:a2:7c:1d:7c:31:e8:df:f7:d8: d8:25:9c:fe:92:28:12:d1:f4:8d:c3:3c:b6:d4:5c:98: d3:35:24:b9:33:18:8e:35:ee:e1:75:3f:66:d1:b0:11: da:3d:71:ee:56:c0:ed:a9:43:77:2b:5b:a1:e3:28:b8: 10:a6:38:75:a2:48:e9:3c:60:8d:c8:37:60:ee:0d:a8: c9:5c:d8:eb:ba:a2:24:25:11:bd:18:c3:ba:55:b8:d9: f2:38:8b:4f:ba:79:e2:6f:db:ec:62:b6:29:8c:d5:9a: 59:0a:2e:43:9d:2b:23:07:22:00:76:9d:7d:ff:56:8c: 4d:d8:bb:4f:9a:6c:3d:d7:2c:cc:1e:c3:8a:43:2a:e8: 31:ce:48:68:b0:2e:3e:11:2c:ff:95:a4:f4:d0:02:cc: ca:aa:b5:0f:6e:1f:38:f9:7d:5b:19:6e:19:9b:f0:3c: 69:4c:2a:df:1b:fb:7b:99:f5:8f:9f:99:fe:6d:a2:b8: 7b:5a:8c:1e:4b:a6:9f:40:91:21:7c:fc:26:16:8e:7e: f8:52:d5:92:f6:62:fb:57:5f:65:e5:b5:f6:68:6c:61: 45:c5:26:2f:03:36:e8:fe:f5:95:58:e9:16:fe:a2:a9: c0:4d:23:99:70:bc:8b:95:c6:b6:c2:bc:86:e8:37:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:f5:a9:b9:40:16:0b:d5:2e:99:c5:be:cc:fb:12:f1: d5:e2:96:dc:f4:e0:74:95:dc:4b:f2:df:5c:a3:7e:2c: 62:9e:eb:61:82:18:16:e1:59:91:c9:ed:dc:c7:1a:c7: 61:2c:db:61:e5:5f:bb:8c:71:82:69:1a:fe:60:01:d6: a4:e3:2f:8a:db:9a:fe:bd:a7:f8:85:7c:d5:ab:8f:d0: 3c:89:8f:1f:2f:5d:9e:fd:93:08:22:8f:06:69:78:45: a7:44:0a:34:cd:24:70:c4:ac:32:ad:24:28:d3:39:40: 69:2f:84:5c:96:6f:6b:c9:87:3c:1a:39:7c:bd:b6:be: 38:2b:84:c3:bf:38:94:2e:6c:37:5d:0d:af:9b:e3:75: 88:f2:77:23:25:b4:82:26:d6:c0:e9:b4:74:67:8a:f2: 25:54:ce:08:08:41:ab:88:bd:c3:da:7a:5b:8a:a1:f9: da:fa:1b:ae:ea:20:6d:7b:10:f6:8e:4e:3f:71:74:df: 90:a1:24:78:b6:59:f9:19:2d:1d:01:86:19:40:2d:28: cd:35:c2:e4:fc:dc:00:63:e6:fd:f9:7c:79:61:28:fc: b1:46:d9:85:1e:02:f2:8d:b8:c6:38:95:0c:e1:21:0c: b0:bb:21:78:95:81:ce:eb:21:b4:6f:52:4f:d7:d4:45 Fingerprint (SHA-256): 91:3E:1A:1D:ED:C5:F7:22:F1:99:81:A7:62:EF:EB:22:F3:D7:DC:AA:DA:FC:EB:61:F1:89:6F:FB:06:04:F2:F6 Fingerprint (SHA1): CE:A4:D9:39:8E:5A:61:EA:F9:DF:7E:01:8F:63:8F:5C:CB:31:0F:EB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1564: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1565: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062692 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1566: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1567: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1568: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062693 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1569: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1570: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1571: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1572: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 117062694 -7 Bridge@Army < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1573: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1574: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 117062695 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1575: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1576: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1577: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1578: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1579: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 117062696 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-Bridge-117062447.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1580: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1581: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1582: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1583: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 117062697 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1584: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1585: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1586: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1587: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 117062698 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-BridgeNavy-117062448.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1588: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1589: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1590: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1591: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 117062699 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1592: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1593: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1594: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062692 (0x6fa3c24) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Jan 17 08:04:17 2020 Not After : Fri Jan 17 08:04:17 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:9a:10:1d:c2:61:e1:54:9a:b1:51:75:b0:eb:de:6f: 7d:10:66:e5:72:67:e2:d9:7f:e7:78:11:b7:ae:98:b8: 1d:54:e9:84:28:b1:72:50:c0:8b:95:29:b3:76:ba:fa: 22:00:26:15:a7:6a:b3:2c:a5:39:a9:b2:f1:d7:14:79: 43:ba:35:af:9b:6c:9b:d2:a5:3c:51:f6:9a:ac:66:58: 59:2f:27:1c:9e:ff:3d:e5:fd:49:4e:d8:0d:cd:79:4e: 32:a1:79:ae:ce:bb:a1:e2:cd:dc:dc:33:53:60:d5:22: 8b:dd:12:65:17:c1:46:06:9d:25:11:6f:2f:72:e0:c4: 35:f7:dc:4e:55:32:f8:9e:93:6d:6c:9d:18:d2:73:5e: 4a:dc:31:3f:fa:62:86:24:e8:c3:c5:db:8f:f5:68:e0: b1:b0:26:d4:64:62:e9:47:67:b8:98:dd:33:ba:8b:6e: 10:b6:2e:6e:4b:1d:4b:d3:02:51:32:63:4c:78:1f:2a: e7:ae:21:06:87:d7:c2:f9:1c:a0:d6:6c:3d:b4:40:d6: cb:e6:63:f3:d0:b0:e7:cf:1b:e2:40:79:4e:57:da:38: 2e:73:af:31:dc:c2:ca:e6:30:a1:c9:e7:80:8e:09:f6: aa:e1:64:da:9a:8c:66:83:e6:b4:27:69:f2:38:3e:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:42:9b:bf:53:ed:fe:20:2c:1c:b1:0f:50:78:51:dd: 05:e9:8d:10:8c:a8:31:f6:95:67:8f:4d:52:17:9a:58: 1e:3b:1d:74:62:53:8d:39:4d:2f:7e:17:69:fa:6e:23: 70:8f:53:35:66:49:3e:d2:2e:8b:7a:26:18:5a:d6:ba: 4d:ad:80:69:e1:46:ee:49:dd:e4:b7:19:e6:c3:59:85: 77:a0:b5:6b:47:90:90:87:f9:89:db:fc:9a:41:f0:d0: e7:67:d7:86:14:c0:c0:5b:a4:f0:80:38:60:cc:e0:87: 29:5d:05:70:e0:71:d1:6e:7b:33:16:b1:cd:fa:16:86: 5d:d9:8b:51:6f:3f:0b:ec:c2:7c:57:3f:ad:e9:27:87: 8a:a5:f5:76:79:11:ac:f7:7c:fc:fc:88:f6:c0:1e:59: 10:77:b2:66:4e:7d:99:9d:08:7a:ef:89:b1:6f:df:b2: ac:61:2b:9d:9b:55:24:2f:ba:e1:08:0f:f0:5d:95:16: f6:71:67:93:5d:4f:78:cd:6e:d3:9c:e4:64:05:82:9f: 3f:29:b4:3e:f4:04:59:49:e3:29:7a:cb:3a:5c:ea:a1: b3:69:94:1b:03:33:29:f5:28:b4:d1:9f:fc:d1:40:74: 35:bf:31:54:4e:47:d5:29:58:5e:b2:5d:8c:8a:52:8a Fingerprint (SHA-256): 39:29:DE:63:C4:6A:AB:45:D2:D7:0C:EC:78:46:7D:FD:C6:17:8F:DF:F2:F2:1B:21:DB:D3:31:73:70:27:CF:60 Fingerprint (SHA1): A3:59:4E:2F:28:D8:F0:EF:25:F4:EB:86:22:BA:E5:01:E1:3A:EC:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1595: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062693 (0x6fa3c25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 08:04:39 2020 Not After : Fri Jan 17 08:04:39 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:93:ad:07:da:53:25:3f:9f:c5:b7:6d:c1:8f:a5:18: a9:06:59:b8:eb:ca:6b:e2:36:02:0e:84:40:75:c4:ca: a1:f0:9e:e8:44:9d:78:9f:1e:21:64:0a:5c:c6:d2:b0: e2:95:69:72:49:89:f1:70:b1:3f:ec:32:f2:25:99:7f: e5:22:0d:d3:a0:d0:d7:a5:03:9c:01:b1:ac:d6:c7:40: 3d:1d:e5:02:53:4a:74:dd:80:88:21:fe:88:a8:16:63: 87:e9:6b:28:9e:87:e9:88:a2:a5:29:86:da:7a:d7:28: 3b:3b:f1:01:76:07:d9:b1:7b:48:59:b2:ff:3c:42:a5: 92:41:0a:ba:13:ab:4a:14:bf:50:5b:77:e0:0a:4d:cd: 4b:45:ad:67:7c:fc:5b:78:e7:14:df:7b:b1:73:b8:9f: 6a:18:8d:76:e1:7f:d8:7b:27:72:a9:ec:78:05:6c:cc: 6e:24:4e:d3:61:ca:40:79:7a:2a:f0:64:53:45:e2:c8: 59:2f:54:4c:47:5f:38:8a:ca:a1:f3:4b:6e:5d:8b:2d: 5f:43:bc:61:91:b7:71:7b:b2:e6:57:f3:c5:f4:5a:cf: 0a:58:20:f9:09:44:e8:ed:99:84:a0:09:6c:82:9c:c4: d7:c4:cf:20:88:e0:15:50:85:e0:35:88:bb:6e:d8:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:1f:4a:ca:e5:66:8e:ba:87:f3:83:cb:0c:8f:31:d3: ae:f3:62:e3:35:85:c6:45:78:10:f5:b8:79:06:9e:c0: 17:a2:35:b3:6a:20:8f:ab:4e:fe:b2:89:53:80:08:07: 15:00:fa:0d:90:3f:16:ed:2b:a3:69:b0:07:85:69:5f: 83:3c:ba:81:35:a0:60:f3:c3:63:5c:1e:0f:3c:a2:17: 1d:ca:3b:6d:a9:df:af:e8:1e:da:1a:6a:e5:81:78:ba: 9a:03:36:86:ab:4f:9a:13:67:15:4a:7f:b6:5f:8e:27: 54:7d:b3:02:5e:80:ac:54:3c:ed:5d:d3:fa:4c:33:ea: e9:a1:74:cc:1e:b3:ce:7b:76:40:92:ba:61:2a:45:08: 54:99:81:94:cc:bc:de:44:67:96:9c:44:3a:4b:35:8b: cf:59:da:a7:53:be:10:1f:8f:42:7c:99:29:fa:42:0c: 99:ef:a1:6f:49:18:1c:d7:e3:10:b6:8c:7f:88:fe:29: ba:e6:06:b8:0b:7d:6f:6f:d3:ce:38:df:9c:bc:0a:bf: 0b:0c:18:0f:4b:dc:d2:a4:51:7d:d9:f1:16:ed:3d:af: 77:48:a1:24:50:1b:b3:5e:0a:61:e0:47:13:e6:96:13: 24:55:50:77:af:4e:e9:f2:82:e3:41:3d:26:ca:c2:bd Fingerprint (SHA-256): 1B:73:04:7E:62:55:57:0E:92:0A:CA:02:74:4E:5A:3A:DE:03:E5:7A:A9:78:A3:36:B6:D0:1E:2D:66:EC:66:A3 Fingerprint (SHA1): 21:D9:63:95:8E:02:E6:1B:4B:2F:38:BC:F2:97:FC:4C:B9:40:E4:E3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1596: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062693 (0x6fa3c25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 08:04:39 2020 Not After : Fri Jan 17 08:04:39 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:93:ad:07:da:53:25:3f:9f:c5:b7:6d:c1:8f:a5:18: a9:06:59:b8:eb:ca:6b:e2:36:02:0e:84:40:75:c4:ca: a1:f0:9e:e8:44:9d:78:9f:1e:21:64:0a:5c:c6:d2:b0: e2:95:69:72:49:89:f1:70:b1:3f:ec:32:f2:25:99:7f: e5:22:0d:d3:a0:d0:d7:a5:03:9c:01:b1:ac:d6:c7:40: 3d:1d:e5:02:53:4a:74:dd:80:88:21:fe:88:a8:16:63: 87:e9:6b:28:9e:87:e9:88:a2:a5:29:86:da:7a:d7:28: 3b:3b:f1:01:76:07:d9:b1:7b:48:59:b2:ff:3c:42:a5: 92:41:0a:ba:13:ab:4a:14:bf:50:5b:77:e0:0a:4d:cd: 4b:45:ad:67:7c:fc:5b:78:e7:14:df:7b:b1:73:b8:9f: 6a:18:8d:76:e1:7f:d8:7b:27:72:a9:ec:78:05:6c:cc: 6e:24:4e:d3:61:ca:40:79:7a:2a:f0:64:53:45:e2:c8: 59:2f:54:4c:47:5f:38:8a:ca:a1:f3:4b:6e:5d:8b:2d: 5f:43:bc:61:91:b7:71:7b:b2:e6:57:f3:c5:f4:5a:cf: 0a:58:20:f9:09:44:e8:ed:99:84:a0:09:6c:82:9c:c4: d7:c4:cf:20:88:e0:15:50:85:e0:35:88:bb:6e:d8:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:1f:4a:ca:e5:66:8e:ba:87:f3:83:cb:0c:8f:31:d3: ae:f3:62:e3:35:85:c6:45:78:10:f5:b8:79:06:9e:c0: 17:a2:35:b3:6a:20:8f:ab:4e:fe:b2:89:53:80:08:07: 15:00:fa:0d:90:3f:16:ed:2b:a3:69:b0:07:85:69:5f: 83:3c:ba:81:35:a0:60:f3:c3:63:5c:1e:0f:3c:a2:17: 1d:ca:3b:6d:a9:df:af:e8:1e:da:1a:6a:e5:81:78:ba: 9a:03:36:86:ab:4f:9a:13:67:15:4a:7f:b6:5f:8e:27: 54:7d:b3:02:5e:80:ac:54:3c:ed:5d:d3:fa:4c:33:ea: e9:a1:74:cc:1e:b3:ce:7b:76:40:92:ba:61:2a:45:08: 54:99:81:94:cc:bc:de:44:67:96:9c:44:3a:4b:35:8b: cf:59:da:a7:53:be:10:1f:8f:42:7c:99:29:fa:42:0c: 99:ef:a1:6f:49:18:1c:d7:e3:10:b6:8c:7f:88:fe:29: ba:e6:06:b8:0b:7d:6f:6f:d3:ce:38:df:9c:bc:0a:bf: 0b:0c:18:0f:4b:dc:d2:a4:51:7d:d9:f1:16:ed:3d:af: 77:48:a1:24:50:1b:b3:5e:0a:61:e0:47:13:e6:96:13: 24:55:50:77:af:4e:e9:f2:82:e3:41:3d:26:ca:c2:bd Fingerprint (SHA-256): 1B:73:04:7E:62:55:57:0E:92:0A:CA:02:74:4E:5A:3A:DE:03:E5:7A:A9:78:A3:36:B6:D0:1E:2D:66:EC:66:A3 Fingerprint (SHA1): 21:D9:63:95:8E:02:E6:1B:4B:2F:38:BC:F2:97:FC:4C:B9:40:E4:E3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1597: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #1598: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062692 (0x6fa3c24) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Jan 17 08:04:17 2020 Not After : Fri Jan 17 08:04:17 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:9a:10:1d:c2:61:e1:54:9a:b1:51:75:b0:eb:de:6f: 7d:10:66:e5:72:67:e2:d9:7f:e7:78:11:b7:ae:98:b8: 1d:54:e9:84:28:b1:72:50:c0:8b:95:29:b3:76:ba:fa: 22:00:26:15:a7:6a:b3:2c:a5:39:a9:b2:f1:d7:14:79: 43:ba:35:af:9b:6c:9b:d2:a5:3c:51:f6:9a:ac:66:58: 59:2f:27:1c:9e:ff:3d:e5:fd:49:4e:d8:0d:cd:79:4e: 32:a1:79:ae:ce:bb:a1:e2:cd:dc:dc:33:53:60:d5:22: 8b:dd:12:65:17:c1:46:06:9d:25:11:6f:2f:72:e0:c4: 35:f7:dc:4e:55:32:f8:9e:93:6d:6c:9d:18:d2:73:5e: 4a:dc:31:3f:fa:62:86:24:e8:c3:c5:db:8f:f5:68:e0: b1:b0:26:d4:64:62:e9:47:67:b8:98:dd:33:ba:8b:6e: 10:b6:2e:6e:4b:1d:4b:d3:02:51:32:63:4c:78:1f:2a: e7:ae:21:06:87:d7:c2:f9:1c:a0:d6:6c:3d:b4:40:d6: cb:e6:63:f3:d0:b0:e7:cf:1b:e2:40:79:4e:57:da:38: 2e:73:af:31:dc:c2:ca:e6:30:a1:c9:e7:80:8e:09:f6: aa:e1:64:da:9a:8c:66:83:e6:b4:27:69:f2:38:3e:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:42:9b:bf:53:ed:fe:20:2c:1c:b1:0f:50:78:51:dd: 05:e9:8d:10:8c:a8:31:f6:95:67:8f:4d:52:17:9a:58: 1e:3b:1d:74:62:53:8d:39:4d:2f:7e:17:69:fa:6e:23: 70:8f:53:35:66:49:3e:d2:2e:8b:7a:26:18:5a:d6:ba: 4d:ad:80:69:e1:46:ee:49:dd:e4:b7:19:e6:c3:59:85: 77:a0:b5:6b:47:90:90:87:f9:89:db:fc:9a:41:f0:d0: e7:67:d7:86:14:c0:c0:5b:a4:f0:80:38:60:cc:e0:87: 29:5d:05:70:e0:71:d1:6e:7b:33:16:b1:cd:fa:16:86: 5d:d9:8b:51:6f:3f:0b:ec:c2:7c:57:3f:ad:e9:27:87: 8a:a5:f5:76:79:11:ac:f7:7c:fc:fc:88:f6:c0:1e:59: 10:77:b2:66:4e:7d:99:9d:08:7a:ef:89:b1:6f:df:b2: ac:61:2b:9d:9b:55:24:2f:ba:e1:08:0f:f0:5d:95:16: f6:71:67:93:5d:4f:78:cd:6e:d3:9c:e4:64:05:82:9f: 3f:29:b4:3e:f4:04:59:49:e3:29:7a:cb:3a:5c:ea:a1: b3:69:94:1b:03:33:29:f5:28:b4:d1:9f:fc:d1:40:74: 35:bf:31:54:4e:47:d5:29:58:5e:b2:5d:8c:8a:52:8a Fingerprint (SHA-256): 39:29:DE:63:C4:6A:AB:45:D2:D7:0C:EC:78:46:7D:FD:C6:17:8F:DF:F2:F2:1B:21:DB:D3:31:73:70:27:CF:60 Fingerprint (SHA1): A3:59:4E:2F:28:D8:F0:EF:25:F4:EB:86:22:BA:E5:01:E1:3A:EC:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1599: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062693 (0x6fa3c25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 08:04:39 2020 Not After : Fri Jan 17 08:04:39 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:93:ad:07:da:53:25:3f:9f:c5:b7:6d:c1:8f:a5:18: a9:06:59:b8:eb:ca:6b:e2:36:02:0e:84:40:75:c4:ca: a1:f0:9e:e8:44:9d:78:9f:1e:21:64:0a:5c:c6:d2:b0: e2:95:69:72:49:89:f1:70:b1:3f:ec:32:f2:25:99:7f: e5:22:0d:d3:a0:d0:d7:a5:03:9c:01:b1:ac:d6:c7:40: 3d:1d:e5:02:53:4a:74:dd:80:88:21:fe:88:a8:16:63: 87:e9:6b:28:9e:87:e9:88:a2:a5:29:86:da:7a:d7:28: 3b:3b:f1:01:76:07:d9:b1:7b:48:59:b2:ff:3c:42:a5: 92:41:0a:ba:13:ab:4a:14:bf:50:5b:77:e0:0a:4d:cd: 4b:45:ad:67:7c:fc:5b:78:e7:14:df:7b:b1:73:b8:9f: 6a:18:8d:76:e1:7f:d8:7b:27:72:a9:ec:78:05:6c:cc: 6e:24:4e:d3:61:ca:40:79:7a:2a:f0:64:53:45:e2:c8: 59:2f:54:4c:47:5f:38:8a:ca:a1:f3:4b:6e:5d:8b:2d: 5f:43:bc:61:91:b7:71:7b:b2:e6:57:f3:c5:f4:5a:cf: 0a:58:20:f9:09:44:e8:ed:99:84:a0:09:6c:82:9c:c4: d7:c4:cf:20:88:e0:15:50:85:e0:35:88:bb:6e:d8:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:1f:4a:ca:e5:66:8e:ba:87:f3:83:cb:0c:8f:31:d3: ae:f3:62:e3:35:85:c6:45:78:10:f5:b8:79:06:9e:c0: 17:a2:35:b3:6a:20:8f:ab:4e:fe:b2:89:53:80:08:07: 15:00:fa:0d:90:3f:16:ed:2b:a3:69:b0:07:85:69:5f: 83:3c:ba:81:35:a0:60:f3:c3:63:5c:1e:0f:3c:a2:17: 1d:ca:3b:6d:a9:df:af:e8:1e:da:1a:6a:e5:81:78:ba: 9a:03:36:86:ab:4f:9a:13:67:15:4a:7f:b6:5f:8e:27: 54:7d:b3:02:5e:80:ac:54:3c:ed:5d:d3:fa:4c:33:ea: e9:a1:74:cc:1e:b3:ce:7b:76:40:92:ba:61:2a:45:08: 54:99:81:94:cc:bc:de:44:67:96:9c:44:3a:4b:35:8b: cf:59:da:a7:53:be:10:1f:8f:42:7c:99:29:fa:42:0c: 99:ef:a1:6f:49:18:1c:d7:e3:10:b6:8c:7f:88:fe:29: ba:e6:06:b8:0b:7d:6f:6f:d3:ce:38:df:9c:bc:0a:bf: 0b:0c:18:0f:4b:dc:d2:a4:51:7d:d9:f1:16:ed:3d:af: 77:48:a1:24:50:1b:b3:5e:0a:61:e0:47:13:e6:96:13: 24:55:50:77:af:4e:e9:f2:82:e3:41:3d:26:ca:c2:bd Fingerprint (SHA-256): 1B:73:04:7E:62:55:57:0E:92:0A:CA:02:74:4E:5A:3A:DE:03:E5:7A:A9:78:A3:36:B6:D0:1E:2D:66:EC:66:A3 Fingerprint (SHA1): 21:D9:63:95:8E:02:E6:1B:4B:2F:38:BC:F2:97:FC:4C:B9:40:E4:E3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1600: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062693 (0x6fa3c25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 08:04:39 2020 Not After : Fri Jan 17 08:04:39 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:93:ad:07:da:53:25:3f:9f:c5:b7:6d:c1:8f:a5:18: a9:06:59:b8:eb:ca:6b:e2:36:02:0e:84:40:75:c4:ca: a1:f0:9e:e8:44:9d:78:9f:1e:21:64:0a:5c:c6:d2:b0: e2:95:69:72:49:89:f1:70:b1:3f:ec:32:f2:25:99:7f: e5:22:0d:d3:a0:d0:d7:a5:03:9c:01:b1:ac:d6:c7:40: 3d:1d:e5:02:53:4a:74:dd:80:88:21:fe:88:a8:16:63: 87:e9:6b:28:9e:87:e9:88:a2:a5:29:86:da:7a:d7:28: 3b:3b:f1:01:76:07:d9:b1:7b:48:59:b2:ff:3c:42:a5: 92:41:0a:ba:13:ab:4a:14:bf:50:5b:77:e0:0a:4d:cd: 4b:45:ad:67:7c:fc:5b:78:e7:14:df:7b:b1:73:b8:9f: 6a:18:8d:76:e1:7f:d8:7b:27:72:a9:ec:78:05:6c:cc: 6e:24:4e:d3:61:ca:40:79:7a:2a:f0:64:53:45:e2:c8: 59:2f:54:4c:47:5f:38:8a:ca:a1:f3:4b:6e:5d:8b:2d: 5f:43:bc:61:91:b7:71:7b:b2:e6:57:f3:c5:f4:5a:cf: 0a:58:20:f9:09:44:e8:ed:99:84:a0:09:6c:82:9c:c4: d7:c4:cf:20:88:e0:15:50:85:e0:35:88:bb:6e:d8:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:1f:4a:ca:e5:66:8e:ba:87:f3:83:cb:0c:8f:31:d3: ae:f3:62:e3:35:85:c6:45:78:10:f5:b8:79:06:9e:c0: 17:a2:35:b3:6a:20:8f:ab:4e:fe:b2:89:53:80:08:07: 15:00:fa:0d:90:3f:16:ed:2b:a3:69:b0:07:85:69:5f: 83:3c:ba:81:35:a0:60:f3:c3:63:5c:1e:0f:3c:a2:17: 1d:ca:3b:6d:a9:df:af:e8:1e:da:1a:6a:e5:81:78:ba: 9a:03:36:86:ab:4f:9a:13:67:15:4a:7f:b6:5f:8e:27: 54:7d:b3:02:5e:80:ac:54:3c:ed:5d:d3:fa:4c:33:ea: e9:a1:74:cc:1e:b3:ce:7b:76:40:92:ba:61:2a:45:08: 54:99:81:94:cc:bc:de:44:67:96:9c:44:3a:4b:35:8b: cf:59:da:a7:53:be:10:1f:8f:42:7c:99:29:fa:42:0c: 99:ef:a1:6f:49:18:1c:d7:e3:10:b6:8c:7f:88:fe:29: ba:e6:06:b8:0b:7d:6f:6f:d3:ce:38:df:9c:bc:0a:bf: 0b:0c:18:0f:4b:dc:d2:a4:51:7d:d9:f1:16:ed:3d:af: 77:48:a1:24:50:1b:b3:5e:0a:61:e0:47:13:e6:96:13: 24:55:50:77:af:4e:e9:f2:82:e3:41:3d:26:ca:c2:bd Fingerprint (SHA-256): 1B:73:04:7E:62:55:57:0E:92:0A:CA:02:74:4E:5A:3A:DE:03:E5:7A:A9:78:A3:36:B6:D0:1E:2D:66:EC:66:A3 Fingerprint (SHA1): 21:D9:63:95:8E:02:E6:1B:4B:2F:38:BC:F2:97:FC:4C:B9:40:E4:E3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1601: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1602: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062700 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1603: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1604: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1605: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062701 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1606: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1607: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #1608: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1609: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 117062702 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1610: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1611: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #1612: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1613: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 117062703 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1614: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1615: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1616: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1617: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 117062704 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1618: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1619: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 117062705 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1620: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1621: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #1622: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1623: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1624: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 117062706 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1625: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1626: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1627: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1628: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 117062707 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1629: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1630: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1631: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1632: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 117062708 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1633: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1634: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1635: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1636: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 117062709 --extCP < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1637: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1638: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1639: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062700 (0x6fa3c2c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Jan 17 08:06:49 2020 Not After : Fri Jan 17 08:06:49 2070 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:c4:79:3b:d1:83:16:f9:38:2a:f1:74:51:96:d4:07: 87:c0:03:e4:da:c8:62:7a:7c:27:89:b1:48:23:e9:29: 2a:d1:1f:c2:35:5c:d1:b9:21:e9:b6:cb:4d:0e:1d:0e: c0:fc:c2:36:32:2c:a4:c2:68:46:bb:c1:74:c1:4d:ed: f5:d9:2d:29:c2:fc:6f:cb:3c:88:28:8c:94:66:0d:4d: 52:e2:67:46:64:3b:1e:d7:3f:12:cc:fc:7e:cc:78:3f: 3a:28:f4:6f:34:83:27:10:4a:f4:d2:f7:88:83:0c:60: f3:33:8f:9c:ee:62:e5:e2:2e:9d:e2:84:54:25:87:2e: ed:7f:a5:4d:22:37:32:8f:3f:01:30:e8:8a:87:d5:8f: 9e:65:b2:8f:14:6c:c8:b6:c6:6d:a8:76:7c:2d:8a:61: 51:a2:31:ac:6d:1a:7c:4b:73:ae:40:9c:79:02:3c:10: ab:69:20:2d:15:9c:a2:b4:e2:f1:6e:e6:1a:03:68:b8: 11:b0:0d:71:15:04:bb:b1:33:63:11:2b:3f:6b:7d:1d: 93:45:b0:3d:b8:09:3d:68:83:92:f8:17:35:5d:48:d4: 02:e6:d7:9a:47:ab:53:75:39:e1:49:67:28:06:33:ab: f2:4e:bb:70:cd:28:ad:74:55:98:f1:b2:25:35:01:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6a:1f:7c:a5:43:df:5b:e6:ee:2d:98:96:8b:d9:49:29: 21:44:bf:ef:01:2b:69:63:6a:f4:c7:c1:2d:b5:59:fc: 87:f6:5c:03:cb:76:da:af:a8:39:47:b4:61:a0:67:ba: 2f:72:81:81:fd:65:2d:47:c9:24:3f:58:e1:eb:22:48: 92:7f:89:62:57:dd:41:ce:da:48:b1:2d:27:de:59:09: 45:38:b7:da:28:56:7b:7b:c7:4f:e6:0c:6a:72:34:6b: da:95:37:79:d3:2f:3a:a1:e0:1e:8d:16:0c:f4:5c:26: 5b:8a:44:1b:51:cb:4f:19:47:e5:bc:c8:54:65:69:e2: 26:db:7d:1b:38:d6:d0:44:54:fa:53:e9:d8:74:b3:ea: b0:a8:95:ac:cb:72:ec:3f:4e:1a:30:2a:61:b3:34:78: ff:aa:4d:f1:2f:36:cd:1a:32:0b:0d:66:80:13:a6:46: 87:3c:18:53:5c:a6:7f:a9:22:65:23:a7:c1:0f:93:6a: 3b:46:42:c9:d1:e5:31:e4:b3:69:6f:60:03:dd:d0:be: 8d:ea:fa:98:cb:3a:2d:c4:09:05:76:56:4c:96:4e:e4: 30:c0:3c:b2:d6:e4:b6:33:4a:16:e7:8a:49:ec:fe:ee: d6:b9:83:a0:1d:e9:e2:db:a5:c3:ea:ae:12:5e:27:73 Fingerprint (SHA-256): 92:0E:A5:AD:29:CD:F0:B5:3A:81:26:5B:25:16:28:9B:30:13:77:51:52:1F:A6:96:9C:03:D9:ED:A4:D4:E7:8C Fingerprint (SHA1): 67:EA:B6:D7:5F:8D:63:FE:B9:CB:4E:F3:8C:BB:A0:60:F0:1D:78:F2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #1640: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1641: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1642: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1643: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1644: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1645: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1646: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1647: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1648: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062701 (0x6fa3c2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Jan 17 08:07:08 2020 Not After : Fri Jan 17 08:07:08 2070 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:2c:fa:07:1e:92:11:b9:94:19:6b:66:e2:66:25:af: 33:24:ca:ef:2d:7e:99:3b:09:d0:50:ba:25:c8:7d:33: 0a:49:57:a7:bd:f9:1c:22:04:df:12:ec:8a:54:29:d6: 4a:85:8b:24:e6:ff:c1:73:bb:5d:c4:fe:60:dd:6a:f0: 2e:4d:d7:bf:0f:28:1e:73:e1:da:73:f0:48:e0:ac:ba: fb:90:e9:c5:0e:c4:af:99:2f:03:24:7f:bf:64:dd:de: d5:fa:50:0b:a3:22:fa:d7:a7:c3:0a:38:5b:65:27:e6: 0c:5a:ab:f0:65:33:87:c2:e2:67:b2:2d:c5:b9:91:1d: b0:c4:4c:ce:2c:3a:16:28:48:22:35:1d:49:bd:cf:f7: 7c:c4:49:a5:f5:1b:0d:80:aa:70:49:2c:d0:2c:ac:29: 4d:9b:13:94:72:0e:a1:8b:e0:0e:f2:ae:7f:11:86:a8: 46:98:c2:a4:6d:ea:13:96:f7:d4:43:0a:69:c6:71:03: 16:b5:28:46:82:ac:33:d7:45:3c:39:87:00:ed:d8:57: bb:51:2e:b3:d0:0e:dd:f7:f5:17:a5:65:98:86:f9:df: 8b:40:bd:4c:22:61:71:c6:97:d0:af:b1:25:78:9c:f5: d0:8f:2a:68:d7:47:6d:15:03:f4:db:db:8f:44:19:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:52:26:5d:79:5c:5f:27:98:2c:c3:23:f4:d2:67:ae: ba:94:c8:a6:1c:86:b5:c3:99:06:a3:55:47:c8:8f:58: fd:74:8f:76:2b:87:d6:48:2d:cc:73:f7:38:85:92:8d: 22:7e:86:b4:c2:33:2f:bb:35:45:70:0a:29:b4:e8:b6: d0:61:7b:b9:d3:c6:66:41:ed:84:bd:a7:94:c6:b9:60: 2b:1b:7d:7c:15:7f:0d:33:2a:fd:aa:7c:1e:2d:26:70: ec:bd:6e:9d:f1:06:d5:47:ae:4e:b3:4e:37:c5:df:81: ac:8a:6e:c9:84:e6:81:ef:74:74:d2:b4:8b:3f:a7:b5: 05:2d:ad:ed:e0:1f:01:c7:30:f6:3a:2c:f0:19:67:e4: 55:a8:98:49:fb:2b:40:f2:99:0a:c4:f0:78:cd:e5:44: c8:10:8e:9f:4e:6c:0f:ec:2b:ce:4b:55:0f:e9:52:ce: f2:3a:87:1a:96:3b:c2:b9:ce:fa:6e:ff:00:e5:3d:25: cb:22:85:d7:20:c1:0f:d8:8b:70:06:3d:20:e3:d1:c0: 31:84:bb:83:7d:7f:94:56:cd:49:bf:21:e9:ec:e7:18: df:f1:a2:d1:d0:d4:24:69:23:b5:44:fe:d9:9e:b7:6f: 1c:8a:d9:8b:ea:f9:e4:cb:ee:85:19:b8:95:e8:57:70 Fingerprint (SHA-256): 40:2A:AA:68:FF:24:22:2F:B1:BD:19:13:B8:7A:98:C0:EF:FC:28:AE:46:C8:16:BE:8F:65:38:B2:85:F8:5E:5A Fingerprint (SHA1): 3D:17:90:17:FC:BD:41:D2:18:9F:42:52:D7:BC:FA:2C:CB:62:BD:82 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #1649: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1650: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1651: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1652: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1653: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1654: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1655: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #1656: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #1657: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #1658: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #1659: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #1660: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #1661: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #1662: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Mon Feb 04 19:52:53 2019 Not After : Mon Feb 04 19:52:53 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:c0:dd:8a:01:8d:97:4c:ab:2e:f1:fe:2a:40:c0:7f: 0c:10:51:0d:5b:aa:26:84:9a:67:6b:82:c6:fc:b2:4f: 9b:8b:f6:ce:96:ee:9b:c8:05:74:48:8a:63:67:ac:d5: 88:1c:8d:c5:70:9e:9d:07:5a:d8:fe:05:6f:a1:51:58: b2:0c:42:da:71:c2:87:47:0a:cd:4a:fb:34:e2:1f:84: 8c:81:c9:14:48:4b:f6:e8:1f:31:1e:d8:e6:38:3a:57: 36:38:91:3c:86:33:ec:8d:2f:b4:16:66:bb:88:3d:d9: 9d:a8:55:21:8e:56:a4:d8:52:65:c3:54:7a:f3:a5:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1f:35:21:7c:dc:15:57:14:4b:bf:ef:87:4d:a0:c6: 80:bb:2d:4d:bd:40:22:6c:75:80:54:07:65:6c:7b:4c: 40:a5:2f:a2:de:fa:89:eb:fa:be:5a:7c:13:73:a4:25: 7b:5e:7c:20:57:b6:67:a6:a5:c5:c2:00:47:8f:aa:97: 78:93:38:79:68:35:ef:9e:ff:cb:4d:1b:11:1b:8f:a6: 9b:8c:fb:f9:7f:08:71:4b:7c:e6:2c:7b:e9:cd:41:9e: 8c:68:a9:64:99:6a:36:83:d9:16:b7:fb:97:e5:de:f5: e5:69:99:e8:8b:bd:a0:84:4d:87:41:3d:97:cb:fc:6b Fingerprint (SHA-256): 44:A1:3C:76:77:A7:44:4F:28:8F:55:E5:14:23:7F:11:47:BE:DE:88:EF:FF:86:2E:50:09:AF:72:83:E5:A3:7C Fingerprint (SHA1): B1:55:97:11:C5:02:85:BC:AB:6F:DC:03:06:CD:3B:2B:8A:E7:27:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@example.com,O=BOGUS NSS,L= Mountain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1663: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Mon Feb 04 19:52:53 2019 Not After : Mon Feb 04 19:52:53 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:c0:dd:8a:01:8d:97:4c:ab:2e:f1:fe:2a:40:c0:7f: 0c:10:51:0d:5b:aa:26:84:9a:67:6b:82:c6:fc:b2:4f: 9b:8b:f6:ce:96:ee:9b:c8:05:74:48:8a:63:67:ac:d5: 88:1c:8d:c5:70:9e:9d:07:5a:d8:fe:05:6f:a1:51:58: b2:0c:42:da:71:c2:87:47:0a:cd:4a:fb:34:e2:1f:84: 8c:81:c9:14:48:4b:f6:e8:1f:31:1e:d8:e6:38:3a:57: 36:38:91:3c:86:33:ec:8d:2f:b4:16:66:bb:88:3d:d9: 9d:a8:55:21:8e:56:a4:d8:52:65:c3:54:7a:f3:a5:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1f:35:21:7c:dc:15:57:14:4b:bf:ef:87:4d:a0:c6: 80:bb:2d:4d:bd:40:22:6c:75:80:54:07:65:6c:7b:4c: 40:a5:2f:a2:de:fa:89:eb:fa:be:5a:7c:13:73:a4:25: 7b:5e:7c:20:57:b6:67:a6:a5:c5:c2:00:47:8f:aa:97: 78:93:38:79:68:35:ef:9e:ff:cb:4d:1b:11:1b:8f:a6: 9b:8c:fb:f9:7f:08:71:4b:7c:e6:2c:7b:e9:cd:41:9e: 8c:68:a9:64:99:6a:36:83:d9:16:b7:fb:97:e5:de:f5: e5:69:99:e8:8b:bd:a0:84:4d:87:41:3d:97:cb:fc:6b Fingerprint (SHA-256): 44:A1:3C:76:77:A7:44:4F:28:8F:55:E5:14:23:7F:11:47:BE:DE:88:EF:FF:86:2E:50:09:AF:72:83:E5:A3:7C Fingerprint (SHA1): B1:55:97:11:C5:02:85:BC:AB:6F:DC:03:06:CD:3B:2B:8A:E7:27:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@example.com,O=BOGUS NSS,L= Mountain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1664: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.2.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.2.1 /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=www.paypal.com,OU=CDN Support,O="PayPal, Inc.",L=S an Jose,ST=California,C=US,serialNumber=3014267,incorporationState=Delawa re,incorporationCountry=US,businessCategory=Private Organization" Certificate 2 Subject: "CN=DigiCert SHA2 Extended Validation Server CA,OU=www .digicert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #1665: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.2.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #1666: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1667: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062710 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1668: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1669: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1670: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1671: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 117062711 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1672: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1673: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1674: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1675: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 117062712 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1676: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1677: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1678: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1679: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 117062713 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1680: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1681: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1682: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1683: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 117062714 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1684: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1685: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1686: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1687: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 117062715 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1688: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1689: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1690: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -2 -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1691: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 117062716 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1692: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1693: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #1694: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1695: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 117062717 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1696: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1697: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1698: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -2 -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1699: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 117062718 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1700: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1701: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1702: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062710 (0x6fa3c36) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 08:10:04 2020 Not After : Fri Jan 17 08:10:04 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 6b:bb:6a:ac:d9:8b:a3:fd:15:e4:82:c0:c8:d9:b7:01: 12:82:53:e4:48:56:6e:af:cb:b9:e0:70:ef:ce:d1:07: 52:e6:b8:43:f3:e5:84:8e:af:9b:a6:6a:16:eb:58:ae: 33:ed:72:74:d3:c3:67:a7:80:be:c8:7b:02:e6:da:89: fa:76:b2:ed:e3:56:48:21:a0:d7:c2:5f:ba:88:45:4f: 33:e4:13:7a:0e:77:df:72:ed:95:02:12:75:6d:85:15: f4:e1:93:67:2e:98:54:e2:f0:a8:57:f6:d7:7b:7d:31: 5d:7e:b7:99:c3:94:1b:8a:62:e7:04:f3:a5:97:49:2b: c8:43:96:4e:4d:16:b0:99:13:c9:12:bd:52:4e:8f:22: e2:7d:80:2f:ae:35:83:85:93:62:d6:a9:23:94:27:12: ac:c2:57:83:96:19:7e:ac:64:b6:20:da:9c:c3:ce:4b: 29:d1:8a:60:a6:ab:47:a6:5e:87:2e:05:78:30:71:77: 22:a0:39:79:cc:5a:9d:c8:dd:b5:af:fc:69:86:7d:ae: 18:7d:e8:1c:c6:a5:20:59:94:07:19:e1:74:f2:5f:c6: 26:39:6a:07:21:1d:dc:19:e0:9d:a6:e4:52:06:f5:34: 0d:ba:1c:24:37:89:b4:3c:a6:ac:1e:cf:30:59:b3:1f Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:51:b8:aa:d3:b2:41:15:a7:f2:fb:6c:b6: 53:8f:1c:06:55:ef:17:79:89:9e:d2:ff:ae:06:bd:5b: 02:1c:06:22:be:c4:b0:6c:d8:99:83:10:7a:ad:fa:82: e7:ff:a5:17:1e:b1:e7:b0:17:66:12:2f:30:82 Fingerprint (SHA-256): 6E:6E:1F:D0:EB:E0:13:86:0B:8C:28:B9:9A:36:E7:BE:90:E6:00:C3:B4:3A:E2:C7:D8:72:40:23:30:D7:26:10 Fingerprint (SHA1): 76:9E:1F:90:D7:8E:39:CD:5E:E0:35:7F:8A:27:55:2F:D8:63:E5:3C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1703: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062710 (0x6fa3c36) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 08:10:04 2020 Not After : Fri Jan 17 08:10:04 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 6b:bb:6a:ac:d9:8b:a3:fd:15:e4:82:c0:c8:d9:b7:01: 12:82:53:e4:48:56:6e:af:cb:b9:e0:70:ef:ce:d1:07: 52:e6:b8:43:f3:e5:84:8e:af:9b:a6:6a:16:eb:58:ae: 33:ed:72:74:d3:c3:67:a7:80:be:c8:7b:02:e6:da:89: fa:76:b2:ed:e3:56:48:21:a0:d7:c2:5f:ba:88:45:4f: 33:e4:13:7a:0e:77:df:72:ed:95:02:12:75:6d:85:15: f4:e1:93:67:2e:98:54:e2:f0:a8:57:f6:d7:7b:7d:31: 5d:7e:b7:99:c3:94:1b:8a:62:e7:04:f3:a5:97:49:2b: c8:43:96:4e:4d:16:b0:99:13:c9:12:bd:52:4e:8f:22: e2:7d:80:2f:ae:35:83:85:93:62:d6:a9:23:94:27:12: ac:c2:57:83:96:19:7e:ac:64:b6:20:da:9c:c3:ce:4b: 29:d1:8a:60:a6:ab:47:a6:5e:87:2e:05:78:30:71:77: 22:a0:39:79:cc:5a:9d:c8:dd:b5:af:fc:69:86:7d:ae: 18:7d:e8:1c:c6:a5:20:59:94:07:19:e1:74:f2:5f:c6: 26:39:6a:07:21:1d:dc:19:e0:9d:a6:e4:52:06:f5:34: 0d:ba:1c:24:37:89:b4:3c:a6:ac:1e:cf:30:59:b3:1f Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:51:b8:aa:d3:b2:41:15:a7:f2:fb:6c:b6: 53:8f:1c:06:55:ef:17:79:89:9e:d2:ff:ae:06:bd:5b: 02:1c:06:22:be:c4:b0:6c:d8:99:83:10:7a:ad:fa:82: e7:ff:a5:17:1e:b1:e7:b0:17:66:12:2f:30:82 Fingerprint (SHA-256): 6E:6E:1F:D0:EB:E0:13:86:0B:8C:28:B9:9A:36:E7:BE:90:E6:00:C3:B4:3A:E2:C7:D8:72:40:23:30:D7:26:10 Fingerprint (SHA1): 76:9E:1F:90:D7:8E:39:CD:5E:E0:35:7F:8A:27:55:2F:D8:63:E5:3C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1704: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062710 (0x6fa3c36) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 08:10:04 2020 Not After : Fri Jan 17 08:10:04 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 6b:bb:6a:ac:d9:8b:a3:fd:15:e4:82:c0:c8:d9:b7:01: 12:82:53:e4:48:56:6e:af:cb:b9:e0:70:ef:ce:d1:07: 52:e6:b8:43:f3:e5:84:8e:af:9b:a6:6a:16:eb:58:ae: 33:ed:72:74:d3:c3:67:a7:80:be:c8:7b:02:e6:da:89: fa:76:b2:ed:e3:56:48:21:a0:d7:c2:5f:ba:88:45:4f: 33:e4:13:7a:0e:77:df:72:ed:95:02:12:75:6d:85:15: f4:e1:93:67:2e:98:54:e2:f0:a8:57:f6:d7:7b:7d:31: 5d:7e:b7:99:c3:94:1b:8a:62:e7:04:f3:a5:97:49:2b: c8:43:96:4e:4d:16:b0:99:13:c9:12:bd:52:4e:8f:22: e2:7d:80:2f:ae:35:83:85:93:62:d6:a9:23:94:27:12: ac:c2:57:83:96:19:7e:ac:64:b6:20:da:9c:c3:ce:4b: 29:d1:8a:60:a6:ab:47:a6:5e:87:2e:05:78:30:71:77: 22:a0:39:79:cc:5a:9d:c8:dd:b5:af:fc:69:86:7d:ae: 18:7d:e8:1c:c6:a5:20:59:94:07:19:e1:74:f2:5f:c6: 26:39:6a:07:21:1d:dc:19:e0:9d:a6:e4:52:06:f5:34: 0d:ba:1c:24:37:89:b4:3c:a6:ac:1e:cf:30:59:b3:1f Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:51:b8:aa:d3:b2:41:15:a7:f2:fb:6c:b6: 53:8f:1c:06:55:ef:17:79:89:9e:d2:ff:ae:06:bd:5b: 02:1c:06:22:be:c4:b0:6c:d8:99:83:10:7a:ad:fa:82: e7:ff:a5:17:1e:b1:e7:b0:17:66:12:2f:30:82 Fingerprint (SHA-256): 6E:6E:1F:D0:EB:E0:13:86:0B:8C:28:B9:9A:36:E7:BE:90:E6:00:C3:B4:3A:E2:C7:D8:72:40:23:30:D7:26:10 Fingerprint (SHA1): 76:9E:1F:90:D7:8E:39:CD:5E:E0:35:7F:8A:27:55:2F:D8:63:E5:3C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1705: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062710 (0x6fa3c36) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 08:10:04 2020 Not After : Fri Jan 17 08:10:04 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 6b:bb:6a:ac:d9:8b:a3:fd:15:e4:82:c0:c8:d9:b7:01: 12:82:53:e4:48:56:6e:af:cb:b9:e0:70:ef:ce:d1:07: 52:e6:b8:43:f3:e5:84:8e:af:9b:a6:6a:16:eb:58:ae: 33:ed:72:74:d3:c3:67:a7:80:be:c8:7b:02:e6:da:89: fa:76:b2:ed:e3:56:48:21:a0:d7:c2:5f:ba:88:45:4f: 33:e4:13:7a:0e:77:df:72:ed:95:02:12:75:6d:85:15: f4:e1:93:67:2e:98:54:e2:f0:a8:57:f6:d7:7b:7d:31: 5d:7e:b7:99:c3:94:1b:8a:62:e7:04:f3:a5:97:49:2b: c8:43:96:4e:4d:16:b0:99:13:c9:12:bd:52:4e:8f:22: e2:7d:80:2f:ae:35:83:85:93:62:d6:a9:23:94:27:12: ac:c2:57:83:96:19:7e:ac:64:b6:20:da:9c:c3:ce:4b: 29:d1:8a:60:a6:ab:47:a6:5e:87:2e:05:78:30:71:77: 22:a0:39:79:cc:5a:9d:c8:dd:b5:af:fc:69:86:7d:ae: 18:7d:e8:1c:c6:a5:20:59:94:07:19:e1:74:f2:5f:c6: 26:39:6a:07:21:1d:dc:19:e0:9d:a6:e4:52:06:f5:34: 0d:ba:1c:24:37:89:b4:3c:a6:ac:1e:cf:30:59:b3:1f Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:51:b8:aa:d3:b2:41:15:a7:f2:fb:6c:b6: 53:8f:1c:06:55:ef:17:79:89:9e:d2:ff:ae:06:bd:5b: 02:1c:06:22:be:c4:b0:6c:d8:99:83:10:7a:ad:fa:82: e7:ff:a5:17:1e:b1:e7:b0:17:66:12:2f:30:82 Fingerprint (SHA-256): 6E:6E:1F:D0:EB:E0:13:86:0B:8C:28:B9:9A:36:E7:BE:90:E6:00:C3:B4:3A:E2:C7:D8:72:40:23:30:D7:26:10 Fingerprint (SHA1): 76:9E:1F:90:D7:8E:39:CD:5E:E0:35:7F:8A:27:55:2F:D8:63:E5:3C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #1706: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1707: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 10 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1708: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1709: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1710: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1711: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1712: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1713: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1714: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1715: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1716: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1717: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1718: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -2 -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1719: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1720: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1721: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #1722: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -2 -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1723: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1724: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1725: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1726: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1727: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1728: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1729: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1730: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -2 -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1731: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1732: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1733: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20200117081408Z nextupdate=20210117081408Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Jan 17 08:14:08 2020 Next Update: Sun Jan 17 08:14:08 2021 CRL Extensions: chains.sh: #1734: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20200117081411Z nextupdate=20210117081411Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Jan 17 08:14:11 2020 Next Update: Sun Jan 17 08:14:11 2021 CRL Extensions: chains.sh: #1735: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20200117081414Z nextupdate=20210117081414Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Jan 17 08:14:14 2020 Next Update: Sun Jan 17 08:14:14 2021 CRL Extensions: chains.sh: #1736: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20200117081417Z nextupdate=20210117081417Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Jan 17 08:14:17 2020 Next Update: Sun Jan 17 08:14:17 2021 CRL Extensions: chains.sh: #1737: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20200117081420Z addcert 14 20200117081420Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Jan 17 08:14:20 2020 Next Update: Sun Jan 17 08:14:14 2021 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Fri Jan 17 08:14:20 2020 CRL Extensions: chains.sh: #1738: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20200117081423Z addcert 15 20200117081423Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Jan 17 08:14:23 2020 Next Update: Sun Jan 17 08:14:11 2021 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Fri Jan 17 08:14:23 2020 CRL Extensions: chains.sh: #1739: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1740: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1741: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1742: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #1743: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #1744: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #1745: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #1746: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #1747: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #1748: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 08:12:06 2020 Not After : Fri Jan 17 08:12:06 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:9b:02:f4:93:5e:ca:c9:a5:d6:e6:d9:c0:e5:14:b4: 0b:86:d8:cf:34:58:61:52:62:e6:4a:3b:64:7b:ba:16: 88:08:d7:26:1c:a7:0d:bd:13:8e:e1:f2:3d:71:2d:f5: 75:a8:2a:23:27:a2:1d:f5:07:69:0d:e2:1d:b7:92:0d: e6:34:1b:ed:09:fc:5d:ab:1a:ae:01:3b:93:a4:2a:78: 1f:db:c1:4b:a1:39:76:a0:d7:73:7c:4f:ea:97:34:6d: 0e:0a:be:02:3a:0d:58:ff:da:42:16:82:4b:bb:46:49: 6a:5b:31:d6:d6:d0:bf:22:92:f6:90:bc:7d:c8:42:62: 1f:86:73:70:50:70:69:1b:2b:1f:84:f2:f7:dc:d6:8f: 29:0c:26:dc:d6:52:a3:6a:b4:3d:3e:a4:6b:6a:25:b3: 92:dc:d8:ef:fd:4e:9d:db:2b:f6:8b:1c:0c:fe:5e:ee: 0f:b9:97:ff:4f:bf:74:3e:b5:8e:f2:b8:2f:ca:f7:5c: 80:6a:19:03:e1:a6:93:0e:bf:4d:3e:18:13:b6:8b:df: cc:a7:3f:77:a4:b1:ff:8b:22:8c:ab:2e:a8:cd:d1:c8: 7c:2e:87:a9:d0:7c:23:df:c4:fa:be:aa:72:80:ad:57: 9c:53:22:74:17:75:71:54:9f:34:df:40:45:0c:c0:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:ce:3d:ff:ff:4e:c2:93:82:5a:de:d2:11:9f:15:49: 21:ed:23:a3:ad:89:c2:27:0b:e3:70:8a:6a:fe:75:38: 6b:43:23:00:58:94:31:b9:51:65:90:47:91:5b:de:54: 60:17:54:94:c2:ec:0d:29:56:58:a7:d0:63:cd:0f:98: d3:65:aa:91:5c:2e:63:2b:0e:9f:fc:56:7c:12:92:3a: f4:84:8a:d6:0e:35:d5:b2:64:29:0b:99:3a:70:ba:15: 3c:ea:30:81:c6:81:29:02:50:79:2d:ac:fa:c3:d1:db: 29:a0:8b:12:ca:6e:08:f5:1b:72:1e:07:6f:9c:05:5a: ff:1d:a2:1d:7f:2c:6e:82:23:ce:c7:85:56:51:5a:2d: 17:87:ba:58:f7:35:04:f1:ca:e6:3a:ab:44:93:07:ae: f6:4a:1f:71:5d:2f:c8:51:99:49:17:b3:da:c6:92:77: 07:02:a5:c4:4e:b8:71:90:62:31:c3:65:ac:e6:e0:81: 75:3e:f6:72:d3:55:23:ee:fa:f9:bd:68:d8:86:d4:64: c1:6b:ac:89:8a:cc:06:e2:74:df:db:71:53:7c:82:22: 47:40:10:8a:b0:89:d6:4f:7e:a2:a6:ae:3c:2c:2d:41: fb:e7:62:f9:0f:8e:8d:5f:ff:2f:e5:1b:c5:38:e6:9a Fingerprint (SHA-256): B7:F2:08:B7:0B:78:51:BD:F1:F7:19:50:C8:37:C3:AB:1B:8F:D7:B7:3E:6B:B0:6E:71:DA:3C:3D:A9:91:B3:75 Fingerprint (SHA1): F0:7D:8C:ED:0D:A4:E0:39:CB:58:2E:4B:2D:6C:EC:C2:15:2A:57:5D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1749: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1750: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 08:12:06 2020 Not After : Fri Jan 17 08:12:06 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:9b:02:f4:93:5e:ca:c9:a5:d6:e6:d9:c0:e5:14:b4: 0b:86:d8:cf:34:58:61:52:62:e6:4a:3b:64:7b:ba:16: 88:08:d7:26:1c:a7:0d:bd:13:8e:e1:f2:3d:71:2d:f5: 75:a8:2a:23:27:a2:1d:f5:07:69:0d:e2:1d:b7:92:0d: e6:34:1b:ed:09:fc:5d:ab:1a:ae:01:3b:93:a4:2a:78: 1f:db:c1:4b:a1:39:76:a0:d7:73:7c:4f:ea:97:34:6d: 0e:0a:be:02:3a:0d:58:ff:da:42:16:82:4b:bb:46:49: 6a:5b:31:d6:d6:d0:bf:22:92:f6:90:bc:7d:c8:42:62: 1f:86:73:70:50:70:69:1b:2b:1f:84:f2:f7:dc:d6:8f: 29:0c:26:dc:d6:52:a3:6a:b4:3d:3e:a4:6b:6a:25:b3: 92:dc:d8:ef:fd:4e:9d:db:2b:f6:8b:1c:0c:fe:5e:ee: 0f:b9:97:ff:4f:bf:74:3e:b5:8e:f2:b8:2f:ca:f7:5c: 80:6a:19:03:e1:a6:93:0e:bf:4d:3e:18:13:b6:8b:df: cc:a7:3f:77:a4:b1:ff:8b:22:8c:ab:2e:a8:cd:d1:c8: 7c:2e:87:a9:d0:7c:23:df:c4:fa:be:aa:72:80:ad:57: 9c:53:22:74:17:75:71:54:9f:34:df:40:45:0c:c0:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:ce:3d:ff:ff:4e:c2:93:82:5a:de:d2:11:9f:15:49: 21:ed:23:a3:ad:89:c2:27:0b:e3:70:8a:6a:fe:75:38: 6b:43:23:00:58:94:31:b9:51:65:90:47:91:5b:de:54: 60:17:54:94:c2:ec:0d:29:56:58:a7:d0:63:cd:0f:98: d3:65:aa:91:5c:2e:63:2b:0e:9f:fc:56:7c:12:92:3a: f4:84:8a:d6:0e:35:d5:b2:64:29:0b:99:3a:70:ba:15: 3c:ea:30:81:c6:81:29:02:50:79:2d:ac:fa:c3:d1:db: 29:a0:8b:12:ca:6e:08:f5:1b:72:1e:07:6f:9c:05:5a: ff:1d:a2:1d:7f:2c:6e:82:23:ce:c7:85:56:51:5a:2d: 17:87:ba:58:f7:35:04:f1:ca:e6:3a:ab:44:93:07:ae: f6:4a:1f:71:5d:2f:c8:51:99:49:17:b3:da:c6:92:77: 07:02:a5:c4:4e:b8:71:90:62:31:c3:65:ac:e6:e0:81: 75:3e:f6:72:d3:55:23:ee:fa:f9:bd:68:d8:86:d4:64: c1:6b:ac:89:8a:cc:06:e2:74:df:db:71:53:7c:82:22: 47:40:10:8a:b0:89:d6:4f:7e:a2:a6:ae:3c:2c:2d:41: fb:e7:62:f9:0f:8e:8d:5f:ff:2f:e5:1b:c5:38:e6:9a Fingerprint (SHA-256): B7:F2:08:B7:0B:78:51:BD:F1:F7:19:50:C8:37:C3:AB:1B:8F:D7:B7:3E:6B:B0:6E:71:DA:3C:3D:A9:91:B3:75 Fingerprint (SHA1): F0:7D:8C:ED:0D:A4:E0:39:CB:58:2E:4B:2D:6C:EC:C2:15:2A:57:5D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1751: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1752: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED tstclnt -4 -h localhost.localdomain -p 9442 -q -t 20 chains.sh: #1753: Test that OCSP server is reachable - PASSED chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #1754: OCSP: Creating DB OCSPRootDB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRootDB database certutil -A -n OCSPRoot -t "CT,C,C" -d OCSPRootDB -f OCSPRootDB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #1755: OCSP: Importing certificate OCSPRoot.der to OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #1756: OCSP: Creating DB OCSPCA1DB - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -i ../OCSPD/OCSPCA1.p12 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #1757: OCSP: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20200117081520Z nextupdate=20210117081520Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Jan 17 08:15:20 2020 Next Update: Sun Jan 17 08:15:20 2021 CRL Extensions: chains.sh: #1758: OCSP: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20200117081523Z addcert 3 20200117081523Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Jan 17 08:15:23 2020 Next Update: Sun Jan 17 08:15:20 2021 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Fri Jan 17 08:15:23 2020 CRL Extensions: chains.sh: #1759: OCSP: Revoking certificate with SN 3 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20200117081526Z addcert 4 20200117081526Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Jan 17 08:15:26 2020 Next Update: Sun Jan 17 08:15:20 2021 Entry 1 (0x1): Serial Number: 4 (0x4) Revocation Date: Fri Jan 17 08:15:26 2020 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Fri Jan 17 08:15:23 2020 CRL Extensions: chains.sh: #1760: OCSP: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062437 (0x6fa3b25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Jan 17 06:24:51 2020 Not After : Fri Jan 17 06:24:51 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:56:11:27:54:63:f5:63:2d:fe:a8:82:4e:f4:28:11: dc:89:fb:c7:8a:65:ed:ad:17:14:ca:9b:94:b4:62:a7: 59:4e:62:b5:79:47:d4:43:fb:a3:cd:15:28:07:e5:69: 9e:1d:f2:3e:d2:2d:3a:96:5b:37:48:09:86:9c:e0:8e: d9:b7:46:10:05:90:26:d4:78:08:92:2d:7d:a7:d9:d8: c9:7a:78:02:3e:b9:29:cd:7f:58:70:d8:0e:e9:e7:66: 93:42:9e:64:af:07:be:6b:e2:f9:99:b9:aa:a7:e2:01: 1c:a9:d5:f5:79:42:9e:96:29:bf:0d:da:b0:31:dd:d7: a7:b8:d8:f4:06:56:d6:54:e7:46:c0:a0:07:07:39:7e: b4:e3:74:55:98:40:a9:b8:75:b3:5a:fb:bb:e0:e7:6d: 75:aa:f9:ca:bf:8a:b6:6b:8d:36:9d:37:fa:24:1c:51: 94:50:91:17:4f:24:ac:c1:02:65:d3:70:23:21:0a:88: ef:0b:14:6a:8f:56:ea:96:2d:47:ea:1a:30:6c:19:95: 0d:af:0f:43:ea:4a:cd:d2:ca:a1:bd:0b:4f:1d:f3:3a: c9:1a:30:85:36:92:e3:50:70:fa:48:e8:e4:ae:f4:83: 79:bc:6c:39:33:37:9d:70:ca:e7:68:29:bc:dd:97:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:e1:3a:40:66:60:f7:d2:4a:8e:13:e3:4c:53:54:8b: f1:41:fd:18:d5:4d:dd:d3:d9:24:dd:dd:d2:46:34:de: 49:a7:0b:1c:14:a4:ff:28:4e:ad:cd:cb:a1:39:00:98: b1:c1:31:a8:6f:7c:09:a1:ec:df:59:e7:f9:bc:8c:d8: 25:ee:8e:02:38:3d:57:f9:43:4a:f5:1b:c2:57:74:90: bc:7a:3a:da:28:3f:cb:df:00:ba:8c:64:16:3c:ea:08: 93:2b:b9:ac:3e:2c:e7:46:b3:ca:e8:94:69:f5:70:ef: e5:f4:3b:cc:71:ea:fe:3e:ba:ea:ff:aa:02:cb:18:19: d2:2d:2e:6f:5e:3e:92:f3:40:81:31:c5:a7:66:c4:84: dc:7b:bb:fe:27:a5:bc:b5:64:cf:11:d2:ee:70:67:82: eb:62:df:10:ce:43:e0:21:bf:ea:08:47:90:5a:11:7f: 3a:27:72:f6:f7:b9:5f:d3:48:5d:b4:1d:76:45:82:d9: 23:af:85:26:c2:84:63:79:4b:e1:4f:54:12:f7:bf:af: 54:bd:8c:76:94:c6:82:8c:9b:81:e2:5b:f4:14:34:2a: 14:6b:e1:3e:2e:77:e2:ac:33:58:ec:72:4c:53:c6:15: c0:b9:45:37:94:29:af:45:e1:6e:5f:fb:e2:0f:3e:ba Fingerprint (SHA-256): 06:3E:8A:61:A2:BC:DD:52:9A:40:CE:5C:ED:38:15:32:7E:DD:84:44:29:8F:7F:64:01:24:7E:DA:BD:EF:56:4F Fingerprint (SHA1): 58:C4:C5:6F:17:9C:1E:0E:E1:44:41:A9:C8:25:C1:76:D0:1B:B0:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #1761: OCSP: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1762: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062437 (0x6fa3b25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Jan 17 06:24:51 2020 Not After : Fri Jan 17 06:24:51 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:56:11:27:54:63:f5:63:2d:fe:a8:82:4e:f4:28:11: dc:89:fb:c7:8a:65:ed:ad:17:14:ca:9b:94:b4:62:a7: 59:4e:62:b5:79:47:d4:43:fb:a3:cd:15:28:07:e5:69: 9e:1d:f2:3e:d2:2d:3a:96:5b:37:48:09:86:9c:e0:8e: d9:b7:46:10:05:90:26:d4:78:08:92:2d:7d:a7:d9:d8: c9:7a:78:02:3e:b9:29:cd:7f:58:70:d8:0e:e9:e7:66: 93:42:9e:64:af:07:be:6b:e2:f9:99:b9:aa:a7:e2:01: 1c:a9:d5:f5:79:42:9e:96:29:bf:0d:da:b0:31:dd:d7: a7:b8:d8:f4:06:56:d6:54:e7:46:c0:a0:07:07:39:7e: b4:e3:74:55:98:40:a9:b8:75:b3:5a:fb:bb:e0:e7:6d: 75:aa:f9:ca:bf:8a:b6:6b:8d:36:9d:37:fa:24:1c:51: 94:50:91:17:4f:24:ac:c1:02:65:d3:70:23:21:0a:88: ef:0b:14:6a:8f:56:ea:96:2d:47:ea:1a:30:6c:19:95: 0d:af:0f:43:ea:4a:cd:d2:ca:a1:bd:0b:4f:1d:f3:3a: c9:1a:30:85:36:92:e3:50:70:fa:48:e8:e4:ae:f4:83: 79:bc:6c:39:33:37:9d:70:ca:e7:68:29:bc:dd:97:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:e1:3a:40:66:60:f7:d2:4a:8e:13:e3:4c:53:54:8b: f1:41:fd:18:d5:4d:dd:d3:d9:24:dd:dd:d2:46:34:de: 49:a7:0b:1c:14:a4:ff:28:4e:ad:cd:cb:a1:39:00:98: b1:c1:31:a8:6f:7c:09:a1:ec:df:59:e7:f9:bc:8c:d8: 25:ee:8e:02:38:3d:57:f9:43:4a:f5:1b:c2:57:74:90: bc:7a:3a:da:28:3f:cb:df:00:ba:8c:64:16:3c:ea:08: 93:2b:b9:ac:3e:2c:e7:46:b3:ca:e8:94:69:f5:70:ef: e5:f4:3b:cc:71:ea:fe:3e:ba:ea:ff:aa:02:cb:18:19: d2:2d:2e:6f:5e:3e:92:f3:40:81:31:c5:a7:66:c4:84: dc:7b:bb:fe:27:a5:bc:b5:64:cf:11:d2:ee:70:67:82: eb:62:df:10:ce:43:e0:21:bf:ea:08:47:90:5a:11:7f: 3a:27:72:f6:f7:b9:5f:d3:48:5d:b4:1d:76:45:82:d9: 23:af:85:26:c2:84:63:79:4b:e1:4f:54:12:f7:bf:af: 54:bd:8c:76:94:c6:82:8c:9b:81:e2:5b:f4:14:34:2a: 14:6b:e1:3e:2e:77:e2:ac:33:58:ec:72:4c:53:c6:15: c0:b9:45:37:94:29:af:45:e1:6e:5f:fb:e2:0f:3e:ba Fingerprint (SHA-256): 06:3E:8A:61:A2:BC:DD:52:9A:40:CE:5C:ED:38:15:32:7E:DD:84:44:29:8F:7F:64:01:24:7E:DA:BD:EF:56:4F Fingerprint (SHA1): 58:C4:C5:6F:17:9C:1E:0E:E1:44:41:A9:C8:25:C1:76:D0:1B:B0:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE15 EE,O=OCSPEE15,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #1763: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1764: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062437 (0x6fa3b25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Jan 17 06:24:51 2020 Not After : Fri Jan 17 06:24:51 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:56:11:27:54:63:f5:63:2d:fe:a8:82:4e:f4:28:11: dc:89:fb:c7:8a:65:ed:ad:17:14:ca:9b:94:b4:62:a7: 59:4e:62:b5:79:47:d4:43:fb:a3:cd:15:28:07:e5:69: 9e:1d:f2:3e:d2:2d:3a:96:5b:37:48:09:86:9c:e0:8e: d9:b7:46:10:05:90:26:d4:78:08:92:2d:7d:a7:d9:d8: c9:7a:78:02:3e:b9:29:cd:7f:58:70:d8:0e:e9:e7:66: 93:42:9e:64:af:07:be:6b:e2:f9:99:b9:aa:a7:e2:01: 1c:a9:d5:f5:79:42:9e:96:29:bf:0d:da:b0:31:dd:d7: a7:b8:d8:f4:06:56:d6:54:e7:46:c0:a0:07:07:39:7e: b4:e3:74:55:98:40:a9:b8:75:b3:5a:fb:bb:e0:e7:6d: 75:aa:f9:ca:bf:8a:b6:6b:8d:36:9d:37:fa:24:1c:51: 94:50:91:17:4f:24:ac:c1:02:65:d3:70:23:21:0a:88: ef:0b:14:6a:8f:56:ea:96:2d:47:ea:1a:30:6c:19:95: 0d:af:0f:43:ea:4a:cd:d2:ca:a1:bd:0b:4f:1d:f3:3a: c9:1a:30:85:36:92:e3:50:70:fa:48:e8:e4:ae:f4:83: 79:bc:6c:39:33:37:9d:70:ca:e7:68:29:bc:dd:97:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:e1:3a:40:66:60:f7:d2:4a:8e:13:e3:4c:53:54:8b: f1:41:fd:18:d5:4d:dd:d3:d9:24:dd:dd:d2:46:34:de: 49:a7:0b:1c:14:a4:ff:28:4e:ad:cd:cb:a1:39:00:98: b1:c1:31:a8:6f:7c:09:a1:ec:df:59:e7:f9:bc:8c:d8: 25:ee:8e:02:38:3d:57:f9:43:4a:f5:1b:c2:57:74:90: bc:7a:3a:da:28:3f:cb:df:00:ba:8c:64:16:3c:ea:08: 93:2b:b9:ac:3e:2c:e7:46:b3:ca:e8:94:69:f5:70:ef: e5:f4:3b:cc:71:ea:fe:3e:ba:ea:ff:aa:02:cb:18:19: d2:2d:2e:6f:5e:3e:92:f3:40:81:31:c5:a7:66:c4:84: dc:7b:bb:fe:27:a5:bc:b5:64:cf:11:d2:ee:70:67:82: eb:62:df:10:ce:43:e0:21:bf:ea:08:47:90:5a:11:7f: 3a:27:72:f6:f7:b9:5f:d3:48:5d:b4:1d:76:45:82:d9: 23:af:85:26:c2:84:63:79:4b:e1:4f:54:12:f7:bf:af: 54:bd:8c:76:94:c6:82:8c:9b:81:e2:5b:f4:14:34:2a: 14:6b:e1:3e:2e:77:e2:ac:33:58:ec:72:4c:53:c6:15: c0:b9:45:37:94:29:af:45:e1:6e:5f:fb:e2:0f:3e:ba Fingerprint (SHA-256): 06:3E:8A:61:A2:BC:DD:52:9A:40:CE:5C:ED:38:15:32:7E:DD:84:44:29:8F:7F:64:01:24:7E:DA:BD:EF:56:4F Fingerprint (SHA1): 58:C4:C5:6F:17:9C:1E:0E:E1:44:41:A9:C8:25:C1:76:D0:1B:B0:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE21 EE,O=OCSPEE21,C=US" Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" Returned value is 0, expected result is pass chains.sh: #1765: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1766: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g chain -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g chain -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1767: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g chain -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062437 (0x6fa3b25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Jan 17 06:24:51 2020 Not After : Fri Jan 17 06:24:51 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:56:11:27:54:63:f5:63:2d:fe:a8:82:4e:f4:28:11: dc:89:fb:c7:8a:65:ed:ad:17:14:ca:9b:94:b4:62:a7: 59:4e:62:b5:79:47:d4:43:fb:a3:cd:15:28:07:e5:69: 9e:1d:f2:3e:d2:2d:3a:96:5b:37:48:09:86:9c:e0:8e: d9:b7:46:10:05:90:26:d4:78:08:92:2d:7d:a7:d9:d8: c9:7a:78:02:3e:b9:29:cd:7f:58:70:d8:0e:e9:e7:66: 93:42:9e:64:af:07:be:6b:e2:f9:99:b9:aa:a7:e2:01: 1c:a9:d5:f5:79:42:9e:96:29:bf:0d:da:b0:31:dd:d7: a7:b8:d8:f4:06:56:d6:54:e7:46:c0:a0:07:07:39:7e: b4:e3:74:55:98:40:a9:b8:75:b3:5a:fb:bb:e0:e7:6d: 75:aa:f9:ca:bf:8a:b6:6b:8d:36:9d:37:fa:24:1c:51: 94:50:91:17:4f:24:ac:c1:02:65:d3:70:23:21:0a:88: ef:0b:14:6a:8f:56:ea:96:2d:47:ea:1a:30:6c:19:95: 0d:af:0f:43:ea:4a:cd:d2:ca:a1:bd:0b:4f:1d:f3:3a: c9:1a:30:85:36:92:e3:50:70:fa:48:e8:e4:ae:f4:83: 79:bc:6c:39:33:37:9d:70:ca:e7:68:29:bc:dd:97:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:e1:3a:40:66:60:f7:d2:4a:8e:13:e3:4c:53:54:8b: f1:41:fd:18:d5:4d:dd:d3:d9:24:dd:dd:d2:46:34:de: 49:a7:0b:1c:14:a4:ff:28:4e:ad:cd:cb:a1:39:00:98: b1:c1:31:a8:6f:7c:09:a1:ec:df:59:e7:f9:bc:8c:d8: 25:ee:8e:02:38:3d:57:f9:43:4a:f5:1b:c2:57:74:90: bc:7a:3a:da:28:3f:cb:df:00:ba:8c:64:16:3c:ea:08: 93:2b:b9:ac:3e:2c:e7:46:b3:ca:e8:94:69:f5:70:ef: e5:f4:3b:cc:71:ea:fe:3e:ba:ea:ff:aa:02:cb:18:19: d2:2d:2e:6f:5e:3e:92:f3:40:81:31:c5:a7:66:c4:84: dc:7b:bb:fe:27:a5:bc:b5:64:cf:11:d2:ee:70:67:82: eb:62:df:10:ce:43:e0:21:bf:ea:08:47:90:5a:11:7f: 3a:27:72:f6:f7:b9:5f:d3:48:5d:b4:1d:76:45:82:d9: 23:af:85:26:c2:84:63:79:4b:e1:4f:54:12:f7:bf:af: 54:bd:8c:76:94:c6:82:8c:9b:81:e2:5b:f4:14:34:2a: 14:6b:e1:3e:2e:77:e2:ac:33:58:ec:72:4c:53:c6:15: c0:b9:45:37:94:29:af:45:e1:6e:5f:fb:e2:0f:3e:ba Fingerprint (SHA-256): 06:3E:8A:61:A2:BC:DD:52:9A:40:CE:5C:ED:38:15:32:7E:DD:84:44:29:8F:7F:64:01:24:7E:DA:BD:EF:56:4F Fingerprint (SHA1): 58:C4:C5:6F:17:9C:1E:0E:E1:44:41:A9:C8:25:C1:76:D0:1B:B0:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE31 EE,O=OCSPEE31,C=US" Certificate 2 Subject: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" Returned value is 0, expected result is pass chains.sh: #1768: OCSP: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1769: OCSP: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s doNotUse -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s doNotUse ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062437 (0x6fa3b25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Jan 17 06:24:51 2020 Not After : Fri Jan 17 06:24:51 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:56:11:27:54:63:f5:63:2d:fe:a8:82:4e:f4:28:11: dc:89:fb:c7:8a:65:ed:ad:17:14:ca:9b:94:b4:62:a7: 59:4e:62:b5:79:47:d4:43:fb:a3:cd:15:28:07:e5:69: 9e:1d:f2:3e:d2:2d:3a:96:5b:37:48:09:86:9c:e0:8e: d9:b7:46:10:05:90:26:d4:78:08:92:2d:7d:a7:d9:d8: c9:7a:78:02:3e:b9:29:cd:7f:58:70:d8:0e:e9:e7:66: 93:42:9e:64:af:07:be:6b:e2:f9:99:b9:aa:a7:e2:01: 1c:a9:d5:f5:79:42:9e:96:29:bf:0d:da:b0:31:dd:d7: a7:b8:d8:f4:06:56:d6:54:e7:46:c0:a0:07:07:39:7e: b4:e3:74:55:98:40:a9:b8:75:b3:5a:fb:bb:e0:e7:6d: 75:aa:f9:ca:bf:8a:b6:6b:8d:36:9d:37:fa:24:1c:51: 94:50:91:17:4f:24:ac:c1:02:65:d3:70:23:21:0a:88: ef:0b:14:6a:8f:56:ea:96:2d:47:ea:1a:30:6c:19:95: 0d:af:0f:43:ea:4a:cd:d2:ca:a1:bd:0b:4f:1d:f3:3a: c9:1a:30:85:36:92:e3:50:70:fa:48:e8:e4:ae:f4:83: 79:bc:6c:39:33:37:9d:70:ca:e7:68:29:bc:dd:97:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:e1:3a:40:66:60:f7:d2:4a:8e:13:e3:4c:53:54:8b: f1:41:fd:18:d5:4d:dd:d3:d9:24:dd:dd:d2:46:34:de: 49:a7:0b:1c:14:a4:ff:28:4e:ad:cd:cb:a1:39:00:98: b1:c1:31:a8:6f:7c:09:a1:ec:df:59:e7:f9:bc:8c:d8: 25:ee:8e:02:38:3d:57:f9:43:4a:f5:1b:c2:57:74:90: bc:7a:3a:da:28:3f:cb:df:00:ba:8c:64:16:3c:ea:08: 93:2b:b9:ac:3e:2c:e7:46:b3:ca:e8:94:69:f5:70:ef: e5:f4:3b:cc:71:ea:fe:3e:ba:ea:ff:aa:02:cb:18:19: d2:2d:2e:6f:5e:3e:92:f3:40:81:31:c5:a7:66:c4:84: dc:7b:bb:fe:27:a5:bc:b5:64:cf:11:d2:ee:70:67:82: eb:62:df:10:ce:43:e0:21:bf:ea:08:47:90:5a:11:7f: 3a:27:72:f6:f7:b9:5f:d3:48:5d:b4:1d:76:45:82:d9: 23:af:85:26:c2:84:63:79:4b:e1:4f:54:12:f7:bf:af: 54:bd:8c:76:94:c6:82:8c:9b:81:e2:5b:f4:14:34:2a: 14:6b:e1:3e:2e:77:e2:ac:33:58:ec:72:4c:53:c6:15: c0:b9:45:37:94:29:af:45:e1:6e:5f:fb:e2:0f:3e:ba Fingerprint (SHA-256): 06:3E:8A:61:A2:BC:DD:52:9A:40:CE:5C:ED:38:15:32:7E:DD:84:44:29:8F:7F:64:01:24:7E:DA:BD:EF:56:4F Fingerprint (SHA1): 58:C4:C5:6F:17:9C:1E:0E:E1:44:41:A9:C8:25:C1:76:D0:1B:B0:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #1770: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s doNotUse -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s forbidFetching -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s forbidFetching ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062437 (0x6fa3b25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Jan 17 06:24:51 2020 Not After : Fri Jan 17 06:24:51 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:56:11:27:54:63:f5:63:2d:fe:a8:82:4e:f4:28:11: dc:89:fb:c7:8a:65:ed:ad:17:14:ca:9b:94:b4:62:a7: 59:4e:62:b5:79:47:d4:43:fb:a3:cd:15:28:07:e5:69: 9e:1d:f2:3e:d2:2d:3a:96:5b:37:48:09:86:9c:e0:8e: d9:b7:46:10:05:90:26:d4:78:08:92:2d:7d:a7:d9:d8: c9:7a:78:02:3e:b9:29:cd:7f:58:70:d8:0e:e9:e7:66: 93:42:9e:64:af:07:be:6b:e2:f9:99:b9:aa:a7:e2:01: 1c:a9:d5:f5:79:42:9e:96:29:bf:0d:da:b0:31:dd:d7: a7:b8:d8:f4:06:56:d6:54:e7:46:c0:a0:07:07:39:7e: b4:e3:74:55:98:40:a9:b8:75:b3:5a:fb:bb:e0:e7:6d: 75:aa:f9:ca:bf:8a:b6:6b:8d:36:9d:37:fa:24:1c:51: 94:50:91:17:4f:24:ac:c1:02:65:d3:70:23:21:0a:88: ef:0b:14:6a:8f:56:ea:96:2d:47:ea:1a:30:6c:19:95: 0d:af:0f:43:ea:4a:cd:d2:ca:a1:bd:0b:4f:1d:f3:3a: c9:1a:30:85:36:92:e3:50:70:fa:48:e8:e4:ae:f4:83: 79:bc:6c:39:33:37:9d:70:ca:e7:68:29:bc:dd:97:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:e1:3a:40:66:60:f7:d2:4a:8e:13:e3:4c:53:54:8b: f1:41:fd:18:d5:4d:dd:d3:d9:24:dd:dd:d2:46:34:de: 49:a7:0b:1c:14:a4:ff:28:4e:ad:cd:cb:a1:39:00:98: b1:c1:31:a8:6f:7c:09:a1:ec:df:59:e7:f9:bc:8c:d8: 25:ee:8e:02:38:3d:57:f9:43:4a:f5:1b:c2:57:74:90: bc:7a:3a:da:28:3f:cb:df:00:ba:8c:64:16:3c:ea:08: 93:2b:b9:ac:3e:2c:e7:46:b3:ca:e8:94:69:f5:70:ef: e5:f4:3b:cc:71:ea:fe:3e:ba:ea:ff:aa:02:cb:18:19: d2:2d:2e:6f:5e:3e:92:f3:40:81:31:c5:a7:66:c4:84: dc:7b:bb:fe:27:a5:bc:b5:64:cf:11:d2:ee:70:67:82: eb:62:df:10:ce:43:e0:21:bf:ea:08:47:90:5a:11:7f: 3a:27:72:f6:f7:b9:5f:d3:48:5d:b4:1d:76:45:82:d9: 23:af:85:26:c2:84:63:79:4b:e1:4f:54:12:f7:bf:af: 54:bd:8c:76:94:c6:82:8c:9b:81:e2:5b:f4:14:34:2a: 14:6b:e1:3e:2e:77:e2:ac:33:58:ec:72:4c:53:c6:15: c0:b9:45:37:94:29:af:45:e1:6e:5f:fb:e2:0f:3e:ba Fingerprint (SHA-256): 06:3E:8A:61:A2:BC:DD:52:9A:40:CE:5C:ED:38:15:32:7E:DD:84:44:29:8F:7F:64:01:24:7E:DA:BD:EF:56:4F Fingerprint (SHA1): 58:C4:C5:6F:17:9C:1E:0E:E1:44:41:A9:C8:25:C1:76:D0:1B:B0:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #1771: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s forbidFetching -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s failIfNoInfo ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8071: The OCSP server experienced an internal error. Returned value is 1, expected result is fail chains.sh: #1772: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s failIfNoInfo ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1773: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp -g leaf -h testLocalInfoFirst -m ocsp -t OCSPCA1 vfychain -d OCSPCA1DB -pp -vv -g leaf -h testLocalInfoFirst -m ocsp ../OCSPD/OCSPEE13OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPCA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Jan 17 06:25:39 2020 Not After : Fri Jan 17 06:25:39 2025 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:27:4c:9b:31:b8:f0:be:08:6f:ac:13:c1:e3:d6:5e: b8:98:a8:5e:71:36:56:a5:3d:ba:fd:34:b1:e7:d7:2e: 04:6d:51:5f:47:6d:15:7c:6e:71:8e:b1:f5:f4:b2:57: 3b:d9:ca:fe:da:2a:3b:80:c0:cb:3d:27:58:f4:5c:28: 15:2c:75:85:3f:d4:4c:be:9a:5e:ad:3f:67:6c:b3:eb: 5c:08:f9:92:1d:7f:4e:01:2a:76:f8:f7:0f:57:2d:28: 8e:24:33:43:ee:4b:2a:43:e4:d4:9b:62:8d:32:90:60: 14:89:e0:da:ac:e0:28:a6:54:45:71:ad:63:3e:26:61: 01:f0:60:86:b9:89:27:ac:07:4e:33:4f:ab:8e:67:ff: be:94:19:13:35:bd:52:72:97:2c:2e:82:a7:c6:be:02: 53:8c:03:b2:7b:40:64:6c:0f:67:81:e7:4b:75:fb:c0: b9:a5:b6:c9:b2:78:99:f1:10:e1:66:ae:aa:3c:80:cd: 59:fd:94:b5:03:89:d7:1c:f5:59:9e:7f:2f:74:18:6d: ad:ba:ae:c4:a0:a2:61:84:92:a5:58:0d:82:3f:2e:3d: e4:c3:ee:28:f3:87:db:d6:a5:93:12:4a:31:46:be:1b: e3:bf:d7:51:60:bf:07:4a:5d:8c:2f:01:37:ba:c5:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Authority Information Access Method: PKIX Online Certificate Status Protocol Location: URI: "http://localhost.localdomain:9442/ocsp" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2f:fe:e6:af:ce:b2:5a:49:b5:09:47:27:ef:72:03:18: a1:24:8b:4a:2f:03:ed:fe:11:14:76:fb:fd:b2:90:9e: 43:bc:a5:d6:91:a7:b6:86:a2:bc:6d:ae:79:e0:82:65: 8c:61:c8:f3:e1:ac:a4:61:83:02:aa:60:8b:27:32:32: f7:77:3e:b9:74:84:c7:28:5b:f6:0b:8e:d8:15:10:2f: c4:fc:90:8b:ca:cc:dd:6f:58:95:44:87:e8:09:46:f1: 7e:d0:fa:a0:ac:19:d2:72:68:bd:9f:87:16:be:65:c0: b9:e3:fe:0c:88:df:15:fc:98:c1:16:a1:ea:2d:a9:8f: 14:91:8a:7d:2f:66:ec:b6:75:88:1c:96:be:84:96:2e: 33:1b:f6:bc:c8:e6:20:cc:d4:76:60:a0:a1:70:1b:4c: 8d:45:5e:b1:9d:dc:0d:61:13:69:60:4a:05:db:19:35: 0f:98:63:9f:59:57:68:23:77:88:f1:59:69:92:13:0c: 00:56:63:b6:fa:6e:1b:66:b5:fc:1d:8b:75:15:48:c1: 9c:6b:ec:3b:b2:e5:60:0a:a2:5e:97:f2:8e:51:c0:3a: 51:0f:46:46:7a:a0:48:c6:33:5a:53:51:b4:4e:68:a6: 14:de:9a:db:ca:d0:58:42:d9:b1:7f:88:de:75:d5:a5 Fingerprint (SHA-256): 50:BF:4E:78:20:7F:03:5E:28:A1:89:B8:4F:15:98:D8:12:AC:4D:A1:E9:69:E2:A6:19:F2:AB:B6:87:11:72:3E Fingerprint (SHA1): 8E:DA:BC:16:2A:81:E5:46:DA:B6:60:A8:CB:5B:57:46:C5:24:14:6A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User Certificate 1 Subject: "CN=OCSPEE13 EE,O=OCSPEE13,C=US" Returned value is 0, expected result is pass chains.sh: #1774: OCSP: Verifying certificate(s) OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp -g leaf -h testLocalInfoFirst -m ocsp -t OCSPCA1 - PASSED chains.sh: Creating DB OCSPRoot1DB certutil -N -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd chains.sh: #1775: OCSP: Creating DB OCSPRoot1DB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRoot1DB database certutil -A -n OCSPRoot -t "CT,C,C" -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #1776: OCSP: Importing certificate OCSPRoot.der to OCSPRoot1DB database - PASSED chains.sh: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRoot1DB -pp -vv -g chain -m ocsp -g leaf -m ocsp ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1777: OCSP: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Creating DB OCSPRoot2DB certutil -N -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd chains.sh: #1778: OCSP: Creating DB OCSPRoot2DB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRoot2DB database certutil -A -n OCSPRoot -t "T,," -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #1779: OCSP: Importing certificate OCSPRoot.der to OCSPRoot2DB database - PASSED chains.sh: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRoot2DB -pp -vv -g chain -m ocsp -g leaf -m ocsp ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062437 (0x6fa3b25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Jan 17 06:24:51 2020 Not After : Fri Jan 17 06:24:51 2070 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:56:11:27:54:63:f5:63:2d:fe:a8:82:4e:f4:28:11: dc:89:fb:c7:8a:65:ed:ad:17:14:ca:9b:94:b4:62:a7: 59:4e:62:b5:79:47:d4:43:fb:a3:cd:15:28:07:e5:69: 9e:1d:f2:3e:d2:2d:3a:96:5b:37:48:09:86:9c:e0:8e: d9:b7:46:10:05:90:26:d4:78:08:92:2d:7d:a7:d9:d8: c9:7a:78:02:3e:b9:29:cd:7f:58:70:d8:0e:e9:e7:66: 93:42:9e:64:af:07:be:6b:e2:f9:99:b9:aa:a7:e2:01: 1c:a9:d5:f5:79:42:9e:96:29:bf:0d:da:b0:31:dd:d7: a7:b8:d8:f4:06:56:d6:54:e7:46:c0:a0:07:07:39:7e: b4:e3:74:55:98:40:a9:b8:75:b3:5a:fb:bb:e0:e7:6d: 75:aa:f9:ca:bf:8a:b6:6b:8d:36:9d:37:fa:24:1c:51: 94:50:91:17:4f:24:ac:c1:02:65:d3:70:23:21:0a:88: ef:0b:14:6a:8f:56:ea:96:2d:47:ea:1a:30:6c:19:95: 0d:af:0f:43:ea:4a:cd:d2:ca:a1:bd:0b:4f:1d:f3:3a: c9:1a:30:85:36:92:e3:50:70:fa:48:e8:e4:ae:f4:83: 79:bc:6c:39:33:37:9d:70:ca:e7:68:29:bc:dd:97:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:e1:3a:40:66:60:f7:d2:4a:8e:13:e3:4c:53:54:8b: f1:41:fd:18:d5:4d:dd:d3:d9:24:dd:dd:d2:46:34:de: 49:a7:0b:1c:14:a4:ff:28:4e:ad:cd:cb:a1:39:00:98: b1:c1:31:a8:6f:7c:09:a1:ec:df:59:e7:f9:bc:8c:d8: 25:ee:8e:02:38:3d:57:f9:43:4a:f5:1b:c2:57:74:90: bc:7a:3a:da:28:3f:cb:df:00:ba:8c:64:16:3c:ea:08: 93:2b:b9:ac:3e:2c:e7:46:b3:ca:e8:94:69:f5:70:ef: e5:f4:3b:cc:71:ea:fe:3e:ba:ea:ff:aa:02:cb:18:19: d2:2d:2e:6f:5e:3e:92:f3:40:81:31:c5:a7:66:c4:84: dc:7b:bb:fe:27:a5:bc:b5:64:cf:11:d2:ee:70:67:82: eb:62:df:10:ce:43:e0:21:bf:ea:08:47:90:5a:11:7f: 3a:27:72:f6:f7:b9:5f:d3:48:5d:b4:1d:76:45:82:d9: 23:af:85:26:c2:84:63:79:4b:e1:4f:54:12:f7:bf:af: 54:bd:8c:76:94:c6:82:8c:9b:81:e2:5b:f4:14:34:2a: 14:6b:e1:3e:2e:77:e2:ac:33:58:ec:72:4c:53:c6:15: c0:b9:45:37:94:29:af:45:e1:6e:5f:fb:e2:0f:3e:ba Fingerprint (SHA-256): 06:3E:8A:61:A2:BC:DD:52:9A:40:CE:5C:ED:38:15:32:7E:DD:84:44:29:8F:7F:64:01:24:7E:DA:BD:EF:56:4F Fingerprint (SHA1): 58:C4:C5:6F:17:9C:1E:0E:E1:44:41:A9:C8:25:C1:76:D0:1B:B0:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted Client CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=OCSPEE23 EE,O=OCSPEE23,C=US" Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" Returned value is 0, expected result is pass chains.sh: #1780: OCSP: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1781: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062719 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1782: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1783: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1784: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1785: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 117062720 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1786: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1787: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1788: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9442/localhost-20458-CA0-117062478.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1789: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-CA0Root-117062449.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1790: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1791: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1792: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -2 -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9442/localhost-20458-CA0-117062478.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1793: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 117062721 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1794: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1795: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1796: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9442/localhost-20458-CA0-117062478.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1797: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-CA0Root-117062450.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1798: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1799: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1800: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -2 -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1801: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 117062722 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1802: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1803: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1804: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9442/localhost-20458-CA0-117062478.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1805: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-CA0Root-117062451.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1806: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1807: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1808: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9442/localhost-20458-CA0-117062478.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1809: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9442/localhost-20458-CA0Root-117062452.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1810: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1811: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20200117081921Z nextupdate=20210117081921Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Jan 17 08:19:21 2020 Next Update: Sun Jan 17 08:19:21 2021 CRL Extensions: chains.sh: #1812: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20200117081924Z nextupdate=20210117081924Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Jan 17 08:19:24 2020 Next Update: Sun Jan 17 08:19:24 2021 CRL Extensions: chains.sh: #1813: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20200117081927Z nextupdate=20210117081927Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Jan 17 08:19:27 2020 Next Update: Sun Jan 17 08:19:27 2021 CRL Extensions: chains.sh: #1814: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20200117081930Z nextupdate=20210117081930Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Jan 17 08:19:30 2020 Next Update: Sun Jan 17 08:19:30 2021 CRL Extensions: chains.sh: #1815: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20200117081933Z addcert 20 20200117081933Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Jan 17 08:19:33 2020 Next Update: Sun Jan 17 08:19:24 2021 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Jan 17 08:19:33 2020 CRL Extensions: chains.sh: #1816: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20200117081936Z addcert 40 20200117081936Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Jan 17 08:19:36 2020 Next Update: Sun Jan 17 08:19:24 2021 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Jan 17 08:19:33 2020 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Fri Jan 17 08:19:36 2020 CRL Extensions: chains.sh: #1817: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1818: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1819: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1820: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062719 (0x6fa3c3f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 08:17:01 2020 Not After : Fri Jan 17 08:17:01 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:9c:80:27:a1:15:fc:bb:19:3c:82:c4:53:8d:b9:22: 7e:f1:96:b7:17:9d:dc:23:5b:37:e0:76:b5:7f:a7:61: 33:8f:5b:60:c7:9a:97:91:83:13:88:36:1b:c5:c4:3e: 87:d5:d5:b7:98:bb:ae:aa:ef:66:dc:a7:75:8a:a9:1a: fe:20:b5:a9:ab:d6:d0:99:48:11:24:39:d5:52:a0:55: 0c:aa:83:77:61:6a:c3:18:81:82:34:73:94:33:76:e7: dc:45:e5:17:ee:e0:d1:eb:d4:56:21:60:75:3b:ea:aa: 7a:18:25:7e:c3:f8:0d:9f:68:55:8b:a5:2b:92:1b:05: b8:01:2b:7e:47:55:e5:cc:43:a1:d1:b3:7a:74:68:5f: 21:91:52:05:e2:a2:a1:d3:ff:68:1a:81:8f:8b:b2:83: 2a:ab:9b:a2:3b:e3:9f:e2:f9:c1:15:26:dd:7a:c5:60: 44:16:cb:8a:46:6a:d2:cd:39:2e:44:37:05:0d:18:96: 56:16:74:9d:1f:e3:24:f8:cf:32:74:af:cd:bd:46:bf: c6:01:d1:ec:cd:f1:dc:a1:c7:cf:9b:31:13:e1:14:0e: 2f:76:f0:af:8c:9c:83:28:b5:43:f4:df:80:87:40:5b: 68:74:0c:b6:5e:76:a5:d7:eb:f2:da:9b:72:11:62:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:48:55:15:3e:d6:86:a0:70:29:f1:3d:53:83:e0:5f: 11:4e:84:01:07:8b:8f:d2:26:ef:90:ca:b6:ca:84:1d: 53:2e:59:2e:d3:cf:a6:be:7a:e8:c3:1d:9d:76:90:9e: 62:6f:0f:16:18:3b:d8:9f:18:0f:d5:21:3c:7f:60:e7: 38:95:b0:67:b9:9f:69:28:f2:70:aa:71:a7:d8:95:9f: 77:cc:38:de:2a:54:58:da:cb:c0:83:fd:c8:a4:59:90: b1:e4:89:27:fa:24:ac:04:93:e8:4b:e6:f3:24:01:05: 9f:e6:c7:73:e3:6f:b5:1d:2f:78:58:d6:37:c4:08:80: 6c:2f:44:03:38:3d:70:98:09:ac:1c:d7:cd:57:aa:25: e3:5c:ab:f3:90:fd:74:94:c0:3a:06:5a:ed:98:f1:d4: eb:40:5b:34:fb:b0:cb:7c:2a:53:f6:c4:8c:c5:3f:26: f3:30:60:4e:9e:49:87:39:94:24:16:30:6d:2b:fc:9a: b7:38:e4:c7:bd:d4:d1:d7:bf:58:9e:70:c0:55:94:a7: eb:29:73:1e:bd:36:9f:e3:83:cf:e4:48:23:7a:95:f1: 07:35:ff:e6:21:15:16:34:88:aa:52:6a:09:1e:5a:a5: 71:c8:16:24:54:2f:79:20:ba:bb:80:7c:03:9a:a3:fc Fingerprint (SHA-256): B4:F3:0D:6C:30:EA:13:AF:78:38:03:25:28:D7:62:02:FC:E6:69:B0:D1:49:BC:C3:9E:1F:23:40:2E:3D:68:8F Fingerprint (SHA1): 81:EE:DC:C9:0C:4F:C4:F4:E9:71:9A:8D:D5:CA:8C:CF:39:10:66:87 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1821: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1822: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062719 (0x6fa3c3f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Jan 17 08:17:01 2020 Not After : Fri Jan 17 08:17:01 2070 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:9c:80:27:a1:15:fc:bb:19:3c:82:c4:53:8d:b9:22: 7e:f1:96:b7:17:9d:dc:23:5b:37:e0:76:b5:7f:a7:61: 33:8f:5b:60:c7:9a:97:91:83:13:88:36:1b:c5:c4:3e: 87:d5:d5:b7:98:bb:ae:aa:ef:66:dc:a7:75:8a:a9:1a: fe:20:b5:a9:ab:d6:d0:99:48:11:24:39:d5:52:a0:55: 0c:aa:83:77:61:6a:c3:18:81:82:34:73:94:33:76:e7: dc:45:e5:17:ee:e0:d1:eb:d4:56:21:60:75:3b:ea:aa: 7a:18:25:7e:c3:f8:0d:9f:68:55:8b:a5:2b:92:1b:05: b8:01:2b:7e:47:55:e5:cc:43:a1:d1:b3:7a:74:68:5f: 21:91:52:05:e2:a2:a1:d3:ff:68:1a:81:8f:8b:b2:83: 2a:ab:9b:a2:3b:e3:9f:e2:f9:c1:15:26:dd:7a:c5:60: 44:16:cb:8a:46:6a:d2:cd:39:2e:44:37:05:0d:18:96: 56:16:74:9d:1f:e3:24:f8:cf:32:74:af:cd:bd:46:bf: c6:01:d1:ec:cd:f1:dc:a1:c7:cf:9b:31:13:e1:14:0e: 2f:76:f0:af:8c:9c:83:28:b5:43:f4:df:80:87:40:5b: 68:74:0c:b6:5e:76:a5:d7:eb:f2:da:9b:72:11:62:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:48:55:15:3e:d6:86:a0:70:29:f1:3d:53:83:e0:5f: 11:4e:84:01:07:8b:8f:d2:26:ef:90:ca:b6:ca:84:1d: 53:2e:59:2e:d3:cf:a6:be:7a:e8:c3:1d:9d:76:90:9e: 62:6f:0f:16:18:3b:d8:9f:18:0f:d5:21:3c:7f:60:e7: 38:95:b0:67:b9:9f:69:28:f2:70:aa:71:a7:d8:95:9f: 77:cc:38:de:2a:54:58:da:cb:c0:83:fd:c8:a4:59:90: b1:e4:89:27:fa:24:ac:04:93:e8:4b:e6:f3:24:01:05: 9f:e6:c7:73:e3:6f:b5:1d:2f:78:58:d6:37:c4:08:80: 6c:2f:44:03:38:3d:70:98:09:ac:1c:d7:cd:57:aa:25: e3:5c:ab:f3:90:fd:74:94:c0:3a:06:5a:ed:98:f1:d4: eb:40:5b:34:fb:b0:cb:7c:2a:53:f6:c4:8c:c5:3f:26: f3:30:60:4e:9e:49:87:39:94:24:16:30:6d:2b:fc:9a: b7:38:e4:c7:bd:d4:d1:d7:bf:58:9e:70:c0:55:94:a7: eb:29:73:1e:bd:36:9f:e3:83:cf:e4:48:23:7a:95:f1: 07:35:ff:e6:21:15:16:34:88:aa:52:6a:09:1e:5a:a5: 71:c8:16:24:54:2f:79:20:ba:bb:80:7c:03:9a:a3:fc Fingerprint (SHA-256): B4:F3:0D:6C:30:EA:13:AF:78:38:03:25:28:D7:62:02:FC:E6:69:B0:D1:49:BC:C3:9E:1F:23:40:2E:3D:68:8F Fingerprint (SHA1): 81:EE:DC:C9:0C:4F:C4:F4:E9:71:9A:8D:D5:CA:8C:CF:39:10:66:87 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1823: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1824: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1825: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062723 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1826: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1827: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1828: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1829: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 117062724 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1830: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1831: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1832: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1833: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 117062725 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1834: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1835: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1836: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1837: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 117062726 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1838: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1839: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #1840: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -m 117062727 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1841: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #1842: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #1843: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1844: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 117062728 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1845: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1846: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1847: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1848: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 117062729 < /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1849: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1850: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #1851: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #1852: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #1853: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062723 (0x6fa3c43) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 08:20:06 2020 Not After : Fri Jan 17 08:20:06 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:49:d9:13:b8:1f:36:a8:ca:34:4f:81:0d:da:ce:a7: f9:71:d6:44:c0:d4:88:16:63:3d:a9:78:51:d2:a4:c9: 06:b7:9f:77:5d:6a:9f:6e:c5:09:4f:17:07:25:5d:44: 28:6f:a4:e0:61:f0:e6:74:b8:dd:af:6e:c6:55:ca:0e: 09:3a:7d:62:3f:58:ba:cf:d7:a9:d7:0f:7c:27:3a:95: be:85:99:f2:16:71:0c:0c:30:e6:a2:4d:d5:1f:f2:c8: e4:0f:dd:7a:9f:7f:cf:af:f9:11:0e:cc:5a:3e:7b:0a: 0b:91:d9:e9:3b:3a:00:21:93:7c:bd:27:3b:14:f3:4c: be:7e:bc:c8:7a:d2:b9:33:c9:a9:1e:be:9a:45:ac:e7: b7:e3:cb:63:41:62:9d:02:e5:e0:66:85:72:9c:e9:9c: 12:93:3c:ba:12:ae:5d:54:d0:47:7b:c2:e2:2d:2d:f4: c1:10:94:90:0f:8a:cd:01:78:89:51:86:88:4e:48:1e: f7:e6:75:72:a5:63:00:9c:53:24:6e:4d:6e:37:5d:bb: b2:1d:09:83:b1:a3:dd:5c:aa:f6:71:89:21:27:64:7f: 77:8b:c7:07:40:f5:7c:84:eb:01:bc:f4:37:66:c1:46: 24:6a:44:a8:af:a0:20:5e:34:75:2a:2c:87:6d:fb:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:b5:29:36:4f:c6:39:72:45:0f:8c:45:bc:43:6b:62: ec:22:68:19:73:45:68:27:81:2b:da:a1:45:c6:b7:84: 4f:4a:97:16:c9:e7:ed:db:78:d9:63:eb:48:3b:66:de: 23:67:5e:6f:e3:57:4f:e5:00:f5:92:15:db:d9:a3:14: 39:32:0a:37:88:80:32:f7:50:cd:88:f0:f4:e4:fd:73: 53:37:bb:9a:fa:6f:75:9a:35:e1:22:bd:41:dd:23:a0: d2:f4:ce:ce:b3:92:04:f6:23:99:fe:0d:cd:a1:05:3a: 95:02:43:68:da:16:fc:45:09:1c:9e:d3:47:00:32:63: 1a:74:9e:e3:49:2f:4a:c3:c8:dc:3a:22:dd:22:18:cb: e6:b8:f6:ef:73:fe:98:b2:0c:62:8e:4a:4d:4d:39:cb: b2:1f:de:d7:00:a1:cc:4f:6b:46:83:48:6d:a3:5a:16: 06:6d:7c:e0:df:ea:e6:42:af:ad:ef:a8:98:04:9d:52: e8:b6:a9:e5:bf:22:f4:74:32:90:ec:9b:a6:ae:72:1c: 71:1f:8f:10:b7:92:87:2d:f8:cf:0a:d5:02:2e:2b:e9: 5b:c9:26:09:bc:27:f6:6f:68:30:fd:83:ee:4a:65:03: 78:80:41:39:77:6a:5e:c5:aa:df:91:84:f0:f3:30:31 Fingerprint (SHA-256): 1C:FA:B8:BC:81:2A:07:31:81:E3:E9:46:05:8D:D0:F8:0E:BF:55:D7:D8:4F:3A:3A:D8:7E:5C:2B:0F:63:E6:3F Fingerprint (SHA1): B6:7E:BE:02:8A:99:C1:18:1E:90:F4:E5:3B:CC:AC:AD:52:E1:F5:38 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1854: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062725 (0x6fa3c45) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Jan 17 08:20:44 2020 Not After : Fri Jan 17 08:20:44 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:f4:1f:24:36:b8:ec:8e:55:1c:06:77:af:8f:43:bc: 0e:05:9a:c7:08:f1:1e:6a:8e:2f:86:bc:2f:d3:bd:0c: 01:4f:49:d1:88:7e:69:f0:43:15:4c:a0:02:7d:87:73: 9d:2d:fb:46:31:87:a3:bb:34:ef:a4:be:ef:53:73:87: e3:6c:45:db:d6:9d:18:27:ad:6e:90:ca:51:1c:0b:1f: 37:91:a0:0f:eb:f9:c8:d9:6c:8b:0e:4e:a1:43:86:e9: d7:dd:35:7c:3d:6b:95:bd:28:22:fc:93:ce:43:5a:d4: df:6d:be:99:4f:df:cf:5f:1d:62:39:70:78:d2:58:22: ed:29:06:47:01:75:d4:a7:c4:8b:00:99:30:4e:0b:86: 09:f7:ba:09:72:57:68:44:fa:cb:c9:15:e1:c3:f6:fe: 1b:7f:53:51:19:af:3b:91:a6:7e:52:23:9c:3b:dd:d1: 18:56:34:34:18:da:08:bc:b2:b2:8e:30:c3:2d:34:ed: 83:a5:09:13:1b:32:5a:6c:04:02:46:6d:97:bc:2e:41: 0a:74:c6:2e:35:d9:1c:75:95:7e:cf:53:cc:10:91:81: fe:b7:4a:c2:57:33:06:43:e4:ae:21:5c:19:c2:cb:db: 56:7e:7d:cb:0c:f2:20:74:42:fe:ba:20:c3:68:78:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:c8:c9:e3:46:d4:81:4c:67:04:b7:f2:73:a6:75:a2: 15:f9:4b:e1:c4:c0:3b:39:67:6d:54:eb:af:d9:bd:f7: ae:81:d8:aa:a9:65:0f:7d:88:69:a8:22:94:b6:64:d7: 24:7b:e2:dd:a8:2c:54:b7:83:8e:42:dd:81:a3:56:f5: 62:36:52:fa:b3:96:5a:3a:cd:36:68:44:3e:38:9f:c7: 1a:6c:01:2a:28:bc:de:79:7e:48:54:b2:f0:ed:c5:1c: 37:fb:5b:9e:dc:c3:cb:3c:d8:54:b6:0d:c0:3e:7d:6c: b3:c5:9f:24:62:c0:de:21:af:7d:7e:17:18:66:0d:51: eb:fd:1a:8e:77:37:f8:13:4f:9a:fd:dd:e6:2a:29:f3: da:f4:16:a1:7b:ec:c7:0c:5d:65:69:a3:aa:e3:91:f5: 25:63:08:e0:b5:eb:91:b9:b9:f3:d5:85:ff:7a:5d:26: e0:dc:84:fb:13:f4:eb:e3:1d:fd:6b:09:76:3f:a4:07: 7e:66:0a:a9:77:e9:ce:68:25:bf:e9:3a:3a:e5:b3:55: 0f:e8:d3:ec:9e:80:c2:0b:c4:d6:98:dc:df:08:ad:58: 3f:48:9e:c7:75:40:1b:a5:bf:3a:b0:56:af:ef:3e:15: d3:74:eb:ca:fc:8c:0f:d5:e1:66:7b:3f:1d:ec:f0:1d Fingerprint (SHA-256): 60:77:04:B7:94:AA:75:81:AC:23:A8:E5:4D:46:19:67:18:AF:61:BB:9E:B1:AB:5D:0D:8D:AE:43:56:FC:25:E4 Fingerprint (SHA1): 53:D6:88:1E:9A:59:72:B0:9C:38:25:A1:7C:E2:5D:43:2B:69:E6:85 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1855: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062723 (0x6fa3c43) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 08:20:06 2020 Not After : Fri Jan 17 08:20:06 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:49:d9:13:b8:1f:36:a8:ca:34:4f:81:0d:da:ce:a7: f9:71:d6:44:c0:d4:88:16:63:3d:a9:78:51:d2:a4:c9: 06:b7:9f:77:5d:6a:9f:6e:c5:09:4f:17:07:25:5d:44: 28:6f:a4:e0:61:f0:e6:74:b8:dd:af:6e:c6:55:ca:0e: 09:3a:7d:62:3f:58:ba:cf:d7:a9:d7:0f:7c:27:3a:95: be:85:99:f2:16:71:0c:0c:30:e6:a2:4d:d5:1f:f2:c8: e4:0f:dd:7a:9f:7f:cf:af:f9:11:0e:cc:5a:3e:7b:0a: 0b:91:d9:e9:3b:3a:00:21:93:7c:bd:27:3b:14:f3:4c: be:7e:bc:c8:7a:d2:b9:33:c9:a9:1e:be:9a:45:ac:e7: b7:e3:cb:63:41:62:9d:02:e5:e0:66:85:72:9c:e9:9c: 12:93:3c:ba:12:ae:5d:54:d0:47:7b:c2:e2:2d:2d:f4: c1:10:94:90:0f:8a:cd:01:78:89:51:86:88:4e:48:1e: f7:e6:75:72:a5:63:00:9c:53:24:6e:4d:6e:37:5d:bb: b2:1d:09:83:b1:a3:dd:5c:aa:f6:71:89:21:27:64:7f: 77:8b:c7:07:40:f5:7c:84:eb:01:bc:f4:37:66:c1:46: 24:6a:44:a8:af:a0:20:5e:34:75:2a:2c:87:6d:fb:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:b5:29:36:4f:c6:39:72:45:0f:8c:45:bc:43:6b:62: ec:22:68:19:73:45:68:27:81:2b:da:a1:45:c6:b7:84: 4f:4a:97:16:c9:e7:ed:db:78:d9:63:eb:48:3b:66:de: 23:67:5e:6f:e3:57:4f:e5:00:f5:92:15:db:d9:a3:14: 39:32:0a:37:88:80:32:f7:50:cd:88:f0:f4:e4:fd:73: 53:37:bb:9a:fa:6f:75:9a:35:e1:22:bd:41:dd:23:a0: d2:f4:ce:ce:b3:92:04:f6:23:99:fe:0d:cd:a1:05:3a: 95:02:43:68:da:16:fc:45:09:1c:9e:d3:47:00:32:63: 1a:74:9e:e3:49:2f:4a:c3:c8:dc:3a:22:dd:22:18:cb: e6:b8:f6:ef:73:fe:98:b2:0c:62:8e:4a:4d:4d:39:cb: b2:1f:de:d7:00:a1:cc:4f:6b:46:83:48:6d:a3:5a:16: 06:6d:7c:e0:df:ea:e6:42:af:ad:ef:a8:98:04:9d:52: e8:b6:a9:e5:bf:22:f4:74:32:90:ec:9b:a6:ae:72:1c: 71:1f:8f:10:b7:92:87:2d:f8:cf:0a:d5:02:2e:2b:e9: 5b:c9:26:09:bc:27:f6:6f:68:30:fd:83:ee:4a:65:03: 78:80:41:39:77:6a:5e:c5:aa:df:91:84:f0:f3:30:31 Fingerprint (SHA-256): 1C:FA:B8:BC:81:2A:07:31:81:E3:E9:46:05:8D:D0:F8:0E:BF:55:D7:D8:4F:3A:3A:D8:7E:5C:2B:0F:63:E6:3F Fingerprint (SHA1): B6:7E:BE:02:8A:99:C1:18:1E:90:F4:E5:3B:CC:AC:AD:52:E1:F5:38 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1856: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #1857: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062723 (0x6fa3c43) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 08:20:06 2020 Not After : Fri Jan 17 08:20:06 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:49:d9:13:b8:1f:36:a8:ca:34:4f:81:0d:da:ce:a7: f9:71:d6:44:c0:d4:88:16:63:3d:a9:78:51:d2:a4:c9: 06:b7:9f:77:5d:6a:9f:6e:c5:09:4f:17:07:25:5d:44: 28:6f:a4:e0:61:f0:e6:74:b8:dd:af:6e:c6:55:ca:0e: 09:3a:7d:62:3f:58:ba:cf:d7:a9:d7:0f:7c:27:3a:95: be:85:99:f2:16:71:0c:0c:30:e6:a2:4d:d5:1f:f2:c8: e4:0f:dd:7a:9f:7f:cf:af:f9:11:0e:cc:5a:3e:7b:0a: 0b:91:d9:e9:3b:3a:00:21:93:7c:bd:27:3b:14:f3:4c: be:7e:bc:c8:7a:d2:b9:33:c9:a9:1e:be:9a:45:ac:e7: b7:e3:cb:63:41:62:9d:02:e5:e0:66:85:72:9c:e9:9c: 12:93:3c:ba:12:ae:5d:54:d0:47:7b:c2:e2:2d:2d:f4: c1:10:94:90:0f:8a:cd:01:78:89:51:86:88:4e:48:1e: f7:e6:75:72:a5:63:00:9c:53:24:6e:4d:6e:37:5d:bb: b2:1d:09:83:b1:a3:dd:5c:aa:f6:71:89:21:27:64:7f: 77:8b:c7:07:40:f5:7c:84:eb:01:bc:f4:37:66:c1:46: 24:6a:44:a8:af:a0:20:5e:34:75:2a:2c:87:6d:fb:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:b5:29:36:4f:c6:39:72:45:0f:8c:45:bc:43:6b:62: ec:22:68:19:73:45:68:27:81:2b:da:a1:45:c6:b7:84: 4f:4a:97:16:c9:e7:ed:db:78:d9:63:eb:48:3b:66:de: 23:67:5e:6f:e3:57:4f:e5:00:f5:92:15:db:d9:a3:14: 39:32:0a:37:88:80:32:f7:50:cd:88:f0:f4:e4:fd:73: 53:37:bb:9a:fa:6f:75:9a:35:e1:22:bd:41:dd:23:a0: d2:f4:ce:ce:b3:92:04:f6:23:99:fe:0d:cd:a1:05:3a: 95:02:43:68:da:16:fc:45:09:1c:9e:d3:47:00:32:63: 1a:74:9e:e3:49:2f:4a:c3:c8:dc:3a:22:dd:22:18:cb: e6:b8:f6:ef:73:fe:98:b2:0c:62:8e:4a:4d:4d:39:cb: b2:1f:de:d7:00:a1:cc:4f:6b:46:83:48:6d:a3:5a:16: 06:6d:7c:e0:df:ea:e6:42:af:ad:ef:a8:98:04:9d:52: e8:b6:a9:e5:bf:22:f4:74:32:90:ec:9b:a6:ae:72:1c: 71:1f:8f:10:b7:92:87:2d:f8:cf:0a:d5:02:2e:2b:e9: 5b:c9:26:09:bc:27:f6:6f:68:30:fd:83:ee:4a:65:03: 78:80:41:39:77:6a:5e:c5:aa:df:91:84:f0:f3:30:31 Fingerprint (SHA-256): 1C:FA:B8:BC:81:2A:07:31:81:E3:E9:46:05:8D:D0:F8:0E:BF:55:D7:D8:4F:3A:3A:D8:7E:5C:2B:0F:63:E6:3F Fingerprint (SHA1): B6:7E:BE:02:8A:99:C1:18:1E:90:F4:E5:3B:CC:AC:AD:52:E1:F5:38 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1858: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062725 (0x6fa3c45) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Jan 17 08:20:44 2020 Not After : Fri Jan 17 08:20:44 2025 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:f4:1f:24:36:b8:ec:8e:55:1c:06:77:af:8f:43:bc: 0e:05:9a:c7:08:f1:1e:6a:8e:2f:86:bc:2f:d3:bd:0c: 01:4f:49:d1:88:7e:69:f0:43:15:4c:a0:02:7d:87:73: 9d:2d:fb:46:31:87:a3:bb:34:ef:a4:be:ef:53:73:87: e3:6c:45:db:d6:9d:18:27:ad:6e:90:ca:51:1c:0b:1f: 37:91:a0:0f:eb:f9:c8:d9:6c:8b:0e:4e:a1:43:86:e9: d7:dd:35:7c:3d:6b:95:bd:28:22:fc:93:ce:43:5a:d4: df:6d:be:99:4f:df:cf:5f:1d:62:39:70:78:d2:58:22: ed:29:06:47:01:75:d4:a7:c4:8b:00:99:30:4e:0b:86: 09:f7:ba:09:72:57:68:44:fa:cb:c9:15:e1:c3:f6:fe: 1b:7f:53:51:19:af:3b:91:a6:7e:52:23:9c:3b:dd:d1: 18:56:34:34:18:da:08:bc:b2:b2:8e:30:c3:2d:34:ed: 83:a5:09:13:1b:32:5a:6c:04:02:46:6d:97:bc:2e:41: 0a:74:c6:2e:35:d9:1c:75:95:7e:cf:53:cc:10:91:81: fe:b7:4a:c2:57:33:06:43:e4:ae:21:5c:19:c2:cb:db: 56:7e:7d:cb:0c:f2:20:74:42:fe:ba:20:c3:68:78:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:c8:c9:e3:46:d4:81:4c:67:04:b7:f2:73:a6:75:a2: 15:f9:4b:e1:c4:c0:3b:39:67:6d:54:eb:af:d9:bd:f7: ae:81:d8:aa:a9:65:0f:7d:88:69:a8:22:94:b6:64:d7: 24:7b:e2:dd:a8:2c:54:b7:83:8e:42:dd:81:a3:56:f5: 62:36:52:fa:b3:96:5a:3a:cd:36:68:44:3e:38:9f:c7: 1a:6c:01:2a:28:bc:de:79:7e:48:54:b2:f0:ed:c5:1c: 37:fb:5b:9e:dc:c3:cb:3c:d8:54:b6:0d:c0:3e:7d:6c: b3:c5:9f:24:62:c0:de:21:af:7d:7e:17:18:66:0d:51: eb:fd:1a:8e:77:37:f8:13:4f:9a:fd:dd:e6:2a:29:f3: da:f4:16:a1:7b:ec:c7:0c:5d:65:69:a3:aa:e3:91:f5: 25:63:08:e0:b5:eb:91:b9:b9:f3:d5:85:ff:7a:5d:26: e0:dc:84:fb:13:f4:eb:e3:1d:fd:6b:09:76:3f:a4:07: 7e:66:0a:a9:77:e9:ce:68:25:bf:e9:3a:3a:e5:b3:55: 0f:e8:d3:ec:9e:80:c2:0b:c4:d6:98:dc:df:08:ad:58: 3f:48:9e:c7:75:40:1b:a5:bf:3a:b0:56:af:ef:3e:15: d3:74:eb:ca:fc:8c:0f:d5:e1:66:7b:3f:1d:ec:f0:1d Fingerprint (SHA-256): 60:77:04:B7:94:AA:75:81:AC:23:A8:E5:4D:46:19:67:18:AF:61:BB:9E:B1:AB:5D:0D:8D:AE:43:56:FC:25:E4 Fingerprint (SHA1): 53:D6:88:1E:9A:59:72:B0:9C:38:25:A1:7C:E2:5D:43:2B:69:E6:85 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1859: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #1860: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #1861: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #1862: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062723 (0x6fa3c43) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 08:20:06 2020 Not After : Fri Jan 17 08:20:06 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:49:d9:13:b8:1f:36:a8:ca:34:4f:81:0d:da:ce:a7: f9:71:d6:44:c0:d4:88:16:63:3d:a9:78:51:d2:a4:c9: 06:b7:9f:77:5d:6a:9f:6e:c5:09:4f:17:07:25:5d:44: 28:6f:a4:e0:61:f0:e6:74:b8:dd:af:6e:c6:55:ca:0e: 09:3a:7d:62:3f:58:ba:cf:d7:a9:d7:0f:7c:27:3a:95: be:85:99:f2:16:71:0c:0c:30:e6:a2:4d:d5:1f:f2:c8: e4:0f:dd:7a:9f:7f:cf:af:f9:11:0e:cc:5a:3e:7b:0a: 0b:91:d9:e9:3b:3a:00:21:93:7c:bd:27:3b:14:f3:4c: be:7e:bc:c8:7a:d2:b9:33:c9:a9:1e:be:9a:45:ac:e7: b7:e3:cb:63:41:62:9d:02:e5:e0:66:85:72:9c:e9:9c: 12:93:3c:ba:12:ae:5d:54:d0:47:7b:c2:e2:2d:2d:f4: c1:10:94:90:0f:8a:cd:01:78:89:51:86:88:4e:48:1e: f7:e6:75:72:a5:63:00:9c:53:24:6e:4d:6e:37:5d:bb: b2:1d:09:83:b1:a3:dd:5c:aa:f6:71:89:21:27:64:7f: 77:8b:c7:07:40:f5:7c:84:eb:01:bc:f4:37:66:c1:46: 24:6a:44:a8:af:a0:20:5e:34:75:2a:2c:87:6d:fb:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:b5:29:36:4f:c6:39:72:45:0f:8c:45:bc:43:6b:62: ec:22:68:19:73:45:68:27:81:2b:da:a1:45:c6:b7:84: 4f:4a:97:16:c9:e7:ed:db:78:d9:63:eb:48:3b:66:de: 23:67:5e:6f:e3:57:4f:e5:00:f5:92:15:db:d9:a3:14: 39:32:0a:37:88:80:32:f7:50:cd:88:f0:f4:e4:fd:73: 53:37:bb:9a:fa:6f:75:9a:35:e1:22:bd:41:dd:23:a0: d2:f4:ce:ce:b3:92:04:f6:23:99:fe:0d:cd:a1:05:3a: 95:02:43:68:da:16:fc:45:09:1c:9e:d3:47:00:32:63: 1a:74:9e:e3:49:2f:4a:c3:c8:dc:3a:22:dd:22:18:cb: e6:b8:f6:ef:73:fe:98:b2:0c:62:8e:4a:4d:4d:39:cb: b2:1f:de:d7:00:a1:cc:4f:6b:46:83:48:6d:a3:5a:16: 06:6d:7c:e0:df:ea:e6:42:af:ad:ef:a8:98:04:9d:52: e8:b6:a9:e5:bf:22:f4:74:32:90:ec:9b:a6:ae:72:1c: 71:1f:8f:10:b7:92:87:2d:f8:cf:0a:d5:02:2e:2b:e9: 5b:c9:26:09:bc:27:f6:6f:68:30:fd:83:ee:4a:65:03: 78:80:41:39:77:6a:5e:c5:aa:df:91:84:f0:f3:30:31 Fingerprint (SHA-256): 1C:FA:B8:BC:81:2A:07:31:81:E3:E9:46:05:8D:D0:F8:0E:BF:55:D7:D8:4F:3A:3A:D8:7E:5C:2B:0F:63:E6:3F Fingerprint (SHA1): B6:7E:BE:02:8A:99:C1:18:1E:90:F4:E5:3B:CC:AC:AD:52:E1:F5:38 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1863: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062727 (0x6fa3c47) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Jan 17 08:21:23 2020 Not After : Fri Jan 17 08:21:23 2070 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:3b:b2:fe:0d:b5:13:4e:30:c0:23:64:2e:76:18:ca: 03:be:56:3f:a1:75:9b:5b:ad:dc:08:f6:84:12:b9:43: 7f:f9:bc:fa:c9:ca:51:0e:e3:ed:ce:0e:67:d7:37:17: 11:c3:31:95:09:fd:75:73:60:32:92:a1:10:f2:db:3f: 9b:d6:f2:a1:c5:f3:ac:66:cb:23:5b:c9:3e:02:ef:39: 91:49:b4:43:d1:56:96:f4:c1:16:df:0f:cc:be:92:3e: 4b:78:8e:c6:00:02:44:4c:cd:8d:6f:42:11:39:82:c6: ae:8b:a2:ac:cf:ec:f6:a1:47:52:a6:7d:e7:34:c2:f6: 4c:db:04:1a:2d:45:11:41:95:04:03:98:07:6c:93:57: 31:95:00:e1:66:62:13:f5:6d:6a:02:8b:45:23:44:26: 02:e9:e1:c6:db:9c:60:57:46:b7:04:39:f1:00:3b:fd: 92:4d:89:d9:5f:1e:11:23:13:56:9f:b3:01:b6:98:ec: ec:04:a5:8c:92:bb:8e:6e:e9:d5:a1:f9:83:9c:47:b8: 47:14:6d:b0:7e:e7:d8:e2:0c:54:40:92:33:29:7d:c3: 05:2a:c1:63:98:f8:57:30:f0:b1:cb:d9:af:3b:3b:06: 3c:e0:37:be:9d:c0:32:47:97:f0:02:1e:7a:e6:04:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cd:8f:ba:87:0a:81:55:c8:4b:e4:bb:2e:50:b2:d4:97: 58:5e:ad:ba:a5:24:68:79:52:f1:22:b3:65:99:5d:d8: 13:3d:e7:a9:43:91:c8:99:a5:b1:d3:0c:c3:b2:48:99: e3:6d:e1:1b:14:f8:12:21:5a:4e:70:44:7f:c7:c6:53: 45:79:dc:2f:13:0d:a1:1c:a9:35:0d:ae:28:a2:df:e3: 96:a1:7a:c4:5a:5f:15:0b:5d:97:36:c6:14:b0:3b:34: 3b:a9:ee:ac:e5:90:ad:c9:0b:ea:1e:ce:e2:0a:a3:c4: a4:be:92:f0:ea:07:13:bc:5b:a5:80:5e:96:61:b9:cc: 90:5a:b2:ba:d5:5d:c6:45:97:8d:21:dd:92:42:4e:8a: bf:b5:25:f3:86:64:26:6d:d2:a8:17:01:12:a6:65:c1: 96:84:f6:b1:e4:85:1a:b7:a7:df:35:8d:9b:df:d5:e0: c0:b6:67:9e:6c:44:c7:bd:92:83:2b:17:a6:43:bd:16: c3:e0:14:82:f3:22:91:66:6c:ef:39:47:23:81:ad:5d: 1b:99:cb:9e:c5:f9:65:54:70:d5:a8:6f:72:a5:46:3a: 7c:fb:8b:9d:d8:8c:c6:26:34:ff:ce:96:7d:da:03:0f: ef:c8:47:fa:bf:66:85:df:d1:c7:05:8a:d6:8d:f6:24 Fingerprint (SHA-256): 4D:91:C4:63:F0:4D:77:54:76:29:B8:4B:82:AA:33:9C:57:F9:91:3A:D4:3E:4E:AB:AE:44:21:1B:30:B5:D5:07 Fingerprint (SHA1): 83:44:19:77:C3:92:90:6D:1E:8A:C4:19:7F:0B:11:7C:D0:89:4B:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #1864: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062723 (0x6fa3c43) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Jan 17 08:20:06 2020 Not After : Fri Jan 17 08:20:06 2070 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:49:d9:13:b8:1f:36:a8:ca:34:4f:81:0d:da:ce:a7: f9:71:d6:44:c0:d4:88:16:63:3d:a9:78:51:d2:a4:c9: 06:b7:9f:77:5d:6a:9f:6e:c5:09:4f:17:07:25:5d:44: 28:6f:a4:e0:61:f0:e6:74:b8:dd:af:6e:c6:55:ca:0e: 09:3a:7d:62:3f:58:ba:cf:d7:a9:d7:0f:7c:27:3a:95: be:85:99:f2:16:71:0c:0c:30:e6:a2:4d:d5:1f:f2:c8: e4:0f:dd:7a:9f:7f:cf:af:f9:11:0e:cc:5a:3e:7b:0a: 0b:91:d9:e9:3b:3a:00:21:93:7c:bd:27:3b:14:f3:4c: be:7e:bc:c8:7a:d2:b9:33:c9:a9:1e:be:9a:45:ac:e7: b7:e3:cb:63:41:62:9d:02:e5:e0:66:85:72:9c:e9:9c: 12:93:3c:ba:12:ae:5d:54:d0:47:7b:c2:e2:2d:2d:f4: c1:10:94:90:0f:8a:cd:01:78:89:51:86:88:4e:48:1e: f7:e6:75:72:a5:63:00:9c:53:24:6e:4d:6e:37:5d:bb: b2:1d:09:83:b1:a3:dd:5c:aa:f6:71:89:21:27:64:7f: 77:8b:c7:07:40:f5:7c:84:eb:01:bc:f4:37:66:c1:46: 24:6a:44:a8:af:a0:20:5e:34:75:2a:2c:87:6d:fb:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:b5:29:36:4f:c6:39:72:45:0f:8c:45:bc:43:6b:62: ec:22:68:19:73:45:68:27:81:2b:da:a1:45:c6:b7:84: 4f:4a:97:16:c9:e7:ed:db:78:d9:63:eb:48:3b:66:de: 23:67:5e:6f:e3:57:4f:e5:00:f5:92:15:db:d9:a3:14: 39:32:0a:37:88:80:32:f7:50:cd:88:f0:f4:e4:fd:73: 53:37:bb:9a:fa:6f:75:9a:35:e1:22:bd:41:dd:23:a0: d2:f4:ce:ce:b3:92:04:f6:23:99:fe:0d:cd:a1:05:3a: 95:02:43:68:da:16:fc:45:09:1c:9e:d3:47:00:32:63: 1a:74:9e:e3:49:2f:4a:c3:c8:dc:3a:22:dd:22:18:cb: e6:b8:f6:ef:73:fe:98:b2:0c:62:8e:4a:4d:4d:39:cb: b2:1f:de:d7:00:a1:cc:4f:6b:46:83:48:6d:a3:5a:16: 06:6d:7c:e0:df:ea:e6:42:af:ad:ef:a8:98:04:9d:52: e8:b6:a9:e5:bf:22:f4:74:32:90:ec:9b:a6:ae:72:1c: 71:1f:8f:10:b7:92:87:2d:f8:cf:0a:d5:02:2e:2b:e9: 5b:c9:26:09:bc:27:f6:6f:68:30:fd:83:ee:4a:65:03: 78:80:41:39:77:6a:5e:c5:aa:df:91:84:f0:f3:30:31 Fingerprint (SHA-256): 1C:FA:B8:BC:81:2A:07:31:81:E3:E9:46:05:8D:D0:F8:0E:BF:55:D7:D8:4F:3A:3A:D8:7E:5C:2B:0F:63:E6:3F Fingerprint (SHA1): B6:7E:BE:02:8A:99:C1:18:1E:90:F4:E5:3B:CC:AC:AD:52:E1:F5:38 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1865: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #1866: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #1867: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #1868: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #1869: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #1870: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 117062728 (0x6fa3c48) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Jan 17 08:21:45 2020 Not After : Fri Jan 17 08:21:45 2025 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:88:8b:da:d0:99:a5:08:72:c4:1e:b1:6a:b0:de:35: 03:17:7e:4b:c9:63:fa:c4:81:b1:74:52:45:44:19:1a: 23:d6:71:c5:f6:79:4d:4c:9f:b8:9f:26:0d:01:91:2c: de:12:1e:01:cd:23:ae:bd:73:7a:5e:06:cd:34:06:73: 67:13:6c:da:75:7a:aa:d7:66:e5:62:3c:99:5f:2d:57: b4:99:5d:ae:ef:c1:27:15:2d:ce:47:cd:32:5c:73:f8: d2:93:ab:7c:d8:28:4d:a8:29:1f:80:ee:eb:e4:f7:57: b7:3d:5c:0e:e6:00:18:a7:ad:33:8c:b0:3b:30:c2:ca: fe:6d:cb:3c:df:6f:75:ce:79:3c:fd:4e:c9:76:6e:07: fd:6c:68:c0:cf:1e:54:e7:e7:36:76:c8:a7:1a:c3:01: 05:8d:c7:a2:4b:7f:42:c8:52:55:0b:93:0c:09:53:bc: 4b:08:a9:b0:59:f1:b6:89:72:e9:18:f8:93:10:85:0d: 7f:6c:2e:cf:ea:13:7c:47:2c:be:a3:50:3b:37:34:40: cf:f3:1c:88:f9:f1:c5:4b:2d:6a:01:5d:28:51:9c:2d: 36:ae:4e:8b:b1:93:40:21:7e:d3:7c:00:e3:fa:51:a1: d6:39:3e:bf:a5:a2:c7:c2:01:6b:da:42:b8:e7:9a:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:98:c4:3f:98:81:bd:cf:37:3f:f1:f5:e1:ed:ef:04: ed:0d:b5:02:0d:e4:cc:62:23:50:7e:e1:62:fc:9b:8d: 74:fa:80:d5:c0:29:65:1a:8a:f3:9a:5c:d4:b1:41:d5: 6a:90:a4:b2:24:4d:78:b1:b8:3d:ea:04:a7:ad:b6:f5: f3:ca:c6:6c:43:ea:0a:26:c5:ad:19:57:89:8f:27:89: b7:a6:b1:5e:77:67:f9:ee:93:ce:07:d7:67:ed:84:1f: 76:fc:ce:27:7d:19:91:66:7a:46:6f:dc:d5:c1:87:a3: ac:c1:8c:18:80:5c:7a:3a:1f:9d:21:31:de:bf:a6:2a: f1:44:ef:6d:55:09:08:94:8a:a1:1a:38:a8:96:c9:a2: 5e:79:ce:59:ce:bf:fd:17:bf:05:36:15:27:81:f7:20: d1:b9:20:1a:f9:2e:e6:6c:ad:50:4a:05:96:2b:fa:13: 20:41:0f:3c:89:3c:8a:b1:86:0b:a7:c4:81:3e:99:6a: 95:60:77:dd:57:c9:34:96:72:a2:77:0e:a6:b0:8f:40: cc:62:c7:b1:17:33:b5:db:31:50:09:a6:bb:ef:5e:24: a0:3d:5f:17:f6:2f:d5:87:7e:30:b3:d1:4f:b2:45:5c: f2:d2:a6:3e:20:93:2e:67:1c:7a:5a:08:50:44:f9:04 Fingerprint (SHA-256): 29:E9:31:8F:5D:8E:FE:BB:72:6E:2E:45:13:02:8C:5A:8B:71:67:9F:4D:3D:A8:F1:E6:D9:34:8B:70:C7:F6:D8 Fingerprint (SHA1): BC:40:5F:F1:D2:B7:4B:0E:A4:D6:72:AF:58:8A:DD:1B:38:D9:B5:1D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #1871: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #1872: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #1873: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #1874: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #1875: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ipaca.cert to trustanchorsDB database certutil -A -n NameConstraints.ipaca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.ipaca.cert chains.sh: #1876: TrustAnchors: Importing certificate NameConstraints.ipaca.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1877: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1878: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1879: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1880: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1881: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1882: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1883: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1884: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1885: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1886: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1887: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1888: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1889: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1890: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1891: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1892: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1893: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1894: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1895: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 10 vfychain -d trustanchorsDB -pp -vv -u 10 /builddir/build/BUILD/nss-3.49/nss/tests/libpkix/certs/NameConstraints.ocsp1.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 00:d1:8b:53:69:d4:7b:9f:8e Signature Algorithm: PKCS #1 SHA-384 With RSA Encryption Issuer: "CN=Test CA,O=Red Hat,L=Brisbane,ST=Queensland,C=AU" Validity: Not Before: Mon Jan 21 06:03:26 2019 Not After : Thu Jan 18 06:03:26 2029 Subject: "CN=Certificate Authority,O=IPA.LOCAL 201901211552" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:8d:ec:9a:83:bf:44:d6:80:fe:be:5b:47:5c:ab:b7: 87:a4:7d:04:37:de:8a:eb:39:3d:50:99:e8:47:c3:55: b9:38:ca:9f:a4:9a:fc:9d:0f:b6:dc:c0:d2:02:da:1c: 39:c1:57:eb:5c:0d:4c:74:90:8d:c3:79:43:7a:60:24: e8:df:f0:3b:b1:44:82:3d:c7:a6:b4:8f:be:48:63:2e: fe:dd:af:1e:6e:ec:f7:bb:b3:3d:ff:e6:93:f1:e7:e0: 9c:d8:5b:6b:9e:89:ae:6e:da:23:e3:4f:db:64:1c:31: 5e:41:d3:07:9f:10:e1:9a:86:0b:6a:60:33:c4:d6:ea: cb:22:fa:61:ba:85:ad:4a:d0:73:72:05:c8:5a:05:a6: f2:d0:54:70:65:19:82:e9:dc:c9:b6:c5:45:30:ed:ef: bc:d9:80:3b:bb:c1:d9:4c:92:b9:f2:52:86:11:7f:8c: 3d:c7:96:74:ff:03:ac:2d:15:ee:a2:2c:64:95:ca:dc: ca:6a:0f:15:9b:b1:dc:18:d4:3a:fa:ef:82:f3:b8:4f: aa:f7:0f:04:21:cd:05:50:36:bb:45:a2:93:3c:d4:82: 07:2a:a1:75:de:cf:f9:59:37:18:36:3e:14:57:a4:5a: c6:4e:fb:92:73:07:ca:94:82:9d:e9:92:5d:48:13:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: 6f:58:66:af:0b:a3:a1:20:90:2e:c8:b8:97:d5:0f:fb: 28:ed:42:b8 Name: Certificate Authority Key Identifier Key ID: 48:5b:7b:d3:ed:03:b0:38:58:aa:73:ef:0f:57:6e:d7: 23:1c:05:2d Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Certificate Signing CRL Signing Name: Certificate Name Constraints Permitted Subtree: DNS name: "ipa.local" DNS name: ".ipa.local" Directory Name: "O=IPA.LOCAL 201901211552" Signature Algorithm: PKCS #1 SHA-384 With RSA Encryption Signature: 4a:e5:27:bb:70:f4:56:01:ca:29:59:70:6f:77:58:29: cf:ea:84:4f:9e:0d:dc:17:60:0c:5e:be:0a:7b:eb:5e: be:0d:08:34:55:09:d3:51:23:77:42:03:7f:96:29:bc: 57:70:79:f1:f8:5c:e5:2f:5e:2a:0d:91:67:09:a6:7a: b6:5d:04:e1:5a:3b:30:00:6f:b5:b2:74:7f:6e:3e:92: 2c:a9:40:fe:70:c8:f9:f9:67:2c:1c:1d:4a:2c:ad:e3: 16:01:63:90:42:8c:b2:8b:fa:19:72:84:0a:ca:d9:d2: 0a:36:44:07:9f:bc:c9:bb:2e:0d:a0:13:db:35:8f:c9: 75:71:d6:3f:ee:5f:a0:8e:04:4f:67:95:b7:ef:04:34: 34:86:bb:b8:91:cf:04:79:bb:45:45:ef:47:e4:ef:22: da:88:d3:21:2a:7b:eb:7d:a7:77:c6:4e:b9:43:b0:3d: eb:49:6a:1e:29:66:14:c1:03:b3:bb:47:8a:35:fe:7c: d2:96:f0:43:29:ab:b5:45:ef:6b:3d:22:2e:1a:22:e3: bb:5e:84:de:2f:0b:18:e8:cf:e9:bc:cb:44:c5:9d:65: 2f:fb:ad:7c:91:32:a6:f6:99:fd:ca:ab:70:21:82:53: b8:d5:fa:ce:5e:6d:0a:38:00:b1:82:37:11:1a:34:15 Fingerprint (SHA-256): 48:E6:BD:34:BB:C2:AA:1A:35:FB:24:85:22:89:96:B5:10:70:E4:1D:EF:F0:9A:DD:E6:33:2F:2E:B1:1D:26:0E Fingerprint (SHA1): D2:85:FF:A1:92:67:76:4F:CE:66:6D:45:43:38:0E:84:A2:B0:33:EE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSP Subsystem,O=IPA.LOCAL 201901211552" Returned value is 0, expected result is pass chains.sh: #1896: TrustAnchors: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 10 - PASSED trying to kill httpserv with PID 30703 at Fri Jan 17 08:23:10 UTC 2020 kill -USR1 30703 httpserv: normal termination httpserv -b -p 9442 2>/dev/null; httpserv with PID 30703 killed at Fri Jan 17 08:23:10 UTC 2020 TIMESTAMP chains END: Fri Jan 17 08:23:10 UTC 2020 Running tests for ec TIMESTAMP ec BEGIN: Fri Jan 17 08:23:10 UTC 2020 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Fri Jan 17 08:23:10 UTC 2020 ecperf.sh: ecperf test =============================== Testing NIST-P256 using freebl implementation... ECDH_Derive count: 100 sec: 1.18 op/sec: 85.00 ECDSA_Sign count: 100 sec: 0.26 op/sec: 385.44 ECDHE max rate = 117.61 ECDSA_Verify count: 100 sec: 0.79 op/sec: 127.38 ... okay. Testing NIST-P384 using freebl implementation... ECDH_Derive count: 100 sec: 3.94 op/sec: 25.35 ECDSA_Sign count: 100 sec: 2.13 op/sec: 46.99 ECDHE max rate = 18.08 ECDSA_Verify count: 100 sec: 3.60 op/sec: 27.74 ... okay. Testing NIST-P521 using freebl implementation... ECDH_Derive count: 100 sec: 5.36 op/sec: 18.64 ECDSA_Sign count: 100 sec: 2.89 op/sec: 34.55 ECDHE max rate = 13.30 ECDSA_Verify count: 100 sec: 4.54 op/sec: 22.05 ... okay. Testing Curve25519 using freebl implementation... ECDH_Derive count: 100 sec: 0.20 op/sec: 506.64 ... okay. ecperf.sh: #1: ec(perf) test - PASSED TIMESTAMP ecperf END: Fri Jan 17 08:23:36 UTC 2020 Running ec tests for ectest TIMESTAMP ectest BEGIN: Fri Jan 17 08:23:36 UTC 2020 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #1: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #2: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #3: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #5: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #6: freebl ec tests - PASSED ectest.sh: #7: pk11 ec tests - PASSED TIMESTAMP ectest END: Fri Jan 17 08:23:53 UTC 2020 TIMESTAMP ec END: Fri Jan 17 08:23:53 UTC 2020 Running tests for gtests TIMESTAMP gtests BEGIN: Fri Jan 17 08:23:53 UTC 2020 /builddir/build/BUILD/nss-3.49/nss/tests/gtests gtests: prng_gtest certhigh_gtest certdb_gtest der_gtest pk11_gtest util_gtest freebl_gtest softoken_gtest sysinit_gtest blake2b_gtest smime_gtest mozpkix_gtest gtests.sh: #1: Skipping prng_gtest (not built) - UNKNOWN gtests.sh: certhigh_gtest =============================== /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/certhigh_gtest --empty-password /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/certhigh_gtest -n dummy -s CN=dummy -t ,, -x -m 1 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #2: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/certhigh_gtest ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests executing certhigh_gtest [==========] Running 1 test from 1 test case. [----------] Global test environment set-up. [----------] 1 test from CERT_FormatNameUnitTest [ RUN ] CERT_FormatNameUnitTest.Overflow [ OK ] CERT_FormatNameUnitTest.Overflow (0 ms) [----------] 1 test from CERT_FormatNameUnitTest (1 ms total) [----------] Global test environment tear-down [==========] 1 test from 1 test case ran. (6 ms total) [ PASSED ] 1 test. gtests.sh: #3: certhigh_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/certhigh_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4: 'CERT_FormatNameUnitTest: Overflow' - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests gtests.sh: certdb_gtest =============================== /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/certdb_gtest --empty-password /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/certdb_gtest -n dummy -s CN=dummy -t ,, -x -m 2 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #4: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/certdb_gtest ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests executing certdb_gtest [==========] Running 21 tests from 5 test cases. [----------] Global test environment set-up. [----------] 2 tests from Alg1485Test [ RUN ] Alg1485Test.ShortOIDTest [ OK ] Alg1485Test.ShortOIDTest (0 ms) [ RUN ] Alg1485Test.BrokenOIDTest [ OK ] Alg1485Test.BrokenOIDTest (0 ms) [----------] 2 tests from Alg1485Test (1 ms total) [----------] 2 tests from CertTest [ RUN ] CertTest.GetCertDer [ OK ] CertTest.GetCertDer (5 ms) [ RUN ] CertTest.GetCertDerBad [ OK ] CertTest.GetCertDerBad (4 ms) [----------] 2 tests from CertTest (9 ms total) [----------] 1 test from DecodeCertsTest [ RUN ] DecodeCertsTest.EmptyCertPackage [ OK ] DecodeCertsTest.EmptyCertPackage (0 ms) [----------] 1 test from DecodeCertsTest (0 ms total) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 (0 ms) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest (1 ms total) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 (1 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 (0 ms) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest (1 ms total) [----------] Global test environment tear-down [==========] 21 tests from 5 test cases ran. (13 ms total) [ PASSED ] 21 tests. gtests.sh: #5: certdb_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/certdb_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #6: 'Alg1485Test: ShortOIDTest' - PASSED gtests.sh: #7: 'Alg1485Test: BrokenOIDTest' - PASSED gtests.sh: #8: 'CertTest: GetCertDer' - PASSED gtests.sh: #9: 'CertTest: GetCertDerBad' - PASSED gtests.sh: #10: 'DecodeCertsTest: EmptyCertPackage' - PASSED gtests.sh: #11: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/0 40-byte object <10-B5 B1-AA 2A-00 00-00 51-00 00-00 00-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/1 40-byte object <10-B5 B1-AA 2A-00 00-00 52-00 00-00 00-00 00-00 52-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #13: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/2 40-byte object <10-B5 B1-AA 2A-00 00-00 51-00 00-00 00-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #14: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/3 40-byte object <E0-A9 B1-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/4 40-byte object <40-BA B1-AA 2A-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #16: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/5 40-byte object <F0-B4 B1-AA 2A-00 00-00 0C-00 00-00 00-00 00-00 32-2E 35-2E 34-2E 36-3D F0-9F 98-91 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #17: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/6 40-byte object <F0-B4 B1-AA 2A-00 00-00 0F-00 00-00 00-00 00-00 4F-49 44-2E 6D-6F 6F-63 6F-77 3D-F0 9F-98 91-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #18: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/7 40-byte object <F0-B4 B1-AA 2A-00 00-00 07-00 00-00 00-00 00-00 33-2E 32-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #19: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/8 40-byte object <F0-B4 B1-AA 2A-00 00-00 0B-00 00-00 00-00 00-00 32-35 36-2E 32-35 37-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #20: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/9 40-byte object <F0-B4 B1-AA 2A-00 00-00 05-00 00-00 00-00 00-00 59-4F 3D-4C 4F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #21: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/10 40-byte object <40-BA B1-AA 2A-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #22: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/0 72-byte object <A0-DF B1-AA 2A-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-DF B1-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #23: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/1 72-byte object <D0-DF B1-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E0 B1-AA 2A-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #24: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/2 72-byte object <60-E1 B1-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-E0 B1-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #25: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/3 72-byte object <00-E0 B1-AA 2A-00 00-00 23-00 00-00 00-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-E4 B1-AA 2A-00 00-00 23-00 00-00 00-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #26: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/4 72-byte object <B0-E8 B1-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-E4 B1-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests gtests.sh: der_gtest =============================== /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/der_gtest --empty-password /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/der_gtest -n dummy -s CN=dummy -t ,, -x -m 3 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #6: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/der_gtest ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests executing der_gtest [==========] Running 20 tests from 3 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (1 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (1 ms total) [----------] 1 test from PK12ImportTest [ RUN ] PK12ImportTest.ImportPK12With2P7 [ OK ] PK12ImportTest.ImportPK12With2P7 (41 ms) [----------] 1 test from PK12ImportTest (41 ms total) [----------] 6 tests from QuickderTestsInvalidLengths/QuickDERTest [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/3 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/3 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/4 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/4 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/5 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/5 (0 ms) [----------] 6 tests from QuickderTestsInvalidLengths/QuickDERTest (1 ms total) [----------] Global test environment tear-down [==========] 20 tests from 3 test cases ran. (44 ms total) [ PASSED ] 20 tests. gtests.sh: #7: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #8: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #9: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #10: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #11: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #12: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #13: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #14: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #15: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #16: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #17: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #18: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #19: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #20: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #21: 'PK12ImportTest: ImportPK12With2P7' - PASSED gtests.sh: #22: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/0 32-byte object <18-70 AE-AA 2A-00 00-00 00-00 00-00 00-00 00-00 40-10 B0-AA 2A-00 00-00 03-00 00-00 00-00 00-00>' - PASSED gtests.sh: #23: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/1 32-byte object <18-70 AE-AA 2A-00 00-00 00-00 00-00 00-00 00-00 08-10 B0-AA 2A-00 00-00 05-00 00-00 00-00 00-00>' - PASSED gtests.sh: #24: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/2 32-byte object <18-70 AE-AA 2A-00 00-00 00-00 00-00 00-00 00-00 10-10 B0-AA 2A-00 00-00 05-00 00-00 00-00 00-00>' - PASSED gtests.sh: #25: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/3 32-byte object <D8-6F AE-AA 2A-00 00-00 00-00 00-00 00-00 00-00 18-10 B0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #26: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/4 32-byte object <D8-6F AE-AA 2A-00 00-00 00-00 00-00 00-00 00-00 20-10 B0-AA 2A-00 00-00 03-00 00-00 00-00 00-00>' - PASSED gtests.sh: #27: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/5 32-byte object <D8-6F AE-AA 2A-00 00-00 00-00 00-00 00-00 00-00 28-10 B0-AA 2A-00 00-00 12-00 00-00 00-00 00-00>' - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests gtests.sh: pk11_gtest =============================== /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/pk11_gtest --empty-password /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/pk11_gtest -n dummy -s CN=dummy -t ,, -x -m 4 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #8: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/pk11_gtest ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests executing pk11_gtest [==========] Running 812 tests from 32 test cases. [----------] Global test environment set-up. [----------] 3 tests from Pkcs11AesGcmTest [ RUN ] Pkcs11AesGcmTest.ZeroLengthIV [ OK ] Pkcs11AesGcmTest.ZeroLengthIV (0 ms) [ RUN ] Pkcs11AesGcmTest.AllZeroIV [ OK ] Pkcs11AesGcmTest.AllZeroIV (0 ms) [ RUN ] Pkcs11AesGcmTest.TwelveByteZeroIV [ OK ] Pkcs11AesGcmTest.TwelveByteZeroIV (0 ms) [----------] 3 tests from Pkcs11AesGcmTest (0 ms total) [----------] 10 tests from Pkcs11AESKeyWrapPadTest [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapECKey [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapECKey (19 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRsaKey [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRsaKey (320 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_EvenBlock [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_EvenBlock (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock1 [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock1 (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock2 [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock2 (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_PaddingTooLong [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_PaddingTooLong (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_NoPadding [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_NoPadding (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding1 [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding1 (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding2 [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding2 (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_ShortValidPadding [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_ShortValidPadding (0 ms) [----------] 10 tests from Pkcs11AESKeyWrapPadTest (343 ms total) [----------] 1 test from Pkcs11CbcPadTest [ RUN ] Pkcs11CbcPadTest.FailEncryptShortParam [ OK ] Pkcs11CbcPadTest.FailEncryptShortParam (0 ms) [----------] 1 test from Pkcs11CbcPadTest (0 ms total) [----------] 4 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (1 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.Xor [ OK ] Pkcs11ChaCha20Poly1305Test.Xor (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateXor [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateXor (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.XorInvalidParams [ OK ] Pkcs11ChaCha20Poly1305Test.XorInvalidParams (0 ms) [----------] 4 tests from Pkcs11ChaCha20Poly1305Test (1 ms total) [----------] 4 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (237 ms) [ RUN ] DERPrivateKeyImportTest.ImportEcdsaKey [ OK ] DERPrivateKeyImportTest.ImportEcdsaKey (220 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (1 ms) [----------] 4 tests from DERPrivateKeyImportTest (458 ms total) [----------] 4 tests from Pkcs11DesTest [ RUN ] Pkcs11DesTest.ZeroLengthIV [ OK ] Pkcs11DesTest.ZeroLengthIV (0 ms) [ RUN ] Pkcs11DesTest.IVTooShort [ OK ] Pkcs11DesTest.IVTooShort (0 ms) [ RUN ] Pkcs11DesTest.WrongLengthIV [ OK ] Pkcs11DesTest.WrongLengthIV (1 ms) [ RUN ] Pkcs11DesTest.AllGood [ OK ] Pkcs11DesTest.AllGood (0 ms) [----------] 4 tests from Pkcs11DesTest (1 ms total) [----------] 10 tests from Pkcs11EcdsaSha256Test [ RUN ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams (3 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams (3 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams (3 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoPublicKey [ OK ] Pkcs11EcdsaSha256Test.ImportNoPublicKey (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve (0 ms) [----------] 10 tests from Pkcs11EcdsaSha256Test (11 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (1 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (1 ms total) [----------] 6 tests from PK11FindRawCertsBySubjectTest [ RUN ] PK11FindRawCertsBySubjectTest.TestNoCertsImportedNoCertsFound [ OK ] PK11FindRawCertsBySubjectTest.TestNoCertsImportedNoCertsFound (201 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestOneCertImportedNoCertsFound [ OK ] PK11FindRawCertsBySubjectTest.TestOneCertImportedNoCertsFound (274 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestMultipleMatchingCertsFound [ OK ] PK11FindRawCertsBySubjectTest.TestMultipleMatchingCertsFound (732 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestNoCertsOnInternalSlots [ OK ] PK11FindRawCertsBySubjectTest.TestNoCertsOnInternalSlots (248 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestFindEmptySubject [ OK ] PK11FindRawCertsBySubjectTest.TestFindEmptySubject (288 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestSearchForNullSubject [ OK ] PK11FindRawCertsBySubjectTest.TestSearchForNullSubject (323 ms) [----------] 6 tests from PK11FindRawCertsBySubjectTest (2067 ms total) [----------] 4 tests from PK11GetCertsMatchingPrivateKeyTest [ RUN ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsAtAll [ OK ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsAtAll (213 ms) [ RUN ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsForKey [ OK ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsForKey (264 ms) [ RUN ] PK11GetCertsMatchingPrivateKeyTest.TestOneCertForKey [ OK ] PK11GetCertsMatchingPrivateKeyTest.TestOneCertForKey (402 ms) [ RUN ] PK11GetCertsMatchingPrivateKeyTest.TestTwoCertsForKey [ OK ] PK11GetCertsMatchingPrivateKeyTest.TestTwoCertsForKey (468 ms) [----------] 4 tests from PK11GetCertsMatchingPrivateKeyTest (1348 ms total) [----------] 1 test from Pkcs11DhNullKeyTest [ RUN ] Pkcs11DhNullKeyTest.UseNullPublicValue Generate DH pair [ OK ] Pkcs11DhNullKeyTest.UseNullPublicValue (6509 ms) [----------] 1 test from Pkcs11DhNullKeyTest (6509 ms total) [----------] 3 tests from Pkcs11ModuleTest [ RUN ] Pkcs11ModuleTest.LoadUnload [ OK ] Pkcs11ModuleTest.LoadUnload (3 ms) [ RUN ] Pkcs11ModuleTest.ListSlots loaded slot: NSS User Private Key and Certificate Services loaded slot: NSS Internal Cryptographic Services loaded slot: Test PKCS11 Public Certs Slot loaded slot: Test PKCS11 Slot 二 [ OK ] Pkcs11ModuleTest.ListSlots (3 ms) [ RUN ] Pkcs11ModuleTest.PublicCertificatesToken [ OK ] Pkcs11ModuleTest.PublicCertificatesToken (2 ms) [----------] 3 tests from Pkcs11ModuleTest (9 ms total) [----------] 3 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (516 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (743 ms) [ RUN ] Pkcs11Pbkdf2Test.KeyLenSizes [ OK ] Pkcs11Pbkdf2Test.KeyLenSizes (1 ms) [----------] 3 tests from Pkcs11Pbkdf2Test (1260 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (1 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (2 ms total) [----------] 1 test from RsaPkcs1Test [ RUN ] RsaPkcs1Test.RequireNullParameter [ OK ] RsaPkcs1Test.RequireNullParameter (2 ms) [----------] 1 test from RsaPkcs1Test (2 ms total) [----------] 2 tests from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (401 ms) [ RUN ] Pkcs11RsaPssTest.NoLeakWithInvalidExponent [ OK ] Pkcs11RsaPssTest.NoLeakWithInvalidExponent (0 ms) [----------] 2 tests from Pkcs11RsaPssTest (401 ms total) [----------] 2 tests from Pkcs11SeedCbcTest [ RUN ] Pkcs11SeedCbcTest.SeedCBC_ValidArgs [ OK ] Pkcs11SeedCbcTest.SeedCBC_ValidArgs (0 ms) [ RUN ] Pkcs11SeedCbcTest.SeedCBC_InvalidArgs [ OK ] Pkcs11SeedCbcTest.SeedCBC_InvalidArgs (0 ms) [----------] 2 tests from Pkcs11SeedCbcTest (1 ms total) [----------] 19 tests from NISTTestVector/Pkcs11AesGcmTest [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/0 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/0 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/1 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/1 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/2 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/2 (1 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/3 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/3 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/4 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/4 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/5 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/5 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/6 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/6 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/7 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/7 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/8 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/8 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/9 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/9 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/10 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/10 (1 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/11 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/11 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/12 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/12 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/13 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/13 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/14 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/14 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/15 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/15 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/16 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/16 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/17 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/17 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/18 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/18 (0 ms) [----------] 19 tests from NISTTestVector/Pkcs11AesGcmTest (7 ms total) [----------] 217 tests from WycheproofTestVector/Pkcs11AesGcmTest [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/0 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/0 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/1 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/1 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/2 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/2 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/3 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/3 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/4 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/4 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/5 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/5 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/6 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/6 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/7 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/7 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/8 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/8 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/9 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/9 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/10 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/10 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/11 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/11 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/12 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/12 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/13 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/13 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/14 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/14 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/15 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/15 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/16 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/16 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/17 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/17 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/18 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/18 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/19 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/19 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/20 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/20 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/21 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/21 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/22 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/22 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/23 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/23 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/24 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/24 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/25 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/25 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/26 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/26 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/27 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/27 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/28 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/28 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/29 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/29 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/30 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/30 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/31 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/31 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/32 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/32 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/33 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/33 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/34 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/34 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/35 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/35 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/36 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/36 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/37 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/37 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/38 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/38 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/39 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/39 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/40 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/40 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/41 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/41 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/42 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/42 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/43 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/43 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/44 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/44 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/45 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/45 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/46 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/46 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/47 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/47 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/48 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/48 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/49 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/49 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/50 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/50 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/51 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/51 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/52 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/52 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/53 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/53 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/54 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/54 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/55 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/55 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/56 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/56 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/57 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/57 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/58 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/58 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/59 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/59 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/60 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/60 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/61 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/61 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/62 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/62 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/63 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/63 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/64 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/64 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/65 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/65 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/66 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/66 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/67 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/67 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/68 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/68 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/69 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/69 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/70 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/70 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/71 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/71 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/72 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/72 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/73 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/73 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/74 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/74 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/75 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/75 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/76 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/76 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/77 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/77 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/78 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/78 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/79 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/79 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/80 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/80 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/81 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/81 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/82 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/82 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/83 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/83 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/84 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/84 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/85 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/85 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/86 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/86 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/87 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/87 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/88 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/88 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/89 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/89 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/90 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/90 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/91 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/91 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/92 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/92 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/93 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/93 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/94 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/94 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/95 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/95 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/96 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/96 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/97 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/97 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/98 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/98 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/99 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/99 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/100 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/100 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/101 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/101 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/102 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/102 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/103 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/103 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/104 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/104 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/105 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/105 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/106 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/106 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/107 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/107 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/108 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/108 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/109 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/109 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/110 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/110 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/111 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/111 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/112 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/112 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/113 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/113 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/114 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/114 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/115 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/115 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/116 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/116 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/117 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/117 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/118 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/118 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/119 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/119 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/120 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/120 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/121 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/121 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/122 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/122 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/123 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/123 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/124 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/124 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/125 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/125 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/126 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/126 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/127 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/127 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/128 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/128 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/129 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/129 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/130 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/130 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/131 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/131 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/132 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/132 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/133 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/133 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/134 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/134 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/135 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/135 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/136 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/136 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/137 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/137 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/138 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/138 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/139 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/139 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/140 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/140 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/141 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/141 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/142 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/142 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/143 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/143 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/144 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/144 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/145 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/145 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/146 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/146 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/147 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/147 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/148 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/148 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/149 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/149 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/150 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/150 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/151 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/151 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/152 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/152 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/153 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/153 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/154 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/154 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/155 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/155 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/156 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/156 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/157 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/157 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/158 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/158 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/159 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/159 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/160 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/160 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/161 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/161 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/162 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/162 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/163 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/163 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/164 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/164 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/165 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/165 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/166 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/166 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/167 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/167 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/168 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/168 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/169 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/169 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/170 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/170 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/171 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/171 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/172 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/172 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/173 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/173 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/174 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/174 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/175 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/175 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/176 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/176 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/177 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/177 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/178 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/178 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/179 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/179 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/180 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/180 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/181 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/181 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/182 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/182 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/183 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/183 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/184 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/184 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/185 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/185 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/186 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/186 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/187 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/187 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/188 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/188 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/189 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/189 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/190 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/190 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/191 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/191 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/192 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/192 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/193 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/193 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/194 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/194 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/195 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/195 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/196 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/196 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/197 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/197 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/198 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/198 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/199 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/199 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/200 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/200 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/201 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/201 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/202 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/202 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/203 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/203 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/204 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/204 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/205 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/205 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/206 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/206 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/207 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/207 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/208 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/208 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/209 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/209 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/210 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/210 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/211 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/211 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/212 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/212 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/213 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/213 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/214 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/214 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/215 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/215 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/216 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/216 (0 ms) [----------] 217 tests from WycheproofTestVector/Pkcs11AesGcmTest (72 ms total) [----------] 163 tests from Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/0 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/0 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/1 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/1 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/2 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/2 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/3 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/3 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/4 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/4 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/5 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/5 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/6 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/6 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/7 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/7 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/8 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/8 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/9 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/9 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/10 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/10 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/11 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/11 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/12 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/12 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/13 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/13 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/14 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/14 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/15 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/15 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/16 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/16 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/17 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/17 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/18 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/18 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/19 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/19 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/20 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/20 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/21 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/21 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/22 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/22 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/23 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/23 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/24 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/24 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/25 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/25 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/26 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/26 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/27 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/27 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/28 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/28 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/29 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/29 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/30 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/30 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/31 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/31 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/32 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/32 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/33 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/33 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/34 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/34 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/35 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/35 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/36 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/36 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/37 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/37 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/38 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/38 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/39 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/39 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/40 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/40 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/41 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/41 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/42 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/42 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/43 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/43 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/44 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/44 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/45 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/45 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/46 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/46 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/47 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/47 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/48 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/48 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/49 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/49 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/50 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/50 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/51 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/51 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/52 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/52 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/53 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/53 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/54 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/54 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/55 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/55 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/56 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/56 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/57 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/57 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/58 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/58 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/59 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/59 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/60 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/60 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/61 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/61 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/62 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/62 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/63 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/63 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/64 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/64 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/65 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/65 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/66 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/66 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/67 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/67 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/68 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/68 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/69 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/69 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/70 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/70 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/71 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/71 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/72 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/72 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/73 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/73 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/74 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/74 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/75 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/75 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/76 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/76 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/77 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/77 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/78 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/78 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/79 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/79 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/80 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/80 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/81 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/81 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/82 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/82 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/83 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/83 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/84 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/84 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/85 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/85 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/86 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/86 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/87 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/87 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/88 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/88 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/89 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/89 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/90 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/90 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/91 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/91 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/92 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/92 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/93 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/93 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/94 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/94 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/95 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/95 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/96 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/96 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/97 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/97 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/98 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/98 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/99 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/99 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/100 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/100 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/101 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/101 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/102 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/102 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/103 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/103 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/104 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/104 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/105 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/105 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/106 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/106 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/107 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/107 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/108 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/108 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/109 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/109 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/110 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/110 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/111 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/111 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/112 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/112 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/113 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/113 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/114 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/114 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/115 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/115 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/116 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/116 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/117 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/117 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/118 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/118 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/119 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/119 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/120 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/120 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/121 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/121 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/122 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/122 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/123 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/123 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/124 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/124 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/125 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/125 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/126 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/126 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/127 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/127 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/128 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/128 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/129 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/129 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/130 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/130 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/131 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/131 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/132 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/132 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/133 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/133 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/134 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/134 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/135 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/135 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/136 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/136 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/137 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/137 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/138 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/138 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/139 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/139 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/140 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/140 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/141 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/141 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/142 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/142 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/143 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/143 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/144 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/144 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/145 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/145 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/146 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/146 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/147 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/147 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/148 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/148 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/149 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/149 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/150 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/150 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/151 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/151 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/152 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/152 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/153 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/153 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/154 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/154 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/155 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/155 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/156 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/156 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/157 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/157 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/158 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/158 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/159 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/159 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/160 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/160 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/161 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/161 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/162 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/162 (0 ms) [----------] 163 tests from Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest (46 ms total) [----------] 52 tests from EncryptDecrypt/Pkcs11CbcPadTest [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/2 (1 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/1 (1 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/0 (1 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/0 (1 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/2 (1 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/3 (0 ms) [----------] 52 tests from EncryptDecrypt/Pkcs11CbcPadTest (12 ms total) [----------] 2 tests from NSSTestVector/Pkcs11ChaCha20Poly1305Test [ RUN ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0 [ OK ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0 (0 ms) [ RUN ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1 [ OK ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1 (1 ms) [----------] 2 tests from NSSTestVector/Pkcs11ChaCha20Poly1305Test (1 ms total) [----------] 151 tests from WycheproofTestVector/Pkcs11ChaCha20Poly1305Test [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/2 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/2 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/3 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/3 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/4 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/4 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/5 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/5 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/6 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/6 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/7 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/7 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/8 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/8 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/9 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/9 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/10 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/10 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/11 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/11 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/12 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/12 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/13 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/13 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/14 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/14 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/15 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/15 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/16 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/16 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/17 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/17 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/18 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/18 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/19 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/19 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/20 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/20 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/21 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/21 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/22 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/22 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/23 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/23 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/24 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/24 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/25 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/25 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/26 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/26 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/27 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/27 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/28 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/28 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/29 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/29 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/30 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/30 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/31 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/31 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/32 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/32 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/33 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/33 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/34 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/34 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/35 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/35 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/36 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/36 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/37 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/37 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/38 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/38 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/39 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/39 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/40 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/40 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/41 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/41 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/42 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/42 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/43 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/43 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/44 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/44 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/45 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/45 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/46 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/46 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/47 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/47 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/48 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/48 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/49 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/49 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/50 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/50 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/51 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/51 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/52 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/52 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/53 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/53 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/54 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/54 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/55 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/55 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/56 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/56 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/57 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/57 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/58 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/58 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/59 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/59 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/60 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/60 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/61 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/61 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/62 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/62 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/63 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/63 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/64 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/64 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/65 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/65 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/66 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/66 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/67 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/67 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/68 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/68 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/69 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/69 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/70 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/70 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/71 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/71 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/72 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/72 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/73 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/73 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/74 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/74 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/75 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/75 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/76 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/76 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/77 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/77 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/78 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/78 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/79 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/79 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/80 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/80 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/81 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/81 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/82 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/82 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/83 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/83 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/84 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/84 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/85 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/85 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/86 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/86 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/87 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/87 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/88 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/88 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/89 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/89 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/90 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/90 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/91 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/91 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/92 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/92 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/93 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/93 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/94 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/94 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/95 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/95 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/96 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/96 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/97 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/97 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/98 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/98 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/99 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/99 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/100 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/100 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/101 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/101 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/102 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/102 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/103 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/103 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/104 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/104 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/105 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/105 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/106 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/106 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/107 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/107 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/108 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/108 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/109 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/109 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/110 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/110 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/111 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/111 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/112 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/112 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/113 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/113 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/114 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/114 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/115 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/115 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/116 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/116 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/117 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/117 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/118 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/118 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/119 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/119 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/120 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/120 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/121 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/121 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/122 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/122 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/123 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/123 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/124 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/124 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/125 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/125 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/126 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/126 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/127 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/127 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/128 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/128 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/129 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/129 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/130 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/130 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/131 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/131 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/132 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/132 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/133 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/133 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/134 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/134 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/135 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/135 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/136 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/136 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/137 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/137 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/138 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/138 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/139 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/139 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/140 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/140 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/141 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/141 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/142 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/142 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/143 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/143 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/144 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/144 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/145 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/145 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/146 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/146 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/147 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/147 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/148 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/148 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/149 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/149 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/150 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/150 (0 ms) [----------] 151 tests from WycheproofTestVector/Pkcs11ChaCha20Poly1305Test (49 ms total) [----------] 6 tests from NSSTestVector/Pkcs11Curve25519Test [ RUN ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/0 [ OK ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/0 (306 ms) [ RUN ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/1 [ OK ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/1 (1 ms) [ RUN ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/2 [ OK ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/2 (0 ms) [ RUN ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/3 [ OK ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/3 (249 ms) [ RUN ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/4 [ OK ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/4 (0 ms) [ RUN ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/5 [ OK ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/5 (0 ms) [----------] 6 tests from NSSTestVector/Pkcs11Curve25519Test (557 ms total) [----------] 87 tests from WycheproofTestVector/Pkcs11Curve25519Test [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/0 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/0 (239 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/1 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/1 (240 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/2 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/2 (240 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/3 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/3 (240 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/4 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/4 (240 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/5 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/5 (250 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/6 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/6 (250 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/7 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/7 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/8 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/8 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/9 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/9 (229 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/10 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/10 (230 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/11 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/11 (240 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/12 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/12 (230 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/13 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/13 (220 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/14 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/14 (270 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/15 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/15 (300 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/16 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/16 (320 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/17 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/17 (280 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/18 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/18 (290 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/19 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/19 (280 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/20 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/20 (240 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/21 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/21 (260 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/22 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/22 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/23 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/23 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/24 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/24 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/25 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/25 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/26 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/26 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/27 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/27 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/28 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/28 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/29 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/29 (3 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/30 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/30 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/31 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/31 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/32 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/32 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/33 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/33 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/34 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/34 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/35 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/35 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/36 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/36 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/37 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/37 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/38 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/38 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/39 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/39 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/40 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/40 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/41 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/41 (3 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/42 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/42 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/43 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/43 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/44 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/44 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/45 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/45 (3 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/46 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/46 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/47 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/47 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/48 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/48 (236 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/49 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/49 (238 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/50 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/50 (218 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/51 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/51 (258 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/52 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/52 (220 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/53 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/53 (230 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/54 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/54 (240 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/55 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/55 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/56 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/56 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/57 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/57 (219 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/58 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/58 (250 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/59 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/59 (260 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/60 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/60 (230 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/61 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/61 (250 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/62 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/62 (240 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/63 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/63 (520 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/64 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/64 (240 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/65 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/65 (230 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/66 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/66 (220 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/67 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/67 (250 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/68 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/68 (220 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/69 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/69 (230 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/70 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/70 (230 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/71 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/71 (210 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/72 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/72 (240 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/73 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/73 (240 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/74 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/74 (230 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/75 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/75 (240 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/76 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/76 (220 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/77 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/77 (270 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/78 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/78 (230 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/79 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/79 (220 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/80 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/80 (240 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/81 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/81 (240 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/82 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/82 (230 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/83 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/83 (310 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/84 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/84 (480 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/85 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/85 (330 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/86 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/86 (270 ms) [----------] 87 tests from WycheproofTestVector/Pkcs11Curve25519Test (14579 ms total) [----------] 8 tests from EcdsaSignVerify/Pkcs11EcdsaTest [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 (14 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 (14 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 (55 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/3 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/3 (72 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 (17 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 (17 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 (78 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/3 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/3 (102 ms) [----------] 8 tests from EcdsaSignVerify/Pkcs11EcdsaTest (370 ms total) [----------] 9 tests from EncryptDeriveTests/EncryptDeriveTest [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/0 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/0 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/1 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/1 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/2 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/2 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/3 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/3 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/4 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/4 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/5 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/5 (1 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/6 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/6 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/7 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/7 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/8 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/8 (1 ms) [----------] 9 tests from EncryptDeriveTests/EncryptDeriveTest (3 ms total) [----------] 2 tests from Encrypt3DeriveTests/EncryptDerive3Test [ RUN ] Encrypt3DeriveTests/EncryptDerive3Test.Test/0 [ OK ] Encrypt3DeriveTests/EncryptDerive3Test.Test/0 (0 ms) [ RUN ] Encrypt3DeriveTests/EncryptDerive3Test.Test/1 [ OK ] Encrypt3DeriveTests/EncryptDerive3Test.Test/1 (0 ms) [----------] 2 tests from Encrypt3DeriveTests/EncryptDerive3Test (0 ms total) [----------] 3 tests from Pk11KeyImportTest/Pk11KeyImportTest [ RUN ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/0 Generate RSA pair [ OK ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/0 (554 ms) [ RUN ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/1 Generate DSA pair [ OK ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/1 (6620 ms) [ RUN ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/2 Generate DH pair [ OK ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/2 (5786 ms) [----------] 3 tests from Pk11KeyImportTest/Pk11KeyImportTest (12961 ms total) [----------] 4 tests from Pk11KeyImportTestEC/Pk11KeyImportTestEC [ RUN ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/0 Generate EC pair on 208 [ OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/0 (214 ms) [ RUN ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/1 Generate EC pair on 220 [ OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/1 (288 ms) [ RUN ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/2 Generate EC pair on 221 [ OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/2 (443 ms) [ RUN ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/3 Generate EC pair on 355 [ OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/3 (200 ms) [----------] 4 tests from Pk11KeyImportTestEC/Pk11KeyImportTestEC (1145 ms total) [----------] 4 tests from Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest [ RUN ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/0 Generate EC pair on 208 [ OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/0 (19 ms) [ RUN ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/1 Generate EC pair on 220 [ OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/1 (99 ms) [ RUN ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/2 Generate EC pair on 221 [ OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/2 (130 ms) [ RUN ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/3 Generate EC pair on 355 [ OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/3 (3 ms) [----------] 4 tests from Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest (251 ms total) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 (11 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 (13 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 (12 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 (12 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 (13 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 (13 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 (13 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 (13 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 (29 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 (60 ms) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest (200 ms total) [----------] Global test environment tear-down [==========] 812 tests from 32 test cases ran. (42674 ms total) [ PASSED ] 812 tests. gtests.sh: #9: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #10: 'Pkcs11AesGcmTest: ZeroLengthIV' - PASSED gtests.sh: #11: 'Pkcs11AesGcmTest: AllZeroIV' - PASSED gtests.sh: #12: 'Pkcs11AesGcmTest: TwelveByteZeroIV' - PASSED gtests.sh: #13: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapECKey' - PASSED gtests.sh: #14: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRsaKey' - PASSED gtests.sh: #15: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_EvenBlock' - PASSED gtests.sh: #16: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_OddBlock1' - PASSED gtests.sh: #17: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_OddBlock2' - PASSED gtests.sh: #18: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_PaddingTooLong' - PASSED gtests.sh: #19: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_NoPadding' - PASSED gtests.sh: #20: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_BadPadding1' - PASSED gtests.sh: #21: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_BadPadding2' - PASSED gtests.sh: #22: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_ShortValidPadding' - PASSED gtests.sh: #23: 'Pkcs11CbcPadTest: FailEncryptShortParam' - PASSED gtests.sh: #24: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #25: 'Pkcs11ChaCha20Poly1305Test: Xor' - PASSED gtests.sh: #26: 'Pkcs11ChaCha20Poly1305Test: GenerateXor' - PASSED gtests.sh: #27: 'Pkcs11ChaCha20Poly1305Test: XorInvalidParams' - PASSED gtests.sh: #28: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #29: 'DERPrivateKeyImportTest: ImportEcdsaKey' - PASSED gtests.sh: #30: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #31: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: #32: 'Pkcs11DesTest: ZeroLengthIV' - PASSED gtests.sh: #33: 'Pkcs11DesTest: IVTooShort' - PASSED gtests.sh: #34: 'Pkcs11DesTest: WrongLengthIV' - PASSED gtests.sh: #35: 'Pkcs11DesTest: AllGood' - PASSED gtests.sh: #36: 'Pkcs11EcdsaSha256Test: ImportNoCurveOIDOrAlgorithmParams' - PASSED gtests.sh: #37: 'Pkcs11EcdsaSha256Test: ImportOnlyAlgorithmParams' - PASSED gtests.sh: #38: 'Pkcs11EcdsaSha256Test: ImportMatchingCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #39: 'Pkcs11EcdsaSha256Test: ImportDissimilarCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #40: 'Pkcs11EcdsaSha256Test: ImportNoAlgorithmParams' - PASSED gtests.sh: #41: 'Pkcs11EcdsaSha256Test: ImportInvalidAlgorithmParams' - PASSED gtests.sh: #42: 'Pkcs11EcdsaSha256Test: ImportPointNotOnCurve' - PASSED gtests.sh: #43: 'Pkcs11EcdsaSha256Test: ImportNoPublicKey' - PASSED gtests.sh: #44: 'Pkcs11EcdsaSha256Test: ImportSpkiNoAlgorithmParams' - PASSED gtests.sh: #45: 'Pkcs11EcdsaSha256Test: ImportSpkiPointNotOnCurve' - PASSED gtests.sh: #46: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #47: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #48: 'PK11FindRawCertsBySubjectTest: TestNoCertsImportedNoCertsFound' - PASSED gtests.sh: #49: 'PK11FindRawCertsBySubjectTest: TestOneCertImportedNoCertsFound' - PASSED gtests.sh: #50: 'PK11FindRawCertsBySubjectTest: TestMultipleMatchingCertsFound' - PASSED gtests.sh: #51: 'PK11FindRawCertsBySubjectTest: TestNoCertsOnInternalSlots' - PASSED gtests.sh: #52: 'PK11FindRawCertsBySubjectTest: TestFindEmptySubject' - PASSED gtests.sh: #53: 'PK11FindRawCertsBySubjectTest: TestSearchForNullSubject' - PASSED gtests.sh: #54: 'PK11GetCertsMatchingPrivateKeyTest: TestNoCertsAtAll' - PASSED gtests.sh: #55: 'PK11GetCertsMatchingPrivateKeyTest: TestNoCertsForKey' - PASSED gtests.sh: #56: 'PK11GetCertsMatchingPrivateKeyTest: TestOneCertForKey' - PASSED gtests.sh: #57: 'PK11GetCertsMatchingPrivateKeyTest: TestTwoCertsForKey' - PASSED gtests.sh: #58: 'Pkcs11DhNullKeyTest: UseNullPublicValue' - PASSED gtests.sh: #59: 'Pkcs11ModuleTest: LoadUnload' - PASSED gtests.sh: #60: 'Pkcs11ModuleTest: ListSlots' - PASSED gtests.sh: #61: 'Pkcs11ModuleTest: PublicCertificatesToken' - PASSED gtests.sh: #62: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #63: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #64: 'Pkcs11Pbkdf2Test: KeyLenSizes' - PASSED gtests.sh: #65: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #66: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #67: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #68: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #69: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #70: 'RsaPkcs1Test: RequireNullParameter' - PASSED gtests.sh: #71: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #72: 'Pkcs11RsaPssTest: NoLeakWithInvalidExponent' - PASSED gtests.sh: #73: 'Pkcs11SeedCbcTest: SeedCBC_ValidArgs' - PASSED gtests.sh: #74: 'Pkcs11SeedCbcTest: SeedCBC_InvalidArgs' - PASSED gtests.sh: #75: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/0 240-byte object <01-00 00-00 00-00 00-00 A0-6E C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-65 73-75 6C-74 73-2F ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-6F C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #76: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/1 240-byte object <02-00 00-00 00-00 00-00 20-70 C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 50-70 C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-7B C8-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #77: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/2 240-byte object <03-00 00-00 00-00 00-00 30-6F C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 80-82 C8-AA 2A-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-83 C8-AA 2A-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #78: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/3 240-byte object <04-00 00-00 00-00 00-00 F0-6F C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 80-82 C8-AA 2A-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-83 C8-AA 2A-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #79: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/4 240-byte object <05-00 00-00 00-00 00-00 90-6F C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 80-82 C8-AA 2A-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-83 C8-AA 2A-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #80: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/5 240-byte object <06-00 00-00 00-00 00-00 30-93 C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 80-82 C8-AA 2A-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-83 C8-AA 2A-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #81: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/6 240-byte object <07-00 00-00 00-00 00-00 20-8C C8-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-6E C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #82: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/7 240-byte object <08-00 00-00 00-00 00-00 20-8C C8-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 30-6F C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-A8 C8-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #83: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/8 240-byte object <09-00 00-00 00-00 00-00 20-8C C8-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 80-82 C8-AA 2A-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-83 C8-AA 2A-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #84: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/9 240-byte object <0A-00 00-00 00-00 00-00 20-8C C8-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 80-82 C8-AA 2A-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-83 C8-AA 2A-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #85: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/10 240-byte object <0B-00 00-00 00-00 00-00 20-8C C8-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 80-82 C8-AA 2A-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-83 C8-AA 2A-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #86: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/11 240-byte object <0C-00 00-00 00-00 00-00 20-8C C8-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 80-82 C8-AA 2A-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-83 C8-AA 2A-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #87: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/12 240-byte object <0D-00 00-00 00-00 00-00 90-CA C8-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-C1 C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #88: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/13 240-byte object <0E-00 00-00 00-00 00-00 90-CA C8-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 50-AF C8-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-CB C8-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #89: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/14 240-byte object <0F-00 00-00 00-00 00-00 90-CA C8-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 80-82 C8-AA 2A-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-83 C8-AA 2A-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #90: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/15 240-byte object <10-00 00-00 00-00 00-00 90-CA C8-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 80-82 C8-AA 2A-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-83 C8-AA 2A-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #91: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/16 240-byte object <11-00 00-00 00-00 00-00 90-CA C8-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 80-82 C8-AA 2A-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-83 C8-AA 2A-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #92: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/17 240-byte object <12-00 00-00 00-00 00-00 90-CA C8-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 80-82 C8-AA 2A-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-83 C8-AA 2A-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #93: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/18 240-byte object <13-00 00-00 00-00 00-00 28-3A C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-CA C8-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #94: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/0 240-byte object <01-00 00-00 00-00 00-00 60-80 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 90-80 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-81 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #95: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/1 240-byte object <02-00 00-00 00-00 00-00 D0-81 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 00-82 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-81 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #96: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/2 240-byte object <03-00 00-00 00-00 00-00 F0-80 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 C0-80 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-81 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #97: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/3 240-byte object <04-00 00-00 00-00 00-00 60-89 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 02-00 00-00 00-00 00-00 33-35 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-82 CA-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #98: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/4 240-byte object <05-00 00-00 00-00 00-00 A0-81 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 90-8A CA-AA 2A-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #99: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/5 240-byte object <06-00 00-00 00-00 00-00 A0-9B CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 D0-9B CA-AA 2A-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-A1 CA-AA 2A-00 00-00 3E-00 00-00 00-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #100: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/6 240-byte object <07-00 00-00 00-00 00-00 B0-8A CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 C0-80 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-A1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #101: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/7 240-byte object <08-00 00-00 00-00 00-00 10-A1 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 60-80 CA-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-A1 CA-AA 2A-00 00-00 42-00 00-00 00-00 00-00 42-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #102: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/8 240-byte object <09-00 00-00 00-00 00-00 A0-9B CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #103: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/9 240-byte object <0A-00 00-00 00-00 00-00 70-B3 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 00-9C CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-B3 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #104: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/10 240-byte object <0B-00 00-00 00-00 00-00 70-B9 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 00-9C CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-B3 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #105: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/11 240-byte object <0C-00 00-00 00-00 00-00 B0-BE CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 00-9C CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-B3 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #106: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/12 240-byte object <0D-00 00-00 00-00 00-00 F0-80 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 00-9C CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-B3 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #107: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/13 240-byte object <0E-00 00-00 00-00 00-00 70-CA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-CA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #108: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/14 240-byte object <0F-00 00-00 00-00 00-00 A0-81 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B9 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #109: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/15 240-byte object <10-00 00-00 00-00 00-00 D0-D0 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 70-B9 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #110: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/16 240-byte object <11-00 00-00 00-00 00-00 70-CA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 40-B3 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #111: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/17 240-byte object <12-00 00-00 00-00 00-00 A0-81 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-CA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #112: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/18 240-byte object <13-00 00-00 00-00 00-00 D0-D0 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B9 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #113: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/19 240-byte object <14-00 00-00 00-00 00-00 70-CA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 70-B9 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #114: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/20 240-byte object <15-00 00-00 00-00 00-00 A0-81 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 40-B3 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #115: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/21 240-byte object <16-00 00-00 00-00 00-00 D0-D0 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-CA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #116: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/22 240-byte object <17-00 00-00 00-00 00-00 70-CA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B9 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #117: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/23 240-byte object <18-00 00-00 00-00 00-00 A0-81 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 70-B9 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #118: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/24 240-byte object <19-00 00-00 00-00 00-00 D0-D0 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 40-B3 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #119: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/25 240-byte object <1A-00 00-00 00-00 00-00 70-CA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-CA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #120: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/26 240-byte object <1B-00 00-00 00-00 00-00 A0-81 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B9 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #121: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/27 240-byte object <1C-00 00-00 00-00 00-00 D0-D0 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 70-B9 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #122: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/28 240-byte object <1D-00 00-00 00-00 00-00 70-CA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 40-B3 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #123: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/29 240-byte object <1E-00 00-00 00-00 00-00 A0-81 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-CA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #124: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/30 240-byte object <1F-00 00-00 00-00 00-00 D0-D0 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B9 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #125: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/31 240-byte object <20-00 00-00 00-00 00-00 70-CA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 70-B9 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #126: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/32 240-byte object <21-00 00-00 00-00 00-00 A0-81 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 40-B3 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #127: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/33 240-byte object <22-00 00-00 00-00 00-00 D0-D0 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-CA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #128: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/34 240-byte object <23-00 00-00 00-00 00-00 70-CA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B9 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #129: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/35 240-byte object <24-00 00-00 00-00 00-00 A0-81 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 70-B9 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #130: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/36 240-byte object <25-00 00-00 00-00 00-00 D0-D0 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 40-B3 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #131: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/37 240-byte object <26-00 00-00 00-00 00-00 70-CA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-CA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #132: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/38 240-byte object <27-00 00-00 00-00 00-00 A0-81 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B9 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #133: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/39 240-byte object <28-00 00-00 00-00 00-00 D0-D0 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 70-B9 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #134: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/40 240-byte object <29-00 00-00 00-00 00-00 70-CA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 40-B3 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #135: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/41 240-byte object <2A-00 00-00 00-00 00-00 A0-81 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-CA CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #136: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/42 240-byte object <2B-00 00-00 00-00 00-00 D0-D0 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B9 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #137: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/43 240-byte object <2C-00 00-00 00-00 00-00 10-78 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 40-78 CB-AA 2A-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D1 CA-AA 2A-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #138: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/44 240-byte object <2D-00 00-00 00-00 00-00 C0-7D CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #139: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/45 240-byte object <2E-00 00-00 00-00 00-00 30-83 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 02-00 00-00 00-00 00-00 30-31 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-D1 CA-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #140: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/46 240-byte object <2F-00 00-00 00-00 00-00 40-B3 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 50-C4 CA-AA 2A-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-7E CB-AA 2A-00 00-00 3E-00 00-00 00-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #141: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/47 240-byte object <30-00 00-00 00-00 00-00 E0-88 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 00-D1 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-7E CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #142: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/48 240-byte object <31-00 00-00 00-00 00-00 30-83 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 20-7E CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-9A CB-AA 2A-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #143: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/49 240-byte object <32-00 00-00 00-00 00-00 20-9A CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #144: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/50 240-byte object <33-00 00-00 00-00 00-00 F0-A0 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #145: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/51 240-byte object <34-00 00-00 00-00 00-00 20-A8 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #146: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/52 240-byte object <35-00 00-00 00-00 00-00 D0-AD CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #147: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/53 240-byte object <36-00 00-00 00-00 00-00 80-B3 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #148: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/54 240-byte object <37-00 00-00 00-00 00-00 80-B9 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #149: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/55 240-byte object <38-00 00-00 00-00 00-00 80-BF CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #150: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/56 240-byte object <39-00 00-00 00-00 00-00 80-C5 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #151: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/57 240-byte object <3A-00 00-00 00-00 00-00 80-CB CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #152: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/58 240-byte object <3B-00 00-00 00-00 00-00 80-D1 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #153: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/59 240-byte object <3C-00 00-00 00-00 00-00 80-D7 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #154: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/60 240-byte object <3D-00 00-00 00-00 00-00 80-DD CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #155: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/61 240-byte object <3E-00 00-00 00-00 00-00 80-E3 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 B0-E3 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #156: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/62 240-byte object <3F-00 00-00 00-00 00-00 F0-80 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 50-C4 CA-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #157: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/63 240-byte object <40-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 90-8A CA-AA 2A-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 34-00 00-00 00-00 00-00 34-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #158: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/64 240-byte object <41-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-F6 CB-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #159: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/65 240-byte object <42-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 02-00 00-00 00-00 00-00 32-61 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-E9 CB-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #160: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/66 240-byte object <43-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 90-8A CA-AA 2A-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #161: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/67 240-byte object <44-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 F0-80 CA-AA 2A-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-05 CC-AA 2A-00 00-00 3E-00 00-00 00-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #162: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/68 240-byte object <45-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 10-0E CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-05 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #163: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/69 240-byte object <46-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 20-15 CC-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-05 CC-AA 2A-00 00-00 42-00 00-00 00-00 00-00 42-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #164: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/70 240-byte object <47-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #165: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/71 240-byte object <48-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 00-9C CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-B3 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #166: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/72 240-byte object <49-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 00-9C CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-B3 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #167: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/73 240-byte object <4A-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 00-9C CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-B3 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #168: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/74 240-byte object <4B-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 00-9C CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-B3 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #169: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/75 240-byte object <4C-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 40-25 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #170: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/76 240-byte object <4D-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-3D CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #171: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/77 240-byte object <4E-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 B0-44 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #172: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/78 240-byte object <4F-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 70-4A CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #173: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/79 240-byte object <50-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 30-50 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #174: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/80 240-byte object <51-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 F0-55 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #175: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/81 240-byte object <52-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 B0-5B CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #176: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/82 240-byte object <53-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 70-61 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #177: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/83 240-byte object <54-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 30-67 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #178: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/84 240-byte object <55-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 F0-6C CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #179: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/85 240-byte object <56-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 B0-72 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #180: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/86 240-byte object <57-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 70-78 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #181: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/87 240-byte object <58-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 30-7E CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #182: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/88 240-byte object <59-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 F0-83 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #183: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/89 240-byte object <5A-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 B0-89 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #184: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/90 240-byte object <5B-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 70-8F CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #185: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/91 240-byte object <5C-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 30-95 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #186: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/92 240-byte object <5D-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 F0-9A CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #187: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/93 240-byte object <5E-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 B0-A0 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #188: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/94 240-byte object <5F-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 70-A6 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #189: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/95 240-byte object <60-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 30-AC CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #190: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/96 240-byte object <61-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 F0-B1 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #191: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/97 240-byte object <62-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 B0-B7 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #192: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/98 240-byte object <63-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 70-BD CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #193: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/99 240-byte object <64-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 30-C3 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #194: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/100 240-byte object <65-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 F0-C8 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #195: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/101 240-byte object <66-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 B0-CE CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #196: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/102 240-byte object <67-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 70-D4 CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #197: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/103 240-byte object <68-00 00-00 00-00 00-00 E0-E9 CB-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 30-DA CC-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-31 CC-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #198: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/104 240-byte object <69-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #199: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/105 240-byte object <6A-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #200: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/106 240-byte object <6B-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #201: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/107 240-byte object <6C-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #202: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/108 240-byte object <6D-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #203: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/109 240-byte object <6E-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #204: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/110 240-byte object <6F-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #205: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/111 240-byte object <70-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #206: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/112 240-byte object <71-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #207: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/113 240-byte object <72-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #208: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/114 240-byte object <73-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #209: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/115 240-byte object <74-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #210: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/116 240-byte object <75-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 80-1F CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-2B CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #211: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/117 240-byte object <76-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 70-2B CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-2B CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #212: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/118 240-byte object <77-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 02-00 00-00 00-00 00-00 34-36 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-1F CD-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #213: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/119 240-byte object <78-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 20-38 CD-AA 2A-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-2C CD-AA 2A-00 00-00 3E-00 00-00 00-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #214: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/120 240-byte object <79-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 30-3D CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-2C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #215: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/121 240-byte object <7A-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 F0-2C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-9A CB-AA 2A-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #216: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/122 240-byte object <7B-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 50-1F CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-2C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #217: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/123 240-byte object <7C-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 70-4E CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-2C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #218: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/124 240-byte object <7D-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 02-00 00-00 00-00 00-00 65-33 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-1F CD-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #219: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/125 240-byte object <7E-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 90-8A CA-AA 2A-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #220: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/126 240-byte object <7F-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 60-43 CD-AA 2A-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-54 CD-AA 2A-00 00-00 3E-00 00-00 00-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #221: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/127 240-byte object <80-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 C0-64 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-54 CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #222: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/128 240-byte object <81-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 30-6B CD-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-54 CD-AA 2A-00 00-00 42-00 00-00 00-00 00-00 42-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #223: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/129 240-byte object <82-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 40-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #224: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/130 240-byte object <83-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 40-9C CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-B3 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #225: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/131 240-byte object <84-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 40-9C CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-B3 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #226: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/132 240-byte object <85-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 40-9C CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-B3 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #227: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/133 240-byte object <86-00 00-00 00-00 00-00 00-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 40-9C CA-AA 2A-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-B3 CA-AA 2A-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #228: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/134 240-byte object <87-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 00-84 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #229: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/135 240-byte object <88-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 F0-9B CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #230: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/136 240-byte object <89-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 B0-A2 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #231: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/137 240-byte object <8A-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 20-A8 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #232: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/138 240-byte object <8B-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 90-AD CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #233: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/139 240-byte object <8C-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 00-B3 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #234: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/140 240-byte object <8D-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 70-B8 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #235: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/141 240-byte object <8E-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 E0-BD CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #236: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/142 240-byte object <8F-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 90-C3 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #237: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/143 240-byte object <90-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 40-C9 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #238: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/144 240-byte object <91-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 F0-CE CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #239: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/145 240-byte object <92-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-D4 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #240: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/146 240-byte object <93-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 50-DA CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #241: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/147 240-byte object <94-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 00-E0 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #242: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/148 240-byte object <95-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 B0-E5 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #243: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/149 240-byte object <96-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 60-EB CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #244: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/150 240-byte object <97-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 10-F1 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #245: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/151 240-byte object <98-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 C0-F6 CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #246: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/152 240-byte object <99-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 70-FC CD-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #247: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/153 240-byte object <9A-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 20-02 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #248: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/154 240-byte object <9B-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 D0-07 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #249: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/155 240-byte object <9C-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 80-0D CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #250: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/156 240-byte object <9D-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 30-13 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #251: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/157 240-byte object <9E-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 E0-18 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #252: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/158 240-byte object <9F-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 90-1E CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #253: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/159 240-byte object <A0-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 40-24 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #254: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/160 240-byte object <A1-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 F0-29 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #255: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/161 240-byte object <A2-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #256: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/162 240-byte object <A3-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #257: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/163 240-byte object <A4-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #258: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/164 240-byte object <A5-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #259: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/165 240-byte object <A6-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #260: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/166 240-byte object <A7-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #261: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/167 240-byte object <A8-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #262: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/168 240-byte object <A9-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #263: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/169 240-byte object <AA-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #264: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/170 240-byte object <AB-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #265: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/171 240-byte object <AC-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #266: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/172 240-byte object <AD-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-B3 CA-AA 2A-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-A1 CB-AA 2A-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #267: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/173 240-byte object <AE-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 60-72 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-72 CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #268: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/174 240-byte object <AF-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 70-7E CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-72 CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #269: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/175 240-byte object <B0-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 02-00 00-00 00-00 00-00 65-64 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-72 CE-AA 2A-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #270: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/176 240-byte object <B1-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 40-8B CE-AA 2A-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-7F CE-AA 2A-00 00-00 3E-00 00-00 00-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #271: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/177 240-byte object <B2-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 10-90 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-7F CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #272: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/178 240-byte object <B3-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 20-7F CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-9A CB-AA 2A-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #273: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/179 240-byte object <B4-00 00-00 00-00 00-00 30-72 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 E0-59 CE-AA 2A-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #274: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/180 240-byte object <B5-00 00-00 00-00 00-00 70-96 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 40-8B CE-AA 2A-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #275: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/181 240-byte object <B6-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 90-A7 CE-AA 2A-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #276: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/182 240-byte object <B7-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 00-A2 CE-AA 2A-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #277: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/183 240-byte object <B8-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 D0-B1 CE-AA 2A-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #278: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/184 240-byte object <B9-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 30-72 CE-AA 2A-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B2 CE-AA 2A-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #279: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/185 240-byte object <BA-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 10-B8 CE-AA 2A-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B2 CE-AA 2A-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #280: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/186 240-byte object <BB-00 00-00 00-00 00-00 50-9C CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 A0-C4 CE-AA 2A-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B2 CE-AA 2A-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #281: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/187 240-byte object <BC-00 00-00 00-00 00-00 E0-B7 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-CA CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #282: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/188 240-byte object <BD-00 00-00 00-00 00-00 F0-CF CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 20-D0 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B2 CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #283: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/189 240-byte object <BE-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-D5 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #284: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/190 240-byte object <BF-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 10-B8 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-BF CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #285: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/191 240-byte object <C0-00 00-00 00-00 00-00 50-BF CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-CF CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #286: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/192 240-byte object <C1-00 00-00 00-00 00-00 50-BF CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 60-DE CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-DE CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #287: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/193 240-byte object <C2-00 00-00 00-00 00-00 F0-E3 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-E9 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #288: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/194 240-byte object <C3-00 00-00 00-00 00-00 80-EF CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 B0-EF CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-DE CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #289: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/195 240-byte object <C4-00 00-00 00-00 00-00 B0-F4 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-E3 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #290: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/196 240-byte object <C5-00 00-00 00-00 00-00 80-F9 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 B0-F9 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-E9 CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #291: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/197 240-byte object <C6-00 00-00 00-00 00-00 50-FE CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-F4 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #292: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/198 240-byte object <C7-00 00-00 00-00 00-00 10-04 CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 40-04 CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-FE CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #293: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/199 240-byte object <C8-00 00-00 00-00 00-00 E0-08 CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-FE CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #294: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/200 240-byte object <C9-00 00-00 00-00 00-00 A0-0E CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 D0-0E CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-09 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #295: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/201 240-byte object <CA-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-13 CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #296: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/202 240-byte object <CB-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 30-E9 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-13 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #297: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/203 240-byte object <CC-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-0E CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #298: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/204 240-byte object <CD-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 E0-1D CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-1E CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #299: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/205 240-byte object <CE-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E9 CE-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #300: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/206 240-byte object <CF-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 90-28 CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-28 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #301: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/207 240-byte object <D0-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-1D CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #302: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/208 240-byte object <D1-00 00-00 00-00 00-00 80-9C CA-AA 2A-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 40-33 CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-33 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #303: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/209 240-byte object <D2-00 00-00 00-00 00-00 70-33 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-28 CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #304: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/210 240-byte object <D3-00 00-00 00-00 00-00 70-33 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 F0-3D CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-3E CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #305: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/211 240-byte object <D4-00 00-00 00-00 00-00 70-33 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-33 CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #306: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/212 240-byte object <D5-00 00-00 00-00 00-00 70-33 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 00-49 CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-49 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #307: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/213 240-byte object <D6-00 00-00 00-00 00-00 70-33 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-3D CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #308: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/214 240-byte object <D7-00 00-00 00-00 00-00 70-33 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 20-54 CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-4A CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #309: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/215 240-byte object <D8-00 00-00 00-00 00-00 70-33 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 48-3A C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-49 CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #310: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/216 240-byte object <D9-00 00-00 00-00 00-00 70-33 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2F-42 55-49 4C-44 F0-5E CF-AA 2A-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-54 CF-AA 2A-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #311: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/0 128-byte object <01-00 00-00 2A-00 00-00 B0-1C CA-AA 2A-00 00-00 C0-1C CA-AA 2A-00 00-00 C0-1C CA-AA 2A-00 00-00 D0-1C CA-AA 2A-00 00-00 E0-1C CA-AA 2A-00 00-00 E0-1C CA-AA 2A-00 00-00 F0-1C CA-AA 2A-00 00-00 08-1D CA-AA 2A-00 00-00 08-1D CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 10-1D CA-AA 2A-00 00-00 10-1D CA-AA 2A-00 00-00 50-1D CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #312: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/1 128-byte object <02-00 00-00 2A-00 00-00 B0-1C CA-AA 2A-00 00-00 C0-1C CA-AA 2A-00 00-00 C0-1C CA-AA 2A-00 00-00 D0-1C CA-AA 2A-00 00-00 E0-1C CA-AA 2A-00 00-00 E0-1C CA-AA 2A-00 00-00 F0-1C CA-AA 2A-00 00-00 08-1D CA-AA 2A-00 00-00 08-1D CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 10-1D CA-AA 2A-00 00-00 10-1D CA-AA 2A-00 00-00 50-1D CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #313: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/2 128-byte object <03-00 00-00 2A-00 00-00 F0-1C CA-AA 2A-00 00-00 00-1D CA-AA 2A-00 00-00 00-1D CA-AA 2A-00 00-00 90-1D CA-AA 2A-00 00-00 A0-1D CA-AA 2A-00 00-00 A0-1D CA-AA 2A-00 00-00 B0-1D CA-AA 2A-00 00-00 C8-1D CA-AA 2A-00 00-00 C8-1D CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-1D CA-AA 2A-00 00-00 50-1D CA-AA 2A-00 00-00 F0-1D CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #314: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/3 128-byte object <04-00 00-00 2A-00 00-00 D0-1D CA-AA 2A-00 00-00 E0-1D CA-AA 2A-00 00-00 E0-1D CA-AA 2A-00 00-00 50-20 CA-AA 2A-00 00-00 68-20 CA-AA 2A-00 00-00 68-20 CA-AA 2A-00 00-00 F0-1A CA-AA 2A-00 00-00 10-1B CA-AA 2A-00 00-00 10-1B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 F0-1D CA-AA 2A-00 00-00 F0-1D CA-AA 2A-00 00-00 30-1E CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #315: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/4 128-byte object <05-00 00-00 2A-00 00-00 50-20 CA-AA 2A-00 00-00 60-20 CA-AA 2A-00 00-00 60-20 CA-AA 2A-00 00-00 F0-25 CA-AA 2A-00 00-00 08-26 CA-AA 2A-00 00-00 08-26 CA-AA 2A-00 00-00 F0-1A CA-AA 2A-00 00-00 10-1B CA-AA 2A-00 00-00 10-1B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-1E CA-AA 2A-00 00-00 30-1E CA-AA 2A-00 00-00 30-25 CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #316: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/5 128-byte object <06-00 00-00 2A-00 00-00 50-20 CA-AA 2A-00 00-00 60-20 CA-AA 2A-00 00-00 60-20 CA-AA 2A-00 00-00 F0-25 CA-AA 2A-00 00-00 08-26 CA-AA 2A-00 00-00 08-26 CA-AA 2A-00 00-00 F0-1A CA-AA 2A-00 00-00 10-1B CA-AA 2A-00 00-00 10-1B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-25 CA-AA 2A-00 00-00 30-25 CA-AA 2A-00 00-00 E0-29 CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #317: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/6 128-byte object <07-00 00-00 00-00 00-00 50-20 CA-AA 2A-00 00-00 60-20 CA-AA 2A-00 00-00 60-20 CA-AA 2A-00 00-00 F0-1A CA-AA 2A-00 00-00 10-1B CA-AA 2A-00 00-00 10-1B CA-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 28-20 CA-AA 2A-00 00-00 28-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 E0-29 CA-AA 2A-00 00-00 E0-29 CA-AA 2A-00 00-00 10-2E CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #318: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/7 128-byte object <08-00 00-00 00-00 00-00 50-20 CA-AA 2A-00 00-00 60-20 CA-AA 2A-00 00-00 60-20 CA-AA 2A-00 00-00 F0-1A CA-AA 2A-00 00-00 10-1B CA-AA 2A-00 00-00 10-1B CA-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 28-20 CA-AA 2A-00 00-00 28-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 10-2E CA-AA 2A-00 00-00 10-2E CA-AA 2A-00 00-00 A0-32 CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #319: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/8 128-byte object <09-00 00-00 00-00 00-00 50-20 CA-AA 2A-00 00-00 60-20 CA-AA 2A-00 00-00 60-20 CA-AA 2A-00 00-00 F0-1A CA-AA 2A-00 00-00 10-1B CA-AA 2A-00 00-00 10-1B CA-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 28-20 CA-AA 2A-00 00-00 28-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 A0-32 CA-AA 2A-00 00-00 A0-32 CA-AA 2A-00 00-00 A0-36 CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #320: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/9 128-byte object <0A-00 00-00 00-00 00-00 50-20 CA-AA 2A-00 00-00 60-20 CA-AA 2A-00 00-00 60-20 CA-AA 2A-00 00-00 70-1E CA-AA 2A-00 00-00 F0-1F CA-AA 2A-00 00-00 F0-1F CA-AA 2A-00 00-00 A0-4B CA-AA 2A-00 00-00 28-4D CA-AA 2A-00 00-00 28-4D CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 A0-36 CA-AA 2A-00 00-00 A0-36 CA-AA 2A-00 00-00 C0-3A CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #321: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/10 128-byte object <0B-00 00-00 00-00 00-00 50-20 CA-AA 2A-00 00-00 60-20 CA-AA 2A-00 00-00 60-20 CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-25 CA-AA 2A-00 00-00 F8-25 CA-AA 2A-00 00-00 F8-25 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-3A CA-AA 2A-00 00-00 C0-3A CA-AA 2A-00 00-00 30-40 CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #322: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/11 128-byte object <0C-00 00-00 00-00 00-00 50-20 CA-AA 2A-00 00-00 60-20 CA-AA 2A-00 00-00 60-20 CA-AA 2A-00 00-00 F0-25 CA-AA 2A-00 00-00 F8-25 CA-AA 2A-00 00-00 F8-25 CA-AA 2A-00 00-00 30-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-40 CA-AA 2A-00 00-00 30-40 CA-AA 2A-00 00-00 40-45 CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #323: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/12 128-byte object <0D-00 00-00 00-00 00-00 30-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 00-5B CA-AA 2A-00 00-00 01-5B CA-AA 2A-00 00-00 01-5B CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-45 CA-AA 2A-00 00-00 40-45 CA-AA 2A-00 00-00 50-4A CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #324: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/13 128-byte object <0E-00 00-00 00-00 00-00 30-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 00-5B CA-AA 2A-00 00-00 02-5B CA-AA 2A-00 00-00 02-5B CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-4A CA-AA 2A-00 00-00 50-4A CA-AA 2A-00 00-00 40-5A CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #325: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/14 128-byte object <0F-00 00-00 00-00 00-00 30-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 00-5B CA-AA 2A-00 00-00 03-5B CA-AA 2A-00 00-00 03-5B CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-5A CA-AA 2A-00 00-00 40-5A CA-AA 2A-00 00-00 50-49 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #326: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/15 128-byte object <10-00 00-00 00-00 00-00 30-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 00-5B CA-AA 2A-00 00-00 04-5B CA-AA 2A-00 00-00 04-5B CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-49 C9-AA 2A-00 00-00 50-49 C9-AA 2A-00 00-00 90-4E C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #327: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/16 128-byte object <11-00 00-00 00-00 00-00 30-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 00-5B CA-AA 2A-00 00-00 05-5B CA-AA 2A-00 00-00 05-5B CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 90-4E C9-AA 2A-00 00-00 90-4E C9-AA 2A-00 00-00 40-53 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #328: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/17 128-byte object <12-00 00-00 00-00 00-00 30-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 00-5B CA-AA 2A-00 00-00 06-5B CA-AA 2A-00 00-00 06-5B CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-53 C9-AA 2A-00 00-00 40-53 C9-AA 2A-00 00-00 40-53 C9-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #329: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/18 128-byte object <13-00 00-00 00-00 00-00 30-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 00-5B CA-AA 2A-00 00-00 07-5B CA-AA 2A-00 00-00 07-5B CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-53 C9-AA 2A-00 00-00 40-53 C9-AA 2A-00 00-00 10-58 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #330: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/19 128-byte object <14-00 00-00 00-00 00-00 30-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 00-5B CA-AA 2A-00 00-00 14-5B CA-AA 2A-00 00-00 14-5B CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 10-58 C9-AA 2A-00 00-00 10-58 C9-AA 2A-00 00-00 00-5D C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #331: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/20 128-byte object <15-00 00-00 00-00 00-00 30-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 00-5D C9-AA 2A-00 00-00 00-5D C9-AA 2A-00 00-00 20-67 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #332: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/21 128-byte object <16-00 00-00 00-00 00-00 30-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5B CA-AA 2A-00 00-00 01-5B CA-AA 2A-00 00-00 01-5B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 20-67 C9-AA 2A-00 00-00 20-67 C9-AA 2A-00 00-00 60-67 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #333: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/22 128-byte object <17-00 00-00 00-00 00-00 30-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5B CA-AA 2A-00 00-00 04-5B CA-AA 2A-00 00-00 04-5B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 60-67 C9-AA 2A-00 00-00 60-67 C9-AA 2A-00 00-00 40-71 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #334: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/23 128-byte object <18-00 00-00 00-00 00-00 30-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5B CA-AA 2A-00 00-00 08-5B CA-AA 2A-00 00-00 08-5B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-71 C9-AA 2A-00 00-00 40-71 C9-AA 2A-00 00-00 30-76 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #335: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/24 128-byte object <19-00 00-00 00-00 00-00 30-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5B CA-AA 2A-00 00-00 0F-5B CA-AA 2A-00 00-00 0F-5B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-76 C9-AA 2A-00 00-00 30-76 C9-AA 2A-00 00-00 E0-7A C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #336: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/25 128-byte object <1A-00 00-00 00-00 00-00 30-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5B CA-AA 2A-00 00-00 11-5B CA-AA 2A-00 00-00 11-5B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 E0-7A C9-AA 2A-00 00-00 E0-7A C9-AA 2A-00 00-00 F0-7F C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #337: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/26 128-byte object <1B-00 00-00 00-00 00-00 30-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5B CA-AA 2A-00 00-00 14-5B CA-AA 2A-00 00-00 14-5B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 F0-7F C9-AA 2A-00 00-00 F0-7F C9-AA 2A-00 00-00 E0-84 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #338: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/27 128-byte object <1C-00 00-00 00-00 00-00 30-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 40-20 CA-AA 2A-00 00-00 00-5B CA-AA 2A-00 00-00 10-5B CA-AA 2A-00 00-00 10-5B CA-AA 2A-00 00-00 70-5B CA-AA 2A-00 00-00 88-5B CA-AA 2A-00 00-00 88-5B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 E0-84 C9-AA 2A-00 00-00 E0-84 C9-AA 2A-00 00-00 D0-89 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #339: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/28 128-byte object <1C-00 00-00 00-00 00-00 70-5B CA-AA 2A-00 00-00 80-5B CA-AA 2A-00 00-00 80-5B CA-AA 2A-00 00-00 60-4A C9-AA 2A-00 00-00 70-4A C9-AA 2A-00 00-00 70-4A C9-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 19-20 CA-AA 2A-00 00-00 19-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 D0-89 C9-AA 2A-00 00-00 D0-89 C9-AA 2A-00 00-00 D0-89 C9-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #340: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/29 128-byte object <1D-00 00-00 00-00 00-00 70-5B CA-AA 2A-00 00-00 80-5B CA-AA 2A-00 00-00 80-5B CA-AA 2A-00 00-00 60-4A C9-AA 2A-00 00-00 70-4A C9-AA 2A-00 00-00 70-4A C9-AA 2A-00 00-00 80-4A C9-AA 2A-00 00-00 98-4A C9-AA 2A-00 00-00 98-4A C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 D0-89 C9-AA 2A-00 00-00 D0-89 C9-AA 2A-00 00-00 C0-8E C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #341: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/30 128-byte object <1E-00 00-00 00-00 00-00 80-4A C9-AA 2A-00 00-00 90-4A C9-AA 2A-00 00-00 90-4A C9-AA 2A-00 00-00 F0-7B C9-AA 2A-00 00-00 00-7C C9-AA 2A-00 00-00 00-7C C9-AA 2A-00 00-00 B0-99 C9-AA 2A-00 00-00 C8-99 C9-AA 2A-00 00-00 C8-99 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-8E C9-AA 2A-00 00-00 C0-8E C9-AA 2A-00 00-00 B0-93 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #342: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/31 128-byte object <1F-00 00-00 00-00 00-00 B0-99 C9-AA 2A-00 00-00 C0-99 C9-AA 2A-00 00-00 C0-99 C9-AA 2A-00 00-00 D0-99 C9-AA 2A-00 00-00 E0-99 C9-AA 2A-00 00-00 E0-99 C9-AA 2A-00 00-00 00-5B CA-AA 2A-00 00-00 18-5B CA-AA 2A-00 00-00 18-5B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 B0-93 C9-AA 2A-00 00-00 B0-93 C9-AA 2A-00 00-00 50-9E C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #343: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/32 128-byte object <20-00 00-00 00-00 00-00 00-5B CA-AA 2A-00 00-00 10-5B CA-AA 2A-00 00-00 10-5B CA-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B0-A3 C9-AA 2A-00 00-00 B0-A3 C9-AA 2A-00 00-00 C0-A3 C9-AA 2A-00 00-00 D8-A3 C9-AA 2A-00 00-00 D8-A3 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-9E C9-AA 2A-00 00-00 50-9E C9-AA 2A-00 00-00 90-9E C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #344: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/33 128-byte object <21-00 00-00 2A-00 00-00 C0-A3 C9-AA 2A-00 00-00 D0-A3 C9-AA 2A-00 00-00 D0-A3 C9-AA 2A-00 00-00 70-5B CA-AA 2A-00 00-00 80-5B CA-AA 2A-00 00-00 80-5B CA-AA 2A-00 00-00 60-4A C9-AA 2A-00 00-00 78-4A C9-AA 2A-00 00-00 78-4A C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 90-9E C9-AA 2A-00 00-00 90-9E C9-AA 2A-00 00-00 00-A8 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #345: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/34 128-byte object <22-00 00-00 00-00 00-00 60-4A C9-AA 2A-00 00-00 70-4A C9-AA 2A-00 00-00 70-4A C9-AA 2A-00 00-00 80-4A C9-AA 2A-00 00-00 90-4A C9-AA 2A-00 00-00 90-4A C9-AA 2A-00 00-00 F0-7B C9-AA 2A-00 00-00 08-7C C9-AA 2A-00 00-00 08-7C C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 00-A8 C9-AA 2A-00 00-00 00-A8 C9-AA 2A-00 00-00 10-AD C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #346: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/35 128-byte object <23-00 00-00 00-00 00-00 F0-7B C9-AA 2A-00 00-00 00-7C C9-AA 2A-00 00-00 00-7C C9-AA 2A-00 00-00 B0-99 C9-AA 2A-00 00-00 C0-99 C9-AA 2A-00 00-00 C0-99 C9-AA 2A-00 00-00 D0-99 C9-AA 2A-00 00-00 E8-99 C9-AA 2A-00 00-00 E8-99 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 10-AD C9-AA 2A-00 00-00 10-AD C9-AA 2A-00 00-00 20-B2 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #347: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/36 128-byte object <24-00 00-00 00-00 00-00 D0-99 C9-AA 2A-00 00-00 E0-99 C9-AA 2A-00 00-00 E0-99 C9-AA 2A-00 00-00 00-5B CA-AA 2A-00 00-00 10-5B CA-AA 2A-00 00-00 10-5B CA-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 20-B2 C9-AA 2A-00 00-00 20-B2 C9-AA 2A-00 00-00 30-B7 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #348: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/37 128-byte object <25-00 00-00 00-00 00-00 A0-A3 C9-AA 2A-00 00-00 B0-A3 C9-AA 2A-00 00-00 B0-A3 C9-AA 2A-00 00-00 C0-A3 C9-AA 2A-00 00-00 D0-A3 C9-AA 2A-00 00-00 D0-A3 C9-AA 2A-00 00-00 70-5B CA-AA 2A-00 00-00 88-5B CA-AA 2A-00 00-00 88-5B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-B7 C9-AA 2A-00 00-00 30-B7 C9-AA 2A-00 00-00 B0-BB C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #349: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/38 128-byte object <26-00 00-00 00-00 00-00 70-5B CA-AA 2A-00 00-00 80-5B CA-AA 2A-00 00-00 80-5B CA-AA 2A-00 00-00 60-4A C9-AA 2A-00 00-00 70-4A C9-AA 2A-00 00-00 70-4A C9-AA 2A-00 00-00 80-4A C9-AA 2A-00 00-00 98-4A C9-AA 2A-00 00-00 98-4A C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 B0-BB C9-AA 2A-00 00-00 B0-BB C9-AA 2A-00 00-00 C0-C0 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #350: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/39 128-byte object <27-00 00-00 00-00 00-00 80-4A C9-AA 2A-00 00-00 90-4A C9-AA 2A-00 00-00 90-4A C9-AA 2A-00 00-00 F0-7B C9-AA 2A-00 00-00 00-7C C9-AA 2A-00 00-00 00-7C C9-AA 2A-00 00-00 B0-99 C9-AA 2A-00 00-00 C8-99 C9-AA 2A-00 00-00 C8-99 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-C0 C9-AA 2A-00 00-00 C0-C0 C9-AA 2A-00 00-00 D0-C5 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #351: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/40 128-byte object <28-00 00-00 00-00 00-00 B0-99 C9-AA 2A-00 00-00 C0-99 C9-AA 2A-00 00-00 C0-99 C9-AA 2A-00 00-00 D0-99 C9-AA 2A-00 00-00 E0-99 C9-AA 2A-00 00-00 E0-99 C9-AA 2A-00 00-00 00-5B CA-AA 2A-00 00-00 18-5B CA-AA 2A-00 00-00 18-5B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 D0-C5 C9-AA 2A-00 00-00 D0-C5 C9-AA 2A-00 00-00 E0-CA C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #352: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/41 128-byte object <29-00 00-00 00-00 00-00 00-5B CA-AA 2A-00 00-00 10-5B CA-AA 2A-00 00-00 10-5B CA-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B0-A3 C9-AA 2A-00 00-00 B0-A3 C9-AA 2A-00 00-00 C0-A3 C9-AA 2A-00 00-00 D8-A3 C9-AA 2A-00 00-00 D8-A3 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 E0-CA C9-AA 2A-00 00-00 E0-CA C9-AA 2A-00 00-00 F0-CF C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #353: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/42 128-byte object <2A-00 00-00 00-00 00-00 C0-A3 C9-AA 2A-00 00-00 D8-A3 C9-AA 2A-00 00-00 D8-A3 C9-AA 2A-00 00-00 70-5B CA-AA 2A-00 00-00 80-5B CA-AA 2A-00 00-00 80-5B CA-AA 2A-00 00-00 60-4A C9-AA 2A-00 00-00 78-4A C9-AA 2A-00 00-00 78-4A C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 F0-CF C9-AA 2A-00 00-00 F0-CF C9-AA 2A-00 00-00 00-D5 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #354: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/43 128-byte object <2B-00 00-00 00-00 00-00 60-4A C9-AA 2A-00 00-00 78-4A C9-AA 2A-00 00-00 78-4A C9-AA 2A-00 00-00 80-4A C9-AA 2A-00 00-00 90-4A C9-AA 2A-00 00-00 90-4A C9-AA 2A-00 00-00 F0-7B C9-AA 2A-00 00-00 08-7C C9-AA 2A-00 00-00 08-7C C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 00-D5 C9-AA 2A-00 00-00 00-D5 C9-AA 2A-00 00-00 10-DA C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #355: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/44 128-byte object <2C-00 00-00 00-00 00-00 F0-7B C9-AA 2A-00 00-00 08-7C C9-AA 2A-00 00-00 08-7C C9-AA 2A-00 00-00 B0-99 C9-AA 2A-00 00-00 C0-99 C9-AA 2A-00 00-00 C0-99 C9-AA 2A-00 00-00 D0-99 C9-AA 2A-00 00-00 E8-99 C9-AA 2A-00 00-00 E8-99 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 10-DA C9-AA 2A-00 00-00 10-DA C9-AA 2A-00 00-00 20-DF C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #356: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/45 128-byte object <2D-00 00-00 00-00 00-00 D0-99 C9-AA 2A-00 00-00 E8-99 C9-AA 2A-00 00-00 E8-99 C9-AA 2A-00 00-00 00-5B CA-AA 2A-00 00-00 18-5B CA-AA 2A-00 00-00 18-5B CA-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 20-DF C9-AA 2A-00 00-00 20-DF C9-AA 2A-00 00-00 30-E4 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #357: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/46 128-byte object <2E-00 00-00 00-00 00-00 D0-99 C9-AA 2A-00 00-00 E8-99 C9-AA 2A-00 00-00 E8-99 C9-AA 2A-00 00-00 00-5B CA-AA 2A-00 00-00 18-5B CA-AA 2A-00 00-00 18-5B CA-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-E4 C9-AA 2A-00 00-00 30-E4 C9-AA 2A-00 00-00 40-E9 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #358: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/47 128-byte object <2F-00 00-00 00-00 00-00 D0-99 C9-AA 2A-00 00-00 E8-99 C9-AA 2A-00 00-00 E8-99 C9-AA 2A-00 00-00 00-5B CA-AA 2A-00 00-00 18-5B CA-AA 2A-00 00-00 18-5B CA-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-E9 C9-AA 2A-00 00-00 40-E9 C9-AA 2A-00 00-00 50-EE C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #359: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/48 128-byte object <30-00 00-00 00-00 00-00 D0-99 C9-AA 2A-00 00-00 E8-99 C9-AA 2A-00 00-00 E8-99 C9-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 D0-2E CA-AA 2A-00 00-00 F8-2E CA-AA 2A-00 00-00 F8-2E CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-EE C9-AA 2A-00 00-00 50-EE C9-AA 2A-00 00-00 60-F3 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #360: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/49 128-byte object <31-00 00-00 00-00 00-00 D0-99 C9-AA 2A-00 00-00 E8-99 C9-AA 2A-00 00-00 E8-99 C9-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 D0-2E CA-AA 2A-00 00-00 F8-2E CA-AA 2A-00 00-00 F8-2E CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 60-F3 C9-AA 2A-00 00-00 60-F3 C9-AA 2A-00 00-00 A0-F8 C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #361: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/50 128-byte object <32-00 00-00 00-00 00-00 D0-99 C9-AA 2A-00 00-00 E8-99 C9-AA 2A-00 00-00 E8-99 C9-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 D0-2E CA-AA 2A-00 00-00 F8-2E CA-AA 2A-00 00-00 F8-2E CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 A0-F8 C9-AA 2A-00 00-00 A0-F8 C9-AA 2A-00 00-00 A0-FD C9-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #362: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/51 128-byte object <33-00 00-00 00-00 00-00 D0-99 C9-AA 2A-00 00-00 E8-99 C9-AA 2A-00 00-00 E8-99 C9-AA 2A-00 00-00 A0-4B CA-AA 2A-00 00-00 20-4D CA-AA 2A-00 00-00 20-4D CA-AA 2A-00 00-00 20-1B CA-AA 2A-00 00-00 A8-1C CA-AA 2A-00 00-00 A8-1C CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 A0-FD C9-AA 2A-00 00-00 A0-FD C9-AA 2A-00 00-00 C0-02 CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #363: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/52 128-byte object <34-00 00-00 00-00 00-00 D0-99 C9-AA 2A-00 00-00 E8-99 C9-AA 2A-00 00-00 E8-99 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5B CA-AA 2A-00 00-00 08-5B CA-AA 2A-00 00-00 08-5B CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-02 CA-AA 2A-00 00-00 C0-02 CA-AA 2A-00 00-00 30-08 CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #364: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/53 128-byte object <35-00 00-00 00-00 00-00 D0-99 C9-AA 2A-00 00-00 E8-99 C9-AA 2A-00 00-00 E8-99 C9-AA 2A-00 00-00 00-5B CA-AA 2A-00 00-00 08-5B CA-AA 2A-00 00-00 08-5B CA-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B0-A3 C9-AA 2A-00 00-00 B0-A3 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-08 CA-AA 2A-00 00-00 30-08 CA-AA 2A-00 00-00 40-0D CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #365: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/54 128-byte object <36-00 00-00 00-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 C0-71 CF-AA 2A-00 00-00 C1-71 CF-AA 2A-00 00-00 C1-71 CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-0D CA-AA 2A-00 00-00 40-0D CA-AA 2A-00 00-00 50-12 CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #366: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/55 128-byte object <37-00 00-00 00-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 C0-71 CF-AA 2A-00 00-00 C2-71 CF-AA 2A-00 00-00 C2-71 CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-12 CA-AA 2A-00 00-00 50-12 CA-AA 2A-00 00-00 40-18 CA-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #367: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/56 128-byte object <38-00 00-00 00-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 C0-71 CF-AA 2A-00 00-00 C3-71 CF-AA 2A-00 00-00 C3-71 CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-18 CA-AA 2A-00 00-00 40-18 CA-AA 2A-00 00-00 F0-75 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #368: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/57 128-byte object <39-00 00-00 00-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 C0-71 CF-AA 2A-00 00-00 C4-71 CF-AA 2A-00 00-00 C4-71 CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 F0-75 CF-AA 2A-00 00-00 F0-75 CF-AA 2A-00 00-00 60-7B CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #369: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/58 128-byte object <3A-00 00-00 00-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 C0-71 CF-AA 2A-00 00-00 C5-71 CF-AA 2A-00 00-00 C5-71 CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 60-7B CF-AA 2A-00 00-00 60-7B CF-AA 2A-00 00-00 10-80 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #370: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/59 128-byte object <3B-00 00-00 00-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 C0-71 CF-AA 2A-00 00-00 C6-71 CF-AA 2A-00 00-00 C6-71 CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 10-80 CF-AA 2A-00 00-00 10-80 CF-AA 2A-00 00-00 E0-84 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #371: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/60 128-byte object <3C-00 00-00 00-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 C0-71 CF-AA 2A-00 00-00 C7-71 CF-AA 2A-00 00-00 C7-71 CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 E0-84 CF-AA 2A-00 00-00 E0-84 CF-AA 2A-00 00-00 D0-89 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #372: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/61 128-byte object <3D-00 00-00 00-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 C0-71 CF-AA 2A-00 00-00 D4-71 CF-AA 2A-00 00-00 D4-71 CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 D0-89 CF-AA 2A-00 00-00 D0-89 CF-AA 2A-00 00-00 C0-8E CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #373: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/62 128-byte object <3E-00 00-00 00-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-8E CF-AA 2A-00 00-00 C0-8E CF-AA 2A-00 00-00 B0-93 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #374: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/63 128-byte object <3F-00 00-00 00-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-71 CF-AA 2A-00 00-00 C1-71 CF-AA 2A-00 00-00 C1-71 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 B0-93 CF-AA 2A-00 00-00 B0-93 CF-AA 2A-00 00-00 A0-98 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #375: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/64 128-byte object <40-00 00-00 00-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-71 CF-AA 2A-00 00-00 C4-71 CF-AA 2A-00 00-00 C4-71 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 A0-98 CF-AA 2A-00 00-00 A0-98 CF-AA 2A-00 00-00 90-9D CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #376: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/65 128-byte object <41-00 00-00 00-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-71 CF-AA 2A-00 00-00 C8-71 CF-AA 2A-00 00-00 C8-71 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 90-9D CF-AA 2A-00 00-00 90-9D CF-AA 2A-00 00-00 80-A2 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #377: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/66 128-byte object <42-00 00-00 00-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-71 CF-AA 2A-00 00-00 CF-71 CF-AA 2A-00 00-00 CF-71 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 80-A2 CF-AA 2A-00 00-00 80-A2 CF-AA 2A-00 00-00 30-A7 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #378: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/67 128-byte object <43-00 00-00 00-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-71 CF-AA 2A-00 00-00 D1-71 CF-AA 2A-00 00-00 D1-71 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-A7 CF-AA 2A-00 00-00 30-A7 CF-AA 2A-00 00-00 40-AC CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #379: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/68 128-byte object <44-00 00-00 00-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-71 CF-AA 2A-00 00-00 D4-71 CF-AA 2A-00 00-00 D4-71 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-AC CF-AA 2A-00 00-00 40-AC CF-AA 2A-00 00-00 30-B1 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #380: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/69 128-byte object <45-00 00-00 00-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 C0-71 CF-AA 2A-00 00-00 D0-71 CF-AA 2A-00 00-00 D0-71 CF-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 19-20 CA-AA 2A-00 00-00 19-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-B1 CF-AA 2A-00 00-00 30-B1 CF-AA 2A-00 00-00 20-B9 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #381: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/70 128-byte object <46-00 00-00 00-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 C0-71 CF-AA 2A-00 00-00 D0-71 CF-AA 2A-00 00-00 D0-71 CF-AA 2A-00 00-00 30-72 CF-AA 2A-00 00-00 48-72 CF-AA 2A-00 00-00 48-72 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 20-B9 CF-AA 2A-00 00-00 20-B9 CF-AA 2A-00 00-00 10-BE CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #382: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/71 128-byte object <47-00 00-00 00-00 00-00 30-72 CF-AA 2A-00 00-00 48-72 CF-AA 2A-00 00-00 48-72 CF-AA 2A-00 00-00 00-77 CF-AA 2A-00 00-00 10-77 CF-AA 2A-00 00-00 10-77 CF-AA 2A-00 00-00 20-77 CF-AA 2A-00 00-00 38-77 CF-AA 2A-00 00-00 38-77 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 10-BE CF-AA 2A-00 00-00 10-BE CF-AA 2A-00 00-00 00-C3 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #383: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/72 128-byte object <48-00 00-00 00-00 00-00 20-77 CF-AA 2A-00 00-00 38-77 CF-AA 2A-00 00-00 38-77 CF-AA 2A-00 00-00 40-A8 CF-AA 2A-00 00-00 50-A8 CF-AA 2A-00 00-00 50-A8 CF-AA 2A-00 00-00 80-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 00-C3 CF-AA 2A-00 00-00 00-C3 CF-AA 2A-00 00-00 F0-C7 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #384: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/73 128-byte object <49-00 00-00 00-00 00-00 80-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 A0-CE CF-AA 2A-00 00-00 B0-CE CF-AA 2A-00 00-00 B0-CE CF-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 F0-C7 CF-AA 2A-00 00-00 F0-C7 CF-AA 2A-00 00-00 70-CD CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #385: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/74 128-byte object <4A-00 00-00 00-00 00-00 C0-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B0-A3 C9-AA 2A-00 00-00 B0-A3 C9-AA 2A-00 00-00 C0-71 CF-AA 2A-00 00-00 D8-71 CF-AA 2A-00 00-00 D8-71 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 70-CD CF-AA 2A-00 00-00 70-CD CF-AA 2A-00 00-00 80-D2 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #386: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/75 128-byte object <4B-00 00-00 00-00 00-00 C0-71 CF-AA 2A-00 00-00 D8-71 CF-AA 2A-00 00-00 D8-71 CF-AA 2A-00 00-00 30-72 CF-AA 2A-00 00-00 40-72 CF-AA 2A-00 00-00 40-72 CF-AA 2A-00 00-00 00-77 CF-AA 2A-00 00-00 18-77 CF-AA 2A-00 00-00 18-77 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 80-D2 CF-AA 2A-00 00-00 80-D2 CF-AA 2A-00 00-00 90-D7 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #387: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/76 128-byte object <4C-00 00-00 00-00 00-00 00-77 CF-AA 2A-00 00-00 18-77 CF-AA 2A-00 00-00 18-77 CF-AA 2A-00 00-00 20-77 CF-AA 2A-00 00-00 30-77 CF-AA 2A-00 00-00 30-77 CF-AA 2A-00 00-00 40-A8 CF-AA 2A-00 00-00 58-A8 CF-AA 2A-00 00-00 58-A8 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 90-D7 CF-AA 2A-00 00-00 90-D7 CF-AA 2A-00 00-00 A0-DC CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #388: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/77 128-byte object <4D-00 00-00 00-00 00-00 40-A8 CF-AA 2A-00 00-00 58-A8 CF-AA 2A-00 00-00 58-A8 CF-AA 2A-00 00-00 80-CE CF-AA 2A-00 00-00 90-CE CF-AA 2A-00 00-00 90-CE CF-AA 2A-00 00-00 A0-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 A0-DC CF-AA 2A-00 00-00 A0-DC CF-AA 2A-00 00-00 B0-E1 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #389: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/78 128-byte object <4E-00 00-00 00-00 00-00 A0-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 B0-E1 CF-AA 2A-00 00-00 B0-E1 CF-AA 2A-00 00-00 C0-E6 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #390: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/79 128-byte object <4F-00 00-00 00-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 C0-71 CF-AA 2A-00 00-00 D0-71 CF-AA 2A-00 00-00 D0-71 CF-AA 2A-00 00-00 30-72 CF-AA 2A-00 00-00 48-72 CF-AA 2A-00 00-00 48-72 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-E6 CF-AA 2A-00 00-00 C0-E6 CF-AA 2A-00 00-00 D0-EB CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #391: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/80 128-byte object <50-00 00-00 00-00 00-00 30-72 CF-AA 2A-00 00-00 48-72 CF-AA 2A-00 00-00 48-72 CF-AA 2A-00 00-00 00-77 CF-AA 2A-00 00-00 10-77 CF-AA 2A-00 00-00 10-77 CF-AA 2A-00 00-00 20-77 CF-AA 2A-00 00-00 38-77 CF-AA 2A-00 00-00 38-77 CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 D0-EB CF-AA 2A-00 00-00 D0-EB CF-AA 2A-00 00-00 E0-F0 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #392: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/81 128-byte object <51-00 00-00 00-00 00-00 20-77 CF-AA 2A-00 00-00 38-77 CF-AA 2A-00 00-00 38-77 CF-AA 2A-00 00-00 40-A8 CF-AA 2A-00 00-00 50-A8 CF-AA 2A-00 00-00 50-A8 CF-AA 2A-00 00-00 80-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 E0-F0 CF-AA 2A-00 00-00 E0-F0 CF-AA 2A-00 00-00 F0-F5 CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #393: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/82 128-byte object <52-00 00-00 00-00 00-00 80-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 A0-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 F0-F5 CF-AA 2A-00 00-00 F0-F5 CF-AA 2A-00 00-00 00-FB CF-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #394: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/83 128-byte object <53-00 00-00 00-00 00-00 80-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 A0-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 00-FB CF-AA 2A-00 00-00 00-FB CF-AA 2A-00 00-00 10-00 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #395: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/84 128-byte object <54-00 00-00 00-00 00-00 80-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 A0-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 10-00 D0-AA 2A-00 00-00 10-00 D0-AA 2A-00 00-00 20-05 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #396: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/85 128-byte object <55-00 00-00 00-00 00-00 80-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 A0-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 20-05 D0-AA 2A-00 00-00 20-05 D0-AA 2A-00 00-00 30-0A D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #397: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/86 128-byte object <56-00 00-00 00-00 00-00 80-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 A0-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-0A D0-AA 2A-00 00-00 30-0A D0-AA 2A-00 00-00 70-0F D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #398: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/87 128-byte object <57-00 00-00 00-00 00-00 80-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 A0-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 70-0F D0-AA 2A-00 00-00 70-0F D0-AA 2A-00 00-00 70-14 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #399: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/88 128-byte object <58-00 00-00 00-00 00-00 80-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 A0-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 70-14 D0-AA 2A-00 00-00 70-14 D0-AA 2A-00 00-00 90-19 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #400: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/89 128-byte object <59-00 00-00 00-00 00-00 80-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 A0-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 90-19 D0-AA 2A-00 00-00 90-19 D0-AA 2A-00 00-00 B0-1E D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #401: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/90 128-byte object <5A-00 00-00 00-00 00-00 80-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 A0-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 B0-1E D0-AA 2A-00 00-00 B0-1E D0-AA 2A-00 00-00 D0-23 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #402: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/91 128-byte object <5B-00 00-00 00-00 00-00 80-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 A0-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 D0-23 D0-AA 2A-00 00-00 D0-23 D0-AA 2A-00 00-00 F0-28 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #403: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/92 128-byte object <5C-00 00-00 00-00 00-00 80-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 A0-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 F0-28 D0-AA 2A-00 00-00 F0-28 D0-AA 2A-00 00-00 10-2E D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #404: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/93 128-byte object <5D-00 00-00 00-00 00-00 80-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 A0-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 B8-CE CF-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 10-2E D0-AA 2A-00 00-00 10-2E D0-AA 2A-00 00-00 30-33 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #405: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/94 128-byte object <5E-00 00-00 00-00 00-00 80-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 98-CE CF-AA 2A-00 00-00 A0-CE CF-AA 2A-00 00-00 B0-CE CF-AA 2A-00 00-00 B0-CE CF-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-33 D0-AA 2A-00 00-00 30-33 D0-AA 2A-00 00-00 50-38 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #406: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/95 128-byte object <5F-00 00-00 00-00 00-00 C0-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-38 D0-AA 2A-00 00-00 50-38 D0-AA 2A-00 00-00 70-3D D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #407: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/96 128-byte object <60-00 00-00 00-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 70-3D D0-AA 2A-00 00-00 70-3D D0-AA 2A-00 00-00 90-42 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #408: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/97 128-byte object <61-00 00-00 00-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 90-42 D0-AA 2A-00 00-00 90-42 D0-AA 2A-00 00-00 B0-47 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #409: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/98 128-byte object <62-00 00-00 00-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 B0-47 D0-AA 2A-00 00-00 B0-47 D0-AA 2A-00 00-00 C0-4C D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #410: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/99 128-byte object <63-00 00-00 00-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 D0-2E CA-AA 2A-00 00-00 F0-2E CA-AA 2A-00 00-00 F0-2E CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-4C D0-AA 2A-00 00-00 C0-4C D0-AA 2A-00 00-00 00-52 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #411: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/100 128-byte object <64-00 00-00 00-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 D0-2E CA-AA 2A-00 00-00 F0-2E CA-AA 2A-00 00-00 F0-2E CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 00-52 D0-AA 2A-00 00-00 00-52 D0-AA 2A-00 00-00 00-57 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #412: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/101 128-byte object <65-00 00-00 00-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 D0-2E CA-AA 2A-00 00-00 F0-2E CA-AA 2A-00 00-00 F0-2E CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 00-57 D0-AA 2A-00 00-00 00-57 D0-AA 2A-00 00-00 20-5C D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #413: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/102 128-byte object <66-00 00-00 00-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 D0-2E CA-AA 2A-00 00-00 F0-2E CA-AA 2A-00 00-00 F0-2E CA-AA 2A-00 00-00 00-2F CA-AA 2A-00 00-00 28-2F CA-AA 2A-00 00-00 28-2F CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 20-5C D0-AA 2A-00 00-00 20-5C D0-AA 2A-00 00-00 40-61 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #414: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/103 128-byte object <67-00 00-00 00-00 00-00 00-2F CA-AA 2A-00 00-00 20-2F CA-AA 2A-00 00-00 20-2F CA-AA 2A-00 00-00 D0-4D D0-AA 2A-00 00-00 F0-4D D0-AA 2A-00 00-00 F0-4D D0-AA 2A-00 00-00 00-4E D0-AA 2A-00 00-00 28-4E D0-AA 2A-00 00-00 28-4E D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-61 D0-AA 2A-00 00-00 40-61 D0-AA 2A-00 00-00 B0-66 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #415: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/104 128-byte object <68-00 00-00 00-00 00-00 00-4E D0-AA 2A-00 00-00 20-4E D0-AA 2A-00 00-00 20-4E D0-AA 2A-00 00-00 50-62 D0-AA 2A-00 00-00 70-62 D0-AA 2A-00 00-00 70-62 D0-AA 2A-00 00-00 80-62 D0-AA 2A-00 00-00 A8-62 D0-AA 2A-00 00-00 A8-62 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 B0-66 D0-AA 2A-00 00-00 B0-66 D0-AA 2A-00 00-00 C0-6B D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #416: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/105 128-byte object <69-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 20-1B CA-AA 2A-00 00-00 A0-1C CA-AA 2A-00 00-00 A0-1C CA-AA 2A-00 00-00 70-1E CA-AA 2A-00 00-00 F8-1F CA-AA 2A-00 00-00 F8-1F CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-6B D0-AA 2A-00 00-00 C0-6B D0-AA 2A-00 00-00 D0-70 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #417: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/106 128-byte object <6A-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-CE CF-AA 2A-00 00-00 C8-CE CF-AA 2A-00 00-00 C8-CE CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 D0-70 D0-AA 2A-00 00-00 D0-70 D0-AA 2A-00 00-00 70-76 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #418: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/107 128-byte object <6B-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 C8-CE CF-AA 2A-00 00-00 C8-CE CF-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B0-A3 C9-AA 2A-00 00-00 B0-A3 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 70-76 D0-AA 2A-00 00-00 70-76 D0-AA 2A-00 00-00 B0-7B D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #419: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/108 128-byte object <6C-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 C1-CE CF-AA 2A-00 00-00 C1-CE CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 B0-7B D0-AA 2A-00 00-00 B0-7B D0-AA 2A-00 00-00 F0-80 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #420: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/109 128-byte object <6D-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 C2-CE CF-AA 2A-00 00-00 C2-CE CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 F0-80 D0-AA 2A-00 00-00 F0-80 D0-AA 2A-00 00-00 60-88 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #421: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/110 128-byte object <6E-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 C3-CE CF-AA 2A-00 00-00 C3-CE CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 60-88 D0-AA 2A-00 00-00 60-88 D0-AA 2A-00 00-00 30-8D D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #422: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/111 128-byte object <6F-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 C4-CE CF-AA 2A-00 00-00 C4-CE CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-8D D0-AA 2A-00 00-00 30-8D D0-AA 2A-00 00-00 B0-92 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #423: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/112 128-byte object <70-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 C5-CE CF-AA 2A-00 00-00 C5-CE CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 B0-92 D0-AA 2A-00 00-00 B0-92 D0-AA 2A-00 00-00 90-97 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #424: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/113 128-byte object <71-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 C6-CE CF-AA 2A-00 00-00 C6-CE CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 90-97 D0-AA 2A-00 00-00 90-97 D0-AA 2A-00 00-00 70-9C D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #425: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/114 128-byte object <72-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 C7-CE CF-AA 2A-00 00-00 C7-CE CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 70-9C D0-AA 2A-00 00-00 70-9C D0-AA 2A-00 00-00 50-A1 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #426: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/115 128-byte object <73-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D4-CE CF-AA 2A-00 00-00 D4-CE CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-A1 D0-AA 2A-00 00-00 50-A1 D0-AA 2A-00 00-00 50-A6 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #427: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/116 128-byte object <74-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-A6 D0-AA 2A-00 00-00 50-A6 D0-AA 2A-00 00-00 50-AB D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #428: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/117 128-byte object <75-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-CE CF-AA 2A-00 00-00 C1-CE CF-AA 2A-00 00-00 C1-CE CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-AB D0-AA 2A-00 00-00 50-AB D0-AA 2A-00 00-00 50-B0 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #429: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/118 128-byte object <76-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-CE CF-AA 2A-00 00-00 C4-CE CF-AA 2A-00 00-00 C4-CE CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-B0 D0-AA 2A-00 00-00 50-B0 D0-AA 2A-00 00-00 50-B5 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #430: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/119 128-byte object <77-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-CE CF-AA 2A-00 00-00 C8-CE CF-AA 2A-00 00-00 C8-CE CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-B5 D0-AA 2A-00 00-00 50-B5 D0-AA 2A-00 00-00 50-BA D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #431: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/120 128-byte object <78-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-CE CF-AA 2A-00 00-00 CF-CE CF-AA 2A-00 00-00 CF-CE CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-BA D0-AA 2A-00 00-00 50-BA D0-AA 2A-00 00-00 30-BF D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #432: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/121 128-byte object <79-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-CE CF-AA 2A-00 00-00 D1-CE CF-AA 2A-00 00-00 D1-CE CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-BF D0-AA 2A-00 00-00 30-BF D0-AA 2A-00 00-00 30-C4 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #433: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/122 128-byte object <7A-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-CE CF-AA 2A-00 00-00 D4-CE CF-AA 2A-00 00-00 D4-CE CF-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-C4 D0-AA 2A-00 00-00 30-C4 D0-AA 2A-00 00-00 30-C9 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #434: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/123 128-byte object <7B-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 E0-71 D0-AA 2A-00 00-00 F9-71 D0-AA 2A-00 00-00 F9-71 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-C9 D0-AA 2A-00 00-00 30-C9 D0-AA 2A-00 00-00 30-CE D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #435: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/124 128-byte object <7C-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-CE D0-AA 2A-00 00-00 30-CE D0-AA 2A-00 00-00 30-D3 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #436: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/125 128-byte object <7D-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-D3 D0-AA 2A-00 00-00 30-D3 D0-AA 2A-00 00-00 30-D8 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #437: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/126 128-byte object <7E-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-D8 D0-AA 2A-00 00-00 30-D8 D0-AA 2A-00 00-00 30-DD D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #438: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/127 128-byte object <7F-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-DD D0-AA 2A-00 00-00 30-DD D0-AA 2A-00 00-00 C0-E2 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #439: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/128 128-byte object <80-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-E2 D0-AA 2A-00 00-00 C0-E2 D0-AA 2A-00 00-00 E0-E7 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #440: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/129 128-byte object <81-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 E0-E7 D0-AA 2A-00 00-00 E0-E7 D0-AA 2A-00 00-00 00-ED D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #441: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/130 128-byte object <82-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 00-ED D0-AA 2A-00 00-00 00-ED D0-AA 2A-00 00-00 20-F2 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #442: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/131 128-byte object <83-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 20-F2 D0-AA 2A-00 00-00 20-F2 D0-AA 2A-00 00-00 40-F7 D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #443: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/132 128-byte object <84-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-F7 D0-AA 2A-00 00-00 40-F7 D0-AA 2A-00 00-00 60-FC D0-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #444: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/133 128-byte object <85-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 60-FC D0-AA 2A-00 00-00 60-FC D0-AA 2A-00 00-00 90-09 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #445: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/134 128-byte object <86-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 90-09 D1-AA 2A-00 00-00 90-09 D1-AA 2A-00 00-00 B0-0E D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #446: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/135 128-byte object <87-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 B0-0E D1-AA 2A-00 00-00 B0-0E D1-AA 2A-00 00-00 D0-13 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #447: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/136 128-byte object <88-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 E0-71 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 D0-13 D1-AA 2A-00 00-00 D0-13 D1-AA 2A-00 00-00 F0-18 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #448: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/137 128-byte object <89-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 E0-71 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 F0-18 D1-AA 2A-00 00-00 F0-18 D1-AA 2A-00 00-00 10-1E D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #449: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/138 128-byte object <8A-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 E0-71 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 10-1E D1-AA 2A-00 00-00 10-1E D1-AA 2A-00 00-00 30-23 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #450: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/139 128-byte object <8B-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 E0-71 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-23 D1-AA 2A-00 00-00 30-23 D1-AA 2A-00 00-00 50-28 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #451: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/140 128-byte object <8C-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 E0-71 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 50-28 D1-AA 2A-00 00-00 50-28 D1-AA 2A-00 00-00 C0-2D D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #452: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/141 128-byte object <8D-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 E0-71 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 C0-2D D1-AA 2A-00 00-00 C0-2D D1-AA 2A-00 00-00 D0-32 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #453: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/142 128-byte object <8E-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 E0-71 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 D0-32 D1-AA 2A-00 00-00 D0-32 D1-AA 2A-00 00-00 E0-37 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #454: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/143 128-byte object <8F-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 E0-71 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 E0-37 D1-AA 2A-00 00-00 E0-37 D1-AA 2A-00 00-00 10-3D D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #455: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/144 128-byte object <90-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 E0-71 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 10-3D D1-AA 2A-00 00-00 10-3D D1-AA 2A-00 00-00 40-42 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #456: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/145 128-byte object <91-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 E0-71 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 40-42 D1-AA 2A-00 00-00 40-42 D1-AA 2A-00 00-00 70-47 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #457: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/146 128-byte object <92-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 E0-71 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 70-47 D1-AA 2A-00 00-00 70-47 D1-AA 2A-00 00-00 A0-4C D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #458: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/147 128-byte object <93-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 E0-71 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 A0-4C D1-AA 2A-00 00-00 A0-4C D1-AA 2A-00 00-00 D0-51 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #459: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/148 128-byte object <94-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 E0-71 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 10-72 D0-AA 2A-00 00-00 38-72 D0-AA 2A-00 00-00 38-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 D0-51 D1-AA 2A-00 00-00 D0-51 D1-AA 2A-00 00-00 00-57 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #460: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/149 128-byte object <95-00 00-00 00-00 00-00 10-72 D0-AA 2A-00 00-00 30-72 D0-AA 2A-00 00-00 30-72 D0-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 D0-2E CA-AA 2A-00 00-00 F8-2E CA-AA 2A-00 00-00 F8-2E CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 00-57 D1-AA 2A-00 00-00 00-57 D1-AA 2A-00 00-00 30-5C D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #461: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/150 128-byte object <96-00 00-00 00-00 00-00 D0-2E CA-AA 2A-00 00-00 F0-2E CA-AA 2A-00 00-00 F0-2E CA-AA 2A-00 00-00 60-29 D1-AA 2A-00 00-00 80-29 D1-AA 2A-00 00-00 80-29 D1-AA 2A-00 00-00 90-29 D1-AA 2A-00 00-00 B8-29 D1-AA 2A-00 00-00 B8-29 D1-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-5C D1-AA 2A-00 00-00 30-5C D1-AA 2A-00 00-00 60-61 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #462: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/151 128-byte object <97-00 00-00 00-00 00-00 90-29 D1-AA 2A-00 00-00 B0-29 D1-AA 2A-00 00-00 B0-29 D1-AA 2A-00 00-00 A0-67 D1-AA 2A-00 00-00 C0-67 D1-AA 2A-00 00-00 C0-67 D1-AA 2A-00 00-00 D0-67 D1-AA 2A-00 00-00 F8-67 D1-AA 2A-00 00-00 F8-67 D1-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 60-61 D1-AA 2A-00 00-00 60-61 D1-AA 2A-00 00-00 90-66 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #463: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/152 128-byte object <98-00 00-00 00-00 00-00 D0-67 D1-AA 2A-00 00-00 F0-67 D1-AA 2A-00 00-00 F0-67 D1-AA 2A-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 E0-71 D0-AA 2A-00 00-00 08-72 D0-AA 2A-00 00-00 08-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 90-66 D1-AA 2A-00 00-00 90-66 D1-AA 2A-00 00-00 30-6C D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #464: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/153 128-byte object <99-00 00-00 00-00 00-00 E0-71 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 10-72 D0-AA 2A-00 00-00 30-72 D0-AA 2A-00 00-00 30-72 D0-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 28-20 CA-AA 2A-00 00-00 28-20 CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-6C D1-AA 2A-00 00-00 30-6C D1-AA 2A-00 00-00 70-71 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #465: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/154 128-byte object <9A-00 00-00 00-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 D0-2E CA-AA 2A-00 00-00 F0-2E CA-AA 2A-00 00-00 F0-2E CA-AA 2A-00 00-00 60-29 D1-AA 2A-00 00-00 88-29 D1-AA 2A-00 00-00 88-29 D1-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 70-71 D1-AA 2A-00 00-00 70-71 D1-AA 2A-00 00-00 B0-76 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #466: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/155 128-byte object <9B-00 00-00 00-00 00-00 60-29 D1-AA 2A-00 00-00 80-29 D1-AA 2A-00 00-00 80-29 D1-AA 2A-00 00-00 90-29 D1-AA 2A-00 00-00 B0-29 D1-AA 2A-00 00-00 B0-29 D1-AA 2A-00 00-00 A0-67 D1-AA 2A-00 00-00 C8-67 D1-AA 2A-00 00-00 C8-67 D1-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 B0-76 D1-AA 2A-00 00-00 B0-76 D1-AA 2A-00 00-00 F0-7B D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #467: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/156 128-byte object <9C-00 00-00 00-00 00-00 A0-67 D1-AA 2A-00 00-00 C0-67 D1-AA 2A-00 00-00 C0-67 D1-AA 2A-00 00-00 D0-67 D1-AA 2A-00 00-00 F0-67 D1-AA 2A-00 00-00 F0-67 D1-AA 2A-00 00-00 80-62 D0-AA 2A-00 00-00 A8-62 D0-AA 2A-00 00-00 A8-62 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 F0-7B D1-AA 2A-00 00-00 F0-7B D1-AA 2A-00 00-00 30-81 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #468: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/157 128-byte object <9D-00 00-00 00-00 00-00 80-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 A0-62 D0-AA 2A-00 00-00 E0-71 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 00-72 D0-AA 2A-00 00-00 10-72 D0-AA 2A-00 00-00 38-72 D0-AA 2A-00 00-00 38-72 D0-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-81 D1-AA 2A-00 00-00 30-81 D1-AA 2A-00 00-00 70-86 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #469: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/158 128-byte object <9E-00 00-00 00-00 00-00 10-72 D0-AA 2A-00 00-00 30-72 D0-AA 2A-00 00-00 30-72 D0-AA 2A-00 00-00 00-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 20-20 CA-AA 2A-00 00-00 D0-2E CA-AA 2A-00 00-00 F8-2E CA-AA 2A-00 00-00 F8-2E CA-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 70-86 D1-AA 2A-00 00-00 70-86 D1-AA 2A-00 00-00 B0-8B D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #470: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/159 128-byte object <9F-00 00-00 00-00 00-00 D0-2E CA-AA 2A-00 00-00 F0-2E CA-AA 2A-00 00-00 F0-2E CA-AA 2A-00 00-00 60-29 D1-AA 2A-00 00-00 80-29 D1-AA 2A-00 00-00 80-29 D1-AA 2A-00 00-00 90-29 D1-AA 2A-00 00-00 B8-29 D1-AA 2A-00 00-00 B8-29 D1-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 B0-8B D1-AA 2A-00 00-00 B0-8B D1-AA 2A-00 00-00 F0-90 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #471: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/160 128-byte object <A0-00 00-00 00-00 00-00 90-29 D1-AA 2A-00 00-00 B0-29 D1-AA 2A-00 00-00 B0-29 D1-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 D0-CE CF-AA 2A-00 00-00 A0-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 B8-A3 C9-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 F0-90 D1-AA 2A-00 00-00 F0-90 D1-AA 2A-00 00-00 30-96 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #472: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/161 128-byte object <A1-00 00-00 00-00 00-00 90-29 D1-AA 2A-00 00-00 B0-29 D1-AA 2A-00 00-00 B0-29 D1-AA 2A-00 00-00 C0-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 D8-CE CF-AA 2A-00 00-00 A0-67 D1-AA 2A-00 00-00 C0-67 D1-AA 2A-00 00-00 C0-67 D1-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 30-96 D1-AA 2A-00 00-00 30-96 D1-AA 2A-00 00-00 70-9B D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #473: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/162 128-byte object <A2-00 00-00 00-00 00-00 90-29 D1-AA 2A-00 00-00 B0-29 D1-AA 2A-00 00-00 B0-29 D1-AA 2A-00 00-00 A0-67 D1-AA 2A-00 00-00 C0-67 D1-AA 2A-00 00-00 C0-67 D1-AA 2A-00 00-00 D0-67 D1-AA 2A-00 00-00 F8-67 D1-AA 2A-00 00-00 F8-67 D1-AA 2A-00 00-00 14-00 00-00 15-00 00-00 00-00 00-00 17-00 00-00 70-9B D1-AA 2A-00 00-00 70-9B D1-AA 2A-00 00-00 B0-A0 D1-AA 2A-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #474: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt/0 4229' - PASSED gtests.sh: #475: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt/1 4226' - PASSED gtests.sh: #476: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt/2 310' - PASSED gtests.sh: #477: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt/3 307' - PASSED gtests.sh: #478: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecrypt/0 4229' - PASSED gtests.sh: #479: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecrypt/1 4226' - PASSED gtests.sh: #480: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecrypt/2 310' - PASSED gtests.sh: #481: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecrypt/3 307' - PASSED gtests.sh: #482: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecryptTwoParts/0 4229' - PASSED gtests.sh: #483: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecryptTwoParts/1 4226' - PASSED gtests.sh: #484: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecryptTwoParts/2 310' - PASSED gtests.sh: #485: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecryptTwoParts/3 307' - PASSED gtests.sh: #486: 'EncryptDecrypt/Pkcs11CbcPadTest: FailDecryptSimple/0 4229' - PASSED gtests.sh: #487: 'EncryptDecrypt/Pkcs11CbcPadTest: FailDecryptSimple/1 4226' - PASSED gtests.sh: #488: 'EncryptDecrypt/Pkcs11CbcPadTest: FailDecryptSimple/2 310' - PASSED gtests.sh: #489: 'EncryptDecrypt/Pkcs11CbcPadTest: FailDecryptSimple/3 307' - PASSED gtests.sh: #490: 'EncryptDecrypt/Pkcs11CbcPadTest: FailEncryptSimple/0 4229' - PASSED gtests.sh: #491: 'EncryptDecrypt/Pkcs11CbcPadTest: FailEncryptSimple/1 4226' - PASSED gtests.sh: #492: 'EncryptDecrypt/Pkcs11CbcPadTest: FailEncryptSimple/2 310' - PASSED gtests.sh: #493: 'EncryptDecrypt/Pkcs11CbcPadTest: FailEncryptSimple/3 307' - PASSED gtests.sh: #494: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptSimple/0 4229' - PASSED gtests.sh: #495: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptSimple/1 4226' - PASSED gtests.sh: #496: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptSimple/2 310' - PASSED gtests.sh: #497: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptSimple/3 307' - PASSED gtests.sh: #498: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptInvalidBlockSize/0 4229' - PASSED gtests.sh: #499: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptInvalidBlockSize/1 4226' - PASSED gtests.sh: #500: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptInvalidBlockSize/2 310' - PASSED gtests.sh: #501: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptInvalidBlockSize/3 307' - PASSED gtests.sh: #502: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_PaddingTooLong/0 4229' - PASSED gtests.sh: #503: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_PaddingTooLong/1 4226' - PASSED gtests.sh: #504: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_PaddingTooLong/2 310' - PASSED gtests.sh: #505: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_PaddingTooLong/3 307' - PASSED gtests.sh: #506: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding1/0 4229' - PASSED gtests.sh: #507: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding1/1 4226' - PASSED gtests.sh: #508: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding1/2 310' - PASSED gtests.sh: #509: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding1/3 307' - PASSED gtests.sh: #510: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding2/0 4229' - PASSED gtests.sh: #511: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding2/1 4226' - PASSED gtests.sh: #512: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding2/2 310' - PASSED gtests.sh: #513: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding2/3 307' - PASSED gtests.sh: #514: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ZeroLengthPadding/0 4229' - PASSED gtests.sh: #515: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ZeroLengthPadding/1 4226' - PASSED gtests.sh: #516: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ZeroLengthPadding/2 310' - PASSED gtests.sh: #517: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ZeroLengthPadding/3 307' - PASSED gtests.sh: #518: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_OverflowPadding/0 4229' - PASSED gtests.sh: #519: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_OverflowPadding/1 4226' - PASSED gtests.sh: #520: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_OverflowPadding/2 310' - PASSED gtests.sh: #521: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_OverflowPadding/3 307' - PASSED gtests.sh: #522: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortValidPadding/0 4229' - PASSED gtests.sh: #523: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortValidPadding/1 4226' - PASSED gtests.sh: #524: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortValidPadding/2 310' - PASSED gtests.sh: #525: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortValidPadding/3 307' - PASSED gtests.sh: #526: 'NSSTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/0 136-byte object <00-00 00-00 20-00 00-00 80-6B C8-AA 2A-00 00-00 F2-6B C8-AA 2A-00 00-00 F2-6B C8-AA 2A-00 00-00 60-67 C8-AA 2A-00 00-00 6C-67 C8-AA 2A-00 00-00 6C-67 C8-AA 2A-00 00-00 70-F6 CB-AA 2A-00 00-00 ... 90-F6 CB-AA 2A-00 00-00 90-47 C8-AA 2A-00 00-00 9C-47 C8-AA 2A-00 00-00 9C-47 C8-AA 2A-00 00-00 30-2E C9-AA 2A-00 00-00 B2-2E C9-AA 2A-00 00-00 B2-2E C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #527: 'NSSTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/1 136-byte object <01-00 00-00 2A-00 00-00 C0-33 C9-AA 2A-00 00-00 C9-34 C9-AA 2A-00 00-00 C9-34 C9-AA 2A-00 00-00 60-67 C8-AA 2A-00 00-00 6C-67 C8-AA 2A-00 00-00 6C-67 C8-AA 2A-00 00-00 C0-37 CC-AA 2A-00 00-00 ... E0-37 CC-AA 2A-00 00-00 90-47 C8-AA 2A-00 00-00 9C-47 C8-AA 2A-00 00-00 9C-47 C8-AA 2A-00 00-00 E0-34 C9-AA 2A-00 00-00 F9-35 C9-AA 2A-00 00-00 F9-35 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #528: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/0 136-byte object <00-00 00-00 00-00 00-00 20-42 C8-AA 2A-00 00-00 92-42 C8-AA 2A-00 00-00 92-42 C8-AA 2A-00 00-00 00-EA C9-AA 2A-00 00-00 0C-EA C9-AA 2A-00 00-00 0C-EA C9-AA 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 D0-06 D2-AA 2A-00 00-00 52-07 D2-AA 2A-00 00-00 52-07 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #529: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/1 136-byte object <01-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 00-EA C9-AA 2A-00 00-00 0C-EA C9-AA 2A-00 00-00 0C-EA C9-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 50-3F C8-AA 2A-00 00-00 50-3F C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #530: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/2 136-byte object <02-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-EA C9-AA 2A-00 00-00 08-EA C9-AA 2A-00 00-00 08-EA C9-AA 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 50-F4 C9-AA 2A-00 00-00 60-F4 C9-AA 2A-00 00-00 60-F4 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #531: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/3 136-byte object <03-00 00-00 2A-00 00-00 50-F4 C9-AA 2A-00 00-00 51-F4 C9-AA 2A-00 00-00 51-F4 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 90-F9 C9-AA 2A-00 00-00 9C-F9 C9-AA 2A-00 00-00 9C-F9 C9-AA 2A-00 00-00 B0-03 CA-AA 2A-00 00-00 C1-03 CA-AA 2A-00 00-00 C1-03 CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #532: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/4 136-byte object <04-00 00-00 2A-00 00-00 B0-03 CA-AA 2A-00 00-00 B1-03 CA-AA 2A-00 00-00 B1-03 CA-AA 2A-00 00-00 50-7C CF-AA 2A-00 00-00 58-7C CF-AA 2A-00 00-00 58-7C CF-AA 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 90-FE C9-AA 2A-00 00-00 9C-FE C9-AA 2A-00 00-00 9C-FE C9-AA 2A-00 00-00 30-AD CF-AA 2A-00 00-00 41-AD CF-AA 2A-00 00-00 41-AD CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #533: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/5 136-byte object <05-00 00-00 2A-00 00-00 40-3F C8-AA 2A-00 00-00 42-3F C8-AA 2A-00 00-00 42-3F C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 50-F4 C9-AA 2A-00 00-00 5C-F4 C9-AA 2A-00 00-00 5C-F4 C9-AA 2A-00 00-00 E0-76 CF-AA 2A-00 00-00 F2-76 CF-AA 2A-00 00-00 F2-76 CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #534: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/6 136-byte object <06-00 00-00 2A-00 00-00 90-F9 C9-AA 2A-00 00-00 92-F9 C9-AA 2A-00 00-00 92-F9 C9-AA 2A-00 00-00 10-06 D0-AA 2A-00 00-00 18-06 D0-AA 2A-00 00-00 18-06 D0-AA 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 20-0B D0-AA 2A-00 00-00 2C-0B D0-AA 2A-00 00-00 2C-0B D0-AA 2A-00 00-00 90-24 D0-AA 2A-00 00-00 A2-24 D0-AA 2A-00 00-00 A2-24 D0-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #535: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/7 136-byte object <07-00 00-00 2A-00 00-00 00-EA C9-AA 2A-00 00-00 07-EA C9-AA 2A-00 00-00 07-EA C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 50-7C CF-AA 2A-00 00-00 5C-7C CF-AA 2A-00 00-00 5C-7C CF-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 57-3F C8-AA 2A-00 00-00 57-3F C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #536: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/8 136-byte object <08-00 00-00 2A-00 00-00 40-3F C8-AA 2A-00 00-00 47-3F C8-AA 2A-00 00-00 47-3F C8-AA 2A-00 00-00 E0-76 CF-AA 2A-00 00-00 E8-76 CF-AA 2A-00 00-00 E8-76 CF-AA 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 50-F4 C9-AA 2A-00 00-00 5C-F4 C9-AA 2A-00 00-00 5C-F4 C9-AA 2A-00 00-00 40-39 D0-AA 2A-00 00-00 57-39 D0-AA 2A-00 00-00 57-39 D0-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #537: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/9 136-byte object <09-00 00-00 2A-00 00-00 90-F9 C9-AA 2A-00 00-00 98-F9 C9-AA 2A-00 00-00 98-F9 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 B0-03 CA-AA 2A-00 00-00 BC-03 CA-AA 2A-00 00-00 BC-03 CA-AA 2A-00 00-00 00-EA C9-AA 2A-00 00-00 18-EA C9-AA 2A-00 00-00 18-EA C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #538: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/10 136-byte object <0A-00 00-00 2A-00 00-00 00-EA C9-AA 2A-00 00-00 08-EA C9-AA 2A-00 00-00 08-EA C9-AA 2A-00 00-00 50-7C CF-AA 2A-00 00-00 58-7C CF-AA 2A-00 00-00 58-7C CF-AA 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 A0-7F CE-AA 2A-00 00-00 AC-7F CE-AA 2A-00 00-00 AC-7F CE-AA 2A-00 00-00 E0-7B C8-AA 2A-00 00-00 F8-7B C8-AA 2A-00 00-00 F8-7B C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #539: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/11 136-byte object <0B-00 00-00 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 F0-6A C8-AA 2A-00 00-00 FC-6A C8-AA 2A-00 00-00 FC-6A C8-AA 2A-00 00-00 60-F9 C9-AA 2A-00 00-00 7C-F9 C9-AA 2A-00 00-00 7C-F9 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #540: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/12 136-byte object <0C-00 00-00 2A-00 00-00 B0-03 CA-AA 2A-00 00-00 BC-03 CA-AA 2A-00 00-00 BC-03 CA-AA 2A-00 00-00 70-1E CF-AA 2A-00 00-00 78-1E CF-AA 2A-00 00-00 78-1E CF-AA 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 F0-3D CD-AA 2A-00 00-00 FC-3D CD-AA 2A-00 00-00 FC-3D CD-AA 2A-00 00-00 60-F9 C9-AA 2A-00 00-00 7C-F9 C9-AA 2A-00 00-00 7C-F9 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #541: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/13 136-byte object <0D-00 00-00 2A-00 00-00 00-7C C8-AA 2A-00 00-00 0F-7C C8-AA 2A-00 00-00 0F-7C C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 E0-7B C8-AA 2A-00 00-00 EC-7B C8-AA 2A-00 00-00 EC-7B C8-AA 2A-00 00-00 60-F9 C9-AA 2A-00 00-00 7F-F9 C9-AA 2A-00 00-00 7F-F9 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #542: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/14 136-byte object <0E-00 00-00 2A-00 00-00 E0-7B C8-AA 2A-00 00-00 EF-7B C8-AA 2A-00 00-00 EF-7B C8-AA 2A-00 00-00 A0-7F CE-AA 2A-00 00-00 A8-7F CE-AA 2A-00 00-00 A8-7F CE-AA 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 50-7C CF-AA 2A-00 00-00 5C-7C CF-AA 2A-00 00-00 5C-7C CF-AA 2A-00 00-00 60-F9 C9-AA 2A-00 00-00 7F-F9 C9-AA 2A-00 00-00 7F-F9 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #543: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/15 136-byte object <0F-00 00-00 2A-00 00-00 50-7C CF-AA 2A-00 00-00 60-7C CF-AA 2A-00 00-00 60-7C CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 60-F9 C9-AA 2A-00 00-00 80-F9 C9-AA 2A-00 00-00 80-F9 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #544: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/16 136-byte object <10-00 00-00 2A-00 00-00 50-7C CF-AA 2A-00 00-00 60-7C CF-AA 2A-00 00-00 60-7C CF-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 48-3F C8-AA 2A-00 00-00 48-3F C8-AA 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 90-F9 C9-AA 2A-00 00-00 9C-F9 C9-AA 2A-00 00-00 9C-F9 C9-AA 2A-00 00-00 60-F9 C9-AA 2A-00 00-00 80-F9 C9-AA 2A-00 00-00 80-F9 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #545: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/17 136-byte object <11-00 00-00 2A-00 00-00 90-F9 C9-AA 2A-00 00-00 A1-F9 C9-AA 2A-00 00-00 A1-F9 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 F0-3D CD-AA 2A-00 00-00 FC-3D CD-AA 2A-00 00-00 FC-3D CD-AA 2A-00 00-00 60-F9 C9-AA 2A-00 00-00 81-F9 C9-AA 2A-00 00-00 81-F9 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #546: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/18 136-byte object <12-00 00-00 2A-00 00-00 90-F9 C9-AA 2A-00 00-00 A1-F9 C9-AA 2A-00 00-00 A1-F9 C9-AA 2A-00 00-00 F0-3D CD-AA 2A-00 00-00 F8-3D CD-AA 2A-00 00-00 F8-3D CD-AA 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 70-1E CF-AA 2A-00 00-00 7C-1E CF-AA 2A-00 00-00 7C-1E CF-AA 2A-00 00-00 60-F9 C9-AA 2A-00 00-00 81-F9 C9-AA 2A-00 00-00 81-F9 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #547: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/19 136-byte object <13-00 00-00 2A-00 00-00 70-1E CF-AA 2A-00 00-00 88-1E CF-AA 2A-00 00-00 88-1E CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 00-7C C8-AA 2A-00 00-00 0C-7C C8-AA 2A-00 00-00 0C-7C C8-AA 2A-00 00-00 60-F9 C9-AA 2A-00 00-00 88-F9 C9-AA 2A-00 00-00 88-F9 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #548: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/20 136-byte object <14-00 00-00 2A-00 00-00 70-1E CF-AA 2A-00 00-00 88-1E CF-AA 2A-00 00-00 88-1E CF-AA 2A-00 00-00 00-7C C8-AA 2A-00 00-00 08-7C C8-AA 2A-00 00-00 08-7C C8-AA 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 A0-7F CE-AA 2A-00 00-00 AC-7F CE-AA 2A-00 00-00 AC-7F CE-AA 2A-00 00-00 60-F9 C9-AA 2A-00 00-00 88-F9 C9-AA 2A-00 00-00 88-F9 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #549: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/21 136-byte object <15-00 00-00 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 3F-F4 C9-AA 2A-00 00-00 3F-F4 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F9 C9-AA 2A-00 00-00 ... 80-F9 C9-AA 2A-00 00-00 A0-7F CE-AA 2A-00 00-00 AC-7F CE-AA 2A-00 00-00 AC-7F CE-AA 2A-00 00-00 B0-62 C8-AA 2A-00 00-00 DF-62 C8-AA 2A-00 00-00 DF-62 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #550: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/22 136-byte object <16-00 00-00 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 3F-F4 C9-AA 2A-00 00-00 3F-F4 C9-AA 2A-00 00-00 A0-7F CE-AA 2A-00 00-00 A8-7F CE-AA 2A-00 00-00 A8-7F CE-AA 2A-00 00-00 60-F9 C9-AA 2A-00 00-00 ... 80-F9 C9-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 B0-62 C8-AA 2A-00 00-00 DF-62 C8-AA 2A-00 00-00 DF-62 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #551: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/23 136-byte object <17-00 00-00 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 40-F4 C9-AA 2A-00 00-00 40-F4 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F9 C9-AA 2A-00 00-00 ... 80-F9 C9-AA 2A-00 00-00 A0-7F CE-AA 2A-00 00-00 AC-7F CE-AA 2A-00 00-00 AC-7F CE-AA 2A-00 00-00 B0-62 C8-AA 2A-00 00-00 E0-62 C8-AA 2A-00 00-00 E0-62 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #552: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/24 136-byte object <18-00 00-00 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 40-F4 C9-AA 2A-00 00-00 40-F4 C9-AA 2A-00 00-00 A0-7F CE-AA 2A-00 00-00 A8-7F CE-AA 2A-00 00-00 A8-7F CE-AA 2A-00 00-00 60-F9 C9-AA 2A-00 00-00 ... 80-F9 C9-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 B0-62 C8-AA 2A-00 00-00 E0-62 C8-AA 2A-00 00-00 E0-62 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #553: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/25 136-byte object <19-00 00-00 2A-00 00-00 B0-62 C8-AA 2A-00 00-00 DF-62 C8-AA 2A-00 00-00 DF-62 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 A0-7F CE-AA 2A-00 00-00 AC-7F CE-AA 2A-00 00-00 AC-7F CE-AA 2A-00 00-00 A0-85 CF-AA 2A-00 00-00 DF-85 CF-AA 2A-00 00-00 DF-85 CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #554: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/26 136-byte object <1A-00 00-00 2A-00 00-00 B0-62 C8-AA 2A-00 00-00 DF-62 C8-AA 2A-00 00-00 DF-62 C8-AA 2A-00 00-00 A0-7F CE-AA 2A-00 00-00 A8-7F CE-AA 2A-00 00-00 A8-7F CE-AA 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 A0-85 CF-AA 2A-00 00-00 DF-85 CF-AA 2A-00 00-00 DF-85 CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #555: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/27 136-byte object <1B-00 00-00 2A-00 00-00 A0-85 CF-AA 2A-00 00-00 E0-85 CF-AA 2A-00 00-00 E0-85 CF-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 A0-7F CE-AA 2A-00 00-00 AC-7F CE-AA 2A-00 00-00 AC-7F CE-AA 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #556: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/28 136-byte object <1C-00 00-00 2A-00 00-00 A0-85 CF-AA 2A-00 00-00 E0-85 CF-AA 2A-00 00-00 E0-85 CF-AA 2A-00 00-00 A0-7F CE-AA 2A-00 00-00 A8-7F CE-AA 2A-00 00-00 A8-7F CE-AA 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #557: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/29 136-byte object <1D-00 00-00 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E1-82 D2-AA 2A-00 00-00 E1-82 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 A0-7F CE-AA 2A-00 00-00 AC-7F CE-AA 2A-00 00-00 AC-7F CE-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 91-42 C8-AA 2A-00 00-00 91-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #558: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/30 136-byte object <1E-00 00-00 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E1-82 D2-AA 2A-00 00-00 E1-82 D2-AA 2A-00 00-00 A0-7F CE-AA 2A-00 00-00 A8-7F CE-AA 2A-00 00-00 A8-7F CE-AA 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 91-42 C8-AA 2A-00 00-00 91-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #559: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/31 136-byte object <1F-00 00-00 2A-00 00-00 A0-7F CE-AA 2A-00 00-00 B0-7F CE-AA 2A-00 00-00 B0-7F CE-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 E1-42 D2-AA 2A-00 00-00 E1-42 D2-AA 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 60-F9 C9-AA 2A-00 00-00 80-F9 C9-AA 2A-00 00-00 80-F9 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #560: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/32 136-byte object <20-00 00-00 2A-00 00-00 40-3F C8-AA 2A-00 00-00 50-3F C8-AA 2A-00 00-00 50-3F C8-AA 2A-00 00-00 80-72 D2-AA 2A-00 00-00 82-72 D2-AA 2A-00 00-00 82-72 D2-AA 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 90-7D D2-AA 2A-00 00-00 9C-7D D2-AA 2A-00 00-00 9C-7D D2-AA 2A-00 00-00 60-F9 C9-AA 2A-00 00-00 80-F9 C9-AA 2A-00 00-00 80-F9 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #561: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/33 136-byte object <21-00 00-00 2A-00 00-00 90-7D D2-AA 2A-00 00-00 A0-7D D2-AA 2A-00 00-00 A0-7D D2-AA 2A-00 00-00 60-88 D2-AA 2A-00 00-00 6F-88 D2-AA 2A-00 00-00 6F-88 D2-AA 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 80-8D D2-AA 2A-00 00-00 8C-8D D2-AA 2A-00 00-00 8C-8D D2-AA 2A-00 00-00 60-F9 C9-AA 2A-00 00-00 80-F9 C9-AA 2A-00 00-00 80-F9 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #562: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/34 136-byte object <22-00 00-00 2A-00 00-00 80-8D D2-AA 2A-00 00-00 90-8D D2-AA 2A-00 00-00 90-8D D2-AA 2A-00 00-00 A0-8D D2-AA 2A-00 00-00 B0-8D D2-AA 2A-00 00-00 B0-8D D2-AA 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 F0-8D D2-AA 2A-00 00-00 FC-8D D2-AA 2A-00 00-00 FC-8D D2-AA 2A-00 00-00 60-F9 C9-AA 2A-00 00-00 80-F9 C9-AA 2A-00 00-00 80-F9 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #563: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/35 136-byte object <23-00 00-00 2A-00 00-00 F0-8D D2-AA 2A-00 00-00 00-8E D2-AA 2A-00 00-00 00-8E D2-AA 2A-00 00-00 A0-7F CE-AA 2A-00 00-00 B1-7F CE-AA 2A-00 00-00 B1-7F CE-AA 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 ... 40-F4 C9-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 60-F9 C9-AA 2A-00 00-00 80-F9 C9-AA 2A-00 00-00 80-F9 C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #564: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/36 136-byte object <24-00 00-00 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 20-F4 C9-AA 2A-00 00-00 3E-F4 C9-AA 2A-00 00-00 3E-F4 C9-AA 2A-00 00-00 60-F9 C9-AA 2A-00 00-00 ... 80-F9 C9-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 60-FE C9-AA 2A-00 00-00 80-FE C9-AA 2A-00 00-00 80-FE C9-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #565: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/37 136-byte object <25-00 00-00 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 60-FE C9-AA 2A-00 00-00 80-FE C9-AA 2A-00 00-00 80-FE C9-AA 2A-00 00-00 80-03 CA-AA 2A-00 00-00 ... A0-03 CA-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 F0-08 CA-AA 2A-00 00-00 10-09 CA-AA 2A-00 00-00 10-09 CA-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #566: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/38 136-byte object <26-00 00-00 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-08 CA-AA 2A-00 00-00 11-09 CA-AA 2A-00 00-00 11-09 CA-AA 2A-00 00-00 50-8D D2-AA 2A-00 00-00 ... 70-8D D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #567: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/39 136-byte object <27-00 00-00 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 B0-62 C8-AA 2A-00 00-00 DF-62 C8-AA 2A-00 00-00 DF-62 C8-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #568: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/40 136-byte object <28-00 00-00 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 ... 40-A9 D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 B0-62 C8-AA 2A-00 00-00 E0-62 C8-AA 2A-00 00-00 E0-62 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #569: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/41 136-byte object <29-00 00-00 2A-00 00-00 60-C2 D2-AA 2A-00 00-00 A0-C2 D2-AA 2A-00 00-00 A0-C2 D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #570: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/42 136-byte object <2A-00 00-00 2A-00 00-00 D0-06 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 10-C8 D2-AA 2A-00 00-00 A0-C8 D2-AA 2A-00 00-00 A0-C8 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #571: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/43 136-byte object <2B-00 00-00 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 ... 40-A9 D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 B0-62 C8-AA 2A-00 00-00 E0-62 C8-AA 2A-00 00-00 E0-62 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #572: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/44 136-byte object <2C-00 00-00 2A-00 00-00 50-C3 D2-AA 2A-00 00-00 90-C3 D2-AA 2A-00 00-00 90-C3 D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #573: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/45 136-byte object <2D-00 00-00 2A-00 00-00 D0-06 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 50-C9 D2-AA 2A-00 00-00 E0-C9 D2-AA 2A-00 00-00 E0-C9 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #574: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/46 136-byte object <2E-00 00-00 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 ... 40-A9 D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 B0-62 C8-AA 2A-00 00-00 E0-62 C8-AA 2A-00 00-00 E0-62 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #575: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/47 136-byte object <2F-00 00-00 2A-00 00-00 F0-D4 D2-AA 2A-00 00-00 30-D5 D2-AA 2A-00 00-00 30-D5 D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #576: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/48 136-byte object <30-00 00-00 2A-00 00-00 D0-06 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 B0-D9 D2-AA 2A-00 00-00 40-DA D2-AA 2A-00 00-00 40-DA D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #577: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/49 136-byte object <31-00 00-00 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 ... 40-A9 D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 B0-62 C8-AA 2A-00 00-00 E0-62 C8-AA 2A-00 00-00 E0-62 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #578: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/50 136-byte object <32-00 00-00 2A-00 00-00 50-E5 D2-AA 2A-00 00-00 90-E5 D2-AA 2A-00 00-00 90-E5 D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #579: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/51 136-byte object <33-00 00-00 2A-00 00-00 D0-06 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 10-EA D2-AA 2A-00 00-00 A0-EA D2-AA 2A-00 00-00 A0-EA D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #580: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/52 136-byte object <34-00 00-00 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 ... 40-A9 D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 B0-62 C8-AA 2A-00 00-00 E0-62 C8-AA 2A-00 00-00 E0-62 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #581: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/53 136-byte object <35-00 00-00 2A-00 00-00 B0-F5 D2-AA 2A-00 00-00 F0-F5 D2-AA 2A-00 00-00 F0-F5 D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #582: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/54 136-byte object <36-00 00-00 2A-00 00-00 D0-06 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 70-FA D2-AA 2A-00 00-00 00-FB D2-AA 2A-00 00-00 00-FB D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #583: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/55 136-byte object <37-00 00-00 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 ... 40-A9 D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 B0-62 C8-AA 2A-00 00-00 E0-62 C8-AA 2A-00 00-00 E0-62 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #584: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/56 136-byte object <38-00 00-00 2A-00 00-00 10-06 D3-AA 2A-00 00-00 50-06 D3-AA 2A-00 00-00 50-06 D3-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #585: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/57 136-byte object <39-00 00-00 2A-00 00-00 D0-06 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 D0-0A D3-AA 2A-00 00-00 60-0B D3-AA 2A-00 00-00 60-0B D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #586: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/58 136-byte object <3A-00 00-00 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 ... 40-A9 D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 B0-62 C8-AA 2A-00 00-00 E0-62 C8-AA 2A-00 00-00 E0-62 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #587: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/59 136-byte object <3B-00 00-00 2A-00 00-00 70-16 D3-AA 2A-00 00-00 B0-16 D3-AA 2A-00 00-00 B0-16 D3-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #588: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/60 136-byte object <3C-00 00-00 2A-00 00-00 D0-06 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 30-1B D3-AA 2A-00 00-00 C0-1B D3-AA 2A-00 00-00 C0-1B D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #589: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/61 136-byte object <3D-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-42 D2-AA 2A-00 00-00 E3-42 D2-AA 2A-00 00-00 E3-42 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 80-72 D2-AA 2A-00 00-00 90-72 D2-AA 2A-00 00-00 90-72 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #590: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/62 136-byte object <3E-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-72 D2-AA 2A-00 00-00 83-72 D2-AA 2A-00 00-00 83-72 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 90-7D D2-AA 2A-00 00-00 9C-7D D2-AA 2A-00 00-00 9C-7D D2-AA 2A-00 00-00 60-88 D2-AA 2A-00 00-00 70-88 D2-AA 2A-00 00-00 70-88 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #591: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/63 136-byte object <3F-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-88 D2-AA 2A-00 00-00 63-88 D2-AA 2A-00 00-00 63-88 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 80-8D D2-AA 2A-00 00-00 8C-8D D2-AA 2A-00 00-00 8C-8D D2-AA 2A-00 00-00 80-31 D3-AA 2A-00 00-00 90-31 D3-AA 2A-00 00-00 90-31 D3-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #592: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/64 136-byte object <40-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-31 D3-AA 2A-00 00-00 83-31 D3-AA 2A-00 00-00 83-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 A0-31 D3-AA 2A-00 00-00 AC-31 D3-AA 2A-00 00-00 AC-31 D3-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 D0-31 D3-AA 2A-00 00-00 D0-31 D3-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #593: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/65 136-byte object <41-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-31 D3-AA 2A-00 00-00 C3-31 D3-AA 2A-00 00-00 C3-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 50-3F C8-AA 2A-00 00-00 50-3F C8-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #594: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/66 136-byte object <42-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-3F C8-AA 2A-00 00-00 43-3F C8-AA 2A-00 00-00 43-3F C8-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 80-72 D2-AA 2A-00 00-00 8C-72 D2-AA 2A-00 00-00 8C-72 D2-AA 2A-00 00-00 90-7D D2-AA 2A-00 00-00 A0-7D D2-AA 2A-00 00-00 A0-7D D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #595: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/67 136-byte object <43-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7D D2-AA 2A-00 00-00 93-7D D2-AA 2A-00 00-00 93-7D D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 60-88 D2-AA 2A-00 00-00 6C-88 D2-AA 2A-00 00-00 6C-88 D2-AA 2A-00 00-00 80-8D D2-AA 2A-00 00-00 90-8D D2-AA 2A-00 00-00 90-8D D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #596: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/68 136-byte object <44-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-8D D2-AA 2A-00 00-00 83-8D D2-AA 2A-00 00-00 83-8D D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 80-31 D3-AA 2A-00 00-00 8C-31 D3-AA 2A-00 00-00 8C-31 D3-AA 2A-00 00-00 A0-31 D3-AA 2A-00 00-00 B0-31 D3-AA 2A-00 00-00 B0-31 D3-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #597: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/69 136-byte object <45-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-31 D3-AA 2A-00 00-00 A3-31 D3-AA 2A-00 00-00 A3-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #598: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/70 136-byte object <46-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-42 D2-AA 2A-00 00-00 E3-42 D2-AA 2A-00 00-00 E3-42 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 80-72 D2-AA 2A-00 00-00 90-72 D2-AA 2A-00 00-00 90-72 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #599: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/71 136-byte object <47-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-72 D2-AA 2A-00 00-00 83-72 D2-AA 2A-00 00-00 83-72 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 90-7D D2-AA 2A-00 00-00 9C-7D D2-AA 2A-00 00-00 9C-7D D2-AA 2A-00 00-00 60-88 D2-AA 2A-00 00-00 70-88 D2-AA 2A-00 00-00 70-88 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #600: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/72 136-byte object <48-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-88 D2-AA 2A-00 00-00 63-88 D2-AA 2A-00 00-00 63-88 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 80-8D D2-AA 2A-00 00-00 8C-8D D2-AA 2A-00 00-00 8C-8D D2-AA 2A-00 00-00 80-31 D3-AA 2A-00 00-00 90-31 D3-AA 2A-00 00-00 90-31 D3-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #601: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/73 136-byte object <49-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-31 D3-AA 2A-00 00-00 83-31 D3-AA 2A-00 00-00 83-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 A0-31 D3-AA 2A-00 00-00 AC-31 D3-AA 2A-00 00-00 AC-31 D3-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 D0-31 D3-AA 2A-00 00-00 D0-31 D3-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #602: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/74 136-byte object <4A-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-31 D3-AA 2A-00 00-00 C3-31 D3-AA 2A-00 00-00 C3-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 50-3F C8-AA 2A-00 00-00 50-3F C8-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #603: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/75 136-byte object <4B-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-3F C8-AA 2A-00 00-00 43-3F C8-AA 2A-00 00-00 43-3F C8-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 80-72 D2-AA 2A-00 00-00 8C-72 D2-AA 2A-00 00-00 8C-72 D2-AA 2A-00 00-00 90-7D D2-AA 2A-00 00-00 A0-7D D2-AA 2A-00 00-00 A0-7D D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #604: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/76 136-byte object <4C-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7D D2-AA 2A-00 00-00 93-7D D2-AA 2A-00 00-00 93-7D D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 60-88 D2-AA 2A-00 00-00 6C-88 D2-AA 2A-00 00-00 6C-88 D2-AA 2A-00 00-00 80-8D D2-AA 2A-00 00-00 90-8D D2-AA 2A-00 00-00 90-8D D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #605: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/77 136-byte object <4D-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-8D D2-AA 2A-00 00-00 83-8D D2-AA 2A-00 00-00 83-8D D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 80-31 D3-AA 2A-00 00-00 8C-31 D3-AA 2A-00 00-00 8C-31 D3-AA 2A-00 00-00 A0-31 D3-AA 2A-00 00-00 B0-31 D3-AA 2A-00 00-00 B0-31 D3-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #606: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/78 136-byte object <4E-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-31 D3-AA 2A-00 00-00 A3-31 D3-AA 2A-00 00-00 A3-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #607: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/79 136-byte object <4F-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-42 D2-AA 2A-00 00-00 E3-42 D2-AA 2A-00 00-00 E3-42 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 80-72 D2-AA 2A-00 00-00 90-72 D2-AA 2A-00 00-00 90-72 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #608: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/80 136-byte object <50-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-72 D2-AA 2A-00 00-00 83-72 D2-AA 2A-00 00-00 83-72 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 90-7D D2-AA 2A-00 00-00 9C-7D D2-AA 2A-00 00-00 9C-7D D2-AA 2A-00 00-00 60-88 D2-AA 2A-00 00-00 70-88 D2-AA 2A-00 00-00 70-88 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #609: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/81 136-byte object <51-00 00-00 2A-00 00-00 60-88 D2-AA 2A-00 00-00 70-88 D2-AA 2A-00 00-00 70-88 D2-AA 2A-00 00-00 80-8D D2-AA 2A-00 00-00 83-8D D2-AA 2A-00 00-00 83-8D D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 80-31 D3-AA 2A-00 00-00 8C-31 D3-AA 2A-00 00-00 8C-31 D3-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #610: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/82 136-byte object <52-00 00-00 2A-00 00-00 80-31 D3-AA 2A-00 00-00 90-31 D3-AA 2A-00 00-00 90-31 D3-AA 2A-00 00-00 A0-31 D3-AA 2A-00 00-00 A3-31 D3-AA 2A-00 00-00 A3-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #611: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/83 136-byte object <53-00 00-00 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 D0-31 D3-AA 2A-00 00-00 D0-31 D3-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 E3-42 D2-AA 2A-00 00-00 E3-42 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #612: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/84 136-byte object <54-00 00-00 2A-00 00-00 40-3F C8-AA 2A-00 00-00 50-3F C8-AA 2A-00 00-00 50-3F C8-AA 2A-00 00-00 80-72 D2-AA 2A-00 00-00 83-72 D2-AA 2A-00 00-00 83-72 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 90-7D D2-AA 2A-00 00-00 9C-7D D2-AA 2A-00 00-00 9C-7D D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #613: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/85 136-byte object <55-00 00-00 2A-00 00-00 90-7D D2-AA 2A-00 00-00 A0-7D D2-AA 2A-00 00-00 A0-7D D2-AA 2A-00 00-00 60-88 D2-AA 2A-00 00-00 63-88 D2-AA 2A-00 00-00 63-88 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 80-8D D2-AA 2A-00 00-00 8C-8D D2-AA 2A-00 00-00 8C-8D D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #614: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/86 136-byte object <56-00 00-00 2A-00 00-00 80-8D D2-AA 2A-00 00-00 90-8D D2-AA 2A-00 00-00 90-8D D2-AA 2A-00 00-00 80-31 D3-AA 2A-00 00-00 83-31 D3-AA 2A-00 00-00 83-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 A0-31 D3-AA 2A-00 00-00 AC-31 D3-AA 2A-00 00-00 AC-31 D3-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #615: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/87 136-byte object <57-00 00-00 2A-00 00-00 A0-31 D3-AA 2A-00 00-00 B0-31 D3-AA 2A-00 00-00 B0-31 D3-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C3-31 D3-AA 2A-00 00-00 C3-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #616: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/88 136-byte object <58-00 00-00 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 43-3F C8-AA 2A-00 00-00 43-3F C8-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 80-72 D2-AA 2A-00 00-00 8C-72 D2-AA 2A-00 00-00 8C-72 D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #617: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/89 136-byte object <59-00 00-00 2A-00 00-00 80-72 D2-AA 2A-00 00-00 90-72 D2-AA 2A-00 00-00 90-72 D2-AA 2A-00 00-00 90-7D D2-AA 2A-00 00-00 93-7D D2-AA 2A-00 00-00 93-7D D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 60-88 D2-AA 2A-00 00-00 6C-88 D2-AA 2A-00 00-00 6C-88 D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #618: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/90 136-byte object <5A-00 00-00 2A-00 00-00 60-88 D2-AA 2A-00 00-00 70-88 D2-AA 2A-00 00-00 70-88 D2-AA 2A-00 00-00 80-8D D2-AA 2A-00 00-00 83-8D D2-AA 2A-00 00-00 83-8D D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 80-31 D3-AA 2A-00 00-00 8C-31 D3-AA 2A-00 00-00 8C-31 D3-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #619: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/91 136-byte object <5B-00 00-00 2A-00 00-00 80-31 D3-AA 2A-00 00-00 90-31 D3-AA 2A-00 00-00 90-31 D3-AA 2A-00 00-00 A0-31 D3-AA 2A-00 00-00 A3-31 D3-AA 2A-00 00-00 A3-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #620: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/92 136-byte object <5C-00 00-00 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 D0-31 D3-AA 2A-00 00-00 D0-31 D3-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 E3-42 D2-AA 2A-00 00-00 E3-42 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 4C-3F C8-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #621: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/93 136-byte object <5D-00 00-00 2A-00 00-00 40-3F C8-AA 2A-00 00-00 50-3F C8-AA 2A-00 00-00 50-3F C8-AA 2A-00 00-00 80-72 D2-AA 2A-00 00-00 83-72 D2-AA 2A-00 00-00 83-72 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 90-7D D2-AA 2A-00 00-00 9C-7D D2-AA 2A-00 00-00 9C-7D D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #622: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/94 136-byte object <5E-00 00-00 2A-00 00-00 90-7D D2-AA 2A-00 00-00 A0-7D D2-AA 2A-00 00-00 A0-7D D2-AA 2A-00 00-00 60-88 D2-AA 2A-00 00-00 63-88 D2-AA 2A-00 00-00 63-88 D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 80-8D D2-AA 2A-00 00-00 8C-8D D2-AA 2A-00 00-00 8C-8D D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #623: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/95 136-byte object <5F-00 00-00 2A-00 00-00 80-8D D2-AA 2A-00 00-00 90-8D D2-AA 2A-00 00-00 90-8D D2-AA 2A-00 00-00 80-31 D3-AA 2A-00 00-00 83-31 D3-AA 2A-00 00-00 83-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 A0-31 D3-AA 2A-00 00-00 AC-31 D3-AA 2A-00 00-00 AC-31 D3-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #624: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/96 136-byte object <60-00 00-00 2A-00 00-00 A0-31 D3-AA 2A-00 00-00 B0-31 D3-AA 2A-00 00-00 B0-31 D3-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C3-31 D3-AA 2A-00 00-00 C3-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #625: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/97 136-byte object <61-00 00-00 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 F0-42 D2-AA 2A-00 00-00 40-3F C8-AA 2A-00 00-00 43-3F C8-AA 2A-00 00-00 43-3F C8-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 80-72 D2-AA 2A-00 00-00 8C-72 D2-AA 2A-00 00-00 8C-72 D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #626: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/98 136-byte object <62-00 00-00 2A-00 00-00 80-72 D2-AA 2A-00 00-00 90-72 D2-AA 2A-00 00-00 90-72 D2-AA 2A-00 00-00 90-7D D2-AA 2A-00 00-00 93-7D D2-AA 2A-00 00-00 93-7D D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 60-88 D2-AA 2A-00 00-00 6C-88 D2-AA 2A-00 00-00 6C-88 D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #627: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/99 136-byte object <63-00 00-00 2A-00 00-00 60-88 D2-AA 2A-00 00-00 70-88 D2-AA 2A-00 00-00 70-88 D2-AA 2A-00 00-00 80-8D D2-AA 2A-00 00-00 83-8D D2-AA 2A-00 00-00 83-8D D2-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 80-31 D3-AA 2A-00 00-00 8C-31 D3-AA 2A-00 00-00 8C-31 D3-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #628: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/100 136-byte object <64-00 00-00 2A-00 00-00 80-31 D3-AA 2A-00 00-00 90-31 D3-AA 2A-00 00-00 90-31 D3-AA 2A-00 00-00 A0-31 D3-AA 2A-00 00-00 A3-31 D3-AA 2A-00 00-00 A3-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 40-A9 D2-AA 2A-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #629: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/101 136-byte object <65-00 00-00 2A-00 00-00 D0-06 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 00-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 50-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #630: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/102 136-byte object <66-00 00-00 2A-00 00-00 D0-06 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 00-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 50-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #631: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/103 136-byte object <67-00 00-00 2A-00 00-00 D0-06 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 00-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 50-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #632: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/104 136-byte object <68-00 00-00 2A-00 00-00 D0-06 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 00-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 50-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #633: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/105 136-byte object <69-00 00-00 2A-00 00-00 D0-06 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 00-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 50-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #634: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/106 136-byte object <6A-00 00-00 2A-00 00-00 D0-06 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 00-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 50-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #635: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/107 136-byte object <6B-00 00-00 2A-00 00-00 D0-06 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 00-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 50-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #636: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/108 136-byte object <6C-00 00-00 2A-00 00-00 D0-06 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 00-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 50-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #637: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/109 136-byte object <6D-00 00-00 2A-00 00-00 D0-06 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 00-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 50-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #638: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/110 136-byte object <6E-00 00-00 2A-00 00-00 D0-06 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 00-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 50-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #639: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/111 136-byte object <6F-00 00-00 2A-00 00-00 D0-06 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 00-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 50-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #640: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/112 136-byte object <70-00 00-00 2A-00 00-00 D0-06 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 50-07 D2-AA 2A-00 00-00 00-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 50-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 E0-F7 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #641: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/113 136-byte object <71-00 00-00 2A-00 00-00 00-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 ... 40-A9 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #642: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/114 136-byte object <72-00 00-00 2A-00 00-00 00-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 ... 40-A9 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #643: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/115 136-byte object <73-00 00-00 2A-00 00-00 00-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 ... 40-A9 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #644: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/116 136-byte object <74-00 00-00 2A-00 00-00 00-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 ... 40-A9 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #645: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/117 136-byte object <75-00 00-00 2A-00 00-00 00-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 ... 40-A9 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #646: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/118 136-byte object <76-00 00-00 2A-00 00-00 00-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 ... 40-A9 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #647: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/119 136-byte object <77-00 00-00 2A-00 00-00 00-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 40-F7 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 E0-8D D2-AA 2A-00 00-00 20-A9 D2-AA 2A-00 00-00 ... 40-A9 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 CC-31 D3-AA 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #648: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/120 136-byte object <78-00 00-00 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #649: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/121 136-byte object <79-00 00-00 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #650: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/122 136-byte object <7A-00 00-00 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #651: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/123 136-byte object <7B-00 00-00 2A-00 00-00 E0-75 D4-AA 2A-00 00-00 20-76 D4-AA 2A-00 00-00 20-76 D4-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #652: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/124 136-byte object <7C-00 00-00 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #653: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/125 136-byte object <7D-00 00-00 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #654: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/126 136-byte object <7E-00 00-00 2A-00 00-00 D0-76 D4-AA 2A-00 00-00 10-77 D4-AA 2A-00 00-00 10-77 D4-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #655: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/127 136-byte object <7F-00 00-00 2A-00 00-00 D0-76 D4-AA 2A-00 00-00 10-77 D4-AA 2A-00 00-00 10-77 D4-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #656: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/128 136-byte object <80-00 00-00 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #657: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/129 136-byte object <81-00 00-00 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #658: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/130 136-byte object <82-00 00-00 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #659: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/131 136-byte object <83-00 00-00 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #660: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/132 136-byte object <84-00 00-00 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #661: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/133 136-byte object <85-00 00-00 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #662: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/134 136-byte object <86-00 00-00 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #663: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/135 136-byte object <87-00 00-00 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #664: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/136 136-byte object <88-00 00-00 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #665: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/137 136-byte object <89-00 00-00 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #666: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/138 136-byte object <8A-00 00-00 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #667: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/139 136-byte object <8B-00 00-00 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #668: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/140 136-byte object <8C-00 00-00 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #669: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/141 136-byte object <8D-00 00-00 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #670: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/142 136-byte object <8E-00 00-00 2A-00 00-00 40-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 90-77 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #671: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/143 136-byte object <8F-00 00-00 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #672: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/144 136-byte object <90-00 00-00 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #673: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/145 136-byte object <91-00 00-00 2A-00 00-00 80-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 E0-82 D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C4-31 D3-AA 2A-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 E0-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 EC-42 D2-AA 2A-00 00-00 20-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 90-42 C8-AA 2A-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #674: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/146 136-byte object <92-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 C8-31 D3-AA 2A-00 00-00 C8-31 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #675: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/147 136-byte object <93-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CA-31 D3-AA 2A-00 00-00 CA-31 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #676: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/148 136-byte object <94-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CB-31 D3-AA 2A-00 00-00 CB-31 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #677: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/149 136-byte object <95-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 CE-31 D3-AA 2A-00 00-00 CE-31 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #678: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/150 136-byte object <96-00 00-00 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-8D D2-AA 2A-00 00-00 ... E0-8D D2-AA 2A-00 00-00 C0-31 D3-AA 2A-00 00-00 D0-31 D3-AA 2A-00 00-00 D0-31 D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #679: 'NSSTestVector/Pkcs11Curve25519Test: TestVectors/0 80-byte object <F0-42 C8-AA 2A-00 00-00 59-43 C8-AA 2A-00 00-00 59-43 C8-AA 2A-00 00-00 00-ED D3-AA 2A-00 00-00 3B-ED D3-AA 2A-00 00-00 3B-ED D3-AA 2A-00 00-00 A0-CB C9-AA 2A-00 00-00 C0-CB C9-AA 2A-00 00-00 C0-CB C9-AA 2A-00 00-00 01-05 D7-69 80-BC 9C-CE>' - PASSED gtests.sh: #680: 'NSSTestVector/Pkcs11Curve25519Test: TestVectors/1 80-byte object <80-40 C8-AA 2A-00 00-00 E9-40 C8-AA 2A-00 00-00 E9-40 C8-AA 2A-00 00-00 00-ED D3-AA 2A-00 00-00 3A-ED D3-AA 2A-00 00-00 3A-ED D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-05 D7-69 80-BC 9C-CE>' - PASSED gtests.sh: #681: 'NSSTestVector/Pkcs11Curve25519Test: TestVectors/2 80-byte object <80-40 C8-AA 2A-00 00-00 E9-40 C8-AA 2A-00 00-00 E9-40 C8-AA 2A-00 00-00 00-ED D3-AA 2A-00 00-00 3C-ED D3-AA 2A-00 00-00 3C-ED D3-AA 2A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-05 D7-69 80-BC 9C-CE>' - PASSED gtests.sh: #682: 'NSSTestVector/Pkcs11Curve25519Test: TestVectors/3 80-byte object <80-40 C8-AA 2A-00 00-00 E9-40 C8-AA 2A-00 00-00 E9-40 C8-AA 2A-00 00-00 F0-23 D1-AA 2A-00 00-00 2B-24 D1-AA 2A-00 00-00 2B-24 D1-AA 2A-00 00-00 60-99 C9-AA 2A-00 00-00 80-99 C9-AA 2A-00 00-00 80-99 C9-AA 2A-00 00-00 01-05 D7-69 80-BC 9C-CE>' - PASSED gtests.sh: #683: 'NSSTestVector/Pkcs11Curve25519Test: TestVectors/4 80-byte object <F0-7F CA-AA 2A-00 00-00 58-80 CA-AA 2A-00 00-00 58-80 CA-AA 2A-00 00-00 F0-23 D1-AA 2A-00 00-00 2B-24 D1-AA 2A-00 00-00 2B-24 D1-AA 2A-00 00-00 00-B3 C9-AA 2A-00 00-00 20-B3 C9-AA 2A-00 00-00 20-B3 C9-AA 2A-00 00-00 00-05 D7-69 80-BC 9C-CE>' - PASSED gtests.sh: #684: 'NSSTestVector/Pkcs11Curve25519Test: TestVectors/5 80-byte object <80-40 C8-AA 2A-00 00-00 EA-40 C8-AA 2A-00 00-00 EA-40 C8-AA 2A-00 00-00 F0-23 D1-AA 2A-00 00-00 2B-24 D1-AA 2A-00 00-00 2B-24 D1-AA 2A-00 00-00 A0-7B C9-AA 2A-00 00-00 C0-7B C9-AA 2A-00 00-00 C0-7B C9-AA 2A-00 00-00 00-05 D7-69 80-BC 9C-CE>' - PASSED gtests.sh: #685: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/0 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 70-F1 CD-AA 2A-00 00-00 AB-F1 CD-AA 2A-00 00-00 AB-F1 CD-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #686: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/1 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 70-F1 CD-AA 2A-00 00-00 AB-F1 CD-AA 2A-00 00-00 AB-F1 CD-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #687: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/2 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 70-F1 CD-AA 2A-00 00-00 AB-F1 CD-AA 2A-00 00-00 AB-F1 CD-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #688: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/3 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 F0-AC CE-AA 2A-00 00-00 2B-AD CE-AA 2A-00 00-00 2B-AD CE-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #689: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/4 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 F0-AC CE-AA 2A-00 00-00 2B-AD CE-AA 2A-00 00-00 2B-AD CE-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #690: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/5 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 F0-AC CE-AA 2A-00 00-00 2B-AD CE-AA 2A-00 00-00 2B-AD CE-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #691: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/6 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 F0-AC CE-AA 2A-00 00-00 2B-AD CE-AA 2A-00 00-00 2B-AD CE-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #692: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/7 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-B9 CE-AA 2A-00 00-00 3B-B9 CE-AA 2A-00 00-00 3B-B9 CE-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #693: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/8 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-B9 CE-AA 2A-00 00-00 3B-B9 CE-AA 2A-00 00-00 3B-B9 CE-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #694: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/9 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-B9 CE-AA 2A-00 00-00 3B-B9 CE-AA 2A-00 00-00 3B-B9 CE-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #695: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/10 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-B9 CE-AA 2A-00 00-00 3B-B9 CE-AA 2A-00 00-00 3B-B9 CE-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #696: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/11 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 A0-27 CB-AA 2A-00 00-00 DB-27 CB-AA 2A-00 00-00 DB-27 CB-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #697: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/12 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 A0-27 CB-AA 2A-00 00-00 DB-27 CB-AA 2A-00 00-00 DB-27 CB-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #698: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/13 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 A0-27 CB-AA 2A-00 00-00 DB-27 CB-AA 2A-00 00-00 DB-27 CB-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #699: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/14 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 A0-27 CB-AA 2A-00 00-00 DB-27 CB-AA 2A-00 00-00 DB-27 CB-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #700: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/15 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 A0-27 CB-AA 2A-00 00-00 DB-27 CB-AA 2A-00 00-00 DB-27 CB-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #701: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/16 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 50-9B CC-AA 2A-00 00-00 8B-9B CC-AA 2A-00 00-00 8B-9B CC-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #702: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/17 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 C0-DD CA-AA 2A-00 00-00 FB-DD CA-AA 2A-00 00-00 FB-DD CA-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #703: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/18 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 50-CF CD-AA 2A-00 00-00 8B-CF CD-AA 2A-00 00-00 8B-CF CD-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #704: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/19 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 D0-FC CD-AA 2A-00 00-00 0B-FD CD-AA 2A-00 00-00 0B-FD CD-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #705: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/20 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 B0-78 CE-AA 2A-00 00-00 EB-78 CE-AA 2A-00 00-00 EB-78 CE-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #706: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/21 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 A0-FA CA-AA 2A-00 00-00 DB-FA CA-AA 2A-00 00-00 DB-FA CA-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #707: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/22 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 E0-DD CB-AA 2A-00 00-00 1B-DE CB-AA 2A-00 00-00 1B-DE CB-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #708: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/23 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-E8 D3-AA 2A-00 00-00 3B-E8 D3-AA 2A-00 00-00 3B-E8 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #709: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/24 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 30-48 D1-AA 2A-00 00-00 6B-48 D1-AA 2A-00 00-00 6B-48 D1-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #710: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/25 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 E0-E3 CB-AA 2A-00 00-00 1B-E4 CB-AA 2A-00 00-00 1B-E4 CB-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #711: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/26 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 90-0F CC-AA 2A-00 00-00 CB-0F CC-AA 2A-00 00-00 CB-0F CC-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #712: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/27 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 10-B8 CC-AA 2A-00 00-00 4B-B8 CC-AA 2A-00 00-00 4B-B8 CC-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #713: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/28 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 F0-96 D1-AA 2A-00 00-00 2B-97 D1-AA 2A-00 00-00 2B-97 D1-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #714: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/29 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 10-17 D4-AA 2A-00 00-00 4B-17 D4-AA 2A-00 00-00 4B-17 D4-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #715: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/30 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 70-3B D4-AA 2A-00 00-00 AB-3B D4-AA 2A-00 00-00 AB-3B D4-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #716: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/31 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-F7 D3-AA 2A-00 00-00 3B-F7 D3-AA 2A-00 00-00 3B-F7 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #717: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/32 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 D0-B4 D4-AA 2A-00 00-00 0B-B5 D4-AA 2A-00 00-00 0B-B5 D4-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #718: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/33 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 30-10 D0-AA 2A-00 00-00 6B-10 D0-AA 2A-00 00-00 6B-10 D0-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #719: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/34 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 70-FD D4-AA 2A-00 00-00 AB-FD D4-AA 2A-00 00-00 AB-FD D4-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #720: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/35 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 E0-51 CA-AA 2A-00 00-00 1B-52 CA-AA 2A-00 00-00 1B-52 CA-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #721: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/36 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-B6 CF-AA 2A-00 00-00 3B-B6 CF-AA 2A-00 00-00 3B-B6 CF-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #722: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/37 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 40-D3 CF-AA 2A-00 00-00 7B-D3 CF-AA 2A-00 00-00 7B-D3 CF-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #723: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/38 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-AE D2-AA 2A-00 00-00 3B-AE D2-AA 2A-00 00-00 3B-AE D2-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #724: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/39 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 A0-39 D3-AA 2A-00 00-00 DB-39 D3-AA 2A-00 00-00 DB-39 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #725: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/40 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 70-A1 D1-AA 2A-00 00-00 AB-A1 D1-AA 2A-00 00-00 AB-A1 D1-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #726: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/41 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 90-7A D3-AA 2A-00 00-00 CB-7A D3-AA 2A-00 00-00 CB-7A D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #727: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/42 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #728: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/43 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #729: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/44 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #730: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/45 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 70-FD D4-AA 2A-00 00-00 AB-FD D4-AA 2A-00 00-00 AB-FD D4-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #731: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/46 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 70-FD D4-AA 2A-00 00-00 AB-FD D4-AA 2A-00 00-00 AB-FD D4-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #732: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/47 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 70-FD D4-AA 2A-00 00-00 AB-FD D4-AA 2A-00 00-00 AB-FD D4-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #733: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/48 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #734: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/49 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #735: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/50 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #736: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/51 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 70-FD D4-AA 2A-00 00-00 AB-FD D4-AA 2A-00 00-00 AB-FD D4-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #737: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/52 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 70-FD D4-AA 2A-00 00-00 AB-FD D4-AA 2A-00 00-00 AB-FD D4-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #738: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/53 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 70-FD D4-AA 2A-00 00-00 AB-FD D4-AA 2A-00 00-00 AB-FD D4-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #739: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/54 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #740: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/55 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #741: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/56 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 00-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #742: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/57 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #743: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/58 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #744: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/59 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #745: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/60 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #746: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/61 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #747: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/62 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #748: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/63 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #749: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/64 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #750: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/65 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #751: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/66 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #752: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/67 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #753: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/68 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #754: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/69 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #755: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/70 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #756: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/71 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #757: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/72 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #758: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/73 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #759: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/74 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #760: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/75 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #761: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/76 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #762: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/77 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #763: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/78 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #764: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/79 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #765: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/80 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #766: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/81 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #767: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/82 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #768: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/83 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #769: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/84 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #770: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/85 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #771: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/86 80-byte object <D0-57 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 39-58 C8-AA 2A-00 00-00 00-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 3B-98 D3-AA 2A-00 00-00 C0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 E0-48 C9-AA 2A-00 00-00 01-61 E2-25 63-1B C3-82>' - PASSED gtests.sh: #772: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/0 72-byte object <BF-00 00-00 2A-00 00-00 A0-4E C8-AA 2A-00 00-00 8A-00 00-00 00-00 00-00 30-5F CA-AA 2A-00 00-00 5B-00 00-00 00-00 00-00 C0-31 D3-AA 2A-00 00-00 06-00 00-00 00-00 00-00 00-98 D3-AA 2A-00 00-00 40-00 00-00 00-00 00-00>' - PASSED gtests.sh: #773: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/1 72-byte object <BF-00 00-00 2A-00 00-00 A0-4E C8-AA 2A-00 00-00 8A-00 00-00 00-00 00-00 30-5F CA-AA 2A-00 00-00 5B-00 00-00 00-00 00-00 C0-31 D3-AA 2A-00 00-00 06-00 00-00 00-00 00-00 30-08 CE-AA 2A-00 00-00 40-00 00-00 00-00 00-00>' - PASSED gtests.sh: #774: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/2 72-byte object <C0-00 00-00 2A-00 00-00 80-CE D1-AA 2A-00 00-00 B9-00 00-00 00-00 00-00 10-6A C8-AA 2A-00 00-00 78-00 00-00 00-00 00-00 C0-31 D3-AA 2A-00 00-00 06-00 00-00 00-00 00-00 30-5F CA-AA 2A-00 00-00 60-00 00-00 00-00 00-00>' - PASSED gtests.sh: #775: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/3 72-byte object <C1-00 00-00 2A-00 00-00 90-C8 D1-AA 2A-00 00-00 F0-00 00-00 00-00 00-00 30-53 C8-AA 2A-00 00-00 9E-00 00-00 00-00 00-00 20-E5 C9-AA 2A-00 00-00 06-00 00-00 00-00 00-00 60-2B C8-AA 2A-00 00-00 84-00 00-00 00-00 00-00>' - PASSED gtests.sh: #776: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/0 72-byte object <BF-00 00-00 2A-00 00-00 A0-4E C8-AA 2A-00 00-00 8A-00 00-00 00-00 00-00 30-5F CA-AA 2A-00 00-00 5B-00 00-00 00-00 00-00 F0-5F CF-AA 2A-00 00-00 06-00 00-00 00-00 00-00 B0-DA CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00>' - PASSED gtests.sh: #777: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/1 72-byte object <BF-00 00-00 2A-00 00-00 A0-4E C8-AA 2A-00 00-00 8A-00 00-00 00-00 00-00 30-5F CA-AA 2A-00 00-00 5B-00 00-00 00-00 00-00 F0-B7 C9-AA 2A-00 00-00 06-00 00-00 00-00 00-00 00-71 CD-AA 2A-00 00-00 40-00 00-00 00-00 00-00>' - PASSED gtests.sh: #778: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/2 72-byte object <C0-00 00-00 2A-00 00-00 80-CE D1-AA 2A-00 00-00 B9-00 00-00 00-00 00-00 10-6A C8-AA 2A-00 00-00 78-00 00-00 00-00 00-00 F0-B7 C9-AA 2A-00 00-00 06-00 00-00 00-00 00-00 30-5F CA-AA 2A-00 00-00 60-00 00-00 00-00 00-00>' - PASSED gtests.sh: #779: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/3 72-byte object <C1-00 00-00 2A-00 00-00 90-C8 D1-AA 2A-00 00-00 F0-00 00-00 00-00 00-00 30-53 C8-AA 2A-00 00-00 9E-00 00-00 00-00 00-00 F0-B7 C9-AA 2A-00 00-00 06-00 00-00 00-00 00-00 60-2B C8-AA 2A-00 00-00 84-00 00-00 00-00 00-00>' - PASSED gtests.sh: #780: 'EncryptDeriveTests/EncryptDeriveTest: Test/0 306' - PASSED gtests.sh: #781: 'EncryptDeriveTests/EncryptDeriveTest: Test/1 307' - PASSED gtests.sh: #782: 'EncryptDeriveTests/EncryptDeriveTest: Test/2 4225' - PASSED gtests.sh: #783: 'EncryptDeriveTests/EncryptDeriveTest: Test/3 4225' - PASSED gtests.sh: #784: 'EncryptDeriveTests/EncryptDeriveTest: Test/4 4226' - PASSED gtests.sh: #785: 'EncryptDeriveTests/EncryptDeriveTest: Test/5 1361' - PASSED gtests.sh: #786: 'EncryptDeriveTests/EncryptDeriveTest: Test/6 1362' - PASSED gtests.sh: #787: 'EncryptDeriveTests/EncryptDeriveTest: Test/7 1617' - PASSED gtests.sh: #788: 'EncryptDeriveTests/EncryptDeriveTest: Test/8 1618' - PASSED gtests.sh: #789: 'Encrypt3DeriveTests/EncryptDerive3Test: Test/0 306' - PASSED gtests.sh: #790: 'Encrypt3DeriveTests/EncryptDerive3Test: Test/1 307' - PASSED gtests.sh: #791: 'Pk11KeyImportTest/Pk11KeyImportTest: GenerateExportImport/0 0' - PASSED gtests.sh: #792: 'Pk11KeyImportTest/Pk11KeyImportTest: GenerateExportImport/1 16' - PASSED gtests.sh: #793: 'Pk11KeyImportTest/Pk11KeyImportTest: GenerateExportImport/2 32' - PASSED gtests.sh: #794: 'Pk11KeyImportTestEC/Pk11KeyImportTestEC: GenerateExportImport/0 208' - PASSED gtests.sh: #795: 'Pk11KeyImportTestEC/Pk11KeyImportTestEC: GenerateExportImport/1 220' - PASSED gtests.sh: #796: 'Pk11KeyImportTestEC/Pk11KeyImportTestEC: GenerateExportImport/2 221' - PASSED gtests.sh: #797: 'Pk11KeyImportTestEC/Pk11KeyImportTestEC: GenerateExportImport/3 355' - PASSED gtests.sh: #798: 'Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest: UseNullPublicValue/0 208' - PASSED gtests.sh: #799: 'Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest: UseNullPublicValue/1 220' - PASSED gtests.sh: #800: 'Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest: UseNullPublicValue/2 221' - PASSED gtests.sh: #801: 'Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest: UseNullPublicValue/3 355' - PASSED gtests.sh: #802: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/0 64-byte object <20-78 D6-AA 2A-00 00-00 76-02 00-00 00-00 00-00 A0-7A D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 50-7B D6-AA 2A-00 00-00 D9-00 00-00 00-00 00-00 30-2A D6-AA 2A-00 00-00 80-00 00-00 00-00 00-00>' - PASSED gtests.sh: #803: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/1 64-byte object <20-8E D6-AA 2A-00 00-00 79-02 00-00 00-00 00-00 A0-7A D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 30-08 CE-AA 2A-00 00-00 3D-00 00-00 00-00 00-00 30-2A D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #804: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/2 64-byte object <20-8E D6-AA 2A-00 00-00 7A-02 00-00 00-00 00-00 A0-7A D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 F0-0E CC-AA 2A-00 00-00 1E-00 00-00 00-00 00-00 30-2A D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #805: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/3 64-byte object <20-8E D6-AA 2A-00 00-00 7C-02 00-00 00-00 00-00 A0-7A D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 40-A1 CC-AA 2A-00 00-00 08-00 00-00 00-00 00-00 30-2A D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #806: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/4 64-byte object <20-8E D6-AA 2A-00 00-00 7C-02 00-00 00-00 00-00 A0-7A D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 C0-7E D6-AA 2A-00 00-00 9A-00 00-00 00-00 00-00 30-2A D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #807: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/5 64-byte object <20-8E D6-AA 2A-00 00-00 7D-02 00-00 00-00 00-00 A0-7A D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 10-6A C8-AA 2A-00 00-00 6D-00 00-00 00-00 00-00 30-2A D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #808: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/6 64-byte object <20-8E D6-AA 2A-00 00-00 7B-02 00-00 00-00 00-00 A0-7A D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 A0-B4 D6-AA 2A-00 00-00 FF-00 00-00 00-00 00-00 30-2A D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #809: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/7 64-byte object <20-8E D6-AA 2A-00 00-00 7C-02 00-00 00-00 00-00 A0-7A D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 E0-BC D6-AA 2A-00 00-00 AC-00 00-00 00-00 00-00 30-2A D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #810: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/8 64-byte object <E0-C3 D6-AA 2A-00 00-00 96-03 00-00 00-00 00-00 50-7B D6-AA 2A-00 00-00 E2-00 00-00 00-00 00-00 F0-80 D6-AA 2A-00 00-00 D3-00 00-00 00-00 00-00 80-CE D1-AA 2A-00 00-00 C0-00 00-00 00-00 00-00>' - PASSED gtests.sh: #811: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/9 64-byte object <A0-D7 D6-AA 2A-00 00-00 BD-04 00-00 00-00 00-00 E0-34 C9-AA 2A-00 00-00 25-01 00-00 00-00 00-00 10-CB CA-AA 2A-00 00-00 1D-00 00-00 00-00 00-00 70-DC D6-AA 2A-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #812: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/0 64-byte object <20-78 D6-AA 2A-00 00-00 76-02 00-00 00-00 00-00 00-69 D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 50-7B D6-AA 2A-00 00-00 D9-00 00-00 00-00 00-00 B0-69 D6-AA 2A-00 00-00 80-00 00-00 00-00 00-00>' - PASSED gtests.sh: #813: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/1 64-byte object <A0-D7 D6-AA 2A-00 00-00 79-02 00-00 00-00 00-00 00-69 D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 90-71 D0-AA 2A-00 00-00 3D-00 00-00 00-00 00-00 B0-69 D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #814: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/2 64-byte object <A0-D7 D6-AA 2A-00 00-00 7A-02 00-00 00-00 00-00 00-69 D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 B0-1F CD-AA 2A-00 00-00 1E-00 00-00 00-00 00-00 B0-69 D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #815: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/3 64-byte object <A0-D7 D6-AA 2A-00 00-00 7C-02 00-00 00-00 00-00 00-69 D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 E0-56 CB-AA 2A-00 00-00 08-00 00-00 00-00 00-00 B0-69 D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #816: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/4 64-byte object <A0-D7 D6-AA 2A-00 00-00 7C-02 00-00 00-00 00-00 00-69 D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 40-6A D6-AA 2A-00 00-00 9A-00 00-00 00-00 00-00 B0-69 D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #817: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/5 64-byte object <A0-D7 D6-AA 2A-00 00-00 7D-02 00-00 00-00 00-00 00-69 D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 10-6A C8-AA 2A-00 00-00 6D-00 00-00 00-00 00-00 B0-69 D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #818: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/6 64-byte object <A0-D7 D6-AA 2A-00 00-00 7B-02 00-00 00-00 00-00 00-69 D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 10-07 D7-AA 2A-00 00-00 FF-00 00-00 00-00 00-00 B0-69 D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #819: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/7 64-byte object <A0-D7 D6-AA 2A-00 00-00 7C-02 00-00 00-00 00-00 00-69 D6-AA 2A-00 00-00 A2-00 00-00 00-00 00-00 E0-BC D6-AA 2A-00 00-00 AC-00 00-00 00-00 00-00 B0-69 D6-AA 2A-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #820: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/8 64-byte object <E0-C3 D6-AA 2A-00 00-00 96-03 00-00 00-00 00-00 50-7B D6-AA 2A-00 00-00 E2-00 00-00 00-00 00-00 F0-80 D6-AA 2A-00 00-00 D3-00 00-00 00-00 00-00 80-CE D1-AA 2A-00 00-00 C0-00 00-00 00-00 00-00>' - PASSED gtests.sh: #821: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/9 64-byte object <00-1E D7-AA 2A-00 00-00 BD-04 00-00 00-00 00-00 E0-34 C9-AA 2A-00 00-00 25-01 00-00 00-00 00-00 B0-1F CD-AA 2A-00 00-00 1D-00 00-00 00-00 00-00 D0-22 D7-AA 2A-00 00-00 00-01 00-00 00-00 00-00>' - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests gtests.sh: util_gtest =============================== /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/util_gtest --empty-password /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/util_gtest -n dummy -s CN=dummy -t ,, -x -m 5 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #10: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/util_gtest ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests executing util_gtest [==========] Running 1960 tests from 13 test cases. [----------] Global test environment set-up. [----------] 4 tests from B64EncodeDecodeTest [ RUN ] B64EncodeDecodeTest.DecEncTest [ OK ] B64EncodeDecodeTest.DecEncTest (1 ms) [ RUN ] B64EncodeDecodeTest.EncDecTest [ OK ] B64EncodeDecodeTest.EncDecTest (0 ms) [ RUN ] B64EncodeDecodeTest.FakeDecTest [ OK ] B64EncodeDecodeTest.FakeDecTest (0 ms) [ RUN ] B64EncodeDecodeTest.FakeEncDecTest [ OK ] B64EncodeDecodeTest.FakeEncDecTest (0 ms) [----------] 4 tests from B64EncodeDecodeTest (1 ms total) [----------] 4 tests from MemcmpZeroTest [ RUN ] MemcmpZeroTest.TestMemcmpZeroTrue [ OK ] MemcmpZeroTest.TestMemcmpZeroTrue (0 ms) [ RUN ] MemcmpZeroTest.TestMemcmpZeroFalse5 [ OK ] MemcmpZeroTest.TestMemcmpZeroFalse5 (0 ms) [ RUN ] MemcmpZeroTest.TestMemcmpZeroFalse37 [ OK ] MemcmpZeroTest.TestMemcmpZeroFalse37 (0 ms) [ RUN ] MemcmpZeroTest.TestMemcmpZeroFalse0 [ OK ] MemcmpZeroTest.TestMemcmpZeroFalse0 (0 ms) [----------] 4 tests from MemcmpZeroTest (1 ms total) [----------] 6 tests from PK11URITest [ RUN ] PK11URITest.CreateTest [ OK ] PK11URITest.CreateTest (0 ms) [ RUN ] PK11URITest.CreateRetrieveTest [ OK ] PK11URITest.CreateRetrieveTest (0 ms) [ RUN ] PK11URITest.CreateFormatTest [ OK ] PK11URITest.CreateFormatTest (0 ms) [ RUN ] PK11URITest.ParseTest [ OK ] PK11URITest.ParseTest (0 ms) [ RUN ] PK11URITest.ParseRetrieveTest [ OK ] PK11URITest.ParseRetrieveTest (0 ms) [ RUN ] PK11URITest.ParseFormatTest [ OK ] PK11URITest.ParseFormatTest (0 ms) [----------] 6 tests from PK11URITest (1 ms total) [----------] 4 tests from Utf8Zeroes [ RUN ] Utf8Zeroes.From32To8 [ OK ] Utf8Zeroes.From32To8 (0 ms) [ RUN ] Utf8Zeroes.From16To8 [ OK ] Utf8Zeroes.From16To8 (0 ms) [ RUN ] Utf8Zeroes.From8To32 [ OK ] Utf8Zeroes.From8To32 (0 ms) [ RUN ] Utf8Zeroes.From8To16 [ OK ] Utf8Zeroes.From8To16 (0 ms) [----------] 4 tests from Utf8Zeroes (1 ms total) [----------] 14 tests from AllAligned/AlignedMallocTest [ RUN ] AllAligned/AlignedMallocTest.TestNew/0 [ OK ] AllAligned/AlignedMallocTest.TestNew/0 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/1 [ OK ] AllAligned/AlignedMallocTest.TestNew/1 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/2 [ OK ] AllAligned/AlignedMallocTest.TestNew/2 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/3 [ OK ] AllAligned/AlignedMallocTest.TestNew/3 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/4 [ OK ] AllAligned/AlignedMallocTest.TestNew/4 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/5 [ OK ] AllAligned/AlignedMallocTest.TestNew/5 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/6 [ OK ] AllAligned/AlignedMallocTest.TestNew/6 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/0 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/0 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/1 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/1 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/2 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/2 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/3 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/3 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/4 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/4 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/5 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/5 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/6 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/6 (0 ms) [----------] 14 tests from AllAligned/AlignedMallocTest (1 ms total) [----------] 10 tests from AllAlignedBadSize/AlignedMallocTestBadSize [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/0 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/0 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/1 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/1 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/2 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/2 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/3 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/3 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/4 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/4 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/0 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/0 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/1 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/1 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/2 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/2 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/3 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/3 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/4 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/4 (0 ms) [----------] 10 tests from AllAlignedBadSize/AlignedMallocTestBadSize (1 ms total) [----------] 678 tests from Ucs4TestCases/Ucs4Test [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/0 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/0 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/1 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/1 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/2 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/2 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/3 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/3 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/4 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/4 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/5 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/5 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/6 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/6 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/7 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/7 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/8 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/8 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/9 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/9 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/10 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/10 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/11 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/11 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/12 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/12 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/13 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/13 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/14 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/14 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/15 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/15 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/16 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/16 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/17 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/17 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/18 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/18 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/19 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/19 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/20 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/20 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/21 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/21 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/22 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/22 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/23 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/23 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/24 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/24 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/25 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/25 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/26 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/26 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/27 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/27 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/28 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/28 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/29 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/29 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/30 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/30 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/31 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/31 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/32 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/32 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/33 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/33 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/34 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/34 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/35 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/35 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/36 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/36 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/37 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/37 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/38 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/38 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/39 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/39 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/40 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/40 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/41 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/41 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/42 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/42 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/43 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/43 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/44 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/44 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/45 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/45 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/46 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/46 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/47 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/47 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/48 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/48 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/49 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/49 (1 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/50 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/50 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/51 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/51 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/52 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/52 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/53 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/53 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/54 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/54 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/55 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/55 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/56 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/56 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/57 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/57 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/58 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/58 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/59 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/59 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/60 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/60 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/61 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/61 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/62 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/62 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/63 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/63 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/64 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/64 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/65 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/65 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/66 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/66 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/67 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/67 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/68 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/68 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/69 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/69 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/70 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/70 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/71 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/71 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/72 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/72 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/73 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/73 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/74 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/74 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/75 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/75 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/76 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/76 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/77 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/77 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/78 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/78 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/79 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/79 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/80 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/80 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/81 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/81 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/82 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/82 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/83 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/83 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/84 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/84 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/85 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/85 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/86 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/86 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/87 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/87 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/88 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/88 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/89 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/89 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/90 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/90 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/91 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/91 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/92 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/92 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/93 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/93 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/94 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/94 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/95 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/95 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/96 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/96 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/97 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/97 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/98 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/98 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/99 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/99 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/100 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/100 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/101 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/101 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/102 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/102 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/103 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/103 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/104 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/104 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/105 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/105 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/106 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/106 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/107 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/107 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/108 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/108 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/109 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/109 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/110 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/110 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/111 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/111 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/112 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/112 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/113 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/113 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/114 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/114 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/115 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/115 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/116 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/116 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/117 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/117 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/118 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/118 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/119 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/119 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/120 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/120 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/121 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/121 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/122 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/122 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/123 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/123 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/124 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/124 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/125 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/125 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/126 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/126 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/127 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/127 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/128 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/128 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/129 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/129 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/130 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/130 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/131 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/131 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/132 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/132 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/133 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/133 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/134 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/134 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/135 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/135 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/136 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/136 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/137 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/137 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/138 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/138 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/139 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/139 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/140 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/140 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/141 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/141 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/142 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/142 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/143 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/143 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/144 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/144 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/145 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/145 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/146 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/146 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/147 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/147 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/148 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/148 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/149 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/149 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/150 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/150 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/151 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/151 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/152 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/152 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/153 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/153 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/154 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/154 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/155 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/155 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/156 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/156 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/157 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/157 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/158 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/158 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/159 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/159 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/160 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/160 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/161 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/161 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/162 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/162 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/163 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/163 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/164 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/164 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/165 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/165 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/166 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/166 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/167 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/167 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/168 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/168 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/169 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/169 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/170 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/170 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/171 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/171 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/172 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/172 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/173 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/173 (1 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/174 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/174 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/175 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/175 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/176 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/176 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/177 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/177 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/178 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/178 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/179 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/179 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/180 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/180 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/181 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/181 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/182 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/182 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/183 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/183 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/184 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/184 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/185 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/185 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/186 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/186 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/187 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/187 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/188 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/188 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/189 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/189 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/190 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/190 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/191 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/191 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/192 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/192 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/193 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/193 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/194 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/194 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/195 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/195 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/196 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/196 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/197 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/197 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/198 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/198 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/199 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/199 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/200 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/200 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/201 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/201 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/202 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/202 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/203 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/203 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/204 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/204 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/205 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/205 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/206 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/206 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/207 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/207 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/208 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/208 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/209 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/209 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/210 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/210 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/211 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/211 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/212 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/212 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/213 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/213 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/214 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/214 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/215 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/215 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/216 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/216 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/217 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/217 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/218 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/218 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/219 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/219 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/220 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/220 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/221 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/221 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/222 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/222 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/223 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/223 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/224 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/224 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/225 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/225 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/0 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/0 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/1 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/1 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/2 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/2 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/3 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/3 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/4 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/4 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/5 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/5 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/6 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/6 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/7 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/7 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/8 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/8 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/9 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/9 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/10 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/10 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/11 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/11 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/12 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/12 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/13 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/13 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/14 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/14 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/15 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/15 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/16 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/16 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/17 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/17 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/18 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/18 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/19 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/19 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/20 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/20 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/21 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/21 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/22 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/22 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/23 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/23 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/24 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/24 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/25 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/25 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/26 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/26 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/27 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/27 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/28 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/28 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/29 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/29 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/30 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/30 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/31 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/31 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/32 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/32 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/33 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/33 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/34 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/34 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/35 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/35 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/36 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/36 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/37 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/37 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/38 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/38 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/39 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/39 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/40 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/40 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/41 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/41 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/42 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/42 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/43 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/43 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/44 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/44 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/45 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/45 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/46 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/46 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/47 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/47 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/48 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/48 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/49 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/49 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/50 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/50 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/51 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/51 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/52 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/52 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/53 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/53 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/54 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/54 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/55 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/55 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/56 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/56 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/57 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/57 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/58 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/58 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/59 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/59 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/60 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/60 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/61 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/61 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/62 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/62 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/63 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/63 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/64 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/64 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/65 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/65 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/66 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/66 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/67 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/67 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/68 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/68 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/69 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/69 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/70 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/70 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/71 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/71 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/72 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/72 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/73 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/73 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/74 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/74 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/75 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/75 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/76 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/76 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/77 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/77 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/78 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/78 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/79 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/79 (1 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/80 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/80 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/81 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/81 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/82 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/82 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/83 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/83 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/84 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/84 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/85 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/85 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/86 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/86 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/87 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/87 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/88 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/88 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/89 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/89 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/90 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/90 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/91 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/91 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/92 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/92 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/93 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/93 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/94 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/94 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/95 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/95 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/96 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/96 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/97 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/97 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/98 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/98 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/99 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/99 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/100 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/100 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/101 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/101 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/102 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/102 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/103 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/103 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/104 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/104 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/105 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/105 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/106 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/106 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/107 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/107 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/108 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/108 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/109 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/109 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/110 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/110 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/111 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/111 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/112 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/112 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/113 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/113 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/114 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/114 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/115 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/115 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/116 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/116 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/117 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/117 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/118 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/118 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/119 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/119 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/120 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/120 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/121 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/121 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/122 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/122 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/123 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/123 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/124 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/124 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/125 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/125 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/126 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/126 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/127 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/127 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/128 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/128 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/129 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/129 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/130 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/130 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/131 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/131 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/132 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/132 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/133 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/133 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/134 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/134 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/135 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/135 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/136 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/136 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/137 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/137 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/138 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/138 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/139 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/139 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/140 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/140 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/141 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/141 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/142 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/142 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/143 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/143 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/144 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/144 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/145 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/145 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/146 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/146 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/147 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/147 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/148 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/148 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/149 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/149 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/150 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/150 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/151 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/151 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/152 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/152 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/153 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/153 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/154 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/154 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/155 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/155 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/156 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/156 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/157 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/157 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/158 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/158 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/159 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/159 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/160 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/160 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/161 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/161 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/162 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/162 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/163 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/163 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/164 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/164 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/165 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/165 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/166 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/166 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/167 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/167 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/168 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/168 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/169 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/169 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/170 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/170 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/171 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/171 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/172 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/172 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/173 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/173 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/174 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/174 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/175 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/175 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/176 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/176 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/177 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/177 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/178 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/178 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/179 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/179 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/180 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/180 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/181 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/181 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/182 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/182 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/183 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/183 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/184 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/184 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/185 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/185 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/186 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/186 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/187 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/187 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/188 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/188 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/189 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/189 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/190 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/190 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/191 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/191 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/192 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/192 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/193 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/193 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/194 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/194 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/195 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/195 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/196 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/196 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/197 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/197 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/198 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/198 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/199 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/199 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/200 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/200 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/201 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/201 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/202 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/202 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/203 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/203 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/204 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/204 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/205 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/205 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/206 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/206 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/207 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/207 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/208 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/208 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/209 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/209 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/210 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/210 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/211 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/211 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/212 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/212 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/213 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/213 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/214 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/214 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/215 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/215 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/216 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/216 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/217 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/217 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/218 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/218 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/219 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/219 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/220 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/220 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/221 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/221 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/222 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/222 (1 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/223 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/223 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/224 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/224 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/225 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/225 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/0 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/0 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/1 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/1 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/2 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/2 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/3 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/3 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/4 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/4 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/5 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/5 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/6 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/6 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/7 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/7 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/8 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/8 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/9 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/9 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/10 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/10 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/11 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/11 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/12 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/12 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/13 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/13 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/14 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/14 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/15 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/15 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/16 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/16 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/17 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/17 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/18 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/18 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/19 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/19 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/20 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/20 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/21 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/21 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/22 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/22 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/23 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/23 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/24 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/24 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/25 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/25 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/26 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/26 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/27 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/27 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/28 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/28 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/29 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/29 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/30 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/30 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/31 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/31 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/32 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/32 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/33 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/33 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/34 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/34 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/35 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/35 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/36 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/36 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/37 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/37 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/38 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/38 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/39 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/39 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/40 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/40 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/41 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/41 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/42 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/42 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/43 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/43 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/44 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/44 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/45 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/45 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/46 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/46 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/47 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/47 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/48 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/48 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/49 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/49 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/50 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/50 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/51 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/51 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/52 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/52 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/53 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/53 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/54 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/54 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/55 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/55 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/56 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/56 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/57 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/57 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/58 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/58 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/59 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/59 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/60 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/60 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/61 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/61 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/62 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/62 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/63 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/63 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/64 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/64 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/65 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/65 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/66 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/66 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/67 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/67 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/68 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/68 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/69 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/69 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/70 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/70 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/71 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/71 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/72 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/72 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/73 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/73 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/74 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/74 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/75 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/75 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/76 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/76 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/77 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/77 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/78 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/78 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/79 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/79 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/80 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/80 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/81 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/81 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/82 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/82 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/83 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/83 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/84 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/84 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/85 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/85 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/86 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/86 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/87 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/87 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/88 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/88 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/89 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/89 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/90 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/90 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/91 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/91 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/92 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/92 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/93 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/93 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/94 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/94 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/95 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/95 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/96 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/96 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/97 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/97 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/98 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/98 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/99 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/99 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/100 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/100 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/101 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/101 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/102 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/102 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/103 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/103 (1 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/104 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/104 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/105 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/105 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/106 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/106 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/107 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/107 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/108 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/108 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/109 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/109 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/110 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/110 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/111 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/111 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/112 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/112 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/113 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/113 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/114 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/114 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/115 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/115 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/116 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/116 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/117 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/117 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/118 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/118 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/119 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/119 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/120 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/120 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/121 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/121 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/122 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/122 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/123 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/123 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/124 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/124 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/125 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/125 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/126 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/126 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/127 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/127 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/128 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/128 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/129 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/129 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/130 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/130 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/131 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/131 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/132 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/132 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/133 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/133 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/134 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/134 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/135 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/135 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/136 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/136 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/137 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/137 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/138 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/138 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/139 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/139 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/140 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/140 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/141 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/141 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/142 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/142 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/143 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/143 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/144 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/144 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/145 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/145 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/146 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/146 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/147 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/147 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/148 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/148 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/149 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/149 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/150 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/150 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/151 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/151 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/152 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/152 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/153 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/153 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/154 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/154 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/155 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/155 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/156 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/156 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/157 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/157 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/158 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/158 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/159 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/159 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/160 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/160 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/161 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/161 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/162 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/162 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/163 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/163 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/164 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/164 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/165 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/165 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/166 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/166 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/167 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/167 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/168 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/168 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/169 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/169 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/170 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/170 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/171 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/171 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/172 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/172 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/173 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/173 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/174 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/174 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/175 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/175 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/176 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/176 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/177 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/177 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/178 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/178 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/179 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/179 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/180 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/180 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/181 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/181 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/182 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/182 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/183 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/183 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/184 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/184 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/185 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/185 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/186 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/186 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/187 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/187 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/188 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/188 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/189 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/189 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/190 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/190 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/191 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/191 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/192 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/192 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/193 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/193 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/194 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/194 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/195 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/195 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/196 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/196 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/197 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/197 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/198 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/198 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/199 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/199 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/200 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/200 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/201 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/201 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/202 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/202 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/203 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/203 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/204 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/204 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/205 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/205 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/206 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/206 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/207 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/207 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/208 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/208 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/209 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/209 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/210 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/210 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/211 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/211 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/212 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/212 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/213 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/213 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/214 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/214 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/215 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/215 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/216 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/216 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/217 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/217 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/218 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/218 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/219 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/219 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/220 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/220 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/221 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/221 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/222 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/222 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/223 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/223 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/224 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/224 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/225 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/225 (0 ms) [----------] 678 tests from Ucs4TestCases/Ucs4Test (24 ms total) [----------] 66 tests from Iso88591TestCases/Ucs2Test [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/0 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/0 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/1 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/1 (1 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/2 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/2 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/3 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/3 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/4 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/4 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/5 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/5 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/6 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/6 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/7 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/7 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/8 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/8 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/9 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/9 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/10 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/10 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/11 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/11 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/12 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/12 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/13 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/13 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/14 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/14 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/15 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/15 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/16 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/16 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/17 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/17 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/18 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/18 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/19 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/19 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/20 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/20 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/21 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/21 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/0 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/0 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/1 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/1 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/2 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/2 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/3 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/3 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/4 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/4 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/5 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/5 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/6 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/6 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/7 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/7 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/8 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/8 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/9 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/9 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/10 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/10 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/11 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/11 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/12 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/12 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/13 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/13 (1 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/14 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/14 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/15 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/15 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/16 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/16 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/17 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/17 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/18 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/18 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/19 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/19 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/20 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/20 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/21 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/21 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/0 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/0 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/1 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/1 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/2 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/2 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/3 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/3 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/4 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/4 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/5 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/5 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/6 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/6 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/7 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/7 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/8 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/8 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/9 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/9 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/10 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/10 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/11 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/11 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/12 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/12 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/13 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/13 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/14 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/14 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/15 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/15 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/16 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/16 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/17 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/17 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/18 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/18 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/19 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/19 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/20 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/20 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/21 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/21 (0 ms) [----------] 66 tests from Iso88591TestCases/Ucs2Test (2 ms total) [----------] 327 tests from Ucs2TestCases/Ucs2Test [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/0 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/0 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/1 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/1 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/2 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/2 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/3 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/3 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/4 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/4 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/5 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/5 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/6 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/6 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/7 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/7 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/8 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/8 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/9 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/9 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/10 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/10 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/11 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/11 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/12 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/12 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/13 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/13 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/14 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/14 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/15 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/15 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/16 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/16 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/17 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/17 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/18 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/18 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/19 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/19 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/20 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/20 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/21 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/21 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/22 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/22 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/23 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/23 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/24 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/24 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/25 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/25 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/26 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/26 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/27 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/27 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/28 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/28 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/29 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/29 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/30 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/30 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/31 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/31 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/32 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/32 (1 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/33 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/33 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/34 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/34 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/35 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/35 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/36 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/36 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/37 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/37 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/38 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/38 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/39 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/39 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/40 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/40 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/41 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/41 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/42 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/42 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/43 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/43 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/44 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/44 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/45 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/45 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/46 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/46 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/47 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/47 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/48 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/48 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/49 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/49 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/50 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/50 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/51 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/51 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/52 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/52 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/53 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/53 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/54 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/54 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/55 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/55 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/56 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/56 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/57 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/57 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/58 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/58 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/59 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/59 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/60 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/60 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/61 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/61 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/62 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/62 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/63 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/63 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/64 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/64 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/65 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/65 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/66 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/66 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/67 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/67 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/68 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/68 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/69 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/69 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/70 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/70 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/71 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/71 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/72 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/72 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/73 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/73 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/74 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/74 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/75 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/75 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/76 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/76 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/77 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/77 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/78 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/78 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/79 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/79 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/80 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/80 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/81 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/81 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/82 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/82 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/83 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/83 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/84 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/84 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/85 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/85 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/86 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/86 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/87 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/87 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/88 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/88 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/89 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/89 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/90 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/90 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/91 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/91 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/92 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/92 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/93 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/93 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/94 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/94 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/95 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/95 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/96 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/96 (1 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/97 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/97 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/98 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/98 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/99 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/99 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/100 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/100 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/101 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/101 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/102 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/102 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/103 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/103 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/104 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/104 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/105 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/105 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/106 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/106 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/107 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/107 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/108 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/108 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/0 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/0 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/1 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/1 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/2 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/2 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/3 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/3 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/4 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/4 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/5 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/5 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/6 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/6 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/7 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/7 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/8 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/8 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/9 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/9 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/10 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/10 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/11 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/11 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/12 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/12 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/13 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/13 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/14 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/14 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/15 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/15 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/16 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/16 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/17 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/17 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/18 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/18 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/19 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/19 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/20 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/20 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/21 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/21 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/22 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/22 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/23 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/23 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/24 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/24 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/25 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/25 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/26 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/26 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/27 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/27 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/28 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/28 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/29 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/29 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/30 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/30 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/31 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/31 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/32 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/32 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/33 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/33 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/34 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/34 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/35 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/35 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/36 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/36 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/37 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/37 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/38 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/38 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/39 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/39 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/40 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/40 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/41 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/41 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/42 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/42 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/43 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/43 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/44 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/44 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/45 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/45 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/46 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/46 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/47 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/47 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/48 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/48 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/49 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/49 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/50 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/50 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/51 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/51 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/52 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/52 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/53 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/53 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/54 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/54 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/55 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/55 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/56 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/56 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/57 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/57 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/58 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/58 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/59 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/59 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/60 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/60 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/61 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/61 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/62 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/62 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/63 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/63 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/64 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/64 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/65 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/65 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/66 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/66 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/67 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/67 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/68 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/68 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/69 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/69 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/70 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/70 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/71 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/71 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/72 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/72 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/73 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/73 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/74 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/74 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/75 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/75 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/76 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/76 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/77 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/77 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/78 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/78 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/79 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/79 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/80 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/80 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/81 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/81 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/82 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/82 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/83 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/83 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/84 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/84 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/85 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/85 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/86 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/86 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/87 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/87 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/88 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/88 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/89 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/89 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/90 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/90 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/91 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/91 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/92 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/92 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/93 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/93 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/94 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/94 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/95 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/95 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/96 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/96 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/97 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/97 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/98 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/98 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/99 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/99 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/100 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/100 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/101 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/101 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/102 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/102 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/103 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/103 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/104 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/104 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/105 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/105 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/106 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/106 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/107 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/107 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/108 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/108 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/0 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/0 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/1 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/1 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/2 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/2 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/3 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/3 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/4 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/4 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/5 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/5 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/6 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/6 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/7 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/7 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/8 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/8 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/9 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/9 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/10 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/10 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/11 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/11 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/12 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/12 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/13 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/13 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/14 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/14 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/15 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/15 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/16 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/16 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/17 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/17 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/18 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/18 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/19 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/19 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/20 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/20 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/21 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/21 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/22 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/22 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/23 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/23 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/24 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/24 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/25 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/25 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/26 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/26 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/27 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/27 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/28 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/28 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/29 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/29 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/30 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/30 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/31 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/31 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/32 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/32 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/33 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/33 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/34 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/34 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/35 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/35 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/36 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/36 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/37 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/37 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/38 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/38 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/39 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/39 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/40 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/40 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/41 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/41 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/42 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/42 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/43 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/43 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/44 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/44 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/45 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/45 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/46 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/46 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/47 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/47 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/48 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/48 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/49 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/49 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/50 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/50 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/51 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/51 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/52 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/52 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/53 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/53 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/54 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/54 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/55 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/55 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/56 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/56 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/57 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/57 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/58 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/58 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/59 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/59 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/60 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/60 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/61 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/61 (1 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/62 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/62 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/63 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/63 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/64 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/64 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/65 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/65 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/66 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/66 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/67 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/67 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/68 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/68 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/69 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/69 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/70 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/70 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/71 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/71 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/72 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/72 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/73 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/73 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/74 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/74 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/75 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/75 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/76 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/76 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/77 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/77 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/78 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/78 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/79 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/79 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/80 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/80 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/81 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/81 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/82 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/82 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/83 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/83 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/84 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/84 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/85 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/85 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/86 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/86 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/87 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/87 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/88 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/88 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/89 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/89 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/90 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/90 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/91 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/91 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/92 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/92 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/93 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/93 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/94 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/94 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/95 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/95 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/96 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/96 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/97 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/97 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/98 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/98 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/99 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/99 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/100 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/100 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/101 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/101 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/102 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/102 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/103 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/103 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/104 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/104 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/105 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/105 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/106 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/106 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/107 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/107 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/108 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/108 (0 ms) [----------] 327 tests from Ucs2TestCases/Ucs2Test (9 ms total) [----------] 738 tests from Utf16TestCases/Utf16Test [ RUN ] Utf16TestCases/Utf16Test.From16To32/0 [ OK ] Utf16TestCases/Utf16Test.From16To32/0 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/1 [ OK ] Utf16TestCases/Utf16Test.From16To32/1 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/2 [ OK ] Utf16TestCases/Utf16Test.From16To32/2 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/3 [ OK ] Utf16TestCases/Utf16Test.From16To32/3 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/4 [ OK ] Utf16TestCases/Utf16Test.From16To32/4 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/5 [ OK ] Utf16TestCases/Utf16Test.From16To32/5 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/6 [ OK ] Utf16TestCases/Utf16Test.From16To32/6 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/7 [ OK ] Utf16TestCases/Utf16Test.From16To32/7 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/8 [ OK ] Utf16TestCases/Utf16Test.From16To32/8 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/9 [ OK ] Utf16TestCases/Utf16Test.From16To32/9 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/10 [ OK ] Utf16TestCases/Utf16Test.From16To32/10 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/11 [ OK ] Utf16TestCases/Utf16Test.From16To32/11 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/12 [ OK ] Utf16TestCases/Utf16Test.From16To32/12 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/13 [ OK ] Utf16TestCases/Utf16Test.From16To32/13 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/14 [ OK ] Utf16TestCases/Utf16Test.From16To32/14 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/15 [ OK ] Utf16TestCases/Utf16Test.From16To32/15 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/16 [ OK ] Utf16TestCases/Utf16Test.From16To32/16 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/17 [ OK ] Utf16TestCases/Utf16Test.From16To32/17 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/18 [ OK ] Utf16TestCases/Utf16Test.From16To32/18 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/19 [ OK ] Utf16TestCases/Utf16Test.From16To32/19 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/20 [ OK ] Utf16TestCases/Utf16Test.From16To32/20 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/21 [ OK ] Utf16TestCases/Utf16Test.From16To32/21 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/22 [ OK ] Utf16TestCases/Utf16Test.From16To32/22 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/23 [ OK ] Utf16TestCases/Utf16Test.From16To32/23 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/24 [ OK ] Utf16TestCases/Utf16Test.From16To32/24 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/25 [ OK ] Utf16TestCases/Utf16Test.From16To32/25 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/26 [ OK ] Utf16TestCases/Utf16Test.From16To32/26 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/27 [ OK ] Utf16TestCases/Utf16Test.From16To32/27 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/28 [ OK ] Utf16TestCases/Utf16Test.From16To32/28 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/29 [ OK ] Utf16TestCases/Utf16Test.From16To32/29 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/30 [ OK ] Utf16TestCases/Utf16Test.From16To32/30 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/31 [ OK ] Utf16TestCases/Utf16Test.From16To32/31 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/32 [ OK ] Utf16TestCases/Utf16Test.From16To32/32 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/33 [ OK ] Utf16TestCases/Utf16Test.From16To32/33 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/34 [ OK ] Utf16TestCases/Utf16Test.From16To32/34 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/35 [ OK ] Utf16TestCases/Utf16Test.From16To32/35 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/36 [ OK ] Utf16TestCases/Utf16Test.From16To32/36 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/37 [ OK ] Utf16TestCases/Utf16Test.From16To32/37 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/38 [ OK ] Utf16TestCases/Utf16Test.From16To32/38 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/39 [ OK ] Utf16TestCases/Utf16Test.From16To32/39 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/40 [ OK ] Utf16TestCases/Utf16Test.From16To32/40 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/41 [ OK ] Utf16TestCases/Utf16Test.From16To32/41 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/42 [ OK ] Utf16TestCases/Utf16Test.From16To32/42 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/43 [ OK ] Utf16TestCases/Utf16Test.From16To32/43 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/44 [ OK ] Utf16TestCases/Utf16Test.From16To32/44 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/45 [ OK ] Utf16TestCases/Utf16Test.From16To32/45 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/46 [ OK ] Utf16TestCases/Utf16Test.From16To32/46 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/47 [ OK ] Utf16TestCases/Utf16Test.From16To32/47 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/48 [ OK ] Utf16TestCases/Utf16Test.From16To32/48 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/49 [ OK ] Utf16TestCases/Utf16Test.From16To32/49 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/50 [ OK ] Utf16TestCases/Utf16Test.From16To32/50 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/51 [ OK ] Utf16TestCases/Utf16Test.From16To32/51 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/52 [ OK ] Utf16TestCases/Utf16Test.From16To32/52 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/53 [ OK ] Utf16TestCases/Utf16Test.From16To32/53 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/54 [ OK ] Utf16TestCases/Utf16Test.From16To32/54 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/55 [ OK ] Utf16TestCases/Utf16Test.From16To32/55 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/56 [ OK ] Utf16TestCases/Utf16Test.From16To32/56 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/57 [ OK ] Utf16TestCases/Utf16Test.From16To32/57 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/58 [ OK ] Utf16TestCases/Utf16Test.From16To32/58 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/59 [ OK ] Utf16TestCases/Utf16Test.From16To32/59 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/60 [ OK ] Utf16TestCases/Utf16Test.From16To32/60 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/61 [ OK ] Utf16TestCases/Utf16Test.From16To32/61 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/62 [ OK ] Utf16TestCases/Utf16Test.From16To32/62 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/63 [ OK ] Utf16TestCases/Utf16Test.From16To32/63 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/64 [ OK ] Utf16TestCases/Utf16Test.From16To32/64 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/65 [ OK ] Utf16TestCases/Utf16Test.From16To32/65 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/66 [ OK ] Utf16TestCases/Utf16Test.From16To32/66 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/67 [ OK ] Utf16TestCases/Utf16Test.From16To32/67 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/68 [ OK ] Utf16TestCases/Utf16Test.From16To32/68 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/69 [ OK ] Utf16TestCases/Utf16Test.From16To32/69 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/70 [ OK ] Utf16TestCases/Utf16Test.From16To32/70 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/71 [ OK ] Utf16TestCases/Utf16Test.From16To32/71 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/72 [ OK ] Utf16TestCases/Utf16Test.From16To32/72 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/73 [ OK ] Utf16TestCases/Utf16Test.From16To32/73 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/74 [ OK ] Utf16TestCases/Utf16Test.From16To32/74 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/75 [ OK ] Utf16TestCases/Utf16Test.From16To32/75 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/76 [ OK ] Utf16TestCases/Utf16Test.From16To32/76 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/77 [ OK ] Utf16TestCases/Utf16Test.From16To32/77 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/78 [ OK ] Utf16TestCases/Utf16Test.From16To32/78 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/79 [ OK ] Utf16TestCases/Utf16Test.From16To32/79 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/80 [ OK ] Utf16TestCases/Utf16Test.From16To32/80 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/81 [ OK ] Utf16TestCases/Utf16Test.From16To32/81 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/82 [ OK ] Utf16TestCases/Utf16Test.From16To32/82 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/83 [ OK ] Utf16TestCases/Utf16Test.From16To32/83 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/84 [ OK ] Utf16TestCases/Utf16Test.From16To32/84 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/85 [ OK ] Utf16TestCases/Utf16Test.From16To32/85 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/86 [ OK ] Utf16TestCases/Utf16Test.From16To32/86 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/87 [ OK ] Utf16TestCases/Utf16Test.From16To32/87 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/88 [ OK ] Utf16TestCases/Utf16Test.From16To32/88 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/89 [ OK ] Utf16TestCases/Utf16Test.From16To32/89 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/90 [ OK ] Utf16TestCases/Utf16Test.From16To32/90 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/91 [ OK ] Utf16TestCases/Utf16Test.From16To32/91 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/92 [ OK ] Utf16TestCases/Utf16Test.From16To32/92 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/93 [ OK ] Utf16TestCases/Utf16Test.From16To32/93 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/94 [ OK ] Utf16TestCases/Utf16Test.From16To32/94 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/95 [ OK ] Utf16TestCases/Utf16Test.From16To32/95 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/96 [ OK ] Utf16TestCases/Utf16Test.From16To32/96 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/97 [ OK ] Utf16TestCases/Utf16Test.From16To32/97 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/98 [ OK ] Utf16TestCases/Utf16Test.From16To32/98 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/99 [ OK ] Utf16TestCases/Utf16Test.From16To32/99 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/100 [ OK ] Utf16TestCases/Utf16Test.From16To32/100 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/101 [ OK ] Utf16TestCases/Utf16Test.From16To32/101 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/102 [ OK ] Utf16TestCases/Utf16Test.From16To32/102 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/103 [ OK ] Utf16TestCases/Utf16Test.From16To32/103 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/104 [ OK ] Utf16TestCases/Utf16Test.From16To32/104 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/105 [ OK ] Utf16TestCases/Utf16Test.From16To32/105 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/106 [ OK ] Utf16TestCases/Utf16Test.From16To32/106 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/107 [ OK ] Utf16TestCases/Utf16Test.From16To32/107 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/108 [ OK ] Utf16TestCases/Utf16Test.From16To32/108 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/109 [ OK ] Utf16TestCases/Utf16Test.From16To32/109 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/110 [ OK ] Utf16TestCases/Utf16Test.From16To32/110 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/111 [ OK ] Utf16TestCases/Utf16Test.From16To32/111 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/112 [ OK ] Utf16TestCases/Utf16Test.From16To32/112 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/113 [ OK ] Utf16TestCases/Utf16Test.From16To32/113 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/114 [ OK ] Utf16TestCases/Utf16Test.From16To32/114 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/115 [ OK ] Utf16TestCases/Utf16Test.From16To32/115 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/116 [ OK ] Utf16TestCases/Utf16Test.From16To32/116 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/117 [ OK ] Utf16TestCases/Utf16Test.From16To32/117 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/118 [ OK ] Utf16TestCases/Utf16Test.From16To32/118 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/119 [ OK ] Utf16TestCases/Utf16Test.From16To32/119 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/120 [ OK ] Utf16TestCases/Utf16Test.From16To32/120 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/121 [ OK ] Utf16TestCases/Utf16Test.From16To32/121 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/122 [ OK ] Utf16TestCases/Utf16Test.From16To32/122 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/123 [ OK ] Utf16TestCases/Utf16Test.From16To32/123 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/124 [ OK ] Utf16TestCases/Utf16Test.From16To32/124 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/125 [ OK ] Utf16TestCases/Utf16Test.From16To32/125 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/126 [ OK ] Utf16TestCases/Utf16Test.From16To32/126 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/127 [ OK ] Utf16TestCases/Utf16Test.From16To32/127 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/128 [ OK ] Utf16TestCases/Utf16Test.From16To32/128 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/129 [ OK ] Utf16TestCases/Utf16Test.From16To32/129 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/130 [ OK ] Utf16TestCases/Utf16Test.From16To32/130 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/131 [ OK ] Utf16TestCases/Utf16Test.From16To32/131 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/132 [ OK ] Utf16TestCases/Utf16Test.From16To32/132 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/133 [ OK ] Utf16TestCases/Utf16Test.From16To32/133 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/134 [ OK ] Utf16TestCases/Utf16Test.From16To32/134 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/135 [ OK ] Utf16TestCases/Utf16Test.From16To32/135 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/136 [ OK ] Utf16TestCases/Utf16Test.From16To32/136 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/137 [ OK ] Utf16TestCases/Utf16Test.From16To32/137 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/138 [ OK ] Utf16TestCases/Utf16Test.From16To32/138 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/139 [ OK ] Utf16TestCases/Utf16Test.From16To32/139 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/140 [ OK ] Utf16TestCases/Utf16Test.From16To32/140 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/141 [ OK ] Utf16TestCases/Utf16Test.From16To32/141 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/142 [ OK ] Utf16TestCases/Utf16Test.From16To32/142 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/143 [ OK ] Utf16TestCases/Utf16Test.From16To32/143 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/144 [ OK ] Utf16TestCases/Utf16Test.From16To32/144 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/145 [ OK ] Utf16TestCases/Utf16Test.From16To32/145 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/146 [ OK ] Utf16TestCases/Utf16Test.From16To32/146 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/147 [ OK ] Utf16TestCases/Utf16Test.From16To32/147 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/148 [ OK ] Utf16TestCases/Utf16Test.From16To32/148 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/149 [ OK ] Utf16TestCases/Utf16Test.From16To32/149 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/150 [ OK ] Utf16TestCases/Utf16Test.From16To32/150 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/151 [ OK ] Utf16TestCases/Utf16Test.From16To32/151 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/152 [ OK ] Utf16TestCases/Utf16Test.From16To32/152 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/153 [ OK ] Utf16TestCases/Utf16Test.From16To32/153 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/154 [ OK ] Utf16TestCases/Utf16Test.From16To32/154 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/155 [ OK ] Utf16TestCases/Utf16Test.From16To32/155 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/156 [ OK ] Utf16TestCases/Utf16Test.From16To32/156 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/157 [ OK ] Utf16TestCases/Utf16Test.From16To32/157 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/158 [ OK ] Utf16TestCases/Utf16Test.From16To32/158 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/159 [ OK ] Utf16TestCases/Utf16Test.From16To32/159 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/160 [ OK ] Utf16TestCases/Utf16Test.From16To32/160 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/161 [ OK ] Utf16TestCases/Utf16Test.From16To32/161 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/162 [ OK ] Utf16TestCases/Utf16Test.From16To32/162 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/163 [ OK ] Utf16TestCases/Utf16Test.From16To32/163 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/164 [ OK ] Utf16TestCases/Utf16Test.From16To32/164 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/165 [ OK ] Utf16TestCases/Utf16Test.From16To32/165 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/166 [ OK ] Utf16TestCases/Utf16Test.From16To32/166 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/167 [ OK ] Utf16TestCases/Utf16Test.From16To32/167 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/168 [ OK ] Utf16TestCases/Utf16Test.From16To32/168 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/169 [ OK ] Utf16TestCases/Utf16Test.From16To32/169 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/170 [ OK ] Utf16TestCases/Utf16Test.From16To32/170 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/171 [ OK ] Utf16TestCases/Utf16Test.From16To32/171 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/172 [ OK ] Utf16TestCases/Utf16Test.From16To32/172 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/173 [ OK ] Utf16TestCases/Utf16Test.From16To32/173 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/174 [ OK ] Utf16TestCases/Utf16Test.From16To32/174 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/175 [ OK ] Utf16TestCases/Utf16Test.From16To32/175 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/176 [ OK ] Utf16TestCases/Utf16Test.From16To32/176 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/177 [ OK ] Utf16TestCases/Utf16Test.From16To32/177 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/178 [ OK ] Utf16TestCases/Utf16Test.From16To32/178 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/179 [ OK ] Utf16TestCases/Utf16Test.From16To32/179 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/180 [ OK ] Utf16TestCases/Utf16Test.From16To32/180 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/181 [ OK ] Utf16TestCases/Utf16Test.From16To32/181 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/182 [ OK ] Utf16TestCases/Utf16Test.From16To32/182 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/183 [ OK ] Utf16TestCases/Utf16Test.From16To32/183 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/184 [ OK ] Utf16TestCases/Utf16Test.From16To32/184 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/185 [ OK ] Utf16TestCases/Utf16Test.From16To32/185 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/186 [ OK ] Utf16TestCases/Utf16Test.From16To32/186 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/187 [ OK ] Utf16TestCases/Utf16Test.From16To32/187 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/188 [ OK ] Utf16TestCases/Utf16Test.From16To32/188 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/189 [ OK ] Utf16TestCases/Utf16Test.From16To32/189 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/190 [ OK ] Utf16TestCases/Utf16Test.From16To32/190 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/191 [ OK ] Utf16TestCases/Utf16Test.From16To32/191 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/192 [ OK ] Utf16TestCases/Utf16Test.From16To32/192 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/193 [ OK ] Utf16TestCases/Utf16Test.From16To32/193 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/194 [ OK ] Utf16TestCases/Utf16Test.From16To32/194 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/195 [ OK ] Utf16TestCases/Utf16Test.From16To32/195 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/196 [ OK ] Utf16TestCases/Utf16Test.From16To32/196 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/197 [ OK ] Utf16TestCases/Utf16Test.From16To32/197 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/198 [ OK ] Utf16TestCases/Utf16Test.From16To32/198 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/199 [ OK ] Utf16TestCases/Utf16Test.From16To32/199 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/200 [ OK ] Utf16TestCases/Utf16Test.From16To32/200 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/201 [ OK ] Utf16TestCases/Utf16Test.From16To32/201 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/202 [ OK ] Utf16TestCases/Utf16Test.From16To32/202 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/203 [ OK ] Utf16TestCases/Utf16Test.From16To32/203 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/204 [ OK ] Utf16TestCases/Utf16Test.From16To32/204 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/205 [ OK ] Utf16TestCases/Utf16Test.From16To32/205 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/206 [ OK ] Utf16TestCases/Utf16Test.From16To32/206 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/207 [ OK ] Utf16TestCases/Utf16Test.From16To32/207 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/208 [ OK ] Utf16TestCases/Utf16Test.From16To32/208 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/209 [ OK ] Utf16TestCases/Utf16Test.From16To32/209 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/210 [ OK ] Utf16TestCases/Utf16Test.From16To32/210 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/211 [ OK ] Utf16TestCases/Utf16Test.From16To32/211 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/212 [ OK ] Utf16TestCases/Utf16Test.From16To32/212 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/213 [ OK ] Utf16TestCases/Utf16Test.From16To32/213 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/214 [ OK ] Utf16TestCases/Utf16Test.From16To32/214 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/215 [ OK ] Utf16TestCases/Utf16Test.From16To32/215 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/216 [ OK ] Utf16TestCases/Utf16Test.From16To32/216 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/217 [ OK ] Utf16TestCases/Utf16Test.From16To32/217 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/218 [ OK ] Utf16TestCases/Utf16Test.From16To32/218 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/219 [ OK ] Utf16TestCases/Utf16Test.From16To32/219 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/220 [ OK ] Utf16TestCases/Utf16Test.From16To32/220 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/221 [ OK ] Utf16TestCases/Utf16Test.From16To32/221 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/222 [ OK ] Utf16TestCases/Utf16Test.From16To32/222 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/223 [ OK ] Utf16TestCases/Utf16Test.From16To32/223 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/224 [ OK ] Utf16TestCases/Utf16Test.From16To32/224 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/225 [ OK ] Utf16TestCases/Utf16Test.From16To32/225 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/226 [ OK ] Utf16TestCases/Utf16Test.From16To32/226 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/227 [ OK ] Utf16TestCases/Utf16Test.From16To32/227 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/228 [ OK ] Utf16TestCases/Utf16Test.From16To32/228 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/229 [ OK ] Utf16TestCases/Utf16Test.From16To32/229 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/230 [ OK ] Utf16TestCases/Utf16Test.From16To32/230 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/231 [ OK ] Utf16TestCases/Utf16Test.From16To32/231 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/232 [ OK ] Utf16TestCases/Utf16Test.From16To32/232 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/233 [ OK ] Utf16TestCases/Utf16Test.From16To32/233 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/234 [ OK ] Utf16TestCases/Utf16Test.From16To32/234 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/235 [ OK ] Utf16TestCases/Utf16Test.From16To32/235 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/236 [ OK ] Utf16TestCases/Utf16Test.From16To32/236 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/237 [ OK ] Utf16TestCases/Utf16Test.From16To32/237 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/238 [ OK ] Utf16TestCases/Utf16Test.From16To32/238 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/239 [ OK ] Utf16TestCases/Utf16Test.From16To32/239 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/240 [ OK ] Utf16TestCases/Utf16Test.From16To32/240 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/241 [ OK ] Utf16TestCases/Utf16Test.From16To32/241 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/242 [ OK ] Utf16TestCases/Utf16Test.From16To32/242 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/243 [ OK ] Utf16TestCases/Utf16Test.From16To32/243 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/244 [ OK ] Utf16TestCases/Utf16Test.From16To32/244 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/245 [ OK ] Utf16TestCases/Utf16Test.From16To32/245 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/0 [ OK ] Utf16TestCases/Utf16Test.From32To16/0 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/1 [ OK ] Utf16TestCases/Utf16Test.From32To16/1 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/2 [ OK ] Utf16TestCases/Utf16Test.From32To16/2 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/3 [ OK ] Utf16TestCases/Utf16Test.From32To16/3 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/4 [ OK ] Utf16TestCases/Utf16Test.From32To16/4 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/5 [ OK ] Utf16TestCases/Utf16Test.From32To16/5 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/6 [ OK ] Utf16TestCases/Utf16Test.From32To16/6 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/7 [ OK ] Utf16TestCases/Utf16Test.From32To16/7 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/8 [ OK ] Utf16TestCases/Utf16Test.From32To16/8 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/9 [ OK ] Utf16TestCases/Utf16Test.From32To16/9 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/10 [ OK ] Utf16TestCases/Utf16Test.From32To16/10 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/11 [ OK ] Utf16TestCases/Utf16Test.From32To16/11 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/12 [ OK ] Utf16TestCases/Utf16Test.From32To16/12 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/13 [ OK ] Utf16TestCases/Utf16Test.From32To16/13 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/14 [ OK ] Utf16TestCases/Utf16Test.From32To16/14 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/15 [ OK ] Utf16TestCases/Utf16Test.From32To16/15 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/16 [ OK ] Utf16TestCases/Utf16Test.From32To16/16 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/17 [ OK ] Utf16TestCases/Utf16Test.From32To16/17 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/18 [ OK ] Utf16TestCases/Utf16Test.From32To16/18 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/19 [ OK ] Utf16TestCases/Utf16Test.From32To16/19 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/20 [ OK ] Utf16TestCases/Utf16Test.From32To16/20 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/21 [ OK ] Utf16TestCases/Utf16Test.From32To16/21 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/22 [ OK ] Utf16TestCases/Utf16Test.From32To16/22 (1 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/23 [ OK ] Utf16TestCases/Utf16Test.From32To16/23 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/24 [ OK ] Utf16TestCases/Utf16Test.From32To16/24 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/25 [ OK ] Utf16TestCases/Utf16Test.From32To16/25 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/26 [ OK ] Utf16TestCases/Utf16Test.From32To16/26 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/27 [ OK ] Utf16TestCases/Utf16Test.From32To16/27 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/28 [ OK ] Utf16TestCases/Utf16Test.From32To16/28 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/29 [ OK ] Utf16TestCases/Utf16Test.From32To16/29 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/30 [ OK ] Utf16TestCases/Utf16Test.From32To16/30 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/31 [ OK ] Utf16TestCases/Utf16Test.From32To16/31 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/32 [ OK ] Utf16TestCases/Utf16Test.From32To16/32 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/33 [ OK ] Utf16TestCases/Utf16Test.From32To16/33 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/34 [ OK ] Utf16TestCases/Utf16Test.From32To16/34 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/35 [ OK ] Utf16TestCases/Utf16Test.From32To16/35 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/36 [ OK ] Utf16TestCases/Utf16Test.From32To16/36 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/37 [ OK ] Utf16TestCases/Utf16Test.From32To16/37 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/38 [ OK ] Utf16TestCases/Utf16Test.From32To16/38 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/39 [ OK ] Utf16TestCases/Utf16Test.From32To16/39 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/40 [ OK ] Utf16TestCases/Utf16Test.From32To16/40 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/41 [ OK ] Utf16TestCases/Utf16Test.From32To16/41 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/42 [ OK ] Utf16TestCases/Utf16Test.From32To16/42 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/43 [ OK ] Utf16TestCases/Utf16Test.From32To16/43 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/44 [ OK ] Utf16TestCases/Utf16Test.From32To16/44 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/45 [ OK ] Utf16TestCases/Utf16Test.From32To16/45 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/46 [ OK ] Utf16TestCases/Utf16Test.From32To16/46 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/47 [ OK ] Utf16TestCases/Utf16Test.From32To16/47 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/48 [ OK ] Utf16TestCases/Utf16Test.From32To16/48 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/49 [ OK ] Utf16TestCases/Utf16Test.From32To16/49 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/50 [ OK ] Utf16TestCases/Utf16Test.From32To16/50 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/51 [ OK ] Utf16TestCases/Utf16Test.From32To16/51 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/52 [ OK ] Utf16TestCases/Utf16Test.From32To16/52 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/53 [ OK ] Utf16TestCases/Utf16Test.From32To16/53 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/54 [ OK ] Utf16TestCases/Utf16Test.From32To16/54 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/55 [ OK ] Utf16TestCases/Utf16Test.From32To16/55 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/56 [ OK ] Utf16TestCases/Utf16Test.From32To16/56 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/57 [ OK ] Utf16TestCases/Utf16Test.From32To16/57 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/58 [ OK ] Utf16TestCases/Utf16Test.From32To16/58 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/59 [ OK ] Utf16TestCases/Utf16Test.From32To16/59 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/60 [ OK ] Utf16TestCases/Utf16Test.From32To16/60 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/61 [ OK ] Utf16TestCases/Utf16Test.From32To16/61 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/62 [ OK ] Utf16TestCases/Utf16Test.From32To16/62 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/63 [ OK ] Utf16TestCases/Utf16Test.From32To16/63 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/64 [ OK ] Utf16TestCases/Utf16Test.From32To16/64 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/65 [ OK ] Utf16TestCases/Utf16Test.From32To16/65 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/66 [ OK ] Utf16TestCases/Utf16Test.From32To16/66 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/67 [ OK ] Utf16TestCases/Utf16Test.From32To16/67 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/68 [ OK ] Utf16TestCases/Utf16Test.From32To16/68 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/69 [ OK ] Utf16TestCases/Utf16Test.From32To16/69 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/70 [ OK ] Utf16TestCases/Utf16Test.From32To16/70 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/71 [ OK ] Utf16TestCases/Utf16Test.From32To16/71 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/72 [ OK ] Utf16TestCases/Utf16Test.From32To16/72 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/73 [ OK ] Utf16TestCases/Utf16Test.From32To16/73 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/74 [ OK ] Utf16TestCases/Utf16Test.From32To16/74 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/75 [ OK ] Utf16TestCases/Utf16Test.From32To16/75 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/76 [ OK ] Utf16TestCases/Utf16Test.From32To16/76 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/77 [ OK ] Utf16TestCases/Utf16Test.From32To16/77 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/78 [ OK ] Utf16TestCases/Utf16Test.From32To16/78 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/79 [ OK ] Utf16TestCases/Utf16Test.From32To16/79 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/80 [ OK ] Utf16TestCases/Utf16Test.From32To16/80 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/81 [ OK ] Utf16TestCases/Utf16Test.From32To16/81 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/82 [ OK ] Utf16TestCases/Utf16Test.From32To16/82 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/83 [ OK ] Utf16TestCases/Utf16Test.From32To16/83 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/84 [ OK ] Utf16TestCases/Utf16Test.From32To16/84 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/85 [ OK ] Utf16TestCases/Utf16Test.From32To16/85 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/86 [ OK ] Utf16TestCases/Utf16Test.From32To16/86 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/87 [ OK ] Utf16TestCases/Utf16Test.From32To16/87 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/88 [ OK ] Utf16TestCases/Utf16Test.From32To16/88 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/89 [ OK ] Utf16TestCases/Utf16Test.From32To16/89 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/90 [ OK ] Utf16TestCases/Utf16Test.From32To16/90 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/91 [ OK ] Utf16TestCases/Utf16Test.From32To16/91 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/92 [ OK ] Utf16TestCases/Utf16Test.From32To16/92 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/93 [ OK ] Utf16TestCases/Utf16Test.From32To16/93 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/94 [ OK ] Utf16TestCases/Utf16Test.From32To16/94 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/95 [ OK ] Utf16TestCases/Utf16Test.From32To16/95 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/96 [ OK ] Utf16TestCases/Utf16Test.From32To16/96 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/97 [ OK ] Utf16TestCases/Utf16Test.From32To16/97 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/98 [ OK ] Utf16TestCases/Utf16Test.From32To16/98 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/99 [ OK ] Utf16TestCases/Utf16Test.From32To16/99 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/100 [ OK ] Utf16TestCases/Utf16Test.From32To16/100 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/101 [ OK ] Utf16TestCases/Utf16Test.From32To16/101 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/102 [ OK ] Utf16TestCases/Utf16Test.From32To16/102 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/103 [ OK ] Utf16TestCases/Utf16Test.From32To16/103 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/104 [ OK ] Utf16TestCases/Utf16Test.From32To16/104 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/105 [ OK ] Utf16TestCases/Utf16Test.From32To16/105 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/106 [ OK ] Utf16TestCases/Utf16Test.From32To16/106 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/107 [ OK ] Utf16TestCases/Utf16Test.From32To16/107 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/108 [ OK ] Utf16TestCases/Utf16Test.From32To16/108 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/109 [ OK ] Utf16TestCases/Utf16Test.From32To16/109 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/110 [ OK ] Utf16TestCases/Utf16Test.From32To16/110 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/111 [ OK ] Utf16TestCases/Utf16Test.From32To16/111 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/112 [ OK ] Utf16TestCases/Utf16Test.From32To16/112 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/113 [ OK ] Utf16TestCases/Utf16Test.From32To16/113 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/114 [ OK ] Utf16TestCases/Utf16Test.From32To16/114 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/115 [ OK ] Utf16TestCases/Utf16Test.From32To16/115 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/116 [ OK ] Utf16TestCases/Utf16Test.From32To16/116 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/117 [ OK ] Utf16TestCases/Utf16Test.From32To16/117 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/118 [ OK ] Utf16TestCases/Utf16Test.From32To16/118 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/119 [ OK ] Utf16TestCases/Utf16Test.From32To16/119 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/120 [ OK ] Utf16TestCases/Utf16Test.From32To16/120 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/121 [ OK ] Utf16TestCases/Utf16Test.From32To16/121 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/122 [ OK ] Utf16TestCases/Utf16Test.From32To16/122 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/123 [ OK ] Utf16TestCases/Utf16Test.From32To16/123 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/124 [ OK ] Utf16TestCases/Utf16Test.From32To16/124 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/125 [ OK ] Utf16TestCases/Utf16Test.From32To16/125 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/126 [ OK ] Utf16TestCases/Utf16Test.From32To16/126 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/127 [ OK ] Utf16TestCases/Utf16Test.From32To16/127 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/128 [ OK ] Utf16TestCases/Utf16Test.From32To16/128 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/129 [ OK ] Utf16TestCases/Utf16Test.From32To16/129 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/130 [ OK ] Utf16TestCases/Utf16Test.From32To16/130 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/131 [ OK ] Utf16TestCases/Utf16Test.From32To16/131 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/132 [ OK ] Utf16TestCases/Utf16Test.From32To16/132 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/133 [ OK ] Utf16TestCases/Utf16Test.From32To16/133 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/134 [ OK ] Utf16TestCases/Utf16Test.From32To16/134 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/135 [ OK ] Utf16TestCases/Utf16Test.From32To16/135 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/136 [ OK ] Utf16TestCases/Utf16Test.From32To16/136 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/137 [ OK ] Utf16TestCases/Utf16Test.From32To16/137 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/138 [ OK ] Utf16TestCases/Utf16Test.From32To16/138 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/139 [ OK ] Utf16TestCases/Utf16Test.From32To16/139 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/140 [ OK ] Utf16TestCases/Utf16Test.From32To16/140 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/141 [ OK ] Utf16TestCases/Utf16Test.From32To16/141 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/142 [ OK ] Utf16TestCases/Utf16Test.From32To16/142 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/143 [ OK ] Utf16TestCases/Utf16Test.From32To16/143 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/144 [ OK ] Utf16TestCases/Utf16Test.From32To16/144 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/145 [ OK ] Utf16TestCases/Utf16Test.From32To16/145 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/146 [ OK ] Utf16TestCases/Utf16Test.From32To16/146 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/147 [ OK ] Utf16TestCases/Utf16Test.From32To16/147 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/148 [ OK ] Utf16TestCases/Utf16Test.From32To16/148 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/149 [ OK ] Utf16TestCases/Utf16Test.From32To16/149 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/150 [ OK ] Utf16TestCases/Utf16Test.From32To16/150 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/151 [ OK ] Utf16TestCases/Utf16Test.From32To16/151 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/152 [ OK ] Utf16TestCases/Utf16Test.From32To16/152 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/153 [ OK ] Utf16TestCases/Utf16Test.From32To16/153 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/154 [ OK ] Utf16TestCases/Utf16Test.From32To16/154 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/155 [ OK ] Utf16TestCases/Utf16Test.From32To16/155 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/156 [ OK ] Utf16TestCases/Utf16Test.From32To16/156 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/157 [ OK ] Utf16TestCases/Utf16Test.From32To16/157 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/158 [ OK ] Utf16TestCases/Utf16Test.From32To16/158 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/159 [ OK ] Utf16TestCases/Utf16Test.From32To16/159 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/160 [ OK ] Utf16TestCases/Utf16Test.From32To16/160 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/161 [ OK ] Utf16TestCases/Utf16Test.From32To16/161 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/162 [ OK ] Utf16TestCases/Utf16Test.From32To16/162 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/163 [ OK ] Utf16TestCases/Utf16Test.From32To16/163 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/164 [ OK ] Utf16TestCases/Utf16Test.From32To16/164 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/165 [ OK ] Utf16TestCases/Utf16Test.From32To16/165 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/166 [ OK ] Utf16TestCases/Utf16Test.From32To16/166 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/167 [ OK ] Utf16TestCases/Utf16Test.From32To16/167 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/168 [ OK ] Utf16TestCases/Utf16Test.From32To16/168 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/169 [ OK ] Utf16TestCases/Utf16Test.From32To16/169 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/170 [ OK ] Utf16TestCases/Utf16Test.From32To16/170 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/171 [ OK ] Utf16TestCases/Utf16Test.From32To16/171 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/172 [ OK ] Utf16TestCases/Utf16Test.From32To16/172 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/173 [ OK ] Utf16TestCases/Utf16Test.From32To16/173 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/174 [ OK ] Utf16TestCases/Utf16Test.From32To16/174 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/175 [ OK ] Utf16TestCases/Utf16Test.From32To16/175 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/176 [ OK ] Utf16TestCases/Utf16Test.From32To16/176 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/177 [ OK ] Utf16TestCases/Utf16Test.From32To16/177 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/178 [ OK ] Utf16TestCases/Utf16Test.From32To16/178 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/179 [ OK ] Utf16TestCases/Utf16Test.From32To16/179 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/180 [ OK ] Utf16TestCases/Utf16Test.From32To16/180 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/181 [ OK ] Utf16TestCases/Utf16Test.From32To16/181 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/182 [ OK ] Utf16TestCases/Utf16Test.From32To16/182 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/183 [ OK ] Utf16TestCases/Utf16Test.From32To16/183 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/184 [ OK ] Utf16TestCases/Utf16Test.From32To16/184 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/185 [ OK ] Utf16TestCases/Utf16Test.From32To16/185 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/186 [ OK ] Utf16TestCases/Utf16Test.From32To16/186 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/187 [ OK ] Utf16TestCases/Utf16Test.From32To16/187 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/188 [ OK ] Utf16TestCases/Utf16Test.From32To16/188 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/189 [ OK ] Utf16TestCases/Utf16Test.From32To16/189 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/190 [ OK ] Utf16TestCases/Utf16Test.From32To16/190 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/191 [ OK ] Utf16TestCases/Utf16Test.From32To16/191 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/192 [ OK ] Utf16TestCases/Utf16Test.From32To16/192 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/193 [ OK ] Utf16TestCases/Utf16Test.From32To16/193 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/194 [ OK ] Utf16TestCases/Utf16Test.From32To16/194 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/195 [ OK ] Utf16TestCases/Utf16Test.From32To16/195 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/196 [ OK ] Utf16TestCases/Utf16Test.From32To16/196 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/197 [ OK ] Utf16TestCases/Utf16Test.From32To16/197 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/198 [ OK ] Utf16TestCases/Utf16Test.From32To16/198 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/199 [ OK ] Utf16TestCases/Utf16Test.From32To16/199 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/200 [ OK ] Utf16TestCases/Utf16Test.From32To16/200 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/201 [ OK ] Utf16TestCases/Utf16Test.From32To16/201 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/202 [ OK ] Utf16TestCases/Utf16Test.From32To16/202 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/203 [ OK ] Utf16TestCases/Utf16Test.From32To16/203 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/204 [ OK ] Utf16TestCases/Utf16Test.From32To16/204 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/205 [ OK ] Utf16TestCases/Utf16Test.From32To16/205 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/206 [ OK ] Utf16TestCases/Utf16Test.From32To16/206 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/207 [ OK ] Utf16TestCases/Utf16Test.From32To16/207 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/208 [ OK ] Utf16TestCases/Utf16Test.From32To16/208 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/209 [ OK ] Utf16TestCases/Utf16Test.From32To16/209 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/210 [ OK ] Utf16TestCases/Utf16Test.From32To16/210 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/211 [ OK ] Utf16TestCases/Utf16Test.From32To16/211 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/212 [ OK ] Utf16TestCases/Utf16Test.From32To16/212 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/213 [ OK ] Utf16TestCases/Utf16Test.From32To16/213 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/214 [ OK ] Utf16TestCases/Utf16Test.From32To16/214 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/215 [ OK ] Utf16TestCases/Utf16Test.From32To16/215 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/216 [ OK ] Utf16TestCases/Utf16Test.From32To16/216 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/217 [ OK ] Utf16TestCases/Utf16Test.From32To16/217 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/218 [ OK ] Utf16TestCases/Utf16Test.From32To16/218 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/219 [ OK ] Utf16TestCases/Utf16Test.From32To16/219 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/220 [ OK ] Utf16TestCases/Utf16Test.From32To16/220 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/221 [ OK ] Utf16TestCases/Utf16Test.From32To16/221 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/222 [ OK ] Utf16TestCases/Utf16Test.From32To16/222 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/223 [ OK ] Utf16TestCases/Utf16Test.From32To16/223 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/224 [ OK ] Utf16TestCases/Utf16Test.From32To16/224 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/225 [ OK ] Utf16TestCases/Utf16Test.From32To16/225 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/226 [ OK ] Utf16TestCases/Utf16Test.From32To16/226 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/227 [ OK ] Utf16TestCases/Utf16Test.From32To16/227 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/228 [ OK ] Utf16TestCases/Utf16Test.From32To16/228 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/229 [ OK ] Utf16TestCases/Utf16Test.From32To16/229 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/230 [ OK ] Utf16TestCases/Utf16Test.From32To16/230 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/231 [ OK ] Utf16TestCases/Utf16Test.From32To16/231 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/232 [ OK ] Utf16TestCases/Utf16Test.From32To16/232 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/233 [ OK ] Utf16TestCases/Utf16Test.From32To16/233 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/234 [ OK ] Utf16TestCases/Utf16Test.From32To16/234 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/235 [ OK ] Utf16TestCases/Utf16Test.From32To16/235 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/236 [ OK ] Utf16TestCases/Utf16Test.From32To16/236 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/237 [ OK ] Utf16TestCases/Utf16Test.From32To16/237 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/238 [ OK ] Utf16TestCases/Utf16Test.From32To16/238 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/239 [ OK ] Utf16TestCases/Utf16Test.From32To16/239 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/240 [ OK ] Utf16TestCases/Utf16Test.From32To16/240 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/241 [ OK ] Utf16TestCases/Utf16Test.From32To16/241 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/242 [ OK ] Utf16TestCases/Utf16Test.From32To16/242 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/243 [ OK ] Utf16TestCases/Utf16Test.From32To16/243 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/244 [ OK ] Utf16TestCases/Utf16Test.From32To16/244 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/245 [ OK ] Utf16TestCases/Utf16Test.From32To16/245 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/0 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/0 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/1 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/1 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/2 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/2 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/3 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/3 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/4 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/4 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/5 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/5 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/6 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/6 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/7 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/7 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/8 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/8 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/9 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/9 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/10 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/10 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/11 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/11 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/12 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/12 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/13 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/13 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/14 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/14 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/15 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/15 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/16 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/16 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/17 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/17 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/18 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/18 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/19 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/19 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/20 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/20 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/21 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/21 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/22 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/22 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/23 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/23 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/24 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/24 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/25 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/25 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/26 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/26 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/27 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/27 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/28 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/28 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/29 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/29 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/30 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/30 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/31 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/31 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/32 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/32 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/33 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/33 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/34 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/34 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/35 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/35 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/36 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/36 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/37 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/37 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/38 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/38 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/39 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/39 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/40 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/40 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/41 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/41 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/42 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/42 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/43 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/43 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/44 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/44 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/45 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/45 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/46 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/46 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/47 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/47 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/48 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/48 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/49 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/49 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/50 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/50 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/51 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/51 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/52 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/52 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/53 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/53 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/54 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/54 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/55 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/55 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/56 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/56 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/57 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/57 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/58 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/58 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/59 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/59 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/60 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/60 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/61 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/61 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/62 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/62 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/63 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/63 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/64 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/64 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/65 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/65 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/66 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/66 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/67 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/67 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/68 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/68 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/69 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/69 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/70 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/70 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/71 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/71 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/72 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/72 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/73 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/73 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/74 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/74 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/75 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/75 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/76 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/76 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/77 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/77 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/78 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/78 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/79 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/79 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/80 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/80 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/81 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/81 (1 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/82 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/82 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/83 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/83 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/84 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/84 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/85 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/85 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/86 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/86 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/87 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/87 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/88 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/88 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/89 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/89 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/90 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/90 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/91 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/91 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/92 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/92 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/93 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/93 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/94 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/94 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/95 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/95 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/96 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/96 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/97 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/97 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/98 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/98 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/99 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/99 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/100 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/100 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/101 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/101 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/102 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/102 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/103 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/103 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/104 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/104 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/105 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/105 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/106 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/106 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/107 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/107 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/108 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/108 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/109 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/109 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/110 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/110 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/111 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/111 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/112 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/112 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/113 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/113 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/114 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/114 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/115 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/115 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/116 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/116 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/117 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/117 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/118 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/118 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/119 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/119 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/120 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/120 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/121 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/121 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/122 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/122 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/123 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/123 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/124 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/124 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/125 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/125 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/126 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/126 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/127 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/127 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/128 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/128 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/129 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/129 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/130 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/130 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/131 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/131 (1 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/132 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/132 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/133 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/133 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/134 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/134 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/135 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/135 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/136 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/136 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/137 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/137 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/138 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/138 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/139 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/139 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/140 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/140 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/141 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/141 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/142 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/142 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/143 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/143 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/144 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/144 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/145 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/145 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/146 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/146 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/147 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/147 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/148 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/148 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/149 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/149 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/150 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/150 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/151 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/151 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/152 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/152 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/153 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/153 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/154 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/154 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/155 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/155 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/156 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/156 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/157 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/157 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/158 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/158 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/159 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/159 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/160 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/160 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/161 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/161 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/162 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/162 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/163 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/163 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/164 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/164 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/165 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/165 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/166 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/166 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/167 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/167 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/168 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/168 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/169 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/169 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/170 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/170 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/171 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/171 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/172 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/172 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/173 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/173 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/174 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/174 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/175 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/175 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/176 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/176 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/177 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/177 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/178 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/178 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/179 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/179 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/180 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/180 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/181 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/181 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/182 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/182 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/183 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/183 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/184 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/184 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/185 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/185 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/186 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/186 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/187 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/187 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/188 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/188 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/189 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/189 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/190 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/190 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/191 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/191 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/192 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/192 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/193 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/193 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/194 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/194 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/195 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/195 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/196 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/196 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/197 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/197 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/198 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/198 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/199 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/199 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/200 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/200 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/201 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/201 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/202 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/202 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/203 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/203 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/204 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/204 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/205 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/205 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/206 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/206 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/207 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/207 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/208 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/208 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/209 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/209 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/210 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/210 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/211 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/211 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/212 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/212 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/213 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/213 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/214 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/214 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/215 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/215 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/216 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/216 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/217 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/217 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/218 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/218 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/219 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/219 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/220 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/220 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/221 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/221 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/222 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/222 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/223 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/223 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/224 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/224 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/225 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/225 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/226 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/226 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/227 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/227 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/228 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/228 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/229 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/229 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/230 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/230 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/231 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/231 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/232 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/232 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/233 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/233 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/234 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/234 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/235 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/235 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/236 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/236 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/237 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/237 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/238 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/238 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/239 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/239 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/240 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/240 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/241 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/241 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/242 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/242 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/243 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/243 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/244 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/244 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/245 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/245 (0 ms) [----------] 738 tests from Utf16TestCases/Utf16Test (302 ms total) [----------] 78 tests from BadUtf8TestCases/BadUtf8Test [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/0 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/0 (1 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/1 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/1 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/2 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/2 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/3 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/3 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/4 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/4 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/5 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/5 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/6 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/6 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/7 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/7 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/8 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/8 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/9 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/9 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/10 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/10 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/11 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/11 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/12 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/12 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/13 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/13 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/14 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/14 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/15 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/15 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/16 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/16 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/17 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/17 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/18 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/18 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/19 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/19 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/20 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/20 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/21 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/21 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/22 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/22 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/23 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/23 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/24 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/24 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/25 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/25 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/26 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/26 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/27 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/27 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/28 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/28 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/29 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/29 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/30 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/30 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/31 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/31 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/32 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/32 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/33 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/33 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/34 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/34 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/35 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/35 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/36 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/36 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/37 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/37 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/38 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/38 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/0 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/0 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/1 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/1 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/2 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/2 (1 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/3 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/3 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/4 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/4 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/5 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/5 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/6 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/6 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/7 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/7 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/8 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/8 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/9 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/9 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/10 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/10 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/11 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/11 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/12 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/12 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/13 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/13 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/14 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/14 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/15 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/15 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/16 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/16 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/17 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/17 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/18 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/18 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/19 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/19 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/20 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/20 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/21 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/21 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/22 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/22 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/23 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/23 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/24 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/24 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/25 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/25 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/26 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/26 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/27 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/27 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/28 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/28 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/29 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/29 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/30 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/30 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/31 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/31 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/32 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/32 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/33 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/33 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/34 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/34 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/35 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/35 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/36 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/36 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/37 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/37 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/38 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/38 (0 ms) [----------] 78 tests from BadUtf8TestCases/BadUtf8Test (5 ms total) [----------] 9 tests from BadUtf16TestCases/BadUtf16Test [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/0 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/0 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/1 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/1 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/2 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/2 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/3 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/3 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/4 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/4 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/5 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/5 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/6 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/6 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/7 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/7 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/8 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/8 (0 ms) [----------] 9 tests from BadUtf16TestCases/BadUtf16Test (0 ms total) [----------] 22 tests from Iso88591TestCases/Iso88591Test [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/0 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/0 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/1 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/1 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/2 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/2 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/3 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/3 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/4 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/4 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/5 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/5 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/6 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/6 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/7 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/7 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/8 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/8 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/9 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/9 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/10 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/10 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/11 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/11 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/12 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/12 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/13 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/13 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/14 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/14 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/15 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/15 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/16 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/16 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/17 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/17 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/18 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/18 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/19 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/19 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/20 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/20 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/21 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/21 (0 ms) [----------] 22 tests from Iso88591TestCases/Iso88591Test (0 ms total) [----------] Global test environment tear-down [==========] 1960 tests from 13 test cases ran. (351 ms total) [ PASSED ] 1960 tests. YOU HAVE 3 DISABLED TESTS gtests.sh: #11: util_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/util_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #12: 'B64EncodeDecodeTest: DecEncTest' - PASSED gtests.sh: #13: 'B64EncodeDecodeTest: EncDecTest' - PASSED gtests.sh: #14: 'B64EncodeDecodeTest: FakeDecTest' - PASSED gtests.sh: #15: 'B64EncodeDecodeTest: FakeEncDecTest' - PASSED 'B64EncodeDecodeTest: DISABLED_LongFakeDecTest1' SKIPPED 'B64EncodeDecodeTest: DISABLED_LongFakeEncDecTest1' SKIPPED 'B64EncodeDecodeTest: DISABLED_LongFakeEncDecTest2' SKIPPED gtests.sh: #16: 'MemcmpZeroTest: TestMemcmpZeroTrue' - PASSED gtests.sh: #17: 'MemcmpZeroTest: TestMemcmpZeroFalse5' - PASSED gtests.sh: #18: 'MemcmpZeroTest: TestMemcmpZeroFalse37' - PASSED gtests.sh: #19: 'MemcmpZeroTest: TestMemcmpZeroFalse0' - PASSED gtests.sh: #20: 'PK11URITest: CreateTest' - PASSED gtests.sh: #21: 'PK11URITest: CreateRetrieveTest' - PASSED gtests.sh: #22: 'PK11URITest: CreateFormatTest' - PASSED gtests.sh: #23: 'PK11URITest: ParseTest' - PASSED gtests.sh: #24: 'PK11URITest: ParseRetrieveTest' - PASSED gtests.sh: #25: 'PK11URITest: ParseFormatTest' - PASSED gtests.sh: #26: 'Utf8Zeroes: From32To8' - PASSED gtests.sh: #27: 'Utf8Zeroes: From16To8' - PASSED gtests.sh: #28: 'Utf8Zeroes: From8To32' - PASSED gtests.sh: #29: 'Utf8Zeroes: From8To16' - PASSED gtests.sh: #30: 'AllAligned/AlignedMallocTest: TestNew/0 1' - PASSED gtests.sh: #31: 'AllAligned/AlignedMallocTest: TestNew/1 2' - PASSED gtests.sh: #32: 'AllAligned/AlignedMallocTest: TestNew/2 4' - PASSED gtests.sh: #33: 'AllAligned/AlignedMallocTest: TestNew/3 8' - PASSED gtests.sh: #34: 'AllAligned/AlignedMallocTest: TestNew/4 16' - PASSED gtests.sh: #35: 'AllAligned/AlignedMallocTest: TestNew/5 32' - PASSED gtests.sh: #36: 'AllAligned/AlignedMallocTest: TestNew/6 64' - PASSED gtests.sh: #37: 'AllAligned/AlignedMallocTest: TestAlloc/0 1' - PASSED gtests.sh: #38: 'AllAligned/AlignedMallocTest: TestAlloc/1 2' - PASSED gtests.sh: #39: 'AllAligned/AlignedMallocTest: TestAlloc/2 4' - PASSED gtests.sh: #40: 'AllAligned/AlignedMallocTest: TestAlloc/3 8' - PASSED gtests.sh: #41: 'AllAligned/AlignedMallocTest: TestAlloc/4 16' - PASSED gtests.sh: #42: 'AllAligned/AlignedMallocTest: TestAlloc/5 32' - PASSED gtests.sh: #43: 'AllAligned/AlignedMallocTest: TestAlloc/6 64' - PASSED gtests.sh: #44: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestNew/0 0' - PASSED gtests.sh: #45: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestNew/1 7' - PASSED gtests.sh: #46: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestNew/2 17' - PASSED gtests.sh: #47: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestNew/3 24' - PASSED gtests.sh: #48: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestNew/4 56' - PASSED gtests.sh: #49: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestAlloc/0 0' - PASSED gtests.sh: #50: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestAlloc/1 7' - PASSED gtests.sh: #51: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestAlloc/2 17' - PASSED gtests.sh: #52: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestAlloc/3 24' - PASSED gtests.sh: #53: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestAlloc/4 56' - PASSED gtests.sh: #54: 'Ucs4TestCases/Ucs4Test: ToUtf8/0 16-byte object <01-00 00-00 00-00 00-00 40-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #55: 'Ucs4TestCases/Ucs4Test: ToUtf8/1 16-byte object <02-00 00-00 00-00 00-00 48-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #56: 'Ucs4TestCases/Ucs4Test: ToUtf8/2 16-byte object <03-00 00-00 00-00 00-00 50-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #57: 'Ucs4TestCases/Ucs4Test: ToUtf8/3 16-byte object <04-00 00-00 00-00 00-00 58-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #58: 'Ucs4TestCases/Ucs4Test: ToUtf8/4 16-byte object <07-00 00-00 00-00 00-00 60-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #59: 'Ucs4TestCases/Ucs4Test: ToUtf8/5 16-byte object <08-00 00-00 00-00 00-00 68-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #60: 'Ucs4TestCases/Ucs4Test: ToUtf8/6 16-byte object <0F-00 00-00 00-00 00-00 70-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #61: 'Ucs4TestCases/Ucs4Test: ToUtf8/7 16-byte object <10-00 00-00 00-00 00-00 78-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #62: 'Ucs4TestCases/Ucs4Test: ToUtf8/8 16-byte object <1F-00 00-00 00-00 00-00 80-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #63: 'Ucs4TestCases/Ucs4Test: ToUtf8/9 16-byte object <20-00 00-00 00-00 00-00 40-AE B1-AA 2A-00 00-00>' - PASSED gtests.sh: #64: 'Ucs4TestCases/Ucs4Test: ToUtf8/10 16-byte object <3F-00 00-00 00-00 00-00 88-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #65: 'Ucs4TestCases/Ucs4Test: ToUtf8/11 16-byte object <40-00 00-00 00-00 00-00 90-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #66: 'Ucs4TestCases/Ucs4Test: ToUtf8/12 16-byte object <7F-00 00-00 00-00 00-00 98-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #67: 'Ucs4TestCases/Ucs4Test: ToUtf8/13 16-byte object <80-00 00-00 00-00 00-00 A0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #68: 'Ucs4TestCases/Ucs4Test: ToUtf8/14 16-byte object <81-00 00-00 00-00 00-00 A8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #69: 'Ucs4TestCases/Ucs4Test: ToUtf8/15 16-byte object <82-00 00-00 00-00 00-00 B0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #70: 'Ucs4TestCases/Ucs4Test: ToUtf8/16 16-byte object <84-00 00-00 00-00 00-00 B8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #71: 'Ucs4TestCases/Ucs4Test: ToUtf8/17 16-byte object <88-00 00-00 00-00 00-00 C0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #72: 'Ucs4TestCases/Ucs4Test: ToUtf8/18 16-byte object <90-00 00-00 00-00 00-00 C8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #73: 'Ucs4TestCases/Ucs4Test: ToUtf8/19 16-byte object <A0-00 00-00 00-00 00-00 D0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #74: 'Ucs4TestCases/Ucs4Test: ToUtf8/20 16-byte object <C0-00 00-00 00-00 00-00 D8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #75: 'Ucs4TestCases/Ucs4Test: ToUtf8/21 16-byte object <FF-00 00-00 00-00 00-00 E0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #76: 'Ucs4TestCases/Ucs4Test: ToUtf8/22 16-byte object <00-01 00-00 00-00 00-00 D8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #77: 'Ucs4TestCases/Ucs4Test: ToUtf8/23 16-byte object <01-01 00-00 00-00 00-00 E0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #78: 'Ucs4TestCases/Ucs4Test: ToUtf8/24 16-byte object <02-01 00-00 00-00 00-00 E8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #79: 'Ucs4TestCases/Ucs4Test: ToUtf8/25 16-byte object <04-01 00-00 00-00 00-00 F0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #80: 'Ucs4TestCases/Ucs4Test: ToUtf8/26 16-byte object <08-01 00-00 00-00 00-00 F8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #81: 'Ucs4TestCases/Ucs4Test: ToUtf8/27 16-byte object <10-01 00-00 00-00 00-00 00-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #82: 'Ucs4TestCases/Ucs4Test: ToUtf8/28 16-byte object <20-01 00-00 00-00 00-00 08-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #83: 'Ucs4TestCases/Ucs4Test: ToUtf8/29 16-byte object <40-01 00-00 00-00 00-00 10-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #84: 'Ucs4TestCases/Ucs4Test: ToUtf8/30 16-byte object <80-01 00-00 00-00 00-00 18-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #85: 'Ucs4TestCases/Ucs4Test: ToUtf8/31 16-byte object <FF-01 00-00 00-00 00-00 20-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #86: 'Ucs4TestCases/Ucs4Test: ToUtf8/32 16-byte object <00-02 00-00 00-00 00-00 28-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #87: 'Ucs4TestCases/Ucs4Test: ToUtf8/33 16-byte object <01-02 00-00 00-00 00-00 30-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #88: 'Ucs4TestCases/Ucs4Test: ToUtf8/34 16-byte object <02-02 00-00 00-00 00-00 38-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #89: 'Ucs4TestCases/Ucs4Test: ToUtf8/35 16-byte object <04-02 00-00 00-00 00-00 40-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #90: 'Ucs4TestCases/Ucs4Test: ToUtf8/36 16-byte object <08-02 00-00 00-00 00-00 48-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #91: 'Ucs4TestCases/Ucs4Test: ToUtf8/37 16-byte object <10-02 00-00 00-00 00-00 50-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #92: 'Ucs4TestCases/Ucs4Test: ToUtf8/38 16-byte object <20-02 00-00 00-00 00-00 58-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #93: 'Ucs4TestCases/Ucs4Test: ToUtf8/39 16-byte object <40-02 00-00 00-00 00-00 60-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #94: 'Ucs4TestCases/Ucs4Test: ToUtf8/40 16-byte object <80-02 00-00 00-00 00-00 68-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #95: 'Ucs4TestCases/Ucs4Test: ToUtf8/41 16-byte object <00-03 00-00 00-00 00-00 70-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #96: 'Ucs4TestCases/Ucs4Test: ToUtf8/42 16-byte object <FF-03 00-00 00-00 00-00 78-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #97: 'Ucs4TestCases/Ucs4Test: ToUtf8/43 16-byte object <00-04 00-00 00-00 00-00 80-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #98: 'Ucs4TestCases/Ucs4Test: ToUtf8/44 16-byte object <01-04 00-00 00-00 00-00 88-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #99: 'Ucs4TestCases/Ucs4Test: ToUtf8/45 16-byte object <02-04 00-00 00-00 00-00 90-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #100: 'Ucs4TestCases/Ucs4Test: ToUtf8/46 16-byte object <04-04 00-00 00-00 00-00 98-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #101: 'Ucs4TestCases/Ucs4Test: ToUtf8/47 16-byte object <08-04 00-00 00-00 00-00 A0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #102: 'Ucs4TestCases/Ucs4Test: ToUtf8/48 16-byte object <10-04 00-00 00-00 00-00 A8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #103: 'Ucs4TestCases/Ucs4Test: ToUtf8/49 16-byte object <20-04 00-00 00-00 00-00 B0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #104: 'Ucs4TestCases/Ucs4Test: ToUtf8/50 16-byte object <40-04 00-00 00-00 00-00 B8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #105: 'Ucs4TestCases/Ucs4Test: ToUtf8/51 16-byte object <80-04 00-00 00-00 00-00 C0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #106: 'Ucs4TestCases/Ucs4Test: ToUtf8/52 16-byte object <00-05 00-00 00-00 00-00 C8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #107: 'Ucs4TestCases/Ucs4Test: ToUtf8/53 16-byte object <00-06 00-00 00-00 00-00 D0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #108: 'Ucs4TestCases/Ucs4Test: ToUtf8/54 16-byte object <FF-07 00-00 00-00 00-00 D8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #109: 'Ucs4TestCases/Ucs4Test: ToUtf8/55 16-byte object <00-08 00-00 00-00 00-00 E0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #110: 'Ucs4TestCases/Ucs4Test: ToUtf8/56 16-byte object <01-08 00-00 00-00 00-00 E8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #111: 'Ucs4TestCases/Ucs4Test: ToUtf8/57 16-byte object <02-08 00-00 00-00 00-00 F0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #112: 'Ucs4TestCases/Ucs4Test: ToUtf8/58 16-byte object <04-08 00-00 00-00 00-00 F8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #113: 'Ucs4TestCases/Ucs4Test: ToUtf8/59 16-byte object <08-08 00-00 00-00 00-00 00-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #114: 'Ucs4TestCases/Ucs4Test: ToUtf8/60 16-byte object <10-08 00-00 00-00 00-00 08-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #115: 'Ucs4TestCases/Ucs4Test: ToUtf8/61 16-byte object <20-08 00-00 00-00 00-00 10-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #116: 'Ucs4TestCases/Ucs4Test: ToUtf8/62 16-byte object <40-08 00-00 00-00 00-00 18-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #117: 'Ucs4TestCases/Ucs4Test: ToUtf8/63 16-byte object <80-08 00-00 00-00 00-00 20-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #118: 'Ucs4TestCases/Ucs4Test: ToUtf8/64 16-byte object <00-09 00-00 00-00 00-00 28-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #119: 'Ucs4TestCases/Ucs4Test: ToUtf8/65 16-byte object <00-0A 00-00 00-00 00-00 30-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #120: 'Ucs4TestCases/Ucs4Test: ToUtf8/66 16-byte object <00-0C 00-00 00-00 00-00 38-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #121: 'Ucs4TestCases/Ucs4Test: ToUtf8/67 16-byte object <FF-0F 00-00 00-00 00-00 40-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #122: 'Ucs4TestCases/Ucs4Test: ToUtf8/68 16-byte object <00-10 00-00 00-00 00-00 48-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #123: 'Ucs4TestCases/Ucs4Test: ToUtf8/69 16-byte object <01-10 00-00 00-00 00-00 50-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #124: 'Ucs4TestCases/Ucs4Test: ToUtf8/70 16-byte object <02-10 00-00 00-00 00-00 58-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #125: 'Ucs4TestCases/Ucs4Test: ToUtf8/71 16-byte object <04-10 00-00 00-00 00-00 60-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #126: 'Ucs4TestCases/Ucs4Test: ToUtf8/72 16-byte object <08-10 00-00 00-00 00-00 68-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #127: 'Ucs4TestCases/Ucs4Test: ToUtf8/73 16-byte object <10-10 00-00 00-00 00-00 70-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #128: 'Ucs4TestCases/Ucs4Test: ToUtf8/74 16-byte object <20-10 00-00 00-00 00-00 78-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #129: 'Ucs4TestCases/Ucs4Test: ToUtf8/75 16-byte object <40-10 00-00 00-00 00-00 80-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #130: 'Ucs4TestCases/Ucs4Test: ToUtf8/76 16-byte object <80-10 00-00 00-00 00-00 88-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #131: 'Ucs4TestCases/Ucs4Test: ToUtf8/77 16-byte object <00-11 00-00 00-00 00-00 90-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #132: 'Ucs4TestCases/Ucs4Test: ToUtf8/78 16-byte object <00-12 00-00 00-00 00-00 98-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #133: 'Ucs4TestCases/Ucs4Test: ToUtf8/79 16-byte object <00-14 00-00 00-00 00-00 A0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #134: 'Ucs4TestCases/Ucs4Test: ToUtf8/80 16-byte object <00-18 00-00 00-00 00-00 A8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #135: 'Ucs4TestCases/Ucs4Test: ToUtf8/81 16-byte object <FF-1F 00-00 00-00 00-00 B0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #136: 'Ucs4TestCases/Ucs4Test: ToUtf8/82 16-byte object <00-20 00-00 00-00 00-00 B8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #137: 'Ucs4TestCases/Ucs4Test: ToUtf8/83 16-byte object <01-20 00-00 00-00 00-00 C0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #138: 'Ucs4TestCases/Ucs4Test: ToUtf8/84 16-byte object <02-20 00-00 00-00 00-00 C8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #139: 'Ucs4TestCases/Ucs4Test: ToUtf8/85 16-byte object <04-20 00-00 00-00 00-00 D0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #140: 'Ucs4TestCases/Ucs4Test: ToUtf8/86 16-byte object <08-20 00-00 00-00 00-00 D8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #141: 'Ucs4TestCases/Ucs4Test: ToUtf8/87 16-byte object <10-20 00-00 00-00 00-00 E0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #142: 'Ucs4TestCases/Ucs4Test: ToUtf8/88 16-byte object <20-20 00-00 00-00 00-00 E8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #143: 'Ucs4TestCases/Ucs4Test: ToUtf8/89 16-byte object <40-20 00-00 00-00 00-00 F0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #144: 'Ucs4TestCases/Ucs4Test: ToUtf8/90 16-byte object <80-20 00-00 00-00 00-00 F8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #145: 'Ucs4TestCases/Ucs4Test: ToUtf8/91 16-byte object <00-21 00-00 00-00 00-00 00-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #146: 'Ucs4TestCases/Ucs4Test: ToUtf8/92 16-byte object <00-22 00-00 00-00 00-00 08-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #147: 'Ucs4TestCases/Ucs4Test: ToUtf8/93 16-byte object <00-24 00-00 00-00 00-00 10-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #148: 'Ucs4TestCases/Ucs4Test: ToUtf8/94 16-byte object <00-28 00-00 00-00 00-00 18-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #149: 'Ucs4TestCases/Ucs4Test: ToUtf8/95 16-byte object <00-30 00-00 00-00 00-00 20-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #150: 'Ucs4TestCases/Ucs4Test: ToUtf8/96 16-byte object <FF-3F 00-00 00-00 00-00 28-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #151: 'Ucs4TestCases/Ucs4Test: ToUtf8/97 16-byte object <00-40 00-00 00-00 00-00 30-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #152: 'Ucs4TestCases/Ucs4Test: ToUtf8/98 16-byte object <01-40 00-00 00-00 00-00 38-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #153: 'Ucs4TestCases/Ucs4Test: ToUtf8/99 16-byte object <02-40 00-00 00-00 00-00 40-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #154: 'Ucs4TestCases/Ucs4Test: ToUtf8/100 16-byte object <04-40 00-00 00-00 00-00 48-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #155: 'Ucs4TestCases/Ucs4Test: ToUtf8/101 16-byte object <08-40 00-00 00-00 00-00 50-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #156: 'Ucs4TestCases/Ucs4Test: ToUtf8/102 16-byte object <10-40 00-00 00-00 00-00 58-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #157: 'Ucs4TestCases/Ucs4Test: ToUtf8/103 16-byte object <20-40 00-00 00-00 00-00 60-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #158: 'Ucs4TestCases/Ucs4Test: ToUtf8/104 16-byte object <40-40 00-00 00-00 00-00 68-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #159: 'Ucs4TestCases/Ucs4Test: ToUtf8/105 16-byte object <80-40 00-00 00-00 00-00 70-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #160: 'Ucs4TestCases/Ucs4Test: ToUtf8/106 16-byte object <00-41 00-00 00-00 00-00 78-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #161: 'Ucs4TestCases/Ucs4Test: ToUtf8/107 16-byte object <00-42 00-00 00-00 00-00 80-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #162: 'Ucs4TestCases/Ucs4Test: ToUtf8/108 16-byte object <00-44 00-00 00-00 00-00 88-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #163: 'Ucs4TestCases/Ucs4Test: ToUtf8/109 16-byte object <00-48 00-00 00-00 00-00 90-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #164: 'Ucs4TestCases/Ucs4Test: ToUtf8/110 16-byte object <00-50 00-00 00-00 00-00 98-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #165: 'Ucs4TestCases/Ucs4Test: ToUtf8/111 16-byte object <00-60 00-00 00-00 00-00 A0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #166: 'Ucs4TestCases/Ucs4Test: ToUtf8/112 16-byte object <FF-7F 00-00 00-00 00-00 A8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #167: 'Ucs4TestCases/Ucs4Test: ToUtf8/113 16-byte object <00-80 00-00 00-00 00-00 B0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #168: 'Ucs4TestCases/Ucs4Test: ToUtf8/114 16-byte object <01-80 00-00 00-00 00-00 B8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #169: 'Ucs4TestCases/Ucs4Test: ToUtf8/115 16-byte object <02-80 00-00 00-00 00-00 C0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #170: 'Ucs4TestCases/Ucs4Test: ToUtf8/116 16-byte object <04-80 00-00 00-00 00-00 C8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #171: 'Ucs4TestCases/Ucs4Test: ToUtf8/117 16-byte object <08-80 00-00 00-00 00-00 D0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #172: 'Ucs4TestCases/Ucs4Test: ToUtf8/118 16-byte object <10-80 00-00 00-00 00-00 D8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #173: 'Ucs4TestCases/Ucs4Test: ToUtf8/119 16-byte object <20-80 00-00 00-00 00-00 E0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #174: 'Ucs4TestCases/Ucs4Test: ToUtf8/120 16-byte object <40-80 00-00 00-00 00-00 E8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #175: 'Ucs4TestCases/Ucs4Test: ToUtf8/121 16-byte object <80-80 00-00 00-00 00-00 F0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #176: 'Ucs4TestCases/Ucs4Test: ToUtf8/122 16-byte object <00-81 00-00 00-00 00-00 F8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #177: 'Ucs4TestCases/Ucs4Test: ToUtf8/123 16-byte object <00-82 00-00 00-00 00-00 00-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #178: 'Ucs4TestCases/Ucs4Test: ToUtf8/124 16-byte object <00-84 00-00 00-00 00-00 08-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #179: 'Ucs4TestCases/Ucs4Test: ToUtf8/125 16-byte object <00-88 00-00 00-00 00-00 10-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #180: 'Ucs4TestCases/Ucs4Test: ToUtf8/126 16-byte object <00-90 00-00 00-00 00-00 18-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #181: 'Ucs4TestCases/Ucs4Test: ToUtf8/127 16-byte object <00-A0 00-00 00-00 00-00 20-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #182: 'Ucs4TestCases/Ucs4Test: ToUtf8/128 16-byte object <00-C0 00-00 00-00 00-00 28-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #183: 'Ucs4TestCases/Ucs4Test: ToUtf8/129 16-byte object <FF-FF 00-00 00-00 00-00 38-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #184: 'Ucs4TestCases/Ucs4Test: ToUtf8/130 16-byte object <00-00 01-00 00-00 00-00 E8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #185: 'Ucs4TestCases/Ucs4Test: ToUtf8/131 16-byte object <01-00 01-00 00-00 00-00 F0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #186: 'Ucs4TestCases/Ucs4Test: ToUtf8/132 16-byte object <02-00 01-00 00-00 00-00 F8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #187: 'Ucs4TestCases/Ucs4Test: ToUtf8/133 16-byte object <04-00 01-00 00-00 00-00 00-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #188: 'Ucs4TestCases/Ucs4Test: ToUtf8/134 16-byte object <08-00 01-00 00-00 00-00 08-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #189: 'Ucs4TestCases/Ucs4Test: ToUtf8/135 16-byte object <10-00 01-00 00-00 00-00 10-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #190: 'Ucs4TestCases/Ucs4Test: ToUtf8/136 16-byte object <20-00 01-00 00-00 00-00 18-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #191: 'Ucs4TestCases/Ucs4Test: ToUtf8/137 16-byte object <40-00 01-00 00-00 00-00 20-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #192: 'Ucs4TestCases/Ucs4Test: ToUtf8/138 16-byte object <80-00 01-00 00-00 00-00 28-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #193: 'Ucs4TestCases/Ucs4Test: ToUtf8/139 16-byte object <00-01 01-00 00-00 00-00 30-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #194: 'Ucs4TestCases/Ucs4Test: ToUtf8/140 16-byte object <00-02 01-00 00-00 00-00 38-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #195: 'Ucs4TestCases/Ucs4Test: ToUtf8/141 16-byte object <00-04 01-00 00-00 00-00 40-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #196: 'Ucs4TestCases/Ucs4Test: ToUtf8/142 16-byte object <00-08 01-00 00-00 00-00 48-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #197: 'Ucs4TestCases/Ucs4Test: ToUtf8/143 16-byte object <00-10 01-00 00-00 00-00 50-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #198: 'Ucs4TestCases/Ucs4Test: ToUtf8/144 16-byte object <00-20 01-00 00-00 00-00 58-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #199: 'Ucs4TestCases/Ucs4Test: ToUtf8/145 16-byte object <00-40 01-00 00-00 00-00 60-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #200: 'Ucs4TestCases/Ucs4Test: ToUtf8/146 16-byte object <00-80 01-00 00-00 00-00 68-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #201: 'Ucs4TestCases/Ucs4Test: ToUtf8/147 16-byte object <FF-FF 01-00 00-00 00-00 70-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #202: 'Ucs4TestCases/Ucs4Test: ToUtf8/148 16-byte object <00-00 02-00 00-00 00-00 78-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #203: 'Ucs4TestCases/Ucs4Test: ToUtf8/149 16-byte object <01-00 02-00 00-00 00-00 80-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #204: 'Ucs4TestCases/Ucs4Test: ToUtf8/150 16-byte object <02-00 02-00 00-00 00-00 88-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #205: 'Ucs4TestCases/Ucs4Test: ToUtf8/151 16-byte object <04-00 02-00 00-00 00-00 90-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #206: 'Ucs4TestCases/Ucs4Test: ToUtf8/152 16-byte object <08-00 02-00 00-00 00-00 98-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #207: 'Ucs4TestCases/Ucs4Test: ToUtf8/153 16-byte object <10-00 02-00 00-00 00-00 A0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #208: 'Ucs4TestCases/Ucs4Test: ToUtf8/154 16-byte object <20-00 02-00 00-00 00-00 A8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #209: 'Ucs4TestCases/Ucs4Test: ToUtf8/155 16-byte object <40-00 02-00 00-00 00-00 B0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #210: 'Ucs4TestCases/Ucs4Test: ToUtf8/156 16-byte object <80-00 02-00 00-00 00-00 B8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #211: 'Ucs4TestCases/Ucs4Test: ToUtf8/157 16-byte object <00-01 02-00 00-00 00-00 C0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #212: 'Ucs4TestCases/Ucs4Test: ToUtf8/158 16-byte object <00-02 02-00 00-00 00-00 C8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #213: 'Ucs4TestCases/Ucs4Test: ToUtf8/159 16-byte object <00-04 02-00 00-00 00-00 D0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #214: 'Ucs4TestCases/Ucs4Test: ToUtf8/160 16-byte object <00-08 02-00 00-00 00-00 D8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #215: 'Ucs4TestCases/Ucs4Test: ToUtf8/161 16-byte object <00-10 02-00 00-00 00-00 E0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #216: 'Ucs4TestCases/Ucs4Test: ToUtf8/162 16-byte object <00-20 02-00 00-00 00-00 E8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #217: 'Ucs4TestCases/Ucs4Test: ToUtf8/163 16-byte object <00-40 02-00 00-00 00-00 F0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #218: 'Ucs4TestCases/Ucs4Test: ToUtf8/164 16-byte object <00-80 02-00 00-00 00-00 F8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #219: 'Ucs4TestCases/Ucs4Test: ToUtf8/165 16-byte object <00-00 03-00 00-00 00-00 00-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #220: 'Ucs4TestCases/Ucs4Test: ToUtf8/166 16-byte object <FF-FF 03-00 00-00 00-00 08-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #221: 'Ucs4TestCases/Ucs4Test: ToUtf8/167 16-byte object <00-00 04-00 00-00 00-00 10-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #222: 'Ucs4TestCases/Ucs4Test: ToUtf8/168 16-byte object <01-00 04-00 00-00 00-00 18-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #223: 'Ucs4TestCases/Ucs4Test: ToUtf8/169 16-byte object <02-00 04-00 00-00 00-00 20-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #224: 'Ucs4TestCases/Ucs4Test: ToUtf8/170 16-byte object <04-00 04-00 00-00 00-00 28-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #225: 'Ucs4TestCases/Ucs4Test: ToUtf8/171 16-byte object <08-00 04-00 00-00 00-00 30-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #226: 'Ucs4TestCases/Ucs4Test: ToUtf8/172 16-byte object <10-00 04-00 00-00 00-00 38-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #227: 'Ucs4TestCases/Ucs4Test: ToUtf8/173 16-byte object <20-00 04-00 00-00 00-00 40-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #228: 'Ucs4TestCases/Ucs4Test: ToUtf8/174 16-byte object <40-00 04-00 00-00 00-00 48-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #229: 'Ucs4TestCases/Ucs4Test: ToUtf8/175 16-byte object <80-00 04-00 00-00 00-00 50-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #230: 'Ucs4TestCases/Ucs4Test: ToUtf8/176 16-byte object <00-01 04-00 00-00 00-00 58-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #231: 'Ucs4TestCases/Ucs4Test: ToUtf8/177 16-byte object <00-02 04-00 00-00 00-00 60-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #232: 'Ucs4TestCases/Ucs4Test: ToUtf8/178 16-byte object <00-04 04-00 00-00 00-00 68-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #233: 'Ucs4TestCases/Ucs4Test: ToUtf8/179 16-byte object <00-08 04-00 00-00 00-00 70-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #234: 'Ucs4TestCases/Ucs4Test: ToUtf8/180 16-byte object <00-10 04-00 00-00 00-00 78-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #235: 'Ucs4TestCases/Ucs4Test: ToUtf8/181 16-byte object <00-20 04-00 00-00 00-00 80-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #236: 'Ucs4TestCases/Ucs4Test: ToUtf8/182 16-byte object <00-40 04-00 00-00 00-00 88-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #237: 'Ucs4TestCases/Ucs4Test: ToUtf8/183 16-byte object <00-80 04-00 00-00 00-00 90-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #238: 'Ucs4TestCases/Ucs4Test: ToUtf8/184 16-byte object <00-00 05-00 00-00 00-00 98-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #239: 'Ucs4TestCases/Ucs4Test: ToUtf8/185 16-byte object <00-00 06-00 00-00 00-00 A0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #240: 'Ucs4TestCases/Ucs4Test: ToUtf8/186 16-byte object <FF-FF 07-00 00-00 00-00 A8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #241: 'Ucs4TestCases/Ucs4Test: ToUtf8/187 16-byte object <00-00 08-00 00-00 00-00 B0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #242: 'Ucs4TestCases/Ucs4Test: ToUtf8/188 16-byte object <01-00 08-00 00-00 00-00 B8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #243: 'Ucs4TestCases/Ucs4Test: ToUtf8/189 16-byte object <02-00 08-00 00-00 00-00 C0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #244: 'Ucs4TestCases/Ucs4Test: ToUtf8/190 16-byte object <04-00 08-00 00-00 00-00 C8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #245: 'Ucs4TestCases/Ucs4Test: ToUtf8/191 16-byte object <08-00 08-00 00-00 00-00 D0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #246: 'Ucs4TestCases/Ucs4Test: ToUtf8/192 16-byte object <10-00 08-00 00-00 00-00 D8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #247: 'Ucs4TestCases/Ucs4Test: ToUtf8/193 16-byte object <20-00 08-00 00-00 00-00 E0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #248: 'Ucs4TestCases/Ucs4Test: ToUtf8/194 16-byte object <40-00 08-00 00-00 00-00 E8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #249: 'Ucs4TestCases/Ucs4Test: ToUtf8/195 16-byte object <80-00 08-00 00-00 00-00 F0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #250: 'Ucs4TestCases/Ucs4Test: ToUtf8/196 16-byte object <00-01 08-00 00-00 00-00 F8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #251: 'Ucs4TestCases/Ucs4Test: ToUtf8/197 16-byte object <00-02 08-00 00-00 00-00 00-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #252: 'Ucs4TestCases/Ucs4Test: ToUtf8/198 16-byte object <00-04 08-00 00-00 00-00 08-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #253: 'Ucs4TestCases/Ucs4Test: ToUtf8/199 16-byte object <00-08 08-00 00-00 00-00 10-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #254: 'Ucs4TestCases/Ucs4Test: ToUtf8/200 16-byte object <00-10 08-00 00-00 00-00 18-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #255: 'Ucs4TestCases/Ucs4Test: ToUtf8/201 16-byte object <00-20 08-00 00-00 00-00 20-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #256: 'Ucs4TestCases/Ucs4Test: ToUtf8/202 16-byte object <00-40 08-00 00-00 00-00 28-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #257: 'Ucs4TestCases/Ucs4Test: ToUtf8/203 16-byte object <00-80 08-00 00-00 00-00 30-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #258: 'Ucs4TestCases/Ucs4Test: ToUtf8/204 16-byte object <00-00 09-00 00-00 00-00 38-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #259: 'Ucs4TestCases/Ucs4Test: ToUtf8/205 16-byte object <00-00 0A-00 00-00 00-00 40-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #260: 'Ucs4TestCases/Ucs4Test: ToUtf8/206 16-byte object <00-00 0C-00 00-00 00-00 48-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #261: 'Ucs4TestCases/Ucs4Test: ToUtf8/207 16-byte object <FF-FF 0F-00 00-00 00-00 50-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #262: 'Ucs4TestCases/Ucs4Test: ToUtf8/208 16-byte object <00-00 10-00 00-00 00-00 58-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #263: 'Ucs4TestCases/Ucs4Test: ToUtf8/209 16-byte object <01-00 10-00 00-00 00-00 60-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #264: 'Ucs4TestCases/Ucs4Test: ToUtf8/210 16-byte object <02-00 10-00 00-00 00-00 68-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #265: 'Ucs4TestCases/Ucs4Test: ToUtf8/211 16-byte object <04-00 10-00 00-00 00-00 70-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #266: 'Ucs4TestCases/Ucs4Test: ToUtf8/212 16-byte object <08-00 10-00 00-00 00-00 78-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #267: 'Ucs4TestCases/Ucs4Test: ToUtf8/213 16-byte object <10-00 10-00 00-00 00-00 80-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #268: 'Ucs4TestCases/Ucs4Test: ToUtf8/214 16-byte object <20-00 10-00 00-00 00-00 88-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #269: 'Ucs4TestCases/Ucs4Test: ToUtf8/215 16-byte object <40-00 10-00 00-00 00-00 90-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #270: 'Ucs4TestCases/Ucs4Test: ToUtf8/216 16-byte object <80-00 10-00 00-00 00-00 98-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #271: 'Ucs4TestCases/Ucs4Test: ToUtf8/217 16-byte object <00-01 10-00 00-00 00-00 A0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #272: 'Ucs4TestCases/Ucs4Test: ToUtf8/218 16-byte object <00-02 10-00 00-00 00-00 A8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #273: 'Ucs4TestCases/Ucs4Test: ToUtf8/219 16-byte object <00-04 10-00 00-00 00-00 B0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #274: 'Ucs4TestCases/Ucs4Test: ToUtf8/220 16-byte object <00-08 10-00 00-00 00-00 B8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #275: 'Ucs4TestCases/Ucs4Test: ToUtf8/221 16-byte object <00-10 10-00 00-00 00-00 C0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #276: 'Ucs4TestCases/Ucs4Test: ToUtf8/222 16-byte object <00-20 10-00 00-00 00-00 C8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #277: 'Ucs4TestCases/Ucs4Test: ToUtf8/223 16-byte object <00-40 10-00 00-00 00-00 D0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #278: 'Ucs4TestCases/Ucs4Test: ToUtf8/224 16-byte object <00-80 10-00 00-00 00-00 D8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #279: 'Ucs4TestCases/Ucs4Test: ToUtf8/225 16-byte object <FF-FF 10-00 00-00 00-00 E0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #280: 'Ucs4TestCases/Ucs4Test: FromUtf8/0 16-byte object <01-00 00-00 00-00 00-00 40-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #281: 'Ucs4TestCases/Ucs4Test: FromUtf8/1 16-byte object <02-00 00-00 00-00 00-00 48-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #282: 'Ucs4TestCases/Ucs4Test: FromUtf8/2 16-byte object <03-00 00-00 00-00 00-00 50-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #283: 'Ucs4TestCases/Ucs4Test: FromUtf8/3 16-byte object <04-00 00-00 00-00 00-00 58-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #284: 'Ucs4TestCases/Ucs4Test: FromUtf8/4 16-byte object <07-00 00-00 00-00 00-00 60-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #285: 'Ucs4TestCases/Ucs4Test: FromUtf8/5 16-byte object <08-00 00-00 00-00 00-00 68-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #286: 'Ucs4TestCases/Ucs4Test: FromUtf8/6 16-byte object <0F-00 00-00 00-00 00-00 70-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #287: 'Ucs4TestCases/Ucs4Test: FromUtf8/7 16-byte object <10-00 00-00 00-00 00-00 78-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #288: 'Ucs4TestCases/Ucs4Test: FromUtf8/8 16-byte object <1F-00 00-00 00-00 00-00 80-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #289: 'Ucs4TestCases/Ucs4Test: FromUtf8/9 16-byte object <20-00 00-00 00-00 00-00 40-AE B1-AA 2A-00 00-00>' - PASSED gtests.sh: #290: 'Ucs4TestCases/Ucs4Test: FromUtf8/10 16-byte object <3F-00 00-00 00-00 00-00 88-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #291: 'Ucs4TestCases/Ucs4Test: FromUtf8/11 16-byte object <40-00 00-00 00-00 00-00 90-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #292: 'Ucs4TestCases/Ucs4Test: FromUtf8/12 16-byte object <7F-00 00-00 00-00 00-00 98-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #293: 'Ucs4TestCases/Ucs4Test: FromUtf8/13 16-byte object <80-00 00-00 00-00 00-00 A0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #294: 'Ucs4TestCases/Ucs4Test: FromUtf8/14 16-byte object <81-00 00-00 00-00 00-00 A8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #295: 'Ucs4TestCases/Ucs4Test: FromUtf8/15 16-byte object <82-00 00-00 00-00 00-00 B0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #296: 'Ucs4TestCases/Ucs4Test: FromUtf8/16 16-byte object <84-00 00-00 00-00 00-00 B8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #297: 'Ucs4TestCases/Ucs4Test: FromUtf8/17 16-byte object <88-00 00-00 00-00 00-00 C0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #298: 'Ucs4TestCases/Ucs4Test: FromUtf8/18 16-byte object <90-00 00-00 00-00 00-00 C8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #299: 'Ucs4TestCases/Ucs4Test: FromUtf8/19 16-byte object <A0-00 00-00 00-00 00-00 D0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #300: 'Ucs4TestCases/Ucs4Test: FromUtf8/20 16-byte object <C0-00 00-00 00-00 00-00 D8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #301: 'Ucs4TestCases/Ucs4Test: FromUtf8/21 16-byte object <FF-00 00-00 00-00 00-00 E0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #302: 'Ucs4TestCases/Ucs4Test: FromUtf8/22 16-byte object <00-01 00-00 00-00 00-00 D8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #303: 'Ucs4TestCases/Ucs4Test: FromUtf8/23 16-byte object <01-01 00-00 00-00 00-00 E0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #304: 'Ucs4TestCases/Ucs4Test: FromUtf8/24 16-byte object <02-01 00-00 00-00 00-00 E8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #305: 'Ucs4TestCases/Ucs4Test: FromUtf8/25 16-byte object <04-01 00-00 00-00 00-00 F0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #306: 'Ucs4TestCases/Ucs4Test: FromUtf8/26 16-byte object <08-01 00-00 00-00 00-00 F8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #307: 'Ucs4TestCases/Ucs4Test: FromUtf8/27 16-byte object <10-01 00-00 00-00 00-00 00-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #308: 'Ucs4TestCases/Ucs4Test: FromUtf8/28 16-byte object <20-01 00-00 00-00 00-00 08-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #309: 'Ucs4TestCases/Ucs4Test: FromUtf8/29 16-byte object <40-01 00-00 00-00 00-00 10-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #310: 'Ucs4TestCases/Ucs4Test: FromUtf8/30 16-byte object <80-01 00-00 00-00 00-00 18-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #311: 'Ucs4TestCases/Ucs4Test: FromUtf8/31 16-byte object <FF-01 00-00 00-00 00-00 20-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #312: 'Ucs4TestCases/Ucs4Test: FromUtf8/32 16-byte object <00-02 00-00 00-00 00-00 28-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #313: 'Ucs4TestCases/Ucs4Test: FromUtf8/33 16-byte object <01-02 00-00 00-00 00-00 30-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #314: 'Ucs4TestCases/Ucs4Test: FromUtf8/34 16-byte object <02-02 00-00 00-00 00-00 38-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #315: 'Ucs4TestCases/Ucs4Test: FromUtf8/35 16-byte object <04-02 00-00 00-00 00-00 40-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #316: 'Ucs4TestCases/Ucs4Test: FromUtf8/36 16-byte object <08-02 00-00 00-00 00-00 48-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #317: 'Ucs4TestCases/Ucs4Test: FromUtf8/37 16-byte object <10-02 00-00 00-00 00-00 50-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #318: 'Ucs4TestCases/Ucs4Test: FromUtf8/38 16-byte object <20-02 00-00 00-00 00-00 58-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #319: 'Ucs4TestCases/Ucs4Test: FromUtf8/39 16-byte object <40-02 00-00 00-00 00-00 60-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #320: 'Ucs4TestCases/Ucs4Test: FromUtf8/40 16-byte object <80-02 00-00 00-00 00-00 68-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #321: 'Ucs4TestCases/Ucs4Test: FromUtf8/41 16-byte object <00-03 00-00 00-00 00-00 70-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #322: 'Ucs4TestCases/Ucs4Test: FromUtf8/42 16-byte object <FF-03 00-00 00-00 00-00 78-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #323: 'Ucs4TestCases/Ucs4Test: FromUtf8/43 16-byte object <00-04 00-00 00-00 00-00 80-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #324: 'Ucs4TestCases/Ucs4Test: FromUtf8/44 16-byte object <01-04 00-00 00-00 00-00 88-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #325: 'Ucs4TestCases/Ucs4Test: FromUtf8/45 16-byte object <02-04 00-00 00-00 00-00 90-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #326: 'Ucs4TestCases/Ucs4Test: FromUtf8/46 16-byte object <04-04 00-00 00-00 00-00 98-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #327: 'Ucs4TestCases/Ucs4Test: FromUtf8/47 16-byte object <08-04 00-00 00-00 00-00 A0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #328: 'Ucs4TestCases/Ucs4Test: FromUtf8/48 16-byte object <10-04 00-00 00-00 00-00 A8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #329: 'Ucs4TestCases/Ucs4Test: FromUtf8/49 16-byte object <20-04 00-00 00-00 00-00 B0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #330: 'Ucs4TestCases/Ucs4Test: FromUtf8/50 16-byte object <40-04 00-00 00-00 00-00 B8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #331: 'Ucs4TestCases/Ucs4Test: FromUtf8/51 16-byte object <80-04 00-00 00-00 00-00 C0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #332: 'Ucs4TestCases/Ucs4Test: FromUtf8/52 16-byte object <00-05 00-00 00-00 00-00 C8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #333: 'Ucs4TestCases/Ucs4Test: FromUtf8/53 16-byte object <00-06 00-00 00-00 00-00 D0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #334: 'Ucs4TestCases/Ucs4Test: FromUtf8/54 16-byte object <FF-07 00-00 00-00 00-00 D8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #335: 'Ucs4TestCases/Ucs4Test: FromUtf8/55 16-byte object <00-08 00-00 00-00 00-00 E0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #336: 'Ucs4TestCases/Ucs4Test: FromUtf8/56 16-byte object <01-08 00-00 00-00 00-00 E8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #337: 'Ucs4TestCases/Ucs4Test: FromUtf8/57 16-byte object <02-08 00-00 00-00 00-00 F0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #338: 'Ucs4TestCases/Ucs4Test: FromUtf8/58 16-byte object <04-08 00-00 00-00 00-00 F8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #339: 'Ucs4TestCases/Ucs4Test: FromUtf8/59 16-byte object <08-08 00-00 00-00 00-00 00-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #340: 'Ucs4TestCases/Ucs4Test: FromUtf8/60 16-byte object <10-08 00-00 00-00 00-00 08-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #341: 'Ucs4TestCases/Ucs4Test: FromUtf8/61 16-byte object <20-08 00-00 00-00 00-00 10-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #342: 'Ucs4TestCases/Ucs4Test: FromUtf8/62 16-byte object <40-08 00-00 00-00 00-00 18-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #343: 'Ucs4TestCases/Ucs4Test: FromUtf8/63 16-byte object <80-08 00-00 00-00 00-00 20-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #344: 'Ucs4TestCases/Ucs4Test: FromUtf8/64 16-byte object <00-09 00-00 00-00 00-00 28-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #345: 'Ucs4TestCases/Ucs4Test: FromUtf8/65 16-byte object <00-0A 00-00 00-00 00-00 30-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #346: 'Ucs4TestCases/Ucs4Test: FromUtf8/66 16-byte object <00-0C 00-00 00-00 00-00 38-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #347: 'Ucs4TestCases/Ucs4Test: FromUtf8/67 16-byte object <FF-0F 00-00 00-00 00-00 40-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #348: 'Ucs4TestCases/Ucs4Test: FromUtf8/68 16-byte object <00-10 00-00 00-00 00-00 48-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #349: 'Ucs4TestCases/Ucs4Test: FromUtf8/69 16-byte object <01-10 00-00 00-00 00-00 50-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #350: 'Ucs4TestCases/Ucs4Test: FromUtf8/70 16-byte object <02-10 00-00 00-00 00-00 58-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #351: 'Ucs4TestCases/Ucs4Test: FromUtf8/71 16-byte object <04-10 00-00 00-00 00-00 60-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #352: 'Ucs4TestCases/Ucs4Test: FromUtf8/72 16-byte object <08-10 00-00 00-00 00-00 68-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #353: 'Ucs4TestCases/Ucs4Test: FromUtf8/73 16-byte object <10-10 00-00 00-00 00-00 70-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #354: 'Ucs4TestCases/Ucs4Test: FromUtf8/74 16-byte object <20-10 00-00 00-00 00-00 78-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #355: 'Ucs4TestCases/Ucs4Test: FromUtf8/75 16-byte object <40-10 00-00 00-00 00-00 80-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #356: 'Ucs4TestCases/Ucs4Test: FromUtf8/76 16-byte object <80-10 00-00 00-00 00-00 88-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #357: 'Ucs4TestCases/Ucs4Test: FromUtf8/77 16-byte object <00-11 00-00 00-00 00-00 90-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #358: 'Ucs4TestCases/Ucs4Test: FromUtf8/78 16-byte object <00-12 00-00 00-00 00-00 98-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #359: 'Ucs4TestCases/Ucs4Test: FromUtf8/79 16-byte object <00-14 00-00 00-00 00-00 A0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #360: 'Ucs4TestCases/Ucs4Test: FromUtf8/80 16-byte object <00-18 00-00 00-00 00-00 A8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #361: 'Ucs4TestCases/Ucs4Test: FromUtf8/81 16-byte object <FF-1F 00-00 00-00 00-00 B0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #362: 'Ucs4TestCases/Ucs4Test: FromUtf8/82 16-byte object <00-20 00-00 00-00 00-00 B8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #363: 'Ucs4TestCases/Ucs4Test: FromUtf8/83 16-byte object <01-20 00-00 00-00 00-00 C0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #364: 'Ucs4TestCases/Ucs4Test: FromUtf8/84 16-byte object <02-20 00-00 00-00 00-00 C8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #365: 'Ucs4TestCases/Ucs4Test: FromUtf8/85 16-byte object <04-20 00-00 00-00 00-00 D0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #366: 'Ucs4TestCases/Ucs4Test: FromUtf8/86 16-byte object <08-20 00-00 00-00 00-00 D8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #367: 'Ucs4TestCases/Ucs4Test: FromUtf8/87 16-byte object <10-20 00-00 00-00 00-00 E0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #368: 'Ucs4TestCases/Ucs4Test: FromUtf8/88 16-byte object <20-20 00-00 00-00 00-00 E8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #369: 'Ucs4TestCases/Ucs4Test: FromUtf8/89 16-byte object <40-20 00-00 00-00 00-00 F0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #370: 'Ucs4TestCases/Ucs4Test: FromUtf8/90 16-byte object <80-20 00-00 00-00 00-00 F8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #371: 'Ucs4TestCases/Ucs4Test: FromUtf8/91 16-byte object <00-21 00-00 00-00 00-00 00-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #372: 'Ucs4TestCases/Ucs4Test: FromUtf8/92 16-byte object <00-22 00-00 00-00 00-00 08-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #373: 'Ucs4TestCases/Ucs4Test: FromUtf8/93 16-byte object <00-24 00-00 00-00 00-00 10-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #374: 'Ucs4TestCases/Ucs4Test: FromUtf8/94 16-byte object <00-28 00-00 00-00 00-00 18-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #375: 'Ucs4TestCases/Ucs4Test: FromUtf8/95 16-byte object <00-30 00-00 00-00 00-00 20-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #376: 'Ucs4TestCases/Ucs4Test: FromUtf8/96 16-byte object <FF-3F 00-00 00-00 00-00 28-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #377: 'Ucs4TestCases/Ucs4Test: FromUtf8/97 16-byte object <00-40 00-00 00-00 00-00 30-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #378: 'Ucs4TestCases/Ucs4Test: FromUtf8/98 16-byte object <01-40 00-00 00-00 00-00 38-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #379: 'Ucs4TestCases/Ucs4Test: FromUtf8/99 16-byte object <02-40 00-00 00-00 00-00 40-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #380: 'Ucs4TestCases/Ucs4Test: FromUtf8/100 16-byte object <04-40 00-00 00-00 00-00 48-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #381: 'Ucs4TestCases/Ucs4Test: FromUtf8/101 16-byte object <08-40 00-00 00-00 00-00 50-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #382: 'Ucs4TestCases/Ucs4Test: FromUtf8/102 16-byte object <10-40 00-00 00-00 00-00 58-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #383: 'Ucs4TestCases/Ucs4Test: FromUtf8/103 16-byte object <20-40 00-00 00-00 00-00 60-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #384: 'Ucs4TestCases/Ucs4Test: FromUtf8/104 16-byte object <40-40 00-00 00-00 00-00 68-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #385: 'Ucs4TestCases/Ucs4Test: FromUtf8/105 16-byte object <80-40 00-00 00-00 00-00 70-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #386: 'Ucs4TestCases/Ucs4Test: FromUtf8/106 16-byte object <00-41 00-00 00-00 00-00 78-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #387: 'Ucs4TestCases/Ucs4Test: FromUtf8/107 16-byte object <00-42 00-00 00-00 00-00 80-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #388: 'Ucs4TestCases/Ucs4Test: FromUtf8/108 16-byte object <00-44 00-00 00-00 00-00 88-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #389: 'Ucs4TestCases/Ucs4Test: FromUtf8/109 16-byte object <00-48 00-00 00-00 00-00 90-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #390: 'Ucs4TestCases/Ucs4Test: FromUtf8/110 16-byte object <00-50 00-00 00-00 00-00 98-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #391: 'Ucs4TestCases/Ucs4Test: FromUtf8/111 16-byte object <00-60 00-00 00-00 00-00 A0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #392: 'Ucs4TestCases/Ucs4Test: FromUtf8/112 16-byte object <FF-7F 00-00 00-00 00-00 A8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #393: 'Ucs4TestCases/Ucs4Test: FromUtf8/113 16-byte object <00-80 00-00 00-00 00-00 B0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #394: 'Ucs4TestCases/Ucs4Test: FromUtf8/114 16-byte object <01-80 00-00 00-00 00-00 B8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #395: 'Ucs4TestCases/Ucs4Test: FromUtf8/115 16-byte object <02-80 00-00 00-00 00-00 C0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #396: 'Ucs4TestCases/Ucs4Test: FromUtf8/116 16-byte object <04-80 00-00 00-00 00-00 C8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #397: 'Ucs4TestCases/Ucs4Test: FromUtf8/117 16-byte object <08-80 00-00 00-00 00-00 D0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #398: 'Ucs4TestCases/Ucs4Test: FromUtf8/118 16-byte object <10-80 00-00 00-00 00-00 D8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #399: 'Ucs4TestCases/Ucs4Test: FromUtf8/119 16-byte object <20-80 00-00 00-00 00-00 E0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #400: 'Ucs4TestCases/Ucs4Test: FromUtf8/120 16-byte object <40-80 00-00 00-00 00-00 E8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #401: 'Ucs4TestCases/Ucs4Test: FromUtf8/121 16-byte object <80-80 00-00 00-00 00-00 F0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #402: 'Ucs4TestCases/Ucs4Test: FromUtf8/122 16-byte object <00-81 00-00 00-00 00-00 F8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #403: 'Ucs4TestCases/Ucs4Test: FromUtf8/123 16-byte object <00-82 00-00 00-00 00-00 00-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #404: 'Ucs4TestCases/Ucs4Test: FromUtf8/124 16-byte object <00-84 00-00 00-00 00-00 08-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #405: 'Ucs4TestCases/Ucs4Test: FromUtf8/125 16-byte object <00-88 00-00 00-00 00-00 10-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #406: 'Ucs4TestCases/Ucs4Test: FromUtf8/126 16-byte object <00-90 00-00 00-00 00-00 18-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #407: 'Ucs4TestCases/Ucs4Test: FromUtf8/127 16-byte object <00-A0 00-00 00-00 00-00 20-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #408: 'Ucs4TestCases/Ucs4Test: FromUtf8/128 16-byte object <00-C0 00-00 00-00 00-00 28-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #409: 'Ucs4TestCases/Ucs4Test: FromUtf8/129 16-byte object <FF-FF 00-00 00-00 00-00 38-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #410: 'Ucs4TestCases/Ucs4Test: FromUtf8/130 16-byte object <00-00 01-00 00-00 00-00 E8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #411: 'Ucs4TestCases/Ucs4Test: FromUtf8/131 16-byte object <01-00 01-00 00-00 00-00 F0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #412: 'Ucs4TestCases/Ucs4Test: FromUtf8/132 16-byte object <02-00 01-00 00-00 00-00 F8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #413: 'Ucs4TestCases/Ucs4Test: FromUtf8/133 16-byte object <04-00 01-00 00-00 00-00 00-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #414: 'Ucs4TestCases/Ucs4Test: FromUtf8/134 16-byte object <08-00 01-00 00-00 00-00 08-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #415: 'Ucs4TestCases/Ucs4Test: FromUtf8/135 16-byte object <10-00 01-00 00-00 00-00 10-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #416: 'Ucs4TestCases/Ucs4Test: FromUtf8/136 16-byte object <20-00 01-00 00-00 00-00 18-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #417: 'Ucs4TestCases/Ucs4Test: FromUtf8/137 16-byte object <40-00 01-00 00-00 00-00 20-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #418: 'Ucs4TestCases/Ucs4Test: FromUtf8/138 16-byte object <80-00 01-00 00-00 00-00 28-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #419: 'Ucs4TestCases/Ucs4Test: FromUtf8/139 16-byte object <00-01 01-00 00-00 00-00 30-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #420: 'Ucs4TestCases/Ucs4Test: FromUtf8/140 16-byte object <00-02 01-00 00-00 00-00 38-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #421: 'Ucs4TestCases/Ucs4Test: FromUtf8/141 16-byte object <00-04 01-00 00-00 00-00 40-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #422: 'Ucs4TestCases/Ucs4Test: FromUtf8/142 16-byte object <00-08 01-00 00-00 00-00 48-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #423: 'Ucs4TestCases/Ucs4Test: FromUtf8/143 16-byte object <00-10 01-00 00-00 00-00 50-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #424: 'Ucs4TestCases/Ucs4Test: FromUtf8/144 16-byte object <00-20 01-00 00-00 00-00 58-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #425: 'Ucs4TestCases/Ucs4Test: FromUtf8/145 16-byte object <00-40 01-00 00-00 00-00 60-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #426: 'Ucs4TestCases/Ucs4Test: FromUtf8/146 16-byte object <00-80 01-00 00-00 00-00 68-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #427: 'Ucs4TestCases/Ucs4Test: FromUtf8/147 16-byte object <FF-FF 01-00 00-00 00-00 70-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #428: 'Ucs4TestCases/Ucs4Test: FromUtf8/148 16-byte object <00-00 02-00 00-00 00-00 78-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #429: 'Ucs4TestCases/Ucs4Test: FromUtf8/149 16-byte object <01-00 02-00 00-00 00-00 80-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #430: 'Ucs4TestCases/Ucs4Test: FromUtf8/150 16-byte object <02-00 02-00 00-00 00-00 88-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #431: 'Ucs4TestCases/Ucs4Test: FromUtf8/151 16-byte object <04-00 02-00 00-00 00-00 90-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #432: 'Ucs4TestCases/Ucs4Test: FromUtf8/152 16-byte object <08-00 02-00 00-00 00-00 98-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #433: 'Ucs4TestCases/Ucs4Test: FromUtf8/153 16-byte object <10-00 02-00 00-00 00-00 A0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #434: 'Ucs4TestCases/Ucs4Test: FromUtf8/154 16-byte object <20-00 02-00 00-00 00-00 A8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #435: 'Ucs4TestCases/Ucs4Test: FromUtf8/155 16-byte object <40-00 02-00 00-00 00-00 B0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #436: 'Ucs4TestCases/Ucs4Test: FromUtf8/156 16-byte object <80-00 02-00 00-00 00-00 B8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #437: 'Ucs4TestCases/Ucs4Test: FromUtf8/157 16-byte object <00-01 02-00 00-00 00-00 C0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #438: 'Ucs4TestCases/Ucs4Test: FromUtf8/158 16-byte object <00-02 02-00 00-00 00-00 C8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #439: 'Ucs4TestCases/Ucs4Test: FromUtf8/159 16-byte object <00-04 02-00 00-00 00-00 D0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #440: 'Ucs4TestCases/Ucs4Test: FromUtf8/160 16-byte object <00-08 02-00 00-00 00-00 D8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #441: 'Ucs4TestCases/Ucs4Test: FromUtf8/161 16-byte object <00-10 02-00 00-00 00-00 E0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #442: 'Ucs4TestCases/Ucs4Test: FromUtf8/162 16-byte object <00-20 02-00 00-00 00-00 E8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #443: 'Ucs4TestCases/Ucs4Test: FromUtf8/163 16-byte object <00-40 02-00 00-00 00-00 F0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #444: 'Ucs4TestCases/Ucs4Test: FromUtf8/164 16-byte object <00-80 02-00 00-00 00-00 F8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #445: 'Ucs4TestCases/Ucs4Test: FromUtf8/165 16-byte object <00-00 03-00 00-00 00-00 00-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #446: 'Ucs4TestCases/Ucs4Test: FromUtf8/166 16-byte object <FF-FF 03-00 00-00 00-00 08-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #447: 'Ucs4TestCases/Ucs4Test: FromUtf8/167 16-byte object <00-00 04-00 00-00 00-00 10-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #448: 'Ucs4TestCases/Ucs4Test: FromUtf8/168 16-byte object <01-00 04-00 00-00 00-00 18-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #449: 'Ucs4TestCases/Ucs4Test: FromUtf8/169 16-byte object <02-00 04-00 00-00 00-00 20-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #450: 'Ucs4TestCases/Ucs4Test: FromUtf8/170 16-byte object <04-00 04-00 00-00 00-00 28-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #451: 'Ucs4TestCases/Ucs4Test: FromUtf8/171 16-byte object <08-00 04-00 00-00 00-00 30-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #452: 'Ucs4TestCases/Ucs4Test: FromUtf8/172 16-byte object <10-00 04-00 00-00 00-00 38-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #453: 'Ucs4TestCases/Ucs4Test: FromUtf8/173 16-byte object <20-00 04-00 00-00 00-00 40-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #454: 'Ucs4TestCases/Ucs4Test: FromUtf8/174 16-byte object <40-00 04-00 00-00 00-00 48-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #455: 'Ucs4TestCases/Ucs4Test: FromUtf8/175 16-byte object <80-00 04-00 00-00 00-00 50-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #456: 'Ucs4TestCases/Ucs4Test: FromUtf8/176 16-byte object <00-01 04-00 00-00 00-00 58-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #457: 'Ucs4TestCases/Ucs4Test: FromUtf8/177 16-byte object <00-02 04-00 00-00 00-00 60-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #458: 'Ucs4TestCases/Ucs4Test: FromUtf8/178 16-byte object <00-04 04-00 00-00 00-00 68-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #459: 'Ucs4TestCases/Ucs4Test: FromUtf8/179 16-byte object <00-08 04-00 00-00 00-00 70-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #460: 'Ucs4TestCases/Ucs4Test: FromUtf8/180 16-byte object <00-10 04-00 00-00 00-00 78-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #461: 'Ucs4TestCases/Ucs4Test: FromUtf8/181 16-byte object <00-20 04-00 00-00 00-00 80-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #462: 'Ucs4TestCases/Ucs4Test: FromUtf8/182 16-byte object <00-40 04-00 00-00 00-00 88-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #463: 'Ucs4TestCases/Ucs4Test: FromUtf8/183 16-byte object <00-80 04-00 00-00 00-00 90-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #464: 'Ucs4TestCases/Ucs4Test: FromUtf8/184 16-byte object <00-00 05-00 00-00 00-00 98-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #465: 'Ucs4TestCases/Ucs4Test: FromUtf8/185 16-byte object <00-00 06-00 00-00 00-00 A0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #466: 'Ucs4TestCases/Ucs4Test: FromUtf8/186 16-byte object <FF-FF 07-00 00-00 00-00 A8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #467: 'Ucs4TestCases/Ucs4Test: FromUtf8/187 16-byte object <00-00 08-00 00-00 00-00 B0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #468: 'Ucs4TestCases/Ucs4Test: FromUtf8/188 16-byte object <01-00 08-00 00-00 00-00 B8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #469: 'Ucs4TestCases/Ucs4Test: FromUtf8/189 16-byte object <02-00 08-00 00-00 00-00 C0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #470: 'Ucs4TestCases/Ucs4Test: FromUtf8/190 16-byte object <04-00 08-00 00-00 00-00 C8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #471: 'Ucs4TestCases/Ucs4Test: FromUtf8/191 16-byte object <08-00 08-00 00-00 00-00 D0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #472: 'Ucs4TestCases/Ucs4Test: FromUtf8/192 16-byte object <10-00 08-00 00-00 00-00 D8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #473: 'Ucs4TestCases/Ucs4Test: FromUtf8/193 16-byte object <20-00 08-00 00-00 00-00 E0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #474: 'Ucs4TestCases/Ucs4Test: FromUtf8/194 16-byte object <40-00 08-00 00-00 00-00 E8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #475: 'Ucs4TestCases/Ucs4Test: FromUtf8/195 16-byte object <80-00 08-00 00-00 00-00 F0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #476: 'Ucs4TestCases/Ucs4Test: FromUtf8/196 16-byte object <00-01 08-00 00-00 00-00 F8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #477: 'Ucs4TestCases/Ucs4Test: FromUtf8/197 16-byte object <00-02 08-00 00-00 00-00 00-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #478: 'Ucs4TestCases/Ucs4Test: FromUtf8/198 16-byte object <00-04 08-00 00-00 00-00 08-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #479: 'Ucs4TestCases/Ucs4Test: FromUtf8/199 16-byte object <00-08 08-00 00-00 00-00 10-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #480: 'Ucs4TestCases/Ucs4Test: FromUtf8/200 16-byte object <00-10 08-00 00-00 00-00 18-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #481: 'Ucs4TestCases/Ucs4Test: FromUtf8/201 16-byte object <00-20 08-00 00-00 00-00 20-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #482: 'Ucs4TestCases/Ucs4Test: FromUtf8/202 16-byte object <00-40 08-00 00-00 00-00 28-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #483: 'Ucs4TestCases/Ucs4Test: FromUtf8/203 16-byte object <00-80 08-00 00-00 00-00 30-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #484: 'Ucs4TestCases/Ucs4Test: FromUtf8/204 16-byte object <00-00 09-00 00-00 00-00 38-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #485: 'Ucs4TestCases/Ucs4Test: FromUtf8/205 16-byte object <00-00 0A-00 00-00 00-00 40-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #486: 'Ucs4TestCases/Ucs4Test: FromUtf8/206 16-byte object <00-00 0C-00 00-00 00-00 48-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #487: 'Ucs4TestCases/Ucs4Test: FromUtf8/207 16-byte object <FF-FF 0F-00 00-00 00-00 50-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #488: 'Ucs4TestCases/Ucs4Test: FromUtf8/208 16-byte object <00-00 10-00 00-00 00-00 58-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #489: 'Ucs4TestCases/Ucs4Test: FromUtf8/209 16-byte object <01-00 10-00 00-00 00-00 60-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #490: 'Ucs4TestCases/Ucs4Test: FromUtf8/210 16-byte object <02-00 10-00 00-00 00-00 68-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #491: 'Ucs4TestCases/Ucs4Test: FromUtf8/211 16-byte object <04-00 10-00 00-00 00-00 70-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #492: 'Ucs4TestCases/Ucs4Test: FromUtf8/212 16-byte object <08-00 10-00 00-00 00-00 78-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #493: 'Ucs4TestCases/Ucs4Test: FromUtf8/213 16-byte object <10-00 10-00 00-00 00-00 80-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #494: 'Ucs4TestCases/Ucs4Test: FromUtf8/214 16-byte object <20-00 10-00 00-00 00-00 88-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #495: 'Ucs4TestCases/Ucs4Test: FromUtf8/215 16-byte object <40-00 10-00 00-00 00-00 90-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #496: 'Ucs4TestCases/Ucs4Test: FromUtf8/216 16-byte object <80-00 10-00 00-00 00-00 98-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #497: 'Ucs4TestCases/Ucs4Test: FromUtf8/217 16-byte object <00-01 10-00 00-00 00-00 A0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #498: 'Ucs4TestCases/Ucs4Test: FromUtf8/218 16-byte object <00-02 10-00 00-00 00-00 A8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #499: 'Ucs4TestCases/Ucs4Test: FromUtf8/219 16-byte object <00-04 10-00 00-00 00-00 B0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #500: 'Ucs4TestCases/Ucs4Test: FromUtf8/220 16-byte object <00-08 10-00 00-00 00-00 B8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #501: 'Ucs4TestCases/Ucs4Test: FromUtf8/221 16-byte object <00-10 10-00 00-00 00-00 C0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #502: 'Ucs4TestCases/Ucs4Test: FromUtf8/222 16-byte object <00-20 10-00 00-00 00-00 C8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #503: 'Ucs4TestCases/Ucs4Test: FromUtf8/223 16-byte object <00-40 10-00 00-00 00-00 D0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #504: 'Ucs4TestCases/Ucs4Test: FromUtf8/224 16-byte object <00-80 10-00 00-00 00-00 D8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #505: 'Ucs4TestCases/Ucs4Test: FromUtf8/225 16-byte object <FF-FF 10-00 00-00 00-00 E0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #506: 'Ucs4TestCases/Ucs4Test: DestTooSmall/0 16-byte object <01-00 00-00 00-00 00-00 40-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #507: 'Ucs4TestCases/Ucs4Test: DestTooSmall/1 16-byte object <02-00 00-00 00-00 00-00 48-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #508: 'Ucs4TestCases/Ucs4Test: DestTooSmall/2 16-byte object <03-00 00-00 00-00 00-00 50-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #509: 'Ucs4TestCases/Ucs4Test: DestTooSmall/3 16-byte object <04-00 00-00 00-00 00-00 58-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #510: 'Ucs4TestCases/Ucs4Test: DestTooSmall/4 16-byte object <07-00 00-00 00-00 00-00 60-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #511: 'Ucs4TestCases/Ucs4Test: DestTooSmall/5 16-byte object <08-00 00-00 00-00 00-00 68-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #512: 'Ucs4TestCases/Ucs4Test: DestTooSmall/6 16-byte object <0F-00 00-00 00-00 00-00 70-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #513: 'Ucs4TestCases/Ucs4Test: DestTooSmall/7 16-byte object <10-00 00-00 00-00 00-00 78-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #514: 'Ucs4TestCases/Ucs4Test: DestTooSmall/8 16-byte object <1F-00 00-00 00-00 00-00 80-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #515: 'Ucs4TestCases/Ucs4Test: DestTooSmall/9 16-byte object <20-00 00-00 00-00 00-00 40-AE B1-AA 2A-00 00-00>' - PASSED gtests.sh: #516: 'Ucs4TestCases/Ucs4Test: DestTooSmall/10 16-byte object <3F-00 00-00 00-00 00-00 88-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #517: 'Ucs4TestCases/Ucs4Test: DestTooSmall/11 16-byte object <40-00 00-00 00-00 00-00 90-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #518: 'Ucs4TestCases/Ucs4Test: DestTooSmall/12 16-byte object <7F-00 00-00 00-00 00-00 98-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #519: 'Ucs4TestCases/Ucs4Test: DestTooSmall/13 16-byte object <80-00 00-00 00-00 00-00 A0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #520: 'Ucs4TestCases/Ucs4Test: DestTooSmall/14 16-byte object <81-00 00-00 00-00 00-00 A8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #521: 'Ucs4TestCases/Ucs4Test: DestTooSmall/15 16-byte object <82-00 00-00 00-00 00-00 B0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #522: 'Ucs4TestCases/Ucs4Test: DestTooSmall/16 16-byte object <84-00 00-00 00-00 00-00 B8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #523: 'Ucs4TestCases/Ucs4Test: DestTooSmall/17 16-byte object <88-00 00-00 00-00 00-00 C0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #524: 'Ucs4TestCases/Ucs4Test: DestTooSmall/18 16-byte object <90-00 00-00 00-00 00-00 C8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #525: 'Ucs4TestCases/Ucs4Test: DestTooSmall/19 16-byte object <A0-00 00-00 00-00 00-00 D0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #526: 'Ucs4TestCases/Ucs4Test: DestTooSmall/20 16-byte object <C0-00 00-00 00-00 00-00 D8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #527: 'Ucs4TestCases/Ucs4Test: DestTooSmall/21 16-byte object <FF-00 00-00 00-00 00-00 E0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #528: 'Ucs4TestCases/Ucs4Test: DestTooSmall/22 16-byte object <00-01 00-00 00-00 00-00 D8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #529: 'Ucs4TestCases/Ucs4Test: DestTooSmall/23 16-byte object <01-01 00-00 00-00 00-00 E0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #530: 'Ucs4TestCases/Ucs4Test: DestTooSmall/24 16-byte object <02-01 00-00 00-00 00-00 E8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #531: 'Ucs4TestCases/Ucs4Test: DestTooSmall/25 16-byte object <04-01 00-00 00-00 00-00 F0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #532: 'Ucs4TestCases/Ucs4Test: DestTooSmall/26 16-byte object <08-01 00-00 00-00 00-00 F8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #533: 'Ucs4TestCases/Ucs4Test: DestTooSmall/27 16-byte object <10-01 00-00 00-00 00-00 00-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #534: 'Ucs4TestCases/Ucs4Test: DestTooSmall/28 16-byte object <20-01 00-00 00-00 00-00 08-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #535: 'Ucs4TestCases/Ucs4Test: DestTooSmall/29 16-byte object <40-01 00-00 00-00 00-00 10-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #536: 'Ucs4TestCases/Ucs4Test: DestTooSmall/30 16-byte object <80-01 00-00 00-00 00-00 18-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #537: 'Ucs4TestCases/Ucs4Test: DestTooSmall/31 16-byte object <FF-01 00-00 00-00 00-00 20-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #538: 'Ucs4TestCases/Ucs4Test: DestTooSmall/32 16-byte object <00-02 00-00 00-00 00-00 28-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #539: 'Ucs4TestCases/Ucs4Test: DestTooSmall/33 16-byte object <01-02 00-00 00-00 00-00 30-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #540: 'Ucs4TestCases/Ucs4Test: DestTooSmall/34 16-byte object <02-02 00-00 00-00 00-00 38-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #541: 'Ucs4TestCases/Ucs4Test: DestTooSmall/35 16-byte object <04-02 00-00 00-00 00-00 40-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #542: 'Ucs4TestCases/Ucs4Test: DestTooSmall/36 16-byte object <08-02 00-00 00-00 00-00 48-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #543: 'Ucs4TestCases/Ucs4Test: DestTooSmall/37 16-byte object <10-02 00-00 00-00 00-00 50-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #544: 'Ucs4TestCases/Ucs4Test: DestTooSmall/38 16-byte object <20-02 00-00 00-00 00-00 58-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #545: 'Ucs4TestCases/Ucs4Test: DestTooSmall/39 16-byte object <40-02 00-00 00-00 00-00 60-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #546: 'Ucs4TestCases/Ucs4Test: DestTooSmall/40 16-byte object <80-02 00-00 00-00 00-00 68-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #547: 'Ucs4TestCases/Ucs4Test: DestTooSmall/41 16-byte object <00-03 00-00 00-00 00-00 70-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #548: 'Ucs4TestCases/Ucs4Test: DestTooSmall/42 16-byte object <FF-03 00-00 00-00 00-00 78-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #549: 'Ucs4TestCases/Ucs4Test: DestTooSmall/43 16-byte object <00-04 00-00 00-00 00-00 80-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #550: 'Ucs4TestCases/Ucs4Test: DestTooSmall/44 16-byte object <01-04 00-00 00-00 00-00 88-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #551: 'Ucs4TestCases/Ucs4Test: DestTooSmall/45 16-byte object <02-04 00-00 00-00 00-00 90-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #552: 'Ucs4TestCases/Ucs4Test: DestTooSmall/46 16-byte object <04-04 00-00 00-00 00-00 98-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #553: 'Ucs4TestCases/Ucs4Test: DestTooSmall/47 16-byte object <08-04 00-00 00-00 00-00 A0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #554: 'Ucs4TestCases/Ucs4Test: DestTooSmall/48 16-byte object <10-04 00-00 00-00 00-00 A8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #555: 'Ucs4TestCases/Ucs4Test: DestTooSmall/49 16-byte object <20-04 00-00 00-00 00-00 B0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #556: 'Ucs4TestCases/Ucs4Test: DestTooSmall/50 16-byte object <40-04 00-00 00-00 00-00 B8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #557: 'Ucs4TestCases/Ucs4Test: DestTooSmall/51 16-byte object <80-04 00-00 00-00 00-00 C0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #558: 'Ucs4TestCases/Ucs4Test: DestTooSmall/52 16-byte object <00-05 00-00 00-00 00-00 C8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #559: 'Ucs4TestCases/Ucs4Test: DestTooSmall/53 16-byte object <00-06 00-00 00-00 00-00 D0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #560: 'Ucs4TestCases/Ucs4Test: DestTooSmall/54 16-byte object <FF-07 00-00 00-00 00-00 D8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #561: 'Ucs4TestCases/Ucs4Test: DestTooSmall/55 16-byte object <00-08 00-00 00-00 00-00 E0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #562: 'Ucs4TestCases/Ucs4Test: DestTooSmall/56 16-byte object <01-08 00-00 00-00 00-00 E8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #563: 'Ucs4TestCases/Ucs4Test: DestTooSmall/57 16-byte object <02-08 00-00 00-00 00-00 F0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #564: 'Ucs4TestCases/Ucs4Test: DestTooSmall/58 16-byte object <04-08 00-00 00-00 00-00 F8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #565: 'Ucs4TestCases/Ucs4Test: DestTooSmall/59 16-byte object <08-08 00-00 00-00 00-00 00-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #566: 'Ucs4TestCases/Ucs4Test: DestTooSmall/60 16-byte object <10-08 00-00 00-00 00-00 08-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #567: 'Ucs4TestCases/Ucs4Test: DestTooSmall/61 16-byte object <20-08 00-00 00-00 00-00 10-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #568: 'Ucs4TestCases/Ucs4Test: DestTooSmall/62 16-byte object <40-08 00-00 00-00 00-00 18-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #569: 'Ucs4TestCases/Ucs4Test: DestTooSmall/63 16-byte object <80-08 00-00 00-00 00-00 20-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #570: 'Ucs4TestCases/Ucs4Test: DestTooSmall/64 16-byte object <00-09 00-00 00-00 00-00 28-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #571: 'Ucs4TestCases/Ucs4Test: DestTooSmall/65 16-byte object <00-0A 00-00 00-00 00-00 30-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #572: 'Ucs4TestCases/Ucs4Test: DestTooSmall/66 16-byte object <00-0C 00-00 00-00 00-00 38-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #573: 'Ucs4TestCases/Ucs4Test: DestTooSmall/67 16-byte object <FF-0F 00-00 00-00 00-00 40-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #574: 'Ucs4TestCases/Ucs4Test: DestTooSmall/68 16-byte object <00-10 00-00 00-00 00-00 48-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #575: 'Ucs4TestCases/Ucs4Test: DestTooSmall/69 16-byte object <01-10 00-00 00-00 00-00 50-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #576: 'Ucs4TestCases/Ucs4Test: DestTooSmall/70 16-byte object <02-10 00-00 00-00 00-00 58-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #577: 'Ucs4TestCases/Ucs4Test: DestTooSmall/71 16-byte object <04-10 00-00 00-00 00-00 60-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #578: 'Ucs4TestCases/Ucs4Test: DestTooSmall/72 16-byte object <08-10 00-00 00-00 00-00 68-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #579: 'Ucs4TestCases/Ucs4Test: DestTooSmall/73 16-byte object <10-10 00-00 00-00 00-00 70-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #580: 'Ucs4TestCases/Ucs4Test: DestTooSmall/74 16-byte object <20-10 00-00 00-00 00-00 78-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #581: 'Ucs4TestCases/Ucs4Test: DestTooSmall/75 16-byte object <40-10 00-00 00-00 00-00 80-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #582: 'Ucs4TestCases/Ucs4Test: DestTooSmall/76 16-byte object <80-10 00-00 00-00 00-00 88-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #583: 'Ucs4TestCases/Ucs4Test: DestTooSmall/77 16-byte object <00-11 00-00 00-00 00-00 90-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #584: 'Ucs4TestCases/Ucs4Test: DestTooSmall/78 16-byte object <00-12 00-00 00-00 00-00 98-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #585: 'Ucs4TestCases/Ucs4Test: DestTooSmall/79 16-byte object <00-14 00-00 00-00 00-00 A0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #586: 'Ucs4TestCases/Ucs4Test: DestTooSmall/80 16-byte object <00-18 00-00 00-00 00-00 A8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #587: 'Ucs4TestCases/Ucs4Test: DestTooSmall/81 16-byte object <FF-1F 00-00 00-00 00-00 B0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #588: 'Ucs4TestCases/Ucs4Test: DestTooSmall/82 16-byte object <00-20 00-00 00-00 00-00 B8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #589: 'Ucs4TestCases/Ucs4Test: DestTooSmall/83 16-byte object <01-20 00-00 00-00 00-00 C0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #590: 'Ucs4TestCases/Ucs4Test: DestTooSmall/84 16-byte object <02-20 00-00 00-00 00-00 C8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #591: 'Ucs4TestCases/Ucs4Test: DestTooSmall/85 16-byte object <04-20 00-00 00-00 00-00 D0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #592: 'Ucs4TestCases/Ucs4Test: DestTooSmall/86 16-byte object <08-20 00-00 00-00 00-00 D8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #593: 'Ucs4TestCases/Ucs4Test: DestTooSmall/87 16-byte object <10-20 00-00 00-00 00-00 E0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #594: 'Ucs4TestCases/Ucs4Test: DestTooSmall/88 16-byte object <20-20 00-00 00-00 00-00 E8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #595: 'Ucs4TestCases/Ucs4Test: DestTooSmall/89 16-byte object <40-20 00-00 00-00 00-00 F0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #596: 'Ucs4TestCases/Ucs4Test: DestTooSmall/90 16-byte object <80-20 00-00 00-00 00-00 F8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #597: 'Ucs4TestCases/Ucs4Test: DestTooSmall/91 16-byte object <00-21 00-00 00-00 00-00 00-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #598: 'Ucs4TestCases/Ucs4Test: DestTooSmall/92 16-byte object <00-22 00-00 00-00 00-00 08-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #599: 'Ucs4TestCases/Ucs4Test: DestTooSmall/93 16-byte object <00-24 00-00 00-00 00-00 10-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #600: 'Ucs4TestCases/Ucs4Test: DestTooSmall/94 16-byte object <00-28 00-00 00-00 00-00 18-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #601: 'Ucs4TestCases/Ucs4Test: DestTooSmall/95 16-byte object <00-30 00-00 00-00 00-00 20-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #602: 'Ucs4TestCases/Ucs4Test: DestTooSmall/96 16-byte object <FF-3F 00-00 00-00 00-00 28-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #603: 'Ucs4TestCases/Ucs4Test: DestTooSmall/97 16-byte object <00-40 00-00 00-00 00-00 30-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #604: 'Ucs4TestCases/Ucs4Test: DestTooSmall/98 16-byte object <01-40 00-00 00-00 00-00 38-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #605: 'Ucs4TestCases/Ucs4Test: DestTooSmall/99 16-byte object <02-40 00-00 00-00 00-00 40-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #606: 'Ucs4TestCases/Ucs4Test: DestTooSmall/100 16-byte object <04-40 00-00 00-00 00-00 48-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #607: 'Ucs4TestCases/Ucs4Test: DestTooSmall/101 16-byte object <08-40 00-00 00-00 00-00 50-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #608: 'Ucs4TestCases/Ucs4Test: DestTooSmall/102 16-byte object <10-40 00-00 00-00 00-00 58-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #609: 'Ucs4TestCases/Ucs4Test: DestTooSmall/103 16-byte object <20-40 00-00 00-00 00-00 60-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #610: 'Ucs4TestCases/Ucs4Test: DestTooSmall/104 16-byte object <40-40 00-00 00-00 00-00 68-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #611: 'Ucs4TestCases/Ucs4Test: DestTooSmall/105 16-byte object <80-40 00-00 00-00 00-00 70-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #612: 'Ucs4TestCases/Ucs4Test: DestTooSmall/106 16-byte object <00-41 00-00 00-00 00-00 78-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #613: 'Ucs4TestCases/Ucs4Test: DestTooSmall/107 16-byte object <00-42 00-00 00-00 00-00 80-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #614: 'Ucs4TestCases/Ucs4Test: DestTooSmall/108 16-byte object <00-44 00-00 00-00 00-00 88-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #615: 'Ucs4TestCases/Ucs4Test: DestTooSmall/109 16-byte object <00-48 00-00 00-00 00-00 90-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #616: 'Ucs4TestCases/Ucs4Test: DestTooSmall/110 16-byte object <00-50 00-00 00-00 00-00 98-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #617: 'Ucs4TestCases/Ucs4Test: DestTooSmall/111 16-byte object <00-60 00-00 00-00 00-00 A0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #618: 'Ucs4TestCases/Ucs4Test: DestTooSmall/112 16-byte object <FF-7F 00-00 00-00 00-00 A8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #619: 'Ucs4TestCases/Ucs4Test: DestTooSmall/113 16-byte object <00-80 00-00 00-00 00-00 B0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #620: 'Ucs4TestCases/Ucs4Test: DestTooSmall/114 16-byte object <01-80 00-00 00-00 00-00 B8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #621: 'Ucs4TestCases/Ucs4Test: DestTooSmall/115 16-byte object <02-80 00-00 00-00 00-00 C0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #622: 'Ucs4TestCases/Ucs4Test: DestTooSmall/116 16-byte object <04-80 00-00 00-00 00-00 C8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #623: 'Ucs4TestCases/Ucs4Test: DestTooSmall/117 16-byte object <08-80 00-00 00-00 00-00 D0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #624: 'Ucs4TestCases/Ucs4Test: DestTooSmall/118 16-byte object <10-80 00-00 00-00 00-00 D8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #625: 'Ucs4TestCases/Ucs4Test: DestTooSmall/119 16-byte object <20-80 00-00 00-00 00-00 E0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #626: 'Ucs4TestCases/Ucs4Test: DestTooSmall/120 16-byte object <40-80 00-00 00-00 00-00 E8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #627: 'Ucs4TestCases/Ucs4Test: DestTooSmall/121 16-byte object <80-80 00-00 00-00 00-00 F0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #628: 'Ucs4TestCases/Ucs4Test: DestTooSmall/122 16-byte object <00-81 00-00 00-00 00-00 F8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #629: 'Ucs4TestCases/Ucs4Test: DestTooSmall/123 16-byte object <00-82 00-00 00-00 00-00 00-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #630: 'Ucs4TestCases/Ucs4Test: DestTooSmall/124 16-byte object <00-84 00-00 00-00 00-00 08-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #631: 'Ucs4TestCases/Ucs4Test: DestTooSmall/125 16-byte object <00-88 00-00 00-00 00-00 10-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #632: 'Ucs4TestCases/Ucs4Test: DestTooSmall/126 16-byte object <00-90 00-00 00-00 00-00 18-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #633: 'Ucs4TestCases/Ucs4Test: DestTooSmall/127 16-byte object <00-A0 00-00 00-00 00-00 20-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #634: 'Ucs4TestCases/Ucs4Test: DestTooSmall/128 16-byte object <00-C0 00-00 00-00 00-00 28-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #635: 'Ucs4TestCases/Ucs4Test: DestTooSmall/129 16-byte object <FF-FF 00-00 00-00 00-00 38-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #636: 'Ucs4TestCases/Ucs4Test: DestTooSmall/130 16-byte object <00-00 01-00 00-00 00-00 E8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #637: 'Ucs4TestCases/Ucs4Test: DestTooSmall/131 16-byte object <01-00 01-00 00-00 00-00 F0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #638: 'Ucs4TestCases/Ucs4Test: DestTooSmall/132 16-byte object <02-00 01-00 00-00 00-00 F8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #639: 'Ucs4TestCases/Ucs4Test: DestTooSmall/133 16-byte object <04-00 01-00 00-00 00-00 00-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #640: 'Ucs4TestCases/Ucs4Test: DestTooSmall/134 16-byte object <08-00 01-00 00-00 00-00 08-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #641: 'Ucs4TestCases/Ucs4Test: DestTooSmall/135 16-byte object <10-00 01-00 00-00 00-00 10-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #642: 'Ucs4TestCases/Ucs4Test: DestTooSmall/136 16-byte object <20-00 01-00 00-00 00-00 18-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #643: 'Ucs4TestCases/Ucs4Test: DestTooSmall/137 16-byte object <40-00 01-00 00-00 00-00 20-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #644: 'Ucs4TestCases/Ucs4Test: DestTooSmall/138 16-byte object <80-00 01-00 00-00 00-00 28-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #645: 'Ucs4TestCases/Ucs4Test: DestTooSmall/139 16-byte object <00-01 01-00 00-00 00-00 30-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #646: 'Ucs4TestCases/Ucs4Test: DestTooSmall/140 16-byte object <00-02 01-00 00-00 00-00 38-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #647: 'Ucs4TestCases/Ucs4Test: DestTooSmall/141 16-byte object <00-04 01-00 00-00 00-00 40-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #648: 'Ucs4TestCases/Ucs4Test: DestTooSmall/142 16-byte object <00-08 01-00 00-00 00-00 48-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #649: 'Ucs4TestCases/Ucs4Test: DestTooSmall/143 16-byte object <00-10 01-00 00-00 00-00 50-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #650: 'Ucs4TestCases/Ucs4Test: DestTooSmall/144 16-byte object <00-20 01-00 00-00 00-00 58-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #651: 'Ucs4TestCases/Ucs4Test: DestTooSmall/145 16-byte object <00-40 01-00 00-00 00-00 60-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #652: 'Ucs4TestCases/Ucs4Test: DestTooSmall/146 16-byte object <00-80 01-00 00-00 00-00 68-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #653: 'Ucs4TestCases/Ucs4Test: DestTooSmall/147 16-byte object <FF-FF 01-00 00-00 00-00 70-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #654: 'Ucs4TestCases/Ucs4Test: DestTooSmall/148 16-byte object <00-00 02-00 00-00 00-00 78-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #655: 'Ucs4TestCases/Ucs4Test: DestTooSmall/149 16-byte object <01-00 02-00 00-00 00-00 80-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #656: 'Ucs4TestCases/Ucs4Test: DestTooSmall/150 16-byte object <02-00 02-00 00-00 00-00 88-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #657: 'Ucs4TestCases/Ucs4Test: DestTooSmall/151 16-byte object <04-00 02-00 00-00 00-00 90-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #658: 'Ucs4TestCases/Ucs4Test: DestTooSmall/152 16-byte object <08-00 02-00 00-00 00-00 98-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #659: 'Ucs4TestCases/Ucs4Test: DestTooSmall/153 16-byte object <10-00 02-00 00-00 00-00 A0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #660: 'Ucs4TestCases/Ucs4Test: DestTooSmall/154 16-byte object <20-00 02-00 00-00 00-00 A8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #661: 'Ucs4TestCases/Ucs4Test: DestTooSmall/155 16-byte object <40-00 02-00 00-00 00-00 B0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #662: 'Ucs4TestCases/Ucs4Test: DestTooSmall/156 16-byte object <80-00 02-00 00-00 00-00 B8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #663: 'Ucs4TestCases/Ucs4Test: DestTooSmall/157 16-byte object <00-01 02-00 00-00 00-00 C0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #664: 'Ucs4TestCases/Ucs4Test: DestTooSmall/158 16-byte object <00-02 02-00 00-00 00-00 C8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #665: 'Ucs4TestCases/Ucs4Test: DestTooSmall/159 16-byte object <00-04 02-00 00-00 00-00 D0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #666: 'Ucs4TestCases/Ucs4Test: DestTooSmall/160 16-byte object <00-08 02-00 00-00 00-00 D8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #667: 'Ucs4TestCases/Ucs4Test: DestTooSmall/161 16-byte object <00-10 02-00 00-00 00-00 E0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #668: 'Ucs4TestCases/Ucs4Test: DestTooSmall/162 16-byte object <00-20 02-00 00-00 00-00 E8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #669: 'Ucs4TestCases/Ucs4Test: DestTooSmall/163 16-byte object <00-40 02-00 00-00 00-00 F0-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #670: 'Ucs4TestCases/Ucs4Test: DestTooSmall/164 16-byte object <00-80 02-00 00-00 00-00 F8-82 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #671: 'Ucs4TestCases/Ucs4Test: DestTooSmall/165 16-byte object <00-00 03-00 00-00 00-00 00-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #672: 'Ucs4TestCases/Ucs4Test: DestTooSmall/166 16-byte object <FF-FF 03-00 00-00 00-00 08-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #673: 'Ucs4TestCases/Ucs4Test: DestTooSmall/167 16-byte object <00-00 04-00 00-00 00-00 10-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #674: 'Ucs4TestCases/Ucs4Test: DestTooSmall/168 16-byte object <01-00 04-00 00-00 00-00 18-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #675: 'Ucs4TestCases/Ucs4Test: DestTooSmall/169 16-byte object <02-00 04-00 00-00 00-00 20-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #676: 'Ucs4TestCases/Ucs4Test: DestTooSmall/170 16-byte object <04-00 04-00 00-00 00-00 28-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #677: 'Ucs4TestCases/Ucs4Test: DestTooSmall/171 16-byte object <08-00 04-00 00-00 00-00 30-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #678: 'Ucs4TestCases/Ucs4Test: DestTooSmall/172 16-byte object <10-00 04-00 00-00 00-00 38-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #679: 'Ucs4TestCases/Ucs4Test: DestTooSmall/173 16-byte object <20-00 04-00 00-00 00-00 40-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #680: 'Ucs4TestCases/Ucs4Test: DestTooSmall/174 16-byte object <40-00 04-00 00-00 00-00 48-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #681: 'Ucs4TestCases/Ucs4Test: DestTooSmall/175 16-byte object <80-00 04-00 00-00 00-00 50-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #682: 'Ucs4TestCases/Ucs4Test: DestTooSmall/176 16-byte object <00-01 04-00 00-00 00-00 58-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #683: 'Ucs4TestCases/Ucs4Test: DestTooSmall/177 16-byte object <00-02 04-00 00-00 00-00 60-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #684: 'Ucs4TestCases/Ucs4Test: DestTooSmall/178 16-byte object <00-04 04-00 00-00 00-00 68-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #685: 'Ucs4TestCases/Ucs4Test: DestTooSmall/179 16-byte object <00-08 04-00 00-00 00-00 70-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #686: 'Ucs4TestCases/Ucs4Test: DestTooSmall/180 16-byte object <00-10 04-00 00-00 00-00 78-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #687: 'Ucs4TestCases/Ucs4Test: DestTooSmall/181 16-byte object <00-20 04-00 00-00 00-00 80-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #688: 'Ucs4TestCases/Ucs4Test: DestTooSmall/182 16-byte object <00-40 04-00 00-00 00-00 88-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #689: 'Ucs4TestCases/Ucs4Test: DestTooSmall/183 16-byte object <00-80 04-00 00-00 00-00 90-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #690: 'Ucs4TestCases/Ucs4Test: DestTooSmall/184 16-byte object <00-00 05-00 00-00 00-00 98-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #691: 'Ucs4TestCases/Ucs4Test: DestTooSmall/185 16-byte object <00-00 06-00 00-00 00-00 A0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #692: 'Ucs4TestCases/Ucs4Test: DestTooSmall/186 16-byte object <FF-FF 07-00 00-00 00-00 A8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #693: 'Ucs4TestCases/Ucs4Test: DestTooSmall/187 16-byte object <00-00 08-00 00-00 00-00 B0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #694: 'Ucs4TestCases/Ucs4Test: DestTooSmall/188 16-byte object <01-00 08-00 00-00 00-00 B8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #695: 'Ucs4TestCases/Ucs4Test: DestTooSmall/189 16-byte object <02-00 08-00 00-00 00-00 C0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #696: 'Ucs4TestCases/Ucs4Test: DestTooSmall/190 16-byte object <04-00 08-00 00-00 00-00 C8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #697: 'Ucs4TestCases/Ucs4Test: DestTooSmall/191 16-byte object <08-00 08-00 00-00 00-00 D0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #698: 'Ucs4TestCases/Ucs4Test: DestTooSmall/192 16-byte object <10-00 08-00 00-00 00-00 D8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #699: 'Ucs4TestCases/Ucs4Test: DestTooSmall/193 16-byte object <20-00 08-00 00-00 00-00 E0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #700: 'Ucs4TestCases/Ucs4Test: DestTooSmall/194 16-byte object <40-00 08-00 00-00 00-00 E8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #701: 'Ucs4TestCases/Ucs4Test: DestTooSmall/195 16-byte object <80-00 08-00 00-00 00-00 F0-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #702: 'Ucs4TestCases/Ucs4Test: DestTooSmall/196 16-byte object <00-01 08-00 00-00 00-00 F8-83 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #703: 'Ucs4TestCases/Ucs4Test: DestTooSmall/197 16-byte object <00-02 08-00 00-00 00-00 00-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #704: 'Ucs4TestCases/Ucs4Test: DestTooSmall/198 16-byte object <00-04 08-00 00-00 00-00 08-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #705: 'Ucs4TestCases/Ucs4Test: DestTooSmall/199 16-byte object <00-08 08-00 00-00 00-00 10-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #706: 'Ucs4TestCases/Ucs4Test: DestTooSmall/200 16-byte object <00-10 08-00 00-00 00-00 18-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #707: 'Ucs4TestCases/Ucs4Test: DestTooSmall/201 16-byte object <00-20 08-00 00-00 00-00 20-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #708: 'Ucs4TestCases/Ucs4Test: DestTooSmall/202 16-byte object <00-40 08-00 00-00 00-00 28-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #709: 'Ucs4TestCases/Ucs4Test: DestTooSmall/203 16-byte object <00-80 08-00 00-00 00-00 30-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #710: 'Ucs4TestCases/Ucs4Test: DestTooSmall/204 16-byte object <00-00 09-00 00-00 00-00 38-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #711: 'Ucs4TestCases/Ucs4Test: DestTooSmall/205 16-byte object <00-00 0A-00 00-00 00-00 40-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #712: 'Ucs4TestCases/Ucs4Test: DestTooSmall/206 16-byte object <00-00 0C-00 00-00 00-00 48-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #713: 'Ucs4TestCases/Ucs4Test: DestTooSmall/207 16-byte object <FF-FF 0F-00 00-00 00-00 50-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #714: 'Ucs4TestCases/Ucs4Test: DestTooSmall/208 16-byte object <00-00 10-00 00-00 00-00 58-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #715: 'Ucs4TestCases/Ucs4Test: DestTooSmall/209 16-byte object <01-00 10-00 00-00 00-00 60-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #716: 'Ucs4TestCases/Ucs4Test: DestTooSmall/210 16-byte object <02-00 10-00 00-00 00-00 68-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #717: 'Ucs4TestCases/Ucs4Test: DestTooSmall/211 16-byte object <04-00 10-00 00-00 00-00 70-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #718: 'Ucs4TestCases/Ucs4Test: DestTooSmall/212 16-byte object <08-00 10-00 00-00 00-00 78-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #719: 'Ucs4TestCases/Ucs4Test: DestTooSmall/213 16-byte object <10-00 10-00 00-00 00-00 80-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #720: 'Ucs4TestCases/Ucs4Test: DestTooSmall/214 16-byte object <20-00 10-00 00-00 00-00 88-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #721: 'Ucs4TestCases/Ucs4Test: DestTooSmall/215 16-byte object <40-00 10-00 00-00 00-00 90-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #722: 'Ucs4TestCases/Ucs4Test: DestTooSmall/216 16-byte object <80-00 10-00 00-00 00-00 98-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #723: 'Ucs4TestCases/Ucs4Test: DestTooSmall/217 16-byte object <00-01 10-00 00-00 00-00 A0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #724: 'Ucs4TestCases/Ucs4Test: DestTooSmall/218 16-byte object <00-02 10-00 00-00 00-00 A8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #725: 'Ucs4TestCases/Ucs4Test: DestTooSmall/219 16-byte object <00-04 10-00 00-00 00-00 B0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #726: 'Ucs4TestCases/Ucs4Test: DestTooSmall/220 16-byte object <00-08 10-00 00-00 00-00 B8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #727: 'Ucs4TestCases/Ucs4Test: DestTooSmall/221 16-byte object <00-10 10-00 00-00 00-00 C0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #728: 'Ucs4TestCases/Ucs4Test: DestTooSmall/222 16-byte object <00-20 10-00 00-00 00-00 C8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #729: 'Ucs4TestCases/Ucs4Test: DestTooSmall/223 16-byte object <00-40 10-00 00-00 00-00 D0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #730: 'Ucs4TestCases/Ucs4Test: DestTooSmall/224 16-byte object <00-80 10-00 00-00 00-00 D8-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #731: 'Ucs4TestCases/Ucs4Test: DestTooSmall/225 16-byte object <FF-FF 10-00 00-00 00-00 E0-84 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #732: 'Iso88591TestCases/Ucs2Test: ToUtf8/0 16-byte object <01-00 00-00 00-00 00-00 40-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #733: 'Iso88591TestCases/Ucs2Test: ToUtf8/1 16-byte object <02-00 00-00 00-00 00-00 48-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #734: 'Iso88591TestCases/Ucs2Test: ToUtf8/2 16-byte object <03-00 00-00 00-00 00-00 50-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #735: 'Iso88591TestCases/Ucs2Test: ToUtf8/3 16-byte object <04-00 00-00 00-00 00-00 58-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #736: 'Iso88591TestCases/Ucs2Test: ToUtf8/4 16-byte object <07-00 00-00 00-00 00-00 60-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #737: 'Iso88591TestCases/Ucs2Test: ToUtf8/5 16-byte object <08-00 00-00 00-00 00-00 68-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #738: 'Iso88591TestCases/Ucs2Test: ToUtf8/6 16-byte object <0F-00 00-00 00-00 00-00 70-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #739: 'Iso88591TestCases/Ucs2Test: ToUtf8/7 16-byte object <10-00 00-00 00-00 00-00 78-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #740: 'Iso88591TestCases/Ucs2Test: ToUtf8/8 16-byte object <1F-00 00-00 00-00 00-00 80-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #741: 'Iso88591TestCases/Ucs2Test: ToUtf8/9 16-byte object <20-00 00-00 00-00 00-00 40-AE B1-AA 2A-00 00-00>' - PASSED gtests.sh: #742: 'Iso88591TestCases/Ucs2Test: ToUtf8/10 16-byte object <3F-00 00-00 00-00 00-00 88-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #743: 'Iso88591TestCases/Ucs2Test: ToUtf8/11 16-byte object <40-00 00-00 00-00 00-00 90-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #744: 'Iso88591TestCases/Ucs2Test: ToUtf8/12 16-byte object <7F-00 00-00 00-00 00-00 98-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #745: 'Iso88591TestCases/Ucs2Test: ToUtf8/13 16-byte object <80-00 00-00 00-00 00-00 A0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #746: 'Iso88591TestCases/Ucs2Test: ToUtf8/14 16-byte object <81-00 00-00 00-00 00-00 A8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #747: 'Iso88591TestCases/Ucs2Test: ToUtf8/15 16-byte object <82-00 00-00 00-00 00-00 B0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #748: 'Iso88591TestCases/Ucs2Test: ToUtf8/16 16-byte object <84-00 00-00 00-00 00-00 B8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #749: 'Iso88591TestCases/Ucs2Test: ToUtf8/17 16-byte object <88-00 00-00 00-00 00-00 C0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #750: 'Iso88591TestCases/Ucs2Test: ToUtf8/18 16-byte object <90-00 00-00 00-00 00-00 C8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #751: 'Iso88591TestCases/Ucs2Test: ToUtf8/19 16-byte object <A0-00 00-00 00-00 00-00 D0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #752: 'Iso88591TestCases/Ucs2Test: ToUtf8/20 16-byte object <C0-00 00-00 00-00 00-00 D8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #753: 'Iso88591TestCases/Ucs2Test: ToUtf8/21 16-byte object <FF-00 00-00 00-00 00-00 E0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #754: 'Iso88591TestCases/Ucs2Test: FromUtf8/0 16-byte object <01-00 00-00 00-00 00-00 40-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #755: 'Iso88591TestCases/Ucs2Test: FromUtf8/1 16-byte object <02-00 00-00 00-00 00-00 48-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #756: 'Iso88591TestCases/Ucs2Test: FromUtf8/2 16-byte object <03-00 00-00 00-00 00-00 50-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #757: 'Iso88591TestCases/Ucs2Test: FromUtf8/3 16-byte object <04-00 00-00 00-00 00-00 58-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #758: 'Iso88591TestCases/Ucs2Test: FromUtf8/4 16-byte object <07-00 00-00 00-00 00-00 60-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #759: 'Iso88591TestCases/Ucs2Test: FromUtf8/5 16-byte object <08-00 00-00 00-00 00-00 68-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #760: 'Iso88591TestCases/Ucs2Test: FromUtf8/6 16-byte object <0F-00 00-00 00-00 00-00 70-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #761: 'Iso88591TestCases/Ucs2Test: FromUtf8/7 16-byte object <10-00 00-00 00-00 00-00 78-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #762: 'Iso88591TestCases/Ucs2Test: FromUtf8/8 16-byte object <1F-00 00-00 00-00 00-00 80-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #763: 'Iso88591TestCases/Ucs2Test: FromUtf8/9 16-byte object <20-00 00-00 00-00 00-00 40-AE B1-AA 2A-00 00-00>' - PASSED gtests.sh: #764: 'Iso88591TestCases/Ucs2Test: FromUtf8/10 16-byte object <3F-00 00-00 00-00 00-00 88-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #765: 'Iso88591TestCases/Ucs2Test: FromUtf8/11 16-byte object <40-00 00-00 00-00 00-00 90-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #766: 'Iso88591TestCases/Ucs2Test: FromUtf8/12 16-byte object <7F-00 00-00 00-00 00-00 98-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #767: 'Iso88591TestCases/Ucs2Test: FromUtf8/13 16-byte object <80-00 00-00 00-00 00-00 A0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #768: 'Iso88591TestCases/Ucs2Test: FromUtf8/14 16-byte object <81-00 00-00 00-00 00-00 A8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #769: 'Iso88591TestCases/Ucs2Test: FromUtf8/15 16-byte object <82-00 00-00 00-00 00-00 B0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #770: 'Iso88591TestCases/Ucs2Test: FromUtf8/16 16-byte object <84-00 00-00 00-00 00-00 B8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #771: 'Iso88591TestCases/Ucs2Test: FromUtf8/17 16-byte object <88-00 00-00 00-00 00-00 C0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #772: 'Iso88591TestCases/Ucs2Test: FromUtf8/18 16-byte object <90-00 00-00 00-00 00-00 C8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #773: 'Iso88591TestCases/Ucs2Test: FromUtf8/19 16-byte object <A0-00 00-00 00-00 00-00 D0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #774: 'Iso88591TestCases/Ucs2Test: FromUtf8/20 16-byte object <C0-00 00-00 00-00 00-00 D8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #775: 'Iso88591TestCases/Ucs2Test: FromUtf8/21 16-byte object <FF-00 00-00 00-00 00-00 E0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #776: 'Iso88591TestCases/Ucs2Test: DestTooSmall/0 16-byte object <01-00 00-00 00-00 00-00 40-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #777: 'Iso88591TestCases/Ucs2Test: DestTooSmall/1 16-byte object <02-00 00-00 00-00 00-00 48-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #778: 'Iso88591TestCases/Ucs2Test: DestTooSmall/2 16-byte object <03-00 00-00 00-00 00-00 50-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #779: 'Iso88591TestCases/Ucs2Test: DestTooSmall/3 16-byte object <04-00 00-00 00-00 00-00 58-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #780: 'Iso88591TestCases/Ucs2Test: DestTooSmall/4 16-byte object <07-00 00-00 00-00 00-00 60-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #781: 'Iso88591TestCases/Ucs2Test: DestTooSmall/5 16-byte object <08-00 00-00 00-00 00-00 68-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #782: 'Iso88591TestCases/Ucs2Test: DestTooSmall/6 16-byte object <0F-00 00-00 00-00 00-00 70-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #783: 'Iso88591TestCases/Ucs2Test: DestTooSmall/7 16-byte object <10-00 00-00 00-00 00-00 78-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #784: 'Iso88591TestCases/Ucs2Test: DestTooSmall/8 16-byte object <1F-00 00-00 00-00 00-00 80-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #785: 'Iso88591TestCases/Ucs2Test: DestTooSmall/9 16-byte object <20-00 00-00 00-00 00-00 40-AE B1-AA 2A-00 00-00>' - PASSED gtests.sh: #786: 'Iso88591TestCases/Ucs2Test: DestTooSmall/10 16-byte object <3F-00 00-00 00-00 00-00 88-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #787: 'Iso88591TestCases/Ucs2Test: DestTooSmall/11 16-byte object <40-00 00-00 00-00 00-00 90-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #788: 'Iso88591TestCases/Ucs2Test: DestTooSmall/12 16-byte object <7F-00 00-00 00-00 00-00 98-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #789: 'Iso88591TestCases/Ucs2Test: DestTooSmall/13 16-byte object <80-00 00-00 00-00 00-00 A0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #790: 'Iso88591TestCases/Ucs2Test: DestTooSmall/14 16-byte object <81-00 00-00 00-00 00-00 A8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #791: 'Iso88591TestCases/Ucs2Test: DestTooSmall/15 16-byte object <82-00 00-00 00-00 00-00 B0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #792: 'Iso88591TestCases/Ucs2Test: DestTooSmall/16 16-byte object <84-00 00-00 00-00 00-00 B8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #793: 'Iso88591TestCases/Ucs2Test: DestTooSmall/17 16-byte object <88-00 00-00 00-00 00-00 C0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #794: 'Iso88591TestCases/Ucs2Test: DestTooSmall/18 16-byte object <90-00 00-00 00-00 00-00 C8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #795: 'Iso88591TestCases/Ucs2Test: DestTooSmall/19 16-byte object <A0-00 00-00 00-00 00-00 D0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #796: 'Iso88591TestCases/Ucs2Test: DestTooSmall/20 16-byte object <C0-00 00-00 00-00 00-00 D8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #797: 'Iso88591TestCases/Ucs2Test: DestTooSmall/21 16-byte object <FF-00 00-00 00-00 00-00 E0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #798: 'Ucs2TestCases/Ucs2Test: ToUtf8/0 16-byte object <00-01 00-00 00-00 00-00 D8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #799: 'Ucs2TestCases/Ucs2Test: ToUtf8/1 16-byte object <01-01 00-00 00-00 00-00 E0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #800: 'Ucs2TestCases/Ucs2Test: ToUtf8/2 16-byte object <02-01 00-00 00-00 00-00 E8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #801: 'Ucs2TestCases/Ucs2Test: ToUtf8/3 16-byte object <04-01 00-00 00-00 00-00 F0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #802: 'Ucs2TestCases/Ucs2Test: ToUtf8/4 16-byte object <08-01 00-00 00-00 00-00 F8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #803: 'Ucs2TestCases/Ucs2Test: ToUtf8/5 16-byte object <10-01 00-00 00-00 00-00 00-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #804: 'Ucs2TestCases/Ucs2Test: ToUtf8/6 16-byte object <20-01 00-00 00-00 00-00 08-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #805: 'Ucs2TestCases/Ucs2Test: ToUtf8/7 16-byte object <40-01 00-00 00-00 00-00 10-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #806: 'Ucs2TestCases/Ucs2Test: ToUtf8/8 16-byte object <80-01 00-00 00-00 00-00 18-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #807: 'Ucs2TestCases/Ucs2Test: ToUtf8/9 16-byte object <FF-01 00-00 00-00 00-00 20-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #808: 'Ucs2TestCases/Ucs2Test: ToUtf8/10 16-byte object <00-02 00-00 00-00 00-00 28-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #809: 'Ucs2TestCases/Ucs2Test: ToUtf8/11 16-byte object <01-02 00-00 00-00 00-00 30-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #810: 'Ucs2TestCases/Ucs2Test: ToUtf8/12 16-byte object <02-02 00-00 00-00 00-00 38-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #811: 'Ucs2TestCases/Ucs2Test: ToUtf8/13 16-byte object <04-02 00-00 00-00 00-00 40-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #812: 'Ucs2TestCases/Ucs2Test: ToUtf8/14 16-byte object <08-02 00-00 00-00 00-00 48-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #813: 'Ucs2TestCases/Ucs2Test: ToUtf8/15 16-byte object <10-02 00-00 00-00 00-00 50-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #814: 'Ucs2TestCases/Ucs2Test: ToUtf8/16 16-byte object <20-02 00-00 00-00 00-00 58-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #815: 'Ucs2TestCases/Ucs2Test: ToUtf8/17 16-byte object <40-02 00-00 00-00 00-00 60-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #816: 'Ucs2TestCases/Ucs2Test: ToUtf8/18 16-byte object <80-02 00-00 00-00 00-00 68-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #817: 'Ucs2TestCases/Ucs2Test: ToUtf8/19 16-byte object <00-03 00-00 00-00 00-00 70-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #818: 'Ucs2TestCases/Ucs2Test: ToUtf8/20 16-byte object <FF-03 00-00 00-00 00-00 78-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #819: 'Ucs2TestCases/Ucs2Test: ToUtf8/21 16-byte object <00-04 00-00 00-00 00-00 80-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #820: 'Ucs2TestCases/Ucs2Test: ToUtf8/22 16-byte object <01-04 00-00 00-00 00-00 88-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #821: 'Ucs2TestCases/Ucs2Test: ToUtf8/23 16-byte object <02-04 00-00 00-00 00-00 90-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #822: 'Ucs2TestCases/Ucs2Test: ToUtf8/24 16-byte object <04-04 00-00 00-00 00-00 98-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #823: 'Ucs2TestCases/Ucs2Test: ToUtf8/25 16-byte object <08-04 00-00 00-00 00-00 A0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #824: 'Ucs2TestCases/Ucs2Test: ToUtf8/26 16-byte object <10-04 00-00 00-00 00-00 A8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #825: 'Ucs2TestCases/Ucs2Test: ToUtf8/27 16-byte object <20-04 00-00 00-00 00-00 B0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #826: 'Ucs2TestCases/Ucs2Test: ToUtf8/28 16-byte object <40-04 00-00 00-00 00-00 B8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #827: 'Ucs2TestCases/Ucs2Test: ToUtf8/29 16-byte object <80-04 00-00 00-00 00-00 C0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #828: 'Ucs2TestCases/Ucs2Test: ToUtf8/30 16-byte object <00-05 00-00 00-00 00-00 C8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #829: 'Ucs2TestCases/Ucs2Test: ToUtf8/31 16-byte object <00-06 00-00 00-00 00-00 D0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #830: 'Ucs2TestCases/Ucs2Test: ToUtf8/32 16-byte object <FF-07 00-00 00-00 00-00 D8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #831: 'Ucs2TestCases/Ucs2Test: ToUtf8/33 16-byte object <00-08 00-00 00-00 00-00 E0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #832: 'Ucs2TestCases/Ucs2Test: ToUtf8/34 16-byte object <01-08 00-00 00-00 00-00 E8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #833: 'Ucs2TestCases/Ucs2Test: ToUtf8/35 16-byte object <02-08 00-00 00-00 00-00 F0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #834: 'Ucs2TestCases/Ucs2Test: ToUtf8/36 16-byte object <04-08 00-00 00-00 00-00 F8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #835: 'Ucs2TestCases/Ucs2Test: ToUtf8/37 16-byte object <08-08 00-00 00-00 00-00 00-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #836: 'Ucs2TestCases/Ucs2Test: ToUtf8/38 16-byte object <10-08 00-00 00-00 00-00 08-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #837: 'Ucs2TestCases/Ucs2Test: ToUtf8/39 16-byte object <20-08 00-00 00-00 00-00 10-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #838: 'Ucs2TestCases/Ucs2Test: ToUtf8/40 16-byte object <40-08 00-00 00-00 00-00 18-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #839: 'Ucs2TestCases/Ucs2Test: ToUtf8/41 16-byte object <80-08 00-00 00-00 00-00 20-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #840: 'Ucs2TestCases/Ucs2Test: ToUtf8/42 16-byte object <00-09 00-00 00-00 00-00 28-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #841: 'Ucs2TestCases/Ucs2Test: ToUtf8/43 16-byte object <00-0A 00-00 00-00 00-00 30-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #842: 'Ucs2TestCases/Ucs2Test: ToUtf8/44 16-byte object <00-0C 00-00 00-00 00-00 38-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #843: 'Ucs2TestCases/Ucs2Test: ToUtf8/45 16-byte object <FF-0F 00-00 00-00 00-00 40-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #844: 'Ucs2TestCases/Ucs2Test: ToUtf8/46 16-byte object <00-10 00-00 00-00 00-00 48-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #845: 'Ucs2TestCases/Ucs2Test: ToUtf8/47 16-byte object <01-10 00-00 00-00 00-00 50-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #846: 'Ucs2TestCases/Ucs2Test: ToUtf8/48 16-byte object <02-10 00-00 00-00 00-00 58-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #847: 'Ucs2TestCases/Ucs2Test: ToUtf8/49 16-byte object <04-10 00-00 00-00 00-00 60-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #848: 'Ucs2TestCases/Ucs2Test: ToUtf8/50 16-byte object <08-10 00-00 00-00 00-00 68-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #849: 'Ucs2TestCases/Ucs2Test: ToUtf8/51 16-byte object <10-10 00-00 00-00 00-00 70-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #850: 'Ucs2TestCases/Ucs2Test: ToUtf8/52 16-byte object <20-10 00-00 00-00 00-00 78-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #851: 'Ucs2TestCases/Ucs2Test: ToUtf8/53 16-byte object <40-10 00-00 00-00 00-00 80-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #852: 'Ucs2TestCases/Ucs2Test: ToUtf8/54 16-byte object <80-10 00-00 00-00 00-00 88-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #853: 'Ucs2TestCases/Ucs2Test: ToUtf8/55 16-byte object <00-11 00-00 00-00 00-00 90-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #854: 'Ucs2TestCases/Ucs2Test: ToUtf8/56 16-byte object <00-12 00-00 00-00 00-00 98-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #855: 'Ucs2TestCases/Ucs2Test: ToUtf8/57 16-byte object <00-14 00-00 00-00 00-00 A0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #856: 'Ucs2TestCases/Ucs2Test: ToUtf8/58 16-byte object <00-18 00-00 00-00 00-00 A8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #857: 'Ucs2TestCases/Ucs2Test: ToUtf8/59 16-byte object <FF-1F 00-00 00-00 00-00 B0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #858: 'Ucs2TestCases/Ucs2Test: ToUtf8/60 16-byte object <00-20 00-00 00-00 00-00 B8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #859: 'Ucs2TestCases/Ucs2Test: ToUtf8/61 16-byte object <01-20 00-00 00-00 00-00 C0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #860: 'Ucs2TestCases/Ucs2Test: ToUtf8/62 16-byte object <02-20 00-00 00-00 00-00 C8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #861: 'Ucs2TestCases/Ucs2Test: ToUtf8/63 16-byte object <04-20 00-00 00-00 00-00 D0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #862: 'Ucs2TestCases/Ucs2Test: ToUtf8/64 16-byte object <08-20 00-00 00-00 00-00 D8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #863: 'Ucs2TestCases/Ucs2Test: ToUtf8/65 16-byte object <10-20 00-00 00-00 00-00 E0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #864: 'Ucs2TestCases/Ucs2Test: ToUtf8/66 16-byte object <20-20 00-00 00-00 00-00 E8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #865: 'Ucs2TestCases/Ucs2Test: ToUtf8/67 16-byte object <40-20 00-00 00-00 00-00 F0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #866: 'Ucs2TestCases/Ucs2Test: ToUtf8/68 16-byte object <80-20 00-00 00-00 00-00 F8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #867: 'Ucs2TestCases/Ucs2Test: ToUtf8/69 16-byte object <00-21 00-00 00-00 00-00 00-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #868: 'Ucs2TestCases/Ucs2Test: ToUtf8/70 16-byte object <00-22 00-00 00-00 00-00 08-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #869: 'Ucs2TestCases/Ucs2Test: ToUtf8/71 16-byte object <00-24 00-00 00-00 00-00 10-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #870: 'Ucs2TestCases/Ucs2Test: ToUtf8/72 16-byte object <00-28 00-00 00-00 00-00 18-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #871: 'Ucs2TestCases/Ucs2Test: ToUtf8/73 16-byte object <00-30 00-00 00-00 00-00 20-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #872: 'Ucs2TestCases/Ucs2Test: ToUtf8/74 16-byte object <FF-3F 00-00 00-00 00-00 28-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #873: 'Ucs2TestCases/Ucs2Test: ToUtf8/75 16-byte object <00-40 00-00 00-00 00-00 30-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #874: 'Ucs2TestCases/Ucs2Test: ToUtf8/76 16-byte object <01-40 00-00 00-00 00-00 38-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #875: 'Ucs2TestCases/Ucs2Test: ToUtf8/77 16-byte object <02-40 00-00 00-00 00-00 40-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #876: 'Ucs2TestCases/Ucs2Test: ToUtf8/78 16-byte object <04-40 00-00 00-00 00-00 48-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #877: 'Ucs2TestCases/Ucs2Test: ToUtf8/79 16-byte object <08-40 00-00 00-00 00-00 50-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #878: 'Ucs2TestCases/Ucs2Test: ToUtf8/80 16-byte object <10-40 00-00 00-00 00-00 58-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #879: 'Ucs2TestCases/Ucs2Test: ToUtf8/81 16-byte object <20-40 00-00 00-00 00-00 60-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #880: 'Ucs2TestCases/Ucs2Test: ToUtf8/82 16-byte object <40-40 00-00 00-00 00-00 68-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #881: 'Ucs2TestCases/Ucs2Test: ToUtf8/83 16-byte object <80-40 00-00 00-00 00-00 70-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #882: 'Ucs2TestCases/Ucs2Test: ToUtf8/84 16-byte object <00-41 00-00 00-00 00-00 78-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #883: 'Ucs2TestCases/Ucs2Test: ToUtf8/85 16-byte object <00-42 00-00 00-00 00-00 80-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #884: 'Ucs2TestCases/Ucs2Test: ToUtf8/86 16-byte object <00-44 00-00 00-00 00-00 88-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #885: 'Ucs2TestCases/Ucs2Test: ToUtf8/87 16-byte object <00-48 00-00 00-00 00-00 90-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #886: 'Ucs2TestCases/Ucs2Test: ToUtf8/88 16-byte object <00-50 00-00 00-00 00-00 98-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #887: 'Ucs2TestCases/Ucs2Test: ToUtf8/89 16-byte object <00-60 00-00 00-00 00-00 A0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #888: 'Ucs2TestCases/Ucs2Test: ToUtf8/90 16-byte object <FF-7F 00-00 00-00 00-00 A8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #889: 'Ucs2TestCases/Ucs2Test: ToUtf8/91 16-byte object <00-80 00-00 00-00 00-00 B0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #890: 'Ucs2TestCases/Ucs2Test: ToUtf8/92 16-byte object <01-80 00-00 00-00 00-00 B8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #891: 'Ucs2TestCases/Ucs2Test: ToUtf8/93 16-byte object <02-80 00-00 00-00 00-00 C0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #892: 'Ucs2TestCases/Ucs2Test: ToUtf8/94 16-byte object <04-80 00-00 00-00 00-00 C8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #893: 'Ucs2TestCases/Ucs2Test: ToUtf8/95 16-byte object <08-80 00-00 00-00 00-00 D0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #894: 'Ucs2TestCases/Ucs2Test: ToUtf8/96 16-byte object <10-80 00-00 00-00 00-00 D8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #895: 'Ucs2TestCases/Ucs2Test: ToUtf8/97 16-byte object <20-80 00-00 00-00 00-00 E0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #896: 'Ucs2TestCases/Ucs2Test: ToUtf8/98 16-byte object <40-80 00-00 00-00 00-00 E8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #897: 'Ucs2TestCases/Ucs2Test: ToUtf8/99 16-byte object <80-80 00-00 00-00 00-00 F0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #898: 'Ucs2TestCases/Ucs2Test: ToUtf8/100 16-byte object <00-81 00-00 00-00 00-00 F8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #899: 'Ucs2TestCases/Ucs2Test: ToUtf8/101 16-byte object <00-82 00-00 00-00 00-00 00-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #900: 'Ucs2TestCases/Ucs2Test: ToUtf8/102 16-byte object <00-84 00-00 00-00 00-00 08-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #901: 'Ucs2TestCases/Ucs2Test: ToUtf8/103 16-byte object <00-88 00-00 00-00 00-00 10-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #902: 'Ucs2TestCases/Ucs2Test: ToUtf8/104 16-byte object <00-90 00-00 00-00 00-00 18-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #903: 'Ucs2TestCases/Ucs2Test: ToUtf8/105 16-byte object <00-A0 00-00 00-00 00-00 20-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #904: 'Ucs2TestCases/Ucs2Test: ToUtf8/106 16-byte object <00-C0 00-00 00-00 00-00 28-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #905: 'Ucs2TestCases/Ucs2Test: ToUtf8/107 16-byte object <01-FB 00-00 00-00 00-00 30-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #906: 'Ucs2TestCases/Ucs2Test: ToUtf8/108 16-byte object <FF-FF 00-00 00-00 00-00 38-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #907: 'Ucs2TestCases/Ucs2Test: FromUtf8/0 16-byte object <00-01 00-00 00-00 00-00 D8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #908: 'Ucs2TestCases/Ucs2Test: FromUtf8/1 16-byte object <01-01 00-00 00-00 00-00 E0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #909: 'Ucs2TestCases/Ucs2Test: FromUtf8/2 16-byte object <02-01 00-00 00-00 00-00 E8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #910: 'Ucs2TestCases/Ucs2Test: FromUtf8/3 16-byte object <04-01 00-00 00-00 00-00 F0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #911: 'Ucs2TestCases/Ucs2Test: FromUtf8/4 16-byte object <08-01 00-00 00-00 00-00 F8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #912: 'Ucs2TestCases/Ucs2Test: FromUtf8/5 16-byte object <10-01 00-00 00-00 00-00 00-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #913: 'Ucs2TestCases/Ucs2Test: FromUtf8/6 16-byte object <20-01 00-00 00-00 00-00 08-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #914: 'Ucs2TestCases/Ucs2Test: FromUtf8/7 16-byte object <40-01 00-00 00-00 00-00 10-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #915: 'Ucs2TestCases/Ucs2Test: FromUtf8/8 16-byte object <80-01 00-00 00-00 00-00 18-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #916: 'Ucs2TestCases/Ucs2Test: FromUtf8/9 16-byte object <FF-01 00-00 00-00 00-00 20-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #917: 'Ucs2TestCases/Ucs2Test: FromUtf8/10 16-byte object <00-02 00-00 00-00 00-00 28-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #918: 'Ucs2TestCases/Ucs2Test: FromUtf8/11 16-byte object <01-02 00-00 00-00 00-00 30-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #919: 'Ucs2TestCases/Ucs2Test: FromUtf8/12 16-byte object <02-02 00-00 00-00 00-00 38-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #920: 'Ucs2TestCases/Ucs2Test: FromUtf8/13 16-byte object <04-02 00-00 00-00 00-00 40-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #921: 'Ucs2TestCases/Ucs2Test: FromUtf8/14 16-byte object <08-02 00-00 00-00 00-00 48-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #922: 'Ucs2TestCases/Ucs2Test: FromUtf8/15 16-byte object <10-02 00-00 00-00 00-00 50-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #923: 'Ucs2TestCases/Ucs2Test: FromUtf8/16 16-byte object <20-02 00-00 00-00 00-00 58-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #924: 'Ucs2TestCases/Ucs2Test: FromUtf8/17 16-byte object <40-02 00-00 00-00 00-00 60-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #925: 'Ucs2TestCases/Ucs2Test: FromUtf8/18 16-byte object <80-02 00-00 00-00 00-00 68-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #926: 'Ucs2TestCases/Ucs2Test: FromUtf8/19 16-byte object <00-03 00-00 00-00 00-00 70-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #927: 'Ucs2TestCases/Ucs2Test: FromUtf8/20 16-byte object <FF-03 00-00 00-00 00-00 78-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #928: 'Ucs2TestCases/Ucs2Test: FromUtf8/21 16-byte object <00-04 00-00 00-00 00-00 80-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #929: 'Ucs2TestCases/Ucs2Test: FromUtf8/22 16-byte object <01-04 00-00 00-00 00-00 88-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #930: 'Ucs2TestCases/Ucs2Test: FromUtf8/23 16-byte object <02-04 00-00 00-00 00-00 90-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #931: 'Ucs2TestCases/Ucs2Test: FromUtf8/24 16-byte object <04-04 00-00 00-00 00-00 98-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #932: 'Ucs2TestCases/Ucs2Test: FromUtf8/25 16-byte object <08-04 00-00 00-00 00-00 A0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #933: 'Ucs2TestCases/Ucs2Test: FromUtf8/26 16-byte object <10-04 00-00 00-00 00-00 A8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #934: 'Ucs2TestCases/Ucs2Test: FromUtf8/27 16-byte object <20-04 00-00 00-00 00-00 B0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #935: 'Ucs2TestCases/Ucs2Test: FromUtf8/28 16-byte object <40-04 00-00 00-00 00-00 B8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #936: 'Ucs2TestCases/Ucs2Test: FromUtf8/29 16-byte object <80-04 00-00 00-00 00-00 C0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #937: 'Ucs2TestCases/Ucs2Test: FromUtf8/30 16-byte object <00-05 00-00 00-00 00-00 C8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #938: 'Ucs2TestCases/Ucs2Test: FromUtf8/31 16-byte object <00-06 00-00 00-00 00-00 D0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #939: 'Ucs2TestCases/Ucs2Test: FromUtf8/32 16-byte object <FF-07 00-00 00-00 00-00 D8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #940: 'Ucs2TestCases/Ucs2Test: FromUtf8/33 16-byte object <00-08 00-00 00-00 00-00 E0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #941: 'Ucs2TestCases/Ucs2Test: FromUtf8/34 16-byte object <01-08 00-00 00-00 00-00 E8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #942: 'Ucs2TestCases/Ucs2Test: FromUtf8/35 16-byte object <02-08 00-00 00-00 00-00 F0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #943: 'Ucs2TestCases/Ucs2Test: FromUtf8/36 16-byte object <04-08 00-00 00-00 00-00 F8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #944: 'Ucs2TestCases/Ucs2Test: FromUtf8/37 16-byte object <08-08 00-00 00-00 00-00 00-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #945: 'Ucs2TestCases/Ucs2Test: FromUtf8/38 16-byte object <10-08 00-00 00-00 00-00 08-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #946: 'Ucs2TestCases/Ucs2Test: FromUtf8/39 16-byte object <20-08 00-00 00-00 00-00 10-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #947: 'Ucs2TestCases/Ucs2Test: FromUtf8/40 16-byte object <40-08 00-00 00-00 00-00 18-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #948: 'Ucs2TestCases/Ucs2Test: FromUtf8/41 16-byte object <80-08 00-00 00-00 00-00 20-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #949: 'Ucs2TestCases/Ucs2Test: FromUtf8/42 16-byte object <00-09 00-00 00-00 00-00 28-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #950: 'Ucs2TestCases/Ucs2Test: FromUtf8/43 16-byte object <00-0A 00-00 00-00 00-00 30-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #951: 'Ucs2TestCases/Ucs2Test: FromUtf8/44 16-byte object <00-0C 00-00 00-00 00-00 38-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #952: 'Ucs2TestCases/Ucs2Test: FromUtf8/45 16-byte object <FF-0F 00-00 00-00 00-00 40-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #953: 'Ucs2TestCases/Ucs2Test: FromUtf8/46 16-byte object <00-10 00-00 00-00 00-00 48-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #954: 'Ucs2TestCases/Ucs2Test: FromUtf8/47 16-byte object <01-10 00-00 00-00 00-00 50-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #955: 'Ucs2TestCases/Ucs2Test: FromUtf8/48 16-byte object <02-10 00-00 00-00 00-00 58-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #956: 'Ucs2TestCases/Ucs2Test: FromUtf8/49 16-byte object <04-10 00-00 00-00 00-00 60-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #957: 'Ucs2TestCases/Ucs2Test: FromUtf8/50 16-byte object <08-10 00-00 00-00 00-00 68-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #958: 'Ucs2TestCases/Ucs2Test: FromUtf8/51 16-byte object <10-10 00-00 00-00 00-00 70-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #959: 'Ucs2TestCases/Ucs2Test: FromUtf8/52 16-byte object <20-10 00-00 00-00 00-00 78-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #960: 'Ucs2TestCases/Ucs2Test: FromUtf8/53 16-byte object <40-10 00-00 00-00 00-00 80-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #961: 'Ucs2TestCases/Ucs2Test: FromUtf8/54 16-byte object <80-10 00-00 00-00 00-00 88-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #962: 'Ucs2TestCases/Ucs2Test: FromUtf8/55 16-byte object <00-11 00-00 00-00 00-00 90-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #963: 'Ucs2TestCases/Ucs2Test: FromUtf8/56 16-byte object <00-12 00-00 00-00 00-00 98-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #964: 'Ucs2TestCases/Ucs2Test: FromUtf8/57 16-byte object <00-14 00-00 00-00 00-00 A0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #965: 'Ucs2TestCases/Ucs2Test: FromUtf8/58 16-byte object <00-18 00-00 00-00 00-00 A8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #966: 'Ucs2TestCases/Ucs2Test: FromUtf8/59 16-byte object <FF-1F 00-00 00-00 00-00 B0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #967: 'Ucs2TestCases/Ucs2Test: FromUtf8/60 16-byte object <00-20 00-00 00-00 00-00 B8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #968: 'Ucs2TestCases/Ucs2Test: FromUtf8/61 16-byte object <01-20 00-00 00-00 00-00 C0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #969: 'Ucs2TestCases/Ucs2Test: FromUtf8/62 16-byte object <02-20 00-00 00-00 00-00 C8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #970: 'Ucs2TestCases/Ucs2Test: FromUtf8/63 16-byte object <04-20 00-00 00-00 00-00 D0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #971: 'Ucs2TestCases/Ucs2Test: FromUtf8/64 16-byte object <08-20 00-00 00-00 00-00 D8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #972: 'Ucs2TestCases/Ucs2Test: FromUtf8/65 16-byte object <10-20 00-00 00-00 00-00 E0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #973: 'Ucs2TestCases/Ucs2Test: FromUtf8/66 16-byte object <20-20 00-00 00-00 00-00 E8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #974: 'Ucs2TestCases/Ucs2Test: FromUtf8/67 16-byte object <40-20 00-00 00-00 00-00 F0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #975: 'Ucs2TestCases/Ucs2Test: FromUtf8/68 16-byte object <80-20 00-00 00-00 00-00 F8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #976: 'Ucs2TestCases/Ucs2Test: FromUtf8/69 16-byte object <00-21 00-00 00-00 00-00 00-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #977: 'Ucs2TestCases/Ucs2Test: FromUtf8/70 16-byte object <00-22 00-00 00-00 00-00 08-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #978: 'Ucs2TestCases/Ucs2Test: FromUtf8/71 16-byte object <00-24 00-00 00-00 00-00 10-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #979: 'Ucs2TestCases/Ucs2Test: FromUtf8/72 16-byte object <00-28 00-00 00-00 00-00 18-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #980: 'Ucs2TestCases/Ucs2Test: FromUtf8/73 16-byte object <00-30 00-00 00-00 00-00 20-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #981: 'Ucs2TestCases/Ucs2Test: FromUtf8/74 16-byte object <FF-3F 00-00 00-00 00-00 28-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #982: 'Ucs2TestCases/Ucs2Test: FromUtf8/75 16-byte object <00-40 00-00 00-00 00-00 30-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #983: 'Ucs2TestCases/Ucs2Test: FromUtf8/76 16-byte object <01-40 00-00 00-00 00-00 38-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #984: 'Ucs2TestCases/Ucs2Test: FromUtf8/77 16-byte object <02-40 00-00 00-00 00-00 40-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #985: 'Ucs2TestCases/Ucs2Test: FromUtf8/78 16-byte object <04-40 00-00 00-00 00-00 48-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #986: 'Ucs2TestCases/Ucs2Test: FromUtf8/79 16-byte object <08-40 00-00 00-00 00-00 50-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #987: 'Ucs2TestCases/Ucs2Test: FromUtf8/80 16-byte object <10-40 00-00 00-00 00-00 58-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #988: 'Ucs2TestCases/Ucs2Test: FromUtf8/81 16-byte object <20-40 00-00 00-00 00-00 60-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #989: 'Ucs2TestCases/Ucs2Test: FromUtf8/82 16-byte object <40-40 00-00 00-00 00-00 68-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #990: 'Ucs2TestCases/Ucs2Test: FromUtf8/83 16-byte object <80-40 00-00 00-00 00-00 70-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #991: 'Ucs2TestCases/Ucs2Test: FromUtf8/84 16-byte object <00-41 00-00 00-00 00-00 78-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #992: 'Ucs2TestCases/Ucs2Test: FromUtf8/85 16-byte object <00-42 00-00 00-00 00-00 80-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #993: 'Ucs2TestCases/Ucs2Test: FromUtf8/86 16-byte object <00-44 00-00 00-00 00-00 88-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #994: 'Ucs2TestCases/Ucs2Test: FromUtf8/87 16-byte object <00-48 00-00 00-00 00-00 90-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #995: 'Ucs2TestCases/Ucs2Test: FromUtf8/88 16-byte object <00-50 00-00 00-00 00-00 98-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #996: 'Ucs2TestCases/Ucs2Test: FromUtf8/89 16-byte object <00-60 00-00 00-00 00-00 A0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #997: 'Ucs2TestCases/Ucs2Test: FromUtf8/90 16-byte object <FF-7F 00-00 00-00 00-00 A8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #998: 'Ucs2TestCases/Ucs2Test: FromUtf8/91 16-byte object <00-80 00-00 00-00 00-00 B0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #999: 'Ucs2TestCases/Ucs2Test: FromUtf8/92 16-byte object <01-80 00-00 00-00 00-00 B8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1000: 'Ucs2TestCases/Ucs2Test: FromUtf8/93 16-byte object <02-80 00-00 00-00 00-00 C0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1001: 'Ucs2TestCases/Ucs2Test: FromUtf8/94 16-byte object <04-80 00-00 00-00 00-00 C8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1002: 'Ucs2TestCases/Ucs2Test: FromUtf8/95 16-byte object <08-80 00-00 00-00 00-00 D0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1003: 'Ucs2TestCases/Ucs2Test: FromUtf8/96 16-byte object <10-80 00-00 00-00 00-00 D8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1004: 'Ucs2TestCases/Ucs2Test: FromUtf8/97 16-byte object <20-80 00-00 00-00 00-00 E0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1005: 'Ucs2TestCases/Ucs2Test: FromUtf8/98 16-byte object <40-80 00-00 00-00 00-00 E8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1006: 'Ucs2TestCases/Ucs2Test: FromUtf8/99 16-byte object <80-80 00-00 00-00 00-00 F0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1007: 'Ucs2TestCases/Ucs2Test: FromUtf8/100 16-byte object <00-81 00-00 00-00 00-00 F8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1008: 'Ucs2TestCases/Ucs2Test: FromUtf8/101 16-byte object <00-82 00-00 00-00 00-00 00-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1009: 'Ucs2TestCases/Ucs2Test: FromUtf8/102 16-byte object <00-84 00-00 00-00 00-00 08-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1010: 'Ucs2TestCases/Ucs2Test: FromUtf8/103 16-byte object <00-88 00-00 00-00 00-00 10-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1011: 'Ucs2TestCases/Ucs2Test: FromUtf8/104 16-byte object <00-90 00-00 00-00 00-00 18-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1012: 'Ucs2TestCases/Ucs2Test: FromUtf8/105 16-byte object <00-A0 00-00 00-00 00-00 20-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1013: 'Ucs2TestCases/Ucs2Test: FromUtf8/106 16-byte object <00-C0 00-00 00-00 00-00 28-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1014: 'Ucs2TestCases/Ucs2Test: FromUtf8/107 16-byte object <01-FB 00-00 00-00 00-00 30-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1015: 'Ucs2TestCases/Ucs2Test: FromUtf8/108 16-byte object <FF-FF 00-00 00-00 00-00 38-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1016: 'Ucs2TestCases/Ucs2Test: DestTooSmall/0 16-byte object <00-01 00-00 00-00 00-00 D8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1017: 'Ucs2TestCases/Ucs2Test: DestTooSmall/1 16-byte object <01-01 00-00 00-00 00-00 E0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1018: 'Ucs2TestCases/Ucs2Test: DestTooSmall/2 16-byte object <02-01 00-00 00-00 00-00 E8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1019: 'Ucs2TestCases/Ucs2Test: DestTooSmall/3 16-byte object <04-01 00-00 00-00 00-00 F0-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1020: 'Ucs2TestCases/Ucs2Test: DestTooSmall/4 16-byte object <08-01 00-00 00-00 00-00 F8-7D B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1021: 'Ucs2TestCases/Ucs2Test: DestTooSmall/5 16-byte object <10-01 00-00 00-00 00-00 00-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1022: 'Ucs2TestCases/Ucs2Test: DestTooSmall/6 16-byte object <20-01 00-00 00-00 00-00 08-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1023: 'Ucs2TestCases/Ucs2Test: DestTooSmall/7 16-byte object <40-01 00-00 00-00 00-00 10-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1024: 'Ucs2TestCases/Ucs2Test: DestTooSmall/8 16-byte object <80-01 00-00 00-00 00-00 18-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1025: 'Ucs2TestCases/Ucs2Test: DestTooSmall/9 16-byte object <FF-01 00-00 00-00 00-00 20-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1026: 'Ucs2TestCases/Ucs2Test: DestTooSmall/10 16-byte object <00-02 00-00 00-00 00-00 28-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1027: 'Ucs2TestCases/Ucs2Test: DestTooSmall/11 16-byte object <01-02 00-00 00-00 00-00 30-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1028: 'Ucs2TestCases/Ucs2Test: DestTooSmall/12 16-byte object <02-02 00-00 00-00 00-00 38-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1029: 'Ucs2TestCases/Ucs2Test: DestTooSmall/13 16-byte object <04-02 00-00 00-00 00-00 40-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1030: 'Ucs2TestCases/Ucs2Test: DestTooSmall/14 16-byte object <08-02 00-00 00-00 00-00 48-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1031: 'Ucs2TestCases/Ucs2Test: DestTooSmall/15 16-byte object <10-02 00-00 00-00 00-00 50-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1032: 'Ucs2TestCases/Ucs2Test: DestTooSmall/16 16-byte object <20-02 00-00 00-00 00-00 58-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1033: 'Ucs2TestCases/Ucs2Test: DestTooSmall/17 16-byte object <40-02 00-00 00-00 00-00 60-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1034: 'Ucs2TestCases/Ucs2Test: DestTooSmall/18 16-byte object <80-02 00-00 00-00 00-00 68-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1035: 'Ucs2TestCases/Ucs2Test: DestTooSmall/19 16-byte object <00-03 00-00 00-00 00-00 70-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1036: 'Ucs2TestCases/Ucs2Test: DestTooSmall/20 16-byte object <FF-03 00-00 00-00 00-00 78-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1037: 'Ucs2TestCases/Ucs2Test: DestTooSmall/21 16-byte object <00-04 00-00 00-00 00-00 80-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1038: 'Ucs2TestCases/Ucs2Test: DestTooSmall/22 16-byte object <01-04 00-00 00-00 00-00 88-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1039: 'Ucs2TestCases/Ucs2Test: DestTooSmall/23 16-byte object <02-04 00-00 00-00 00-00 90-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1040: 'Ucs2TestCases/Ucs2Test: DestTooSmall/24 16-byte object <04-04 00-00 00-00 00-00 98-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1041: 'Ucs2TestCases/Ucs2Test: DestTooSmall/25 16-byte object <08-04 00-00 00-00 00-00 A0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1042: 'Ucs2TestCases/Ucs2Test: DestTooSmall/26 16-byte object <10-04 00-00 00-00 00-00 A8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1043: 'Ucs2TestCases/Ucs2Test: DestTooSmall/27 16-byte object <20-04 00-00 00-00 00-00 B0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1044: 'Ucs2TestCases/Ucs2Test: DestTooSmall/28 16-byte object <40-04 00-00 00-00 00-00 B8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1045: 'Ucs2TestCases/Ucs2Test: DestTooSmall/29 16-byte object <80-04 00-00 00-00 00-00 C0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1046: 'Ucs2TestCases/Ucs2Test: DestTooSmall/30 16-byte object <00-05 00-00 00-00 00-00 C8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1047: 'Ucs2TestCases/Ucs2Test: DestTooSmall/31 16-byte object <00-06 00-00 00-00 00-00 D0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1048: 'Ucs2TestCases/Ucs2Test: DestTooSmall/32 16-byte object <FF-07 00-00 00-00 00-00 D8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1049: 'Ucs2TestCases/Ucs2Test: DestTooSmall/33 16-byte object <00-08 00-00 00-00 00-00 E0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1050: 'Ucs2TestCases/Ucs2Test: DestTooSmall/34 16-byte object <01-08 00-00 00-00 00-00 E8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1051: 'Ucs2TestCases/Ucs2Test: DestTooSmall/35 16-byte object <02-08 00-00 00-00 00-00 F0-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1052: 'Ucs2TestCases/Ucs2Test: DestTooSmall/36 16-byte object <04-08 00-00 00-00 00-00 F8-7E B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1053: 'Ucs2TestCases/Ucs2Test: DestTooSmall/37 16-byte object <08-08 00-00 00-00 00-00 00-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1054: 'Ucs2TestCases/Ucs2Test: DestTooSmall/38 16-byte object <10-08 00-00 00-00 00-00 08-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1055: 'Ucs2TestCases/Ucs2Test: DestTooSmall/39 16-byte object <20-08 00-00 00-00 00-00 10-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1056: 'Ucs2TestCases/Ucs2Test: DestTooSmall/40 16-byte object <40-08 00-00 00-00 00-00 18-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1057: 'Ucs2TestCases/Ucs2Test: DestTooSmall/41 16-byte object <80-08 00-00 00-00 00-00 20-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1058: 'Ucs2TestCases/Ucs2Test: DestTooSmall/42 16-byte object <00-09 00-00 00-00 00-00 28-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1059: 'Ucs2TestCases/Ucs2Test: DestTooSmall/43 16-byte object <00-0A 00-00 00-00 00-00 30-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1060: 'Ucs2TestCases/Ucs2Test: DestTooSmall/44 16-byte object <00-0C 00-00 00-00 00-00 38-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1061: 'Ucs2TestCases/Ucs2Test: DestTooSmall/45 16-byte object <FF-0F 00-00 00-00 00-00 40-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1062: 'Ucs2TestCases/Ucs2Test: DestTooSmall/46 16-byte object <00-10 00-00 00-00 00-00 48-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1063: 'Ucs2TestCases/Ucs2Test: DestTooSmall/47 16-byte object <01-10 00-00 00-00 00-00 50-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1064: 'Ucs2TestCases/Ucs2Test: DestTooSmall/48 16-byte object <02-10 00-00 00-00 00-00 58-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1065: 'Ucs2TestCases/Ucs2Test: DestTooSmall/49 16-byte object <04-10 00-00 00-00 00-00 60-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1066: 'Ucs2TestCases/Ucs2Test: DestTooSmall/50 16-byte object <08-10 00-00 00-00 00-00 68-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1067: 'Ucs2TestCases/Ucs2Test: DestTooSmall/51 16-byte object <10-10 00-00 00-00 00-00 70-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1068: 'Ucs2TestCases/Ucs2Test: DestTooSmall/52 16-byte object <20-10 00-00 00-00 00-00 78-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1069: 'Ucs2TestCases/Ucs2Test: DestTooSmall/53 16-byte object <40-10 00-00 00-00 00-00 80-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1070: 'Ucs2TestCases/Ucs2Test: DestTooSmall/54 16-byte object <80-10 00-00 00-00 00-00 88-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1071: 'Ucs2TestCases/Ucs2Test: DestTooSmall/55 16-byte object <00-11 00-00 00-00 00-00 90-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1072: 'Ucs2TestCases/Ucs2Test: DestTooSmall/56 16-byte object <00-12 00-00 00-00 00-00 98-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1073: 'Ucs2TestCases/Ucs2Test: DestTooSmall/57 16-byte object <00-14 00-00 00-00 00-00 A0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1074: 'Ucs2TestCases/Ucs2Test: DestTooSmall/58 16-byte object <00-18 00-00 00-00 00-00 A8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1075: 'Ucs2TestCases/Ucs2Test: DestTooSmall/59 16-byte object <FF-1F 00-00 00-00 00-00 B0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1076: 'Ucs2TestCases/Ucs2Test: DestTooSmall/60 16-byte object <00-20 00-00 00-00 00-00 B8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1077: 'Ucs2TestCases/Ucs2Test: DestTooSmall/61 16-byte object <01-20 00-00 00-00 00-00 C0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1078: 'Ucs2TestCases/Ucs2Test: DestTooSmall/62 16-byte object <02-20 00-00 00-00 00-00 C8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1079: 'Ucs2TestCases/Ucs2Test: DestTooSmall/63 16-byte object <04-20 00-00 00-00 00-00 D0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1080: 'Ucs2TestCases/Ucs2Test: DestTooSmall/64 16-byte object <08-20 00-00 00-00 00-00 D8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1081: 'Ucs2TestCases/Ucs2Test: DestTooSmall/65 16-byte object <10-20 00-00 00-00 00-00 E0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1082: 'Ucs2TestCases/Ucs2Test: DestTooSmall/66 16-byte object <20-20 00-00 00-00 00-00 E8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1083: 'Ucs2TestCases/Ucs2Test: DestTooSmall/67 16-byte object <40-20 00-00 00-00 00-00 F0-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1084: 'Ucs2TestCases/Ucs2Test: DestTooSmall/68 16-byte object <80-20 00-00 00-00 00-00 F8-7F B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1085: 'Ucs2TestCases/Ucs2Test: DestTooSmall/69 16-byte object <00-21 00-00 00-00 00-00 00-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1086: 'Ucs2TestCases/Ucs2Test: DestTooSmall/70 16-byte object <00-22 00-00 00-00 00-00 08-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1087: 'Ucs2TestCases/Ucs2Test: DestTooSmall/71 16-byte object <00-24 00-00 00-00 00-00 10-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1088: 'Ucs2TestCases/Ucs2Test: DestTooSmall/72 16-byte object <00-28 00-00 00-00 00-00 18-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1089: 'Ucs2TestCases/Ucs2Test: DestTooSmall/73 16-byte object <00-30 00-00 00-00 00-00 20-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1090: 'Ucs2TestCases/Ucs2Test: DestTooSmall/74 16-byte object <FF-3F 00-00 00-00 00-00 28-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1091: 'Ucs2TestCases/Ucs2Test: DestTooSmall/75 16-byte object <00-40 00-00 00-00 00-00 30-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1092: 'Ucs2TestCases/Ucs2Test: DestTooSmall/76 16-byte object <01-40 00-00 00-00 00-00 38-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1093: 'Ucs2TestCases/Ucs2Test: DestTooSmall/77 16-byte object <02-40 00-00 00-00 00-00 40-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1094: 'Ucs2TestCases/Ucs2Test: DestTooSmall/78 16-byte object <04-40 00-00 00-00 00-00 48-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1095: 'Ucs2TestCases/Ucs2Test: DestTooSmall/79 16-byte object <08-40 00-00 00-00 00-00 50-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1096: 'Ucs2TestCases/Ucs2Test: DestTooSmall/80 16-byte object <10-40 00-00 00-00 00-00 58-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1097: 'Ucs2TestCases/Ucs2Test: DestTooSmall/81 16-byte object <20-40 00-00 00-00 00-00 60-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1098: 'Ucs2TestCases/Ucs2Test: DestTooSmall/82 16-byte object <40-40 00-00 00-00 00-00 68-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1099: 'Ucs2TestCases/Ucs2Test: DestTooSmall/83 16-byte object <80-40 00-00 00-00 00-00 70-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1100: 'Ucs2TestCases/Ucs2Test: DestTooSmall/84 16-byte object <00-41 00-00 00-00 00-00 78-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1101: 'Ucs2TestCases/Ucs2Test: DestTooSmall/85 16-byte object <00-42 00-00 00-00 00-00 80-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1102: 'Ucs2TestCases/Ucs2Test: DestTooSmall/86 16-byte object <00-44 00-00 00-00 00-00 88-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1103: 'Ucs2TestCases/Ucs2Test: DestTooSmall/87 16-byte object <00-48 00-00 00-00 00-00 90-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1104: 'Ucs2TestCases/Ucs2Test: DestTooSmall/88 16-byte object <00-50 00-00 00-00 00-00 98-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1105: 'Ucs2TestCases/Ucs2Test: DestTooSmall/89 16-byte object <00-60 00-00 00-00 00-00 A0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1106: 'Ucs2TestCases/Ucs2Test: DestTooSmall/90 16-byte object <FF-7F 00-00 00-00 00-00 A8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1107: 'Ucs2TestCases/Ucs2Test: DestTooSmall/91 16-byte object <00-80 00-00 00-00 00-00 B0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1108: 'Ucs2TestCases/Ucs2Test: DestTooSmall/92 16-byte object <01-80 00-00 00-00 00-00 B8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1109: 'Ucs2TestCases/Ucs2Test: DestTooSmall/93 16-byte object <02-80 00-00 00-00 00-00 C0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1110: 'Ucs2TestCases/Ucs2Test: DestTooSmall/94 16-byte object <04-80 00-00 00-00 00-00 C8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1111: 'Ucs2TestCases/Ucs2Test: DestTooSmall/95 16-byte object <08-80 00-00 00-00 00-00 D0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1112: 'Ucs2TestCases/Ucs2Test: DestTooSmall/96 16-byte object <10-80 00-00 00-00 00-00 D8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1113: 'Ucs2TestCases/Ucs2Test: DestTooSmall/97 16-byte object <20-80 00-00 00-00 00-00 E0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1114: 'Ucs2TestCases/Ucs2Test: DestTooSmall/98 16-byte object <40-80 00-00 00-00 00-00 E8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1115: 'Ucs2TestCases/Ucs2Test: DestTooSmall/99 16-byte object <80-80 00-00 00-00 00-00 F0-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1116: 'Ucs2TestCases/Ucs2Test: DestTooSmall/100 16-byte object <00-81 00-00 00-00 00-00 F8-80 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1117: 'Ucs2TestCases/Ucs2Test: DestTooSmall/101 16-byte object <00-82 00-00 00-00 00-00 00-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1118: 'Ucs2TestCases/Ucs2Test: DestTooSmall/102 16-byte object <00-84 00-00 00-00 00-00 08-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1119: 'Ucs2TestCases/Ucs2Test: DestTooSmall/103 16-byte object <00-88 00-00 00-00 00-00 10-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1120: 'Ucs2TestCases/Ucs2Test: DestTooSmall/104 16-byte object <00-90 00-00 00-00 00-00 18-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1121: 'Ucs2TestCases/Ucs2Test: DestTooSmall/105 16-byte object <00-A0 00-00 00-00 00-00 20-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1122: 'Ucs2TestCases/Ucs2Test: DestTooSmall/106 16-byte object <00-C0 00-00 00-00 00-00 28-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1123: 'Ucs2TestCases/Ucs2Test: DestTooSmall/107 16-byte object <01-FB 00-00 00-00 00-00 30-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1124: 'Ucs2TestCases/Ucs2Test: DestTooSmall/108 16-byte object <FF-FF 00-00 00-00 00-00 38-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1125: 'Utf16TestCases/Utf16Test: From16To32/0 8-byte object <00-00 01-00 00-D8 00-DC>' - PASSED gtests.sh: #1126: 'Utf16TestCases/Utf16Test: From16To32/1 8-byte object <01-00 01-00 00-D8 01-DC>' - PASSED gtests.sh: #1127: 'Utf16TestCases/Utf16Test: From16To32/2 8-byte object <02-00 01-00 00-D8 02-DC>' - PASSED gtests.sh: #1128: 'Utf16TestCases/Utf16Test: From16To32/3 8-byte object <03-00 01-00 00-D8 03-DC>' - PASSED gtests.sh: #1129: 'Utf16TestCases/Utf16Test: From16To32/4 8-byte object <04-00 01-00 00-D8 04-DC>' - PASSED gtests.sh: #1130: 'Utf16TestCases/Utf16Test: From16To32/5 8-byte object <07-00 01-00 00-D8 07-DC>' - PASSED gtests.sh: #1131: 'Utf16TestCases/Utf16Test: From16To32/6 8-byte object <08-00 01-00 00-D8 08-DC>' - PASSED gtests.sh: #1132: 'Utf16TestCases/Utf16Test: From16To32/7 8-byte object <0F-00 01-00 00-D8 0F-DC>' - PASSED gtests.sh: #1133: 'Utf16TestCases/Utf16Test: From16To32/8 8-byte object <10-00 01-00 00-D8 10-DC>' - PASSED gtests.sh: #1134: 'Utf16TestCases/Utf16Test: From16To32/9 8-byte object <1F-00 01-00 00-D8 1F-DC>' - PASSED gtests.sh: #1135: 'Utf16TestCases/Utf16Test: From16To32/10 8-byte object <20-00 01-00 00-D8 20-DC>' - PASSED gtests.sh: #1136: 'Utf16TestCases/Utf16Test: From16To32/11 8-byte object <3F-00 01-00 00-D8 3F-DC>' - PASSED gtests.sh: #1137: 'Utf16TestCases/Utf16Test: From16To32/12 8-byte object <40-00 01-00 00-D8 40-DC>' - PASSED gtests.sh: #1138: 'Utf16TestCases/Utf16Test: From16To32/13 8-byte object <7F-00 01-00 00-D8 7F-DC>' - PASSED gtests.sh: #1139: 'Utf16TestCases/Utf16Test: From16To32/14 8-byte object <80-00 01-00 00-D8 80-DC>' - PASSED gtests.sh: #1140: 'Utf16TestCases/Utf16Test: From16To32/15 8-byte object <81-00 01-00 00-D8 81-DC>' - PASSED gtests.sh: #1141: 'Utf16TestCases/Utf16Test: From16To32/16 8-byte object <82-00 01-00 00-D8 82-DC>' - PASSED gtests.sh: #1142: 'Utf16TestCases/Utf16Test: From16To32/17 8-byte object <84-00 01-00 00-D8 84-DC>' - PASSED gtests.sh: #1143: 'Utf16TestCases/Utf16Test: From16To32/18 8-byte object <88-00 01-00 00-D8 88-DC>' - PASSED gtests.sh: #1144: 'Utf16TestCases/Utf16Test: From16To32/19 8-byte object <90-00 01-00 00-D8 90-DC>' - PASSED gtests.sh: #1145: 'Utf16TestCases/Utf16Test: From16To32/20 8-byte object <A0-00 01-00 00-D8 A0-DC>' - PASSED gtests.sh: #1146: 'Utf16TestCases/Utf16Test: From16To32/21 8-byte object <C0-00 01-00 00-D8 C0-DC>' - PASSED gtests.sh: #1147: 'Utf16TestCases/Utf16Test: From16To32/22 8-byte object <FF-00 01-00 00-D8 FF-DC>' - PASSED gtests.sh: #1148: 'Utf16TestCases/Utf16Test: From16To32/23 8-byte object <00-01 01-00 00-D8 00-DD>' - PASSED gtests.sh: #1149: 'Utf16TestCases/Utf16Test: From16To32/24 8-byte object <01-01 01-00 00-D8 01-DD>' - PASSED gtests.sh: #1150: 'Utf16TestCases/Utf16Test: From16To32/25 8-byte object <02-01 01-00 00-D8 02-DD>' - PASSED gtests.sh: #1151: 'Utf16TestCases/Utf16Test: From16To32/26 8-byte object <04-01 01-00 00-D8 04-DD>' - PASSED gtests.sh: #1152: 'Utf16TestCases/Utf16Test: From16To32/27 8-byte object <08-01 01-00 00-D8 08-DD>' - PASSED gtests.sh: #1153: 'Utf16TestCases/Utf16Test: From16To32/28 8-byte object <10-01 01-00 00-D8 10-DD>' - PASSED gtests.sh: #1154: 'Utf16TestCases/Utf16Test: From16To32/29 8-byte object <20-01 01-00 00-D8 20-DD>' - PASSED gtests.sh: #1155: 'Utf16TestCases/Utf16Test: From16To32/30 8-byte object <40-01 01-00 00-D8 40-DD>' - PASSED gtests.sh: #1156: 'Utf16TestCases/Utf16Test: From16To32/31 8-byte object <80-01 01-00 00-D8 80-DD>' - PASSED gtests.sh: #1157: 'Utf16TestCases/Utf16Test: From16To32/32 8-byte object <FF-01 01-00 00-D8 FF-DD>' - PASSED gtests.sh: #1158: 'Utf16TestCases/Utf16Test: From16To32/33 8-byte object <00-02 01-00 00-D8 00-DE>' - PASSED gtests.sh: #1159: 'Utf16TestCases/Utf16Test: From16To32/34 8-byte object <01-02 01-00 00-D8 01-DE>' - PASSED gtests.sh: #1160: 'Utf16TestCases/Utf16Test: From16To32/35 8-byte object <02-02 01-00 00-D8 02-DE>' - PASSED gtests.sh: #1161: 'Utf16TestCases/Utf16Test: From16To32/36 8-byte object <04-02 01-00 00-D8 04-DE>' - PASSED gtests.sh: #1162: 'Utf16TestCases/Utf16Test: From16To32/37 8-byte object <08-02 01-00 00-D8 08-DE>' - PASSED gtests.sh: #1163: 'Utf16TestCases/Utf16Test: From16To32/38 8-byte object <10-02 01-00 00-D8 10-DE>' - PASSED gtests.sh: #1164: 'Utf16TestCases/Utf16Test: From16To32/39 8-byte object <20-02 01-00 00-D8 20-DE>' - PASSED gtests.sh: #1165: 'Utf16TestCases/Utf16Test: From16To32/40 8-byte object <40-02 01-00 00-D8 40-DE>' - PASSED gtests.sh: #1166: 'Utf16TestCases/Utf16Test: From16To32/41 8-byte object <80-02 01-00 00-D8 80-DE>' - PASSED gtests.sh: #1167: 'Utf16TestCases/Utf16Test: From16To32/42 8-byte object <00-03 01-00 00-D8 00-DF>' - PASSED gtests.sh: #1168: 'Utf16TestCases/Utf16Test: From16To32/43 8-byte object <FF-03 01-00 00-D8 FF-DF>' - PASSED gtests.sh: #1169: 'Utf16TestCases/Utf16Test: From16To32/44 8-byte object <00-04 01-00 01-D8 00-DC>' - PASSED gtests.sh: #1170: 'Utf16TestCases/Utf16Test: From16To32/45 8-byte object <01-04 01-00 01-D8 01-DC>' - PASSED gtests.sh: #1171: 'Utf16TestCases/Utf16Test: From16To32/46 8-byte object <02-04 01-00 01-D8 02-DC>' - PASSED gtests.sh: #1172: 'Utf16TestCases/Utf16Test: From16To32/47 8-byte object <04-04 01-00 01-D8 04-DC>' - PASSED gtests.sh: #1173: 'Utf16TestCases/Utf16Test: From16To32/48 8-byte object <08-04 01-00 01-D8 08-DC>' - PASSED gtests.sh: #1174: 'Utf16TestCases/Utf16Test: From16To32/49 8-byte object <10-04 01-00 01-D8 10-DC>' - PASSED gtests.sh: #1175: 'Utf16TestCases/Utf16Test: From16To32/50 8-byte object <20-04 01-00 01-D8 20-DC>' - PASSED gtests.sh: #1176: 'Utf16TestCases/Utf16Test: From16To32/51 8-byte object <40-04 01-00 01-D8 40-DC>' - PASSED gtests.sh: #1177: 'Utf16TestCases/Utf16Test: From16To32/52 8-byte object <80-04 01-00 01-D8 80-DC>' - PASSED gtests.sh: #1178: 'Utf16TestCases/Utf16Test: From16To32/53 8-byte object <00-05 01-00 01-D8 00-DD>' - PASSED gtests.sh: #1179: 'Utf16TestCases/Utf16Test: From16To32/54 8-byte object <00-06 01-00 01-D8 00-DE>' - PASSED gtests.sh: #1180: 'Utf16TestCases/Utf16Test: From16To32/55 8-byte object <FF-07 01-00 01-D8 FF-DF>' - PASSED gtests.sh: #1181: 'Utf16TestCases/Utf16Test: From16To32/56 8-byte object <00-08 01-00 02-D8 00-DC>' - PASSED gtests.sh: #1182: 'Utf16TestCases/Utf16Test: From16To32/57 8-byte object <01-08 01-00 02-D8 01-DC>' - PASSED gtests.sh: #1183: 'Utf16TestCases/Utf16Test: From16To32/58 8-byte object <02-08 01-00 02-D8 02-DC>' - PASSED gtests.sh: #1184: 'Utf16TestCases/Utf16Test: From16To32/59 8-byte object <04-08 01-00 02-D8 04-DC>' - PASSED gtests.sh: #1185: 'Utf16TestCases/Utf16Test: From16To32/60 8-byte object <08-08 01-00 02-D8 08-DC>' - PASSED gtests.sh: #1186: 'Utf16TestCases/Utf16Test: From16To32/61 8-byte object <10-08 01-00 02-D8 10-DC>' - PASSED gtests.sh: #1187: 'Utf16TestCases/Utf16Test: From16To32/62 8-byte object <20-08 01-00 02-D8 20-DC>' - PASSED gtests.sh: #1188: 'Utf16TestCases/Utf16Test: From16To32/63 8-byte object <40-08 01-00 02-D8 40-DC>' - PASSED gtests.sh: #1189: 'Utf16TestCases/Utf16Test: From16To32/64 8-byte object <80-08 01-00 02-D8 80-DC>' - PASSED gtests.sh: #1190: 'Utf16TestCases/Utf16Test: From16To32/65 8-byte object <00-09 01-00 02-D8 00-DD>' - PASSED gtests.sh: #1191: 'Utf16TestCases/Utf16Test: From16To32/66 8-byte object <00-0A 01-00 02-D8 00-DE>' - PASSED gtests.sh: #1192: 'Utf16TestCases/Utf16Test: From16To32/67 8-byte object <00-0C 01-00 03-D8 00-DC>' - PASSED gtests.sh: #1193: 'Utf16TestCases/Utf16Test: From16To32/68 8-byte object <FF-0F 01-00 03-D8 FF-DF>' - PASSED gtests.sh: #1194: 'Utf16TestCases/Utf16Test: From16To32/69 8-byte object <00-10 01-00 04-D8 00-DC>' - PASSED gtests.sh: #1195: 'Utf16TestCases/Utf16Test: From16To32/70 8-byte object <01-10 01-00 04-D8 01-DC>' - PASSED gtests.sh: #1196: 'Utf16TestCases/Utf16Test: From16To32/71 8-byte object <02-10 01-00 04-D8 02-DC>' - PASSED gtests.sh: #1197: 'Utf16TestCases/Utf16Test: From16To32/72 8-byte object <04-10 01-00 04-D8 04-DC>' - PASSED gtests.sh: #1198: 'Utf16TestCases/Utf16Test: From16To32/73 8-byte object <08-10 01-00 04-D8 08-DC>' - PASSED gtests.sh: #1199: 'Utf16TestCases/Utf16Test: From16To32/74 8-byte object <10-10 01-00 04-D8 10-DC>' - PASSED gtests.sh: #1200: 'Utf16TestCases/Utf16Test: From16To32/75 8-byte object <20-10 01-00 04-D8 20-DC>' - PASSED gtests.sh: #1201: 'Utf16TestCases/Utf16Test: From16To32/76 8-byte object <40-10 01-00 04-D8 40-DC>' - PASSED gtests.sh: #1202: 'Utf16TestCases/Utf16Test: From16To32/77 8-byte object <80-10 01-00 04-D8 80-DC>' - PASSED gtests.sh: #1203: 'Utf16TestCases/Utf16Test: From16To32/78 8-byte object <00-11 01-00 04-D8 00-DD>' - PASSED gtests.sh: #1204: 'Utf16TestCases/Utf16Test: From16To32/79 8-byte object <00-12 01-00 04-D8 00-DE>' - PASSED gtests.sh: #1205: 'Utf16TestCases/Utf16Test: From16To32/80 8-byte object <00-14 01-00 05-D8 00-DC>' - PASSED gtests.sh: #1206: 'Utf16TestCases/Utf16Test: From16To32/81 8-byte object <00-18 01-00 06-D8 00-DC>' - PASSED gtests.sh: #1207: 'Utf16TestCases/Utf16Test: From16To32/82 8-byte object <FF-1F 01-00 07-D8 FF-DF>' - PASSED gtests.sh: #1208: 'Utf16TestCases/Utf16Test: From16To32/83 8-byte object <00-20 01-00 08-D8 00-DC>' - PASSED gtests.sh: #1209: 'Utf16TestCases/Utf16Test: From16To32/84 8-byte object <01-20 01-00 08-D8 01-DC>' - PASSED gtests.sh: #1210: 'Utf16TestCases/Utf16Test: From16To32/85 8-byte object <02-20 01-00 08-D8 02-DC>' - PASSED gtests.sh: #1211: 'Utf16TestCases/Utf16Test: From16To32/86 8-byte object <04-20 01-00 08-D8 04-DC>' - PASSED gtests.sh: #1212: 'Utf16TestCases/Utf16Test: From16To32/87 8-byte object <08-20 01-00 08-D8 08-DC>' - PASSED gtests.sh: #1213: 'Utf16TestCases/Utf16Test: From16To32/88 8-byte object <10-20 01-00 08-D8 10-DC>' - PASSED gtests.sh: #1214: 'Utf16TestCases/Utf16Test: From16To32/89 8-byte object <20-20 01-00 08-D8 20-DC>' - PASSED gtests.sh: #1215: 'Utf16TestCases/Utf16Test: From16To32/90 8-byte object <40-20 01-00 08-D8 40-DC>' - PASSED gtests.sh: #1216: 'Utf16TestCases/Utf16Test: From16To32/91 8-byte object <80-20 01-00 08-D8 80-DC>' - PASSED gtests.sh: #1217: 'Utf16TestCases/Utf16Test: From16To32/92 8-byte object <00-21 01-00 08-D8 00-DD>' - PASSED gtests.sh: #1218: 'Utf16TestCases/Utf16Test: From16To32/93 8-byte object <00-22 01-00 08-D8 00-DE>' - PASSED gtests.sh: #1219: 'Utf16TestCases/Utf16Test: From16To32/94 8-byte object <00-24 01-00 09-D8 00-DC>' - PASSED gtests.sh: #1220: 'Utf16TestCases/Utf16Test: From16To32/95 8-byte object <00-28 01-00 0A-D8 00-DC>' - PASSED gtests.sh: #1221: 'Utf16TestCases/Utf16Test: From16To32/96 8-byte object <00-30 01-00 0C-D8 00-DC>' - PASSED gtests.sh: #1222: 'Utf16TestCases/Utf16Test: From16To32/97 8-byte object <FF-3F 01-00 0F-D8 FF-DF>' - PASSED gtests.sh: #1223: 'Utf16TestCases/Utf16Test: From16To32/98 8-byte object <00-40 01-00 10-D8 00-DC>' - PASSED gtests.sh: #1224: 'Utf16TestCases/Utf16Test: From16To32/99 8-byte object <01-40 01-00 10-D8 01-DC>' - PASSED gtests.sh: #1225: 'Utf16TestCases/Utf16Test: From16To32/100 8-byte object <02-40 01-00 10-D8 02-DC>' - PASSED gtests.sh: #1226: 'Utf16TestCases/Utf16Test: From16To32/101 8-byte object <04-40 01-00 10-D8 04-DC>' - PASSED gtests.sh: #1227: 'Utf16TestCases/Utf16Test: From16To32/102 8-byte object <08-40 01-00 10-D8 08-DC>' - PASSED gtests.sh: #1228: 'Utf16TestCases/Utf16Test: From16To32/103 8-byte object <10-40 01-00 10-D8 10-DC>' - PASSED gtests.sh: #1229: 'Utf16TestCases/Utf16Test: From16To32/104 8-byte object <20-40 01-00 10-D8 20-DC>' - PASSED gtests.sh: #1230: 'Utf16TestCases/Utf16Test: From16To32/105 8-byte object <40-40 01-00 10-D8 40-DC>' - PASSED gtests.sh: #1231: 'Utf16TestCases/Utf16Test: From16To32/106 8-byte object <80-40 01-00 10-D8 80-DC>' - PASSED gtests.sh: #1232: 'Utf16TestCases/Utf16Test: From16To32/107 8-byte object <00-41 01-00 10-D8 00-DD>' - PASSED gtests.sh: #1233: 'Utf16TestCases/Utf16Test: From16To32/108 8-byte object <00-42 01-00 10-D8 00-DE>' - PASSED gtests.sh: #1234: 'Utf16TestCases/Utf16Test: From16To32/109 8-byte object <00-44 01-00 11-D8 00-DC>' - PASSED gtests.sh: #1235: 'Utf16TestCases/Utf16Test: From16To32/110 8-byte object <00-48 01-00 12-D8 00-DC>' - PASSED gtests.sh: #1236: 'Utf16TestCases/Utf16Test: From16To32/111 8-byte object <00-50 01-00 14-D8 00-DC>' - PASSED gtests.sh: #1237: 'Utf16TestCases/Utf16Test: From16To32/112 8-byte object <00-60 01-00 18-D8 00-DC>' - PASSED gtests.sh: #1238: 'Utf16TestCases/Utf16Test: From16To32/113 8-byte object <FF-7F 01-00 1F-D8 FF-DF>' - PASSED gtests.sh: #1239: 'Utf16TestCases/Utf16Test: From16To32/114 8-byte object <00-80 01-00 20-D8 00-DC>' - PASSED gtests.sh: #1240: 'Utf16TestCases/Utf16Test: From16To32/115 8-byte object <01-80 01-00 20-D8 01-DC>' - PASSED gtests.sh: #1241: 'Utf16TestCases/Utf16Test: From16To32/116 8-byte object <02-80 01-00 20-D8 02-DC>' - PASSED gtests.sh: #1242: 'Utf16TestCases/Utf16Test: From16To32/117 8-byte object <04-80 01-00 20-D8 04-DC>' - PASSED gtests.sh: #1243: 'Utf16TestCases/Utf16Test: From16To32/118 8-byte object <08-80 01-00 20-D8 08-DC>' - PASSED gtests.sh: #1244: 'Utf16TestCases/Utf16Test: From16To32/119 8-byte object <10-80 01-00 20-D8 10-DC>' - PASSED gtests.sh: #1245: 'Utf16TestCases/Utf16Test: From16To32/120 8-byte object <20-80 01-00 20-D8 20-DC>' - PASSED gtests.sh: #1246: 'Utf16TestCases/Utf16Test: From16To32/121 8-byte object <40-80 01-00 20-D8 40-DC>' - PASSED gtests.sh: #1247: 'Utf16TestCases/Utf16Test: From16To32/122 8-byte object <80-80 01-00 20-D8 80-DC>' - PASSED gtests.sh: #1248: 'Utf16TestCases/Utf16Test: From16To32/123 8-byte object <00-81 01-00 20-D8 00-DD>' - PASSED gtests.sh: #1249: 'Utf16TestCases/Utf16Test: From16To32/124 8-byte object <00-82 01-00 20-D8 00-DE>' - PASSED gtests.sh: #1250: 'Utf16TestCases/Utf16Test: From16To32/125 8-byte object <00-84 01-00 21-D8 00-DC>' - PASSED gtests.sh: #1251: 'Utf16TestCases/Utf16Test: From16To32/126 8-byte object <00-88 01-00 22-D8 00-DC>' - PASSED gtests.sh: #1252: 'Utf16TestCases/Utf16Test: From16To32/127 8-byte object <00-90 01-00 24-D8 00-DC>' - PASSED gtests.sh: #1253: 'Utf16TestCases/Utf16Test: From16To32/128 8-byte object <00-A0 01-00 28-D8 00-DC>' - PASSED gtests.sh: #1254: 'Utf16TestCases/Utf16Test: From16To32/129 8-byte object <00-C0 01-00 30-D8 00-DC>' - PASSED gtests.sh: #1255: 'Utf16TestCases/Utf16Test: From16To32/130 8-byte object <FF-FF 01-00 3F-D8 FF-DF>' - PASSED gtests.sh: #1256: 'Utf16TestCases/Utf16Test: From16To32/131 8-byte object <00-00 02-00 40-D8 00-DC>' - PASSED gtests.sh: #1257: 'Utf16TestCases/Utf16Test: From16To32/132 8-byte object <01-00 02-00 40-D8 01-DC>' - PASSED gtests.sh: #1258: 'Utf16TestCases/Utf16Test: From16To32/133 8-byte object <02-00 02-00 40-D8 02-DC>' - PASSED gtests.sh: #1259: 'Utf16TestCases/Utf16Test: From16To32/134 8-byte object <04-00 02-00 40-D8 04-DC>' - PASSED gtests.sh: #1260: 'Utf16TestCases/Utf16Test: From16To32/135 8-byte object <08-00 02-00 40-D8 08-DC>' - PASSED gtests.sh: #1261: 'Utf16TestCases/Utf16Test: From16To32/136 8-byte object <10-00 02-00 40-D8 10-DC>' - PASSED gtests.sh: #1262: 'Utf16TestCases/Utf16Test: From16To32/137 8-byte object <20-00 02-00 40-D8 20-DC>' - PASSED gtests.sh: #1263: 'Utf16TestCases/Utf16Test: From16To32/138 8-byte object <40-00 02-00 40-D8 40-DC>' - PASSED gtests.sh: #1264: 'Utf16TestCases/Utf16Test: From16To32/139 8-byte object <80-00 02-00 40-D8 80-DC>' - PASSED gtests.sh: #1265: 'Utf16TestCases/Utf16Test: From16To32/140 8-byte object <00-01 02-00 40-D8 00-DD>' - PASSED gtests.sh: #1266: 'Utf16TestCases/Utf16Test: From16To32/141 8-byte object <00-02 02-00 40-D8 00-DE>' - PASSED gtests.sh: #1267: 'Utf16TestCases/Utf16Test: From16To32/142 8-byte object <00-04 02-00 41-D8 00-DC>' - PASSED gtests.sh: #1268: 'Utf16TestCases/Utf16Test: From16To32/143 8-byte object <00-08 02-00 42-D8 00-DC>' - PASSED gtests.sh: #1269: 'Utf16TestCases/Utf16Test: From16To32/144 8-byte object <00-10 02-00 44-D8 00-DC>' - PASSED gtests.sh: #1270: 'Utf16TestCases/Utf16Test: From16To32/145 8-byte object <00-20 02-00 48-D8 00-DC>' - PASSED gtests.sh: #1271: 'Utf16TestCases/Utf16Test: From16To32/146 8-byte object <00-40 02-00 50-D8 00-DC>' - PASSED gtests.sh: #1272: 'Utf16TestCases/Utf16Test: From16To32/147 8-byte object <00-80 02-00 60-D8 00-DC>' - PASSED gtests.sh: #1273: 'Utf16TestCases/Utf16Test: From16To32/148 8-byte object <FF-FF 02-00 7F-D8 FF-DF>' - PASSED gtests.sh: #1274: 'Utf16TestCases/Utf16Test: From16To32/149 8-byte object <00-00 03-00 80-D8 00-DC>' - PASSED gtests.sh: #1275: 'Utf16TestCases/Utf16Test: From16To32/150 8-byte object <01-00 03-00 80-D8 01-DC>' - PASSED gtests.sh: #1276: 'Utf16TestCases/Utf16Test: From16To32/151 8-byte object <02-00 03-00 80-D8 02-DC>' - PASSED gtests.sh: #1277: 'Utf16TestCases/Utf16Test: From16To32/152 8-byte object <04-00 03-00 80-D8 04-DC>' - PASSED gtests.sh: #1278: 'Utf16TestCases/Utf16Test: From16To32/153 8-byte object <08-00 03-00 80-D8 08-DC>' - PASSED gtests.sh: #1279: 'Utf16TestCases/Utf16Test: From16To32/154 8-byte object <10-00 03-00 80-D8 10-DC>' - PASSED gtests.sh: #1280: 'Utf16TestCases/Utf16Test: From16To32/155 8-byte object <20-00 03-00 80-D8 20-DC>' - PASSED gtests.sh: #1281: 'Utf16TestCases/Utf16Test: From16To32/156 8-byte object <40-00 03-00 80-D8 40-DC>' - PASSED gtests.sh: #1282: 'Utf16TestCases/Utf16Test: From16To32/157 8-byte object <80-00 03-00 80-D8 80-DC>' - PASSED gtests.sh: #1283: 'Utf16TestCases/Utf16Test: From16To32/158 8-byte object <00-01 03-00 80-D8 00-DD>' - PASSED gtests.sh: #1284: 'Utf16TestCases/Utf16Test: From16To32/159 8-byte object <00-02 03-00 80-D8 00-DE>' - PASSED gtests.sh: #1285: 'Utf16TestCases/Utf16Test: From16To32/160 8-byte object <00-04 03-00 81-D8 00-DC>' - PASSED gtests.sh: #1286: 'Utf16TestCases/Utf16Test: From16To32/161 8-byte object <00-08 03-00 82-D8 00-DC>' - PASSED gtests.sh: #1287: 'Utf16TestCases/Utf16Test: From16To32/162 8-byte object <00-10 03-00 84-D8 00-DC>' - PASSED gtests.sh: #1288: 'Utf16TestCases/Utf16Test: From16To32/163 8-byte object <00-20 03-00 88-D8 00-DC>' - PASSED gtests.sh: #1289: 'Utf16TestCases/Utf16Test: From16To32/164 8-byte object <00-40 03-00 90-D8 00-DC>' - PASSED gtests.sh: #1290: 'Utf16TestCases/Utf16Test: From16To32/165 8-byte object <00-80 03-00 A0-D8 00-DC>' - PASSED gtests.sh: #1291: 'Utf16TestCases/Utf16Test: From16To32/166 8-byte object <FF-FF 03-00 BF-D8 FF-DF>' - PASSED gtests.sh: #1292: 'Utf16TestCases/Utf16Test: From16To32/167 8-byte object <00-00 04-00 C0-D8 00-DC>' - PASSED gtests.sh: #1293: 'Utf16TestCases/Utf16Test: From16To32/168 8-byte object <01-00 04-00 C0-D8 01-DC>' - PASSED gtests.sh: #1294: 'Utf16TestCases/Utf16Test: From16To32/169 8-byte object <02-00 04-00 C0-D8 02-DC>' - PASSED gtests.sh: #1295: 'Utf16TestCases/Utf16Test: From16To32/170 8-byte object <04-00 04-00 C0-D8 04-DC>' - PASSED gtests.sh: #1296: 'Utf16TestCases/Utf16Test: From16To32/171 8-byte object <08-00 04-00 C0-D8 08-DC>' - PASSED gtests.sh: #1297: 'Utf16TestCases/Utf16Test: From16To32/172 8-byte object <10-00 04-00 C0-D8 10-DC>' - PASSED gtests.sh: #1298: 'Utf16TestCases/Utf16Test: From16To32/173 8-byte object <20-00 04-00 C0-D8 20-DC>' - PASSED gtests.sh: #1299: 'Utf16TestCases/Utf16Test: From16To32/174 8-byte object <40-00 04-00 C0-D8 40-DC>' - PASSED gtests.sh: #1300: 'Utf16TestCases/Utf16Test: From16To32/175 8-byte object <80-00 04-00 C0-D8 80-DC>' - PASSED gtests.sh: #1301: 'Utf16TestCases/Utf16Test: From16To32/176 8-byte object <00-01 04-00 C0-D8 00-DD>' - PASSED gtests.sh: #1302: 'Utf16TestCases/Utf16Test: From16To32/177 8-byte object <00-02 04-00 C0-D8 00-DE>' - PASSED gtests.sh: #1303: 'Utf16TestCases/Utf16Test: From16To32/178 8-byte object <00-04 04-00 C1-D8 00-DC>' - PASSED gtests.sh: #1304: 'Utf16TestCases/Utf16Test: From16To32/179 8-byte object <00-08 04-00 C2-D8 00-DC>' - PASSED gtests.sh: #1305: 'Utf16TestCases/Utf16Test: From16To32/180 8-byte object <00-10 04-00 C4-D8 00-DC>' - PASSED gtests.sh: #1306: 'Utf16TestCases/Utf16Test: From16To32/181 8-byte object <00-20 04-00 C8-D8 00-DC>' - PASSED gtests.sh: #1307: 'Utf16TestCases/Utf16Test: From16To32/182 8-byte object <00-40 04-00 D0-D8 00-DC>' - PASSED gtests.sh: #1308: 'Utf16TestCases/Utf16Test: From16To32/183 8-byte object <00-80 04-00 E0-D8 00-DC>' - PASSED gtests.sh: #1309: 'Utf16TestCases/Utf16Test: From16To32/184 8-byte object <FF-FF 04-00 FF-D8 FF-DF>' - PASSED gtests.sh: #1310: 'Utf16TestCases/Utf16Test: From16To32/185 8-byte object <00-00 05-00 00-D9 00-DC>' - PASSED gtests.sh: #1311: 'Utf16TestCases/Utf16Test: From16To32/186 8-byte object <01-00 05-00 00-D9 01-DC>' - PASSED gtests.sh: #1312: 'Utf16TestCases/Utf16Test: From16To32/187 8-byte object <02-00 05-00 00-D9 02-DC>' - PASSED gtests.sh: #1313: 'Utf16TestCases/Utf16Test: From16To32/188 8-byte object <04-00 05-00 00-D9 04-DC>' - PASSED gtests.sh: #1314: 'Utf16TestCases/Utf16Test: From16To32/189 8-byte object <08-00 05-00 00-D9 08-DC>' - PASSED gtests.sh: #1315: 'Utf16TestCases/Utf16Test: From16To32/190 8-byte object <10-00 05-00 00-D9 10-DC>' - PASSED gtests.sh: #1316: 'Utf16TestCases/Utf16Test: From16To32/191 8-byte object <20-00 05-00 00-D9 20-DC>' - PASSED gtests.sh: #1317: 'Utf16TestCases/Utf16Test: From16To32/192 8-byte object <40-00 05-00 00-D9 40-DC>' - PASSED gtests.sh: #1318: 'Utf16TestCases/Utf16Test: From16To32/193 8-byte object <80-00 05-00 00-D9 80-DC>' - PASSED gtests.sh: #1319: 'Utf16TestCases/Utf16Test: From16To32/194 8-byte object <00-01 05-00 00-D9 00-DD>' - PASSED gtests.sh: #1320: 'Utf16TestCases/Utf16Test: From16To32/195 8-byte object <00-02 05-00 00-D9 00-DE>' - PASSED gtests.sh: #1321: 'Utf16TestCases/Utf16Test: From16To32/196 8-byte object <00-04 05-00 01-D9 00-DC>' - PASSED gtests.sh: #1322: 'Utf16TestCases/Utf16Test: From16To32/197 8-byte object <00-08 05-00 02-D9 00-DC>' - PASSED gtests.sh: #1323: 'Utf16TestCases/Utf16Test: From16To32/198 8-byte object <00-10 05-00 04-D9 00-DC>' - PASSED gtests.sh: #1324: 'Utf16TestCases/Utf16Test: From16To32/199 8-byte object <00-20 05-00 08-D9 00-DC>' - PASSED gtests.sh: #1325: 'Utf16TestCases/Utf16Test: From16To32/200 8-byte object <00-40 05-00 10-D9 00-DC>' - PASSED gtests.sh: #1326: 'Utf16TestCases/Utf16Test: From16To32/201 8-byte object <00-80 05-00 20-D9 00-DC>' - PASSED gtests.sh: #1327: 'Utf16TestCases/Utf16Test: From16To32/202 8-byte object <00-00 06-00 40-D9 00-DC>' - PASSED gtests.sh: #1328: 'Utf16TestCases/Utf16Test: From16To32/203 8-byte object <00-00 07-00 80-D9 00-DC>' - PASSED gtests.sh: #1329: 'Utf16TestCases/Utf16Test: From16To32/204 8-byte object <FF-FF 07-00 BF-D9 FF-DF>' - PASSED gtests.sh: #1330: 'Utf16TestCases/Utf16Test: From16To32/205 8-byte object <00-00 08-00 C0-D9 00-DC>' - PASSED gtests.sh: #1331: 'Utf16TestCases/Utf16Test: From16To32/206 8-byte object <01-00 08-00 C0-D9 01-DC>' - PASSED gtests.sh: #1332: 'Utf16TestCases/Utf16Test: From16To32/207 8-byte object <02-00 08-00 C0-D9 02-DC>' - PASSED gtests.sh: #1333: 'Utf16TestCases/Utf16Test: From16To32/208 8-byte object <04-00 08-00 C0-D9 04-DC>' - PASSED gtests.sh: #1334: 'Utf16TestCases/Utf16Test: From16To32/209 8-byte object <08-00 08-00 C0-D9 08-DC>' - PASSED gtests.sh: #1335: 'Utf16TestCases/Utf16Test: From16To32/210 8-byte object <10-00 08-00 C0-D9 10-DC>' - PASSED gtests.sh: #1336: 'Utf16TestCases/Utf16Test: From16To32/211 8-byte object <20-00 08-00 C0-D9 20-DC>' - PASSED gtests.sh: #1337: 'Utf16TestCases/Utf16Test: From16To32/212 8-byte object <40-00 08-00 C0-D9 40-DC>' - PASSED gtests.sh: #1338: 'Utf16TestCases/Utf16Test: From16To32/213 8-byte object <80-00 08-00 C0-D9 80-DC>' - PASSED gtests.sh: #1339: 'Utf16TestCases/Utf16Test: From16To32/214 8-byte object <00-01 08-00 C0-D9 00-DD>' - PASSED gtests.sh: #1340: 'Utf16TestCases/Utf16Test: From16To32/215 8-byte object <00-02 08-00 C0-D9 00-DE>' - PASSED gtests.sh: #1341: 'Utf16TestCases/Utf16Test: From16To32/216 8-byte object <00-04 08-00 C1-D9 00-DC>' - PASSED gtests.sh: #1342: 'Utf16TestCases/Utf16Test: From16To32/217 8-byte object <00-08 08-00 C2-D9 00-DC>' - PASSED gtests.sh: #1343: 'Utf16TestCases/Utf16Test: From16To32/218 8-byte object <00-10 08-00 C4-D9 00-DC>' - PASSED gtests.sh: #1344: 'Utf16TestCases/Utf16Test: From16To32/219 8-byte object <00-20 08-00 C8-D9 00-DC>' - PASSED gtests.sh: #1345: 'Utf16TestCases/Utf16Test: From16To32/220 8-byte object <00-40 08-00 D0-D9 00-DC>' - PASSED gtests.sh: #1346: 'Utf16TestCases/Utf16Test: From16To32/221 8-byte object <00-80 08-00 E0-D9 00-DC>' - PASSED gtests.sh: #1347: 'Utf16TestCases/Utf16Test: From16To32/222 8-byte object <FF-FF 08-00 FF-D9 FF-DF>' - PASSED gtests.sh: #1348: 'Utf16TestCases/Utf16Test: From16To32/223 8-byte object <00-00 09-00 00-DA 00-DC>' - PASSED gtests.sh: #1349: 'Utf16TestCases/Utf16Test: From16To32/224 8-byte object <01-00 09-00 00-DA 01-DC>' - PASSED gtests.sh: #1350: 'Utf16TestCases/Utf16Test: From16To32/225 8-byte object <02-00 09-00 00-DA 02-DC>' - PASSED gtests.sh: #1351: 'Utf16TestCases/Utf16Test: From16To32/226 8-byte object <04-00 09-00 00-DA 04-DC>' - PASSED gtests.sh: #1352: 'Utf16TestCases/Utf16Test: From16To32/227 8-byte object <08-00 09-00 00-DA 08-DC>' - PASSED gtests.sh: #1353: 'Utf16TestCases/Utf16Test: From16To32/228 8-byte object <10-00 09-00 00-DA 10-DC>' - PASSED gtests.sh: #1354: 'Utf16TestCases/Utf16Test: From16To32/229 8-byte object <20-00 09-00 00-DA 20-DC>' - PASSED gtests.sh: #1355: 'Utf16TestCases/Utf16Test: From16To32/230 8-byte object <40-00 09-00 00-DA 40-DC>' - PASSED gtests.sh: #1356: 'Utf16TestCases/Utf16Test: From16To32/231 8-byte object <80-00 09-00 00-DA 80-DC>' - PASSED gtests.sh: #1357: 'Utf16TestCases/Utf16Test: From16To32/232 8-byte object <00-01 09-00 00-DA 00-DD>' - PASSED gtests.sh: #1358: 'Utf16TestCases/Utf16Test: From16To32/233 8-byte object <00-02 09-00 00-DA 00-DE>' - PASSED gtests.sh: #1359: 'Utf16TestCases/Utf16Test: From16To32/234 8-byte object <00-04 09-00 01-DA 00-DC>' - PASSED gtests.sh: #1360: 'Utf16TestCases/Utf16Test: From16To32/235 8-byte object <00-08 09-00 02-DA 00-DC>' - PASSED gtests.sh: #1361: 'Utf16TestCases/Utf16Test: From16To32/236 8-byte object <00-10 09-00 04-DA 00-DC>' - PASSED gtests.sh: #1362: 'Utf16TestCases/Utf16Test: From16To32/237 8-byte object <00-20 09-00 08-DA 00-DC>' - PASSED gtests.sh: #1363: 'Utf16TestCases/Utf16Test: From16To32/238 8-byte object <00-40 09-00 10-DA 00-DC>' - PASSED gtests.sh: #1364: 'Utf16TestCases/Utf16Test: From16To32/239 8-byte object <00-80 09-00 20-DA 00-DC>' - PASSED gtests.sh: #1365: 'Utf16TestCases/Utf16Test: From16To32/240 8-byte object <00-00 0A-00 40-DA 00-DC>' - PASSED gtests.sh: #1366: 'Utf16TestCases/Utf16Test: From16To32/241 8-byte object <00-00 0B-00 80-DA 00-DC>' - PASSED gtests.sh: #1367: 'Utf16TestCases/Utf16Test: From16To32/242 8-byte object <00-00 0C-00 C0-DA 00-DC>' - PASSED gtests.sh: #1368: 'Utf16TestCases/Utf16Test: From16To32/243 8-byte object <00-00 0D-00 00-DB 00-DC>' - PASSED gtests.sh: #1369: 'Utf16TestCases/Utf16Test: From16To32/244 8-byte object <FF-FF 0F-00 BF-DB FF-DF>' - PASSED gtests.sh: #1370: 'Utf16TestCases/Utf16Test: From16To32/245 8-byte object <FF-FF 10-00 FF-DB FF-DF>' - PASSED gtests.sh: #1371: 'Utf16TestCases/Utf16Test: From32To16/0 8-byte object <00-00 01-00 00-D8 00-DC>' - PASSED gtests.sh: #1372: 'Utf16TestCases/Utf16Test: From32To16/1 8-byte object <01-00 01-00 00-D8 01-DC>' - PASSED gtests.sh: #1373: 'Utf16TestCases/Utf16Test: From32To16/2 8-byte object <02-00 01-00 00-D8 02-DC>' - PASSED gtests.sh: #1374: 'Utf16TestCases/Utf16Test: From32To16/3 8-byte object <03-00 01-00 00-D8 03-DC>' - PASSED gtests.sh: #1375: 'Utf16TestCases/Utf16Test: From32To16/4 8-byte object <04-00 01-00 00-D8 04-DC>' - PASSED gtests.sh: #1376: 'Utf16TestCases/Utf16Test: From32To16/5 8-byte object <07-00 01-00 00-D8 07-DC>' - PASSED gtests.sh: #1377: 'Utf16TestCases/Utf16Test: From32To16/6 8-byte object <08-00 01-00 00-D8 08-DC>' - PASSED gtests.sh: #1378: 'Utf16TestCases/Utf16Test: From32To16/7 8-byte object <0F-00 01-00 00-D8 0F-DC>' - PASSED gtests.sh: #1379: 'Utf16TestCases/Utf16Test: From32To16/8 8-byte object <10-00 01-00 00-D8 10-DC>' - PASSED gtests.sh: #1380: 'Utf16TestCases/Utf16Test: From32To16/9 8-byte object <1F-00 01-00 00-D8 1F-DC>' - PASSED gtests.sh: #1381: 'Utf16TestCases/Utf16Test: From32To16/10 8-byte object <20-00 01-00 00-D8 20-DC>' - PASSED gtests.sh: #1382: 'Utf16TestCases/Utf16Test: From32To16/11 8-byte object <3F-00 01-00 00-D8 3F-DC>' - PASSED gtests.sh: #1383: 'Utf16TestCases/Utf16Test: From32To16/12 8-byte object <40-00 01-00 00-D8 40-DC>' - PASSED gtests.sh: #1384: 'Utf16TestCases/Utf16Test: From32To16/13 8-byte object <7F-00 01-00 00-D8 7F-DC>' - PASSED gtests.sh: #1385: 'Utf16TestCases/Utf16Test: From32To16/14 8-byte object <80-00 01-00 00-D8 80-DC>' - PASSED gtests.sh: #1386: 'Utf16TestCases/Utf16Test: From32To16/15 8-byte object <81-00 01-00 00-D8 81-DC>' - PASSED gtests.sh: #1387: 'Utf16TestCases/Utf16Test: From32To16/16 8-byte object <82-00 01-00 00-D8 82-DC>' - PASSED gtests.sh: #1388: 'Utf16TestCases/Utf16Test: From32To16/17 8-byte object <84-00 01-00 00-D8 84-DC>' - PASSED gtests.sh: #1389: 'Utf16TestCases/Utf16Test: From32To16/18 8-byte object <88-00 01-00 00-D8 88-DC>' - PASSED gtests.sh: #1390: 'Utf16TestCases/Utf16Test: From32To16/19 8-byte object <90-00 01-00 00-D8 90-DC>' - PASSED gtests.sh: #1391: 'Utf16TestCases/Utf16Test: From32To16/20 8-byte object <A0-00 01-00 00-D8 A0-DC>' - PASSED gtests.sh: #1392: 'Utf16TestCases/Utf16Test: From32To16/21 8-byte object <C0-00 01-00 00-D8 C0-DC>' - PASSED gtests.sh: #1393: 'Utf16TestCases/Utf16Test: From32To16/22 8-byte object <FF-00 01-00 00-D8 FF-DC>' - PASSED gtests.sh: #1394: 'Utf16TestCases/Utf16Test: From32To16/23 8-byte object <00-01 01-00 00-D8 00-DD>' - PASSED gtests.sh: #1395: 'Utf16TestCases/Utf16Test: From32To16/24 8-byte object <01-01 01-00 00-D8 01-DD>' - PASSED gtests.sh: #1396: 'Utf16TestCases/Utf16Test: From32To16/25 8-byte object <02-01 01-00 00-D8 02-DD>' - PASSED gtests.sh: #1397: 'Utf16TestCases/Utf16Test: From32To16/26 8-byte object <04-01 01-00 00-D8 04-DD>' - PASSED gtests.sh: #1398: 'Utf16TestCases/Utf16Test: From32To16/27 8-byte object <08-01 01-00 00-D8 08-DD>' - PASSED gtests.sh: #1399: 'Utf16TestCases/Utf16Test: From32To16/28 8-byte object <10-01 01-00 00-D8 10-DD>' - PASSED gtests.sh: #1400: 'Utf16TestCases/Utf16Test: From32To16/29 8-byte object <20-01 01-00 00-D8 20-DD>' - PASSED gtests.sh: #1401: 'Utf16TestCases/Utf16Test: From32To16/30 8-byte object <40-01 01-00 00-D8 40-DD>' - PASSED gtests.sh: #1402: 'Utf16TestCases/Utf16Test: From32To16/31 8-byte object <80-01 01-00 00-D8 80-DD>' - PASSED gtests.sh: #1403: 'Utf16TestCases/Utf16Test: From32To16/32 8-byte object <FF-01 01-00 00-D8 FF-DD>' - PASSED gtests.sh: #1404: 'Utf16TestCases/Utf16Test: From32To16/33 8-byte object <00-02 01-00 00-D8 00-DE>' - PASSED gtests.sh: #1405: 'Utf16TestCases/Utf16Test: From32To16/34 8-byte object <01-02 01-00 00-D8 01-DE>' - PASSED gtests.sh: #1406: 'Utf16TestCases/Utf16Test: From32To16/35 8-byte object <02-02 01-00 00-D8 02-DE>' - PASSED gtests.sh: #1407: 'Utf16TestCases/Utf16Test: From32To16/36 8-byte object <04-02 01-00 00-D8 04-DE>' - PASSED gtests.sh: #1408: 'Utf16TestCases/Utf16Test: From32To16/37 8-byte object <08-02 01-00 00-D8 08-DE>' - PASSED gtests.sh: #1409: 'Utf16TestCases/Utf16Test: From32To16/38 8-byte object <10-02 01-00 00-D8 10-DE>' - PASSED gtests.sh: #1410: 'Utf16TestCases/Utf16Test: From32To16/39 8-byte object <20-02 01-00 00-D8 20-DE>' - PASSED gtests.sh: #1411: 'Utf16TestCases/Utf16Test: From32To16/40 8-byte object <40-02 01-00 00-D8 40-DE>' - PASSED gtests.sh: #1412: 'Utf16TestCases/Utf16Test: From32To16/41 8-byte object <80-02 01-00 00-D8 80-DE>' - PASSED gtests.sh: #1413: 'Utf16TestCases/Utf16Test: From32To16/42 8-byte object <00-03 01-00 00-D8 00-DF>' - PASSED gtests.sh: #1414: 'Utf16TestCases/Utf16Test: From32To16/43 8-byte object <FF-03 01-00 00-D8 FF-DF>' - PASSED gtests.sh: #1415: 'Utf16TestCases/Utf16Test: From32To16/44 8-byte object <00-04 01-00 01-D8 00-DC>' - PASSED gtests.sh: #1416: 'Utf16TestCases/Utf16Test: From32To16/45 8-byte object <01-04 01-00 01-D8 01-DC>' - PASSED gtests.sh: #1417: 'Utf16TestCases/Utf16Test: From32To16/46 8-byte object <02-04 01-00 01-D8 02-DC>' - PASSED gtests.sh: #1418: 'Utf16TestCases/Utf16Test: From32To16/47 8-byte object <04-04 01-00 01-D8 04-DC>' - PASSED gtests.sh: #1419: 'Utf16TestCases/Utf16Test: From32To16/48 8-byte object <08-04 01-00 01-D8 08-DC>' - PASSED gtests.sh: #1420: 'Utf16TestCases/Utf16Test: From32To16/49 8-byte object <10-04 01-00 01-D8 10-DC>' - PASSED gtests.sh: #1421: 'Utf16TestCases/Utf16Test: From32To16/50 8-byte object <20-04 01-00 01-D8 20-DC>' - PASSED gtests.sh: #1422: 'Utf16TestCases/Utf16Test: From32To16/51 8-byte object <40-04 01-00 01-D8 40-DC>' - PASSED gtests.sh: #1423: 'Utf16TestCases/Utf16Test: From32To16/52 8-byte object <80-04 01-00 01-D8 80-DC>' - PASSED gtests.sh: #1424: 'Utf16TestCases/Utf16Test: From32To16/53 8-byte object <00-05 01-00 01-D8 00-DD>' - PASSED gtests.sh: #1425: 'Utf16TestCases/Utf16Test: From32To16/54 8-byte object <00-06 01-00 01-D8 00-DE>' - PASSED gtests.sh: #1426: 'Utf16TestCases/Utf16Test: From32To16/55 8-byte object <FF-07 01-00 01-D8 FF-DF>' - PASSED gtests.sh: #1427: 'Utf16TestCases/Utf16Test: From32To16/56 8-byte object <00-08 01-00 02-D8 00-DC>' - PASSED gtests.sh: #1428: 'Utf16TestCases/Utf16Test: From32To16/57 8-byte object <01-08 01-00 02-D8 01-DC>' - PASSED gtests.sh: #1429: 'Utf16TestCases/Utf16Test: From32To16/58 8-byte object <02-08 01-00 02-D8 02-DC>' - PASSED gtests.sh: #1430: 'Utf16TestCases/Utf16Test: From32To16/59 8-byte object <04-08 01-00 02-D8 04-DC>' - PASSED gtests.sh: #1431: 'Utf16TestCases/Utf16Test: From32To16/60 8-byte object <08-08 01-00 02-D8 08-DC>' - PASSED gtests.sh: #1432: 'Utf16TestCases/Utf16Test: From32To16/61 8-byte object <10-08 01-00 02-D8 10-DC>' - PASSED gtests.sh: #1433: 'Utf16TestCases/Utf16Test: From32To16/62 8-byte object <20-08 01-00 02-D8 20-DC>' - PASSED gtests.sh: #1434: 'Utf16TestCases/Utf16Test: From32To16/63 8-byte object <40-08 01-00 02-D8 40-DC>' - PASSED gtests.sh: #1435: 'Utf16TestCases/Utf16Test: From32To16/64 8-byte object <80-08 01-00 02-D8 80-DC>' - PASSED gtests.sh: #1436: 'Utf16TestCases/Utf16Test: From32To16/65 8-byte object <00-09 01-00 02-D8 00-DD>' - PASSED gtests.sh: #1437: 'Utf16TestCases/Utf16Test: From32To16/66 8-byte object <00-0A 01-00 02-D8 00-DE>' - PASSED gtests.sh: #1438: 'Utf16TestCases/Utf16Test: From32To16/67 8-byte object <00-0C 01-00 03-D8 00-DC>' - PASSED gtests.sh: #1439: 'Utf16TestCases/Utf16Test: From32To16/68 8-byte object <FF-0F 01-00 03-D8 FF-DF>' - PASSED gtests.sh: #1440: 'Utf16TestCases/Utf16Test: From32To16/69 8-byte object <00-10 01-00 04-D8 00-DC>' - PASSED gtests.sh: #1441: 'Utf16TestCases/Utf16Test: From32To16/70 8-byte object <01-10 01-00 04-D8 01-DC>' - PASSED gtests.sh: #1442: 'Utf16TestCases/Utf16Test: From32To16/71 8-byte object <02-10 01-00 04-D8 02-DC>' - PASSED gtests.sh: #1443: 'Utf16TestCases/Utf16Test: From32To16/72 8-byte object <04-10 01-00 04-D8 04-DC>' - PASSED gtests.sh: #1444: 'Utf16TestCases/Utf16Test: From32To16/73 8-byte object <08-10 01-00 04-D8 08-DC>' - PASSED gtests.sh: #1445: 'Utf16TestCases/Utf16Test: From32To16/74 8-byte object <10-10 01-00 04-D8 10-DC>' - PASSED gtests.sh: #1446: 'Utf16TestCases/Utf16Test: From32To16/75 8-byte object <20-10 01-00 04-D8 20-DC>' - PASSED gtests.sh: #1447: 'Utf16TestCases/Utf16Test: From32To16/76 8-byte object <40-10 01-00 04-D8 40-DC>' - PASSED gtests.sh: #1448: 'Utf16TestCases/Utf16Test: From32To16/77 8-byte object <80-10 01-00 04-D8 80-DC>' - PASSED gtests.sh: #1449: 'Utf16TestCases/Utf16Test: From32To16/78 8-byte object <00-11 01-00 04-D8 00-DD>' - PASSED gtests.sh: #1450: 'Utf16TestCases/Utf16Test: From32To16/79 8-byte object <00-12 01-00 04-D8 00-DE>' - PASSED gtests.sh: #1451: 'Utf16TestCases/Utf16Test: From32To16/80 8-byte object <00-14 01-00 05-D8 00-DC>' - PASSED gtests.sh: #1452: 'Utf16TestCases/Utf16Test: From32To16/81 8-byte object <00-18 01-00 06-D8 00-DC>' - PASSED gtests.sh: #1453: 'Utf16TestCases/Utf16Test: From32To16/82 8-byte object <FF-1F 01-00 07-D8 FF-DF>' - PASSED gtests.sh: #1454: 'Utf16TestCases/Utf16Test: From32To16/83 8-byte object <00-20 01-00 08-D8 00-DC>' - PASSED gtests.sh: #1455: 'Utf16TestCases/Utf16Test: From32To16/84 8-byte object <01-20 01-00 08-D8 01-DC>' - PASSED gtests.sh: #1456: 'Utf16TestCases/Utf16Test: From32To16/85 8-byte object <02-20 01-00 08-D8 02-DC>' - PASSED gtests.sh: #1457: 'Utf16TestCases/Utf16Test: From32To16/86 8-byte object <04-20 01-00 08-D8 04-DC>' - PASSED gtests.sh: #1458: 'Utf16TestCases/Utf16Test: From32To16/87 8-byte object <08-20 01-00 08-D8 08-DC>' - PASSED gtests.sh: #1459: 'Utf16TestCases/Utf16Test: From32To16/88 8-byte object <10-20 01-00 08-D8 10-DC>' - PASSED gtests.sh: #1460: 'Utf16TestCases/Utf16Test: From32To16/89 8-byte object <20-20 01-00 08-D8 20-DC>' - PASSED gtests.sh: #1461: 'Utf16TestCases/Utf16Test: From32To16/90 8-byte object <40-20 01-00 08-D8 40-DC>' - PASSED gtests.sh: #1462: 'Utf16TestCases/Utf16Test: From32To16/91 8-byte object <80-20 01-00 08-D8 80-DC>' - PASSED gtests.sh: #1463: 'Utf16TestCases/Utf16Test: From32To16/92 8-byte object <00-21 01-00 08-D8 00-DD>' - PASSED gtests.sh: #1464: 'Utf16TestCases/Utf16Test: From32To16/93 8-byte object <00-22 01-00 08-D8 00-DE>' - PASSED gtests.sh: #1465: 'Utf16TestCases/Utf16Test: From32To16/94 8-byte object <00-24 01-00 09-D8 00-DC>' - PASSED gtests.sh: #1466: 'Utf16TestCases/Utf16Test: From32To16/95 8-byte object <00-28 01-00 0A-D8 00-DC>' - PASSED gtests.sh: #1467: 'Utf16TestCases/Utf16Test: From32To16/96 8-byte object <00-30 01-00 0C-D8 00-DC>' - PASSED gtests.sh: #1468: 'Utf16TestCases/Utf16Test: From32To16/97 8-byte object <FF-3F 01-00 0F-D8 FF-DF>' - PASSED gtests.sh: #1469: 'Utf16TestCases/Utf16Test: From32To16/98 8-byte object <00-40 01-00 10-D8 00-DC>' - PASSED gtests.sh: #1470: 'Utf16TestCases/Utf16Test: From32To16/99 8-byte object <01-40 01-00 10-D8 01-DC>' - PASSED gtests.sh: #1471: 'Utf16TestCases/Utf16Test: From32To16/100 8-byte object <02-40 01-00 10-D8 02-DC>' - PASSED gtests.sh: #1472: 'Utf16TestCases/Utf16Test: From32To16/101 8-byte object <04-40 01-00 10-D8 04-DC>' - PASSED gtests.sh: #1473: 'Utf16TestCases/Utf16Test: From32To16/102 8-byte object <08-40 01-00 10-D8 08-DC>' - PASSED gtests.sh: #1474: 'Utf16TestCases/Utf16Test: From32To16/103 8-byte object <10-40 01-00 10-D8 10-DC>' - PASSED gtests.sh: #1475: 'Utf16TestCases/Utf16Test: From32To16/104 8-byte object <20-40 01-00 10-D8 20-DC>' - PASSED gtests.sh: #1476: 'Utf16TestCases/Utf16Test: From32To16/105 8-byte object <40-40 01-00 10-D8 40-DC>' - PASSED gtests.sh: #1477: 'Utf16TestCases/Utf16Test: From32To16/106 8-byte object <80-40 01-00 10-D8 80-DC>' - PASSED gtests.sh: #1478: 'Utf16TestCases/Utf16Test: From32To16/107 8-byte object <00-41 01-00 10-D8 00-DD>' - PASSED gtests.sh: #1479: 'Utf16TestCases/Utf16Test: From32To16/108 8-byte object <00-42 01-00 10-D8 00-DE>' - PASSED gtests.sh: #1480: 'Utf16TestCases/Utf16Test: From32To16/109 8-byte object <00-44 01-00 11-D8 00-DC>' - PASSED gtests.sh: #1481: 'Utf16TestCases/Utf16Test: From32To16/110 8-byte object <00-48 01-00 12-D8 00-DC>' - PASSED gtests.sh: #1482: 'Utf16TestCases/Utf16Test: From32To16/111 8-byte object <00-50 01-00 14-D8 00-DC>' - PASSED gtests.sh: #1483: 'Utf16TestCases/Utf16Test: From32To16/112 8-byte object <00-60 01-00 18-D8 00-DC>' - PASSED gtests.sh: #1484: 'Utf16TestCases/Utf16Test: From32To16/113 8-byte object <FF-7F 01-00 1F-D8 FF-DF>' - PASSED gtests.sh: #1485: 'Utf16TestCases/Utf16Test: From32To16/114 8-byte object <00-80 01-00 20-D8 00-DC>' - PASSED gtests.sh: #1486: 'Utf16TestCases/Utf16Test: From32To16/115 8-byte object <01-80 01-00 20-D8 01-DC>' - PASSED gtests.sh: #1487: 'Utf16TestCases/Utf16Test: From32To16/116 8-byte object <02-80 01-00 20-D8 02-DC>' - PASSED gtests.sh: #1488: 'Utf16TestCases/Utf16Test: From32To16/117 8-byte object <04-80 01-00 20-D8 04-DC>' - PASSED gtests.sh: #1489: 'Utf16TestCases/Utf16Test: From32To16/118 8-byte object <08-80 01-00 20-D8 08-DC>' - PASSED gtests.sh: #1490: 'Utf16TestCases/Utf16Test: From32To16/119 8-byte object <10-80 01-00 20-D8 10-DC>' - PASSED gtests.sh: #1491: 'Utf16TestCases/Utf16Test: From32To16/120 8-byte object <20-80 01-00 20-D8 20-DC>' - PASSED gtests.sh: #1492: 'Utf16TestCases/Utf16Test: From32To16/121 8-byte object <40-80 01-00 20-D8 40-DC>' - PASSED gtests.sh: #1493: 'Utf16TestCases/Utf16Test: From32To16/122 8-byte object <80-80 01-00 20-D8 80-DC>' - PASSED gtests.sh: #1494: 'Utf16TestCases/Utf16Test: From32To16/123 8-byte object <00-81 01-00 20-D8 00-DD>' - PASSED gtests.sh: #1495: 'Utf16TestCases/Utf16Test: From32To16/124 8-byte object <00-82 01-00 20-D8 00-DE>' - PASSED gtests.sh: #1496: 'Utf16TestCases/Utf16Test: From32To16/125 8-byte object <00-84 01-00 21-D8 00-DC>' - PASSED gtests.sh: #1497: 'Utf16TestCases/Utf16Test: From32To16/126 8-byte object <00-88 01-00 22-D8 00-DC>' - PASSED gtests.sh: #1498: 'Utf16TestCases/Utf16Test: From32To16/127 8-byte object <00-90 01-00 24-D8 00-DC>' - PASSED gtests.sh: #1499: 'Utf16TestCases/Utf16Test: From32To16/128 8-byte object <00-A0 01-00 28-D8 00-DC>' - PASSED gtests.sh: #1500: 'Utf16TestCases/Utf16Test: From32To16/129 8-byte object <00-C0 01-00 30-D8 00-DC>' - PASSED gtests.sh: #1501: 'Utf16TestCases/Utf16Test: From32To16/130 8-byte object <FF-FF 01-00 3F-D8 FF-DF>' - PASSED gtests.sh: #1502: 'Utf16TestCases/Utf16Test: From32To16/131 8-byte object <00-00 02-00 40-D8 00-DC>' - PASSED gtests.sh: #1503: 'Utf16TestCases/Utf16Test: From32To16/132 8-byte object <01-00 02-00 40-D8 01-DC>' - PASSED gtests.sh: #1504: 'Utf16TestCases/Utf16Test: From32To16/133 8-byte object <02-00 02-00 40-D8 02-DC>' - PASSED gtests.sh: #1505: 'Utf16TestCases/Utf16Test: From32To16/134 8-byte object <04-00 02-00 40-D8 04-DC>' - PASSED gtests.sh: #1506: 'Utf16TestCases/Utf16Test: From32To16/135 8-byte object <08-00 02-00 40-D8 08-DC>' - PASSED gtests.sh: #1507: 'Utf16TestCases/Utf16Test: From32To16/136 8-byte object <10-00 02-00 40-D8 10-DC>' - PASSED gtests.sh: #1508: 'Utf16TestCases/Utf16Test: From32To16/137 8-byte object <20-00 02-00 40-D8 20-DC>' - PASSED gtests.sh: #1509: 'Utf16TestCases/Utf16Test: From32To16/138 8-byte object <40-00 02-00 40-D8 40-DC>' - PASSED gtests.sh: #1510: 'Utf16TestCases/Utf16Test: From32To16/139 8-byte object <80-00 02-00 40-D8 80-DC>' - PASSED gtests.sh: #1511: 'Utf16TestCases/Utf16Test: From32To16/140 8-byte object <00-01 02-00 40-D8 00-DD>' - PASSED gtests.sh: #1512: 'Utf16TestCases/Utf16Test: From32To16/141 8-byte object <00-02 02-00 40-D8 00-DE>' - PASSED gtests.sh: #1513: 'Utf16TestCases/Utf16Test: From32To16/142 8-byte object <00-04 02-00 41-D8 00-DC>' - PASSED gtests.sh: #1514: 'Utf16TestCases/Utf16Test: From32To16/143 8-byte object <00-08 02-00 42-D8 00-DC>' - PASSED gtests.sh: #1515: 'Utf16TestCases/Utf16Test: From32To16/144 8-byte object <00-10 02-00 44-D8 00-DC>' - PASSED gtests.sh: #1516: 'Utf16TestCases/Utf16Test: From32To16/145 8-byte object <00-20 02-00 48-D8 00-DC>' - PASSED gtests.sh: #1517: 'Utf16TestCases/Utf16Test: From32To16/146 8-byte object <00-40 02-00 50-D8 00-DC>' - PASSED gtests.sh: #1518: 'Utf16TestCases/Utf16Test: From32To16/147 8-byte object <00-80 02-00 60-D8 00-DC>' - PASSED gtests.sh: #1519: 'Utf16TestCases/Utf16Test: From32To16/148 8-byte object <FF-FF 02-00 7F-D8 FF-DF>' - PASSED gtests.sh: #1520: 'Utf16TestCases/Utf16Test: From32To16/149 8-byte object <00-00 03-00 80-D8 00-DC>' - PASSED gtests.sh: #1521: 'Utf16TestCases/Utf16Test: From32To16/150 8-byte object <01-00 03-00 80-D8 01-DC>' - PASSED gtests.sh: #1522: 'Utf16TestCases/Utf16Test: From32To16/151 8-byte object <02-00 03-00 80-D8 02-DC>' - PASSED gtests.sh: #1523: 'Utf16TestCases/Utf16Test: From32To16/152 8-byte object <04-00 03-00 80-D8 04-DC>' - PASSED gtests.sh: #1524: 'Utf16TestCases/Utf16Test: From32To16/153 8-byte object <08-00 03-00 80-D8 08-DC>' - PASSED gtests.sh: #1525: 'Utf16TestCases/Utf16Test: From32To16/154 8-byte object <10-00 03-00 80-D8 10-DC>' - PASSED gtests.sh: #1526: 'Utf16TestCases/Utf16Test: From32To16/155 8-byte object <20-00 03-00 80-D8 20-DC>' - PASSED gtests.sh: #1527: 'Utf16TestCases/Utf16Test: From32To16/156 8-byte object <40-00 03-00 80-D8 40-DC>' - PASSED gtests.sh: #1528: 'Utf16TestCases/Utf16Test: From32To16/157 8-byte object <80-00 03-00 80-D8 80-DC>' - PASSED gtests.sh: #1529: 'Utf16TestCases/Utf16Test: From32To16/158 8-byte object <00-01 03-00 80-D8 00-DD>' - PASSED gtests.sh: #1530: 'Utf16TestCases/Utf16Test: From32To16/159 8-byte object <00-02 03-00 80-D8 00-DE>' - PASSED gtests.sh: #1531: 'Utf16TestCases/Utf16Test: From32To16/160 8-byte object <00-04 03-00 81-D8 00-DC>' - PASSED gtests.sh: #1532: 'Utf16TestCases/Utf16Test: From32To16/161 8-byte object <00-08 03-00 82-D8 00-DC>' - PASSED gtests.sh: #1533: 'Utf16TestCases/Utf16Test: From32To16/162 8-byte object <00-10 03-00 84-D8 00-DC>' - PASSED gtests.sh: #1534: 'Utf16TestCases/Utf16Test: From32To16/163 8-byte object <00-20 03-00 88-D8 00-DC>' - PASSED gtests.sh: #1535: 'Utf16TestCases/Utf16Test: From32To16/164 8-byte object <00-40 03-00 90-D8 00-DC>' - PASSED gtests.sh: #1536: 'Utf16TestCases/Utf16Test: From32To16/165 8-byte object <00-80 03-00 A0-D8 00-DC>' - PASSED gtests.sh: #1537: 'Utf16TestCases/Utf16Test: From32To16/166 8-byte object <FF-FF 03-00 BF-D8 FF-DF>' - PASSED gtests.sh: #1538: 'Utf16TestCases/Utf16Test: From32To16/167 8-byte object <00-00 04-00 C0-D8 00-DC>' - PASSED gtests.sh: #1539: 'Utf16TestCases/Utf16Test: From32To16/168 8-byte object <01-00 04-00 C0-D8 01-DC>' - PASSED gtests.sh: #1540: 'Utf16TestCases/Utf16Test: From32To16/169 8-byte object <02-00 04-00 C0-D8 02-DC>' - PASSED gtests.sh: #1541: 'Utf16TestCases/Utf16Test: From32To16/170 8-byte object <04-00 04-00 C0-D8 04-DC>' - PASSED gtests.sh: #1542: 'Utf16TestCases/Utf16Test: From32To16/171 8-byte object <08-00 04-00 C0-D8 08-DC>' - PASSED gtests.sh: #1543: 'Utf16TestCases/Utf16Test: From32To16/172 8-byte object <10-00 04-00 C0-D8 10-DC>' - PASSED gtests.sh: #1544: 'Utf16TestCases/Utf16Test: From32To16/173 8-byte object <20-00 04-00 C0-D8 20-DC>' - PASSED gtests.sh: #1545: 'Utf16TestCases/Utf16Test: From32To16/174 8-byte object <40-00 04-00 C0-D8 40-DC>' - PASSED gtests.sh: #1546: 'Utf16TestCases/Utf16Test: From32To16/175 8-byte object <80-00 04-00 C0-D8 80-DC>' - PASSED gtests.sh: #1547: 'Utf16TestCases/Utf16Test: From32To16/176 8-byte object <00-01 04-00 C0-D8 00-DD>' - PASSED gtests.sh: #1548: 'Utf16TestCases/Utf16Test: From32To16/177 8-byte object <00-02 04-00 C0-D8 00-DE>' - PASSED gtests.sh: #1549: 'Utf16TestCases/Utf16Test: From32To16/178 8-byte object <00-04 04-00 C1-D8 00-DC>' - PASSED gtests.sh: #1550: 'Utf16TestCases/Utf16Test: From32To16/179 8-byte object <00-08 04-00 C2-D8 00-DC>' - PASSED gtests.sh: #1551: 'Utf16TestCases/Utf16Test: From32To16/180 8-byte object <00-10 04-00 C4-D8 00-DC>' - PASSED gtests.sh: #1552: 'Utf16TestCases/Utf16Test: From32To16/181 8-byte object <00-20 04-00 C8-D8 00-DC>' - PASSED gtests.sh: #1553: 'Utf16TestCases/Utf16Test: From32To16/182 8-byte object <00-40 04-00 D0-D8 00-DC>' - PASSED gtests.sh: #1554: 'Utf16TestCases/Utf16Test: From32To16/183 8-byte object <00-80 04-00 E0-D8 00-DC>' - PASSED gtests.sh: #1555: 'Utf16TestCases/Utf16Test: From32To16/184 8-byte object <FF-FF 04-00 FF-D8 FF-DF>' - PASSED gtests.sh: #1556: 'Utf16TestCases/Utf16Test: From32To16/185 8-byte object <00-00 05-00 00-D9 00-DC>' - PASSED gtests.sh: #1557: 'Utf16TestCases/Utf16Test: From32To16/186 8-byte object <01-00 05-00 00-D9 01-DC>' - PASSED gtests.sh: #1558: 'Utf16TestCases/Utf16Test: From32To16/187 8-byte object <02-00 05-00 00-D9 02-DC>' - PASSED gtests.sh: #1559: 'Utf16TestCases/Utf16Test: From32To16/188 8-byte object <04-00 05-00 00-D9 04-DC>' - PASSED gtests.sh: #1560: 'Utf16TestCases/Utf16Test: From32To16/189 8-byte object <08-00 05-00 00-D9 08-DC>' - PASSED gtests.sh: #1561: 'Utf16TestCases/Utf16Test: From32To16/190 8-byte object <10-00 05-00 00-D9 10-DC>' - PASSED gtests.sh: #1562: 'Utf16TestCases/Utf16Test: From32To16/191 8-byte object <20-00 05-00 00-D9 20-DC>' - PASSED gtests.sh: #1563: 'Utf16TestCases/Utf16Test: From32To16/192 8-byte object <40-00 05-00 00-D9 40-DC>' - PASSED gtests.sh: #1564: 'Utf16TestCases/Utf16Test: From32To16/193 8-byte object <80-00 05-00 00-D9 80-DC>' - PASSED gtests.sh: #1565: 'Utf16TestCases/Utf16Test: From32To16/194 8-byte object <00-01 05-00 00-D9 00-DD>' - PASSED gtests.sh: #1566: 'Utf16TestCases/Utf16Test: From32To16/195 8-byte object <00-02 05-00 00-D9 00-DE>' - PASSED gtests.sh: #1567: 'Utf16TestCases/Utf16Test: From32To16/196 8-byte object <00-04 05-00 01-D9 00-DC>' - PASSED gtests.sh: #1568: 'Utf16TestCases/Utf16Test: From32To16/197 8-byte object <00-08 05-00 02-D9 00-DC>' - PASSED gtests.sh: #1569: 'Utf16TestCases/Utf16Test: From32To16/198 8-byte object <00-10 05-00 04-D9 00-DC>' - PASSED gtests.sh: #1570: 'Utf16TestCases/Utf16Test: From32To16/199 8-byte object <00-20 05-00 08-D9 00-DC>' - PASSED gtests.sh: #1571: 'Utf16TestCases/Utf16Test: From32To16/200 8-byte object <00-40 05-00 10-D9 00-DC>' - PASSED gtests.sh: #1572: 'Utf16TestCases/Utf16Test: From32To16/201 8-byte object <00-80 05-00 20-D9 00-DC>' - PASSED gtests.sh: #1573: 'Utf16TestCases/Utf16Test: From32To16/202 8-byte object <00-00 06-00 40-D9 00-DC>' - PASSED gtests.sh: #1574: 'Utf16TestCases/Utf16Test: From32To16/203 8-byte object <00-00 07-00 80-D9 00-DC>' - PASSED gtests.sh: #1575: 'Utf16TestCases/Utf16Test: From32To16/204 8-byte object <FF-FF 07-00 BF-D9 FF-DF>' - PASSED gtests.sh: #1576: 'Utf16TestCases/Utf16Test: From32To16/205 8-byte object <00-00 08-00 C0-D9 00-DC>' - PASSED gtests.sh: #1577: 'Utf16TestCases/Utf16Test: From32To16/206 8-byte object <01-00 08-00 C0-D9 01-DC>' - PASSED gtests.sh: #1578: 'Utf16TestCases/Utf16Test: From32To16/207 8-byte object <02-00 08-00 C0-D9 02-DC>' - PASSED gtests.sh: #1579: 'Utf16TestCases/Utf16Test: From32To16/208 8-byte object <04-00 08-00 C0-D9 04-DC>' - PASSED gtests.sh: #1580: 'Utf16TestCases/Utf16Test: From32To16/209 8-byte object <08-00 08-00 C0-D9 08-DC>' - PASSED gtests.sh: #1581: 'Utf16TestCases/Utf16Test: From32To16/210 8-byte object <10-00 08-00 C0-D9 10-DC>' - PASSED gtests.sh: #1582: 'Utf16TestCases/Utf16Test: From32To16/211 8-byte object <20-00 08-00 C0-D9 20-DC>' - PASSED gtests.sh: #1583: 'Utf16TestCases/Utf16Test: From32To16/212 8-byte object <40-00 08-00 C0-D9 40-DC>' - PASSED gtests.sh: #1584: 'Utf16TestCases/Utf16Test: From32To16/213 8-byte object <80-00 08-00 C0-D9 80-DC>' - PASSED gtests.sh: #1585: 'Utf16TestCases/Utf16Test: From32To16/214 8-byte object <00-01 08-00 C0-D9 00-DD>' - PASSED gtests.sh: #1586: 'Utf16TestCases/Utf16Test: From32To16/215 8-byte object <00-02 08-00 C0-D9 00-DE>' - PASSED gtests.sh: #1587: 'Utf16TestCases/Utf16Test: From32To16/216 8-byte object <00-04 08-00 C1-D9 00-DC>' - PASSED gtests.sh: #1588: 'Utf16TestCases/Utf16Test: From32To16/217 8-byte object <00-08 08-00 C2-D9 00-DC>' - PASSED gtests.sh: #1589: 'Utf16TestCases/Utf16Test: From32To16/218 8-byte object <00-10 08-00 C4-D9 00-DC>' - PASSED gtests.sh: #1590: 'Utf16TestCases/Utf16Test: From32To16/219 8-byte object <00-20 08-00 C8-D9 00-DC>' - PASSED gtests.sh: #1591: 'Utf16TestCases/Utf16Test: From32To16/220 8-byte object <00-40 08-00 D0-D9 00-DC>' - PASSED gtests.sh: #1592: 'Utf16TestCases/Utf16Test: From32To16/221 8-byte object <00-80 08-00 E0-D9 00-DC>' - PASSED gtests.sh: #1593: 'Utf16TestCases/Utf16Test: From32To16/222 8-byte object <FF-FF 08-00 FF-D9 FF-DF>' - PASSED gtests.sh: #1594: 'Utf16TestCases/Utf16Test: From32To16/223 8-byte object <00-00 09-00 00-DA 00-DC>' - PASSED gtests.sh: #1595: 'Utf16TestCases/Utf16Test: From32To16/224 8-byte object <01-00 09-00 00-DA 01-DC>' - PASSED gtests.sh: #1596: 'Utf16TestCases/Utf16Test: From32To16/225 8-byte object <02-00 09-00 00-DA 02-DC>' - PASSED gtests.sh: #1597: 'Utf16TestCases/Utf16Test: From32To16/226 8-byte object <04-00 09-00 00-DA 04-DC>' - PASSED gtests.sh: #1598: 'Utf16TestCases/Utf16Test: From32To16/227 8-byte object <08-00 09-00 00-DA 08-DC>' - PASSED gtests.sh: #1599: 'Utf16TestCases/Utf16Test: From32To16/228 8-byte object <10-00 09-00 00-DA 10-DC>' - PASSED gtests.sh: #1600: 'Utf16TestCases/Utf16Test: From32To16/229 8-byte object <20-00 09-00 00-DA 20-DC>' - PASSED gtests.sh: #1601: 'Utf16TestCases/Utf16Test: From32To16/230 8-byte object <40-00 09-00 00-DA 40-DC>' - PASSED gtests.sh: #1602: 'Utf16TestCases/Utf16Test: From32To16/231 8-byte object <80-00 09-00 00-DA 80-DC>' - PASSED gtests.sh: #1603: 'Utf16TestCases/Utf16Test: From32To16/232 8-byte object <00-01 09-00 00-DA 00-DD>' - PASSED gtests.sh: #1604: 'Utf16TestCases/Utf16Test: From32To16/233 8-byte object <00-02 09-00 00-DA 00-DE>' - PASSED gtests.sh: #1605: 'Utf16TestCases/Utf16Test: From32To16/234 8-byte object <00-04 09-00 01-DA 00-DC>' - PASSED gtests.sh: #1606: 'Utf16TestCases/Utf16Test: From32To16/235 8-byte object <00-08 09-00 02-DA 00-DC>' - PASSED gtests.sh: #1607: 'Utf16TestCases/Utf16Test: From32To16/236 8-byte object <00-10 09-00 04-DA 00-DC>' - PASSED gtests.sh: #1608: 'Utf16TestCases/Utf16Test: From32To16/237 8-byte object <00-20 09-00 08-DA 00-DC>' - PASSED gtests.sh: #1609: 'Utf16TestCases/Utf16Test: From32To16/238 8-byte object <00-40 09-00 10-DA 00-DC>' - PASSED gtests.sh: #1610: 'Utf16TestCases/Utf16Test: From32To16/239 8-byte object <00-80 09-00 20-DA 00-DC>' - PASSED gtests.sh: #1611: 'Utf16TestCases/Utf16Test: From32To16/240 8-byte object <00-00 0A-00 40-DA 00-DC>' - PASSED gtests.sh: #1612: 'Utf16TestCases/Utf16Test: From32To16/241 8-byte object <00-00 0B-00 80-DA 00-DC>' - PASSED gtests.sh: #1613: 'Utf16TestCases/Utf16Test: From32To16/242 8-byte object <00-00 0C-00 C0-DA 00-DC>' - PASSED gtests.sh: #1614: 'Utf16TestCases/Utf16Test: From32To16/243 8-byte object <00-00 0D-00 00-DB 00-DC>' - PASSED gtests.sh: #1615: 'Utf16TestCases/Utf16Test: From32To16/244 8-byte object <FF-FF 0F-00 BF-DB FF-DF>' - PASSED gtests.sh: #1616: 'Utf16TestCases/Utf16Test: From32To16/245 8-byte object <FF-FF 10-00 FF-DB FF-DF>' - PASSED gtests.sh: #1617: 'Utf16TestCases/Utf16Test: SameUtf8/0 8-byte object <00-00 01-00 00-D8 00-DC>' - PASSED gtests.sh: #1618: 'Utf16TestCases/Utf16Test: SameUtf8/1 8-byte object <01-00 01-00 00-D8 01-DC>' - PASSED gtests.sh: #1619: 'Utf16TestCases/Utf16Test: SameUtf8/2 8-byte object <02-00 01-00 00-D8 02-DC>' - PASSED gtests.sh: #1620: 'Utf16TestCases/Utf16Test: SameUtf8/3 8-byte object <03-00 01-00 00-D8 03-DC>' - PASSED gtests.sh: #1621: 'Utf16TestCases/Utf16Test: SameUtf8/4 8-byte object <04-00 01-00 00-D8 04-DC>' - PASSED gtests.sh: #1622: 'Utf16TestCases/Utf16Test: SameUtf8/5 8-byte object <07-00 01-00 00-D8 07-DC>' - PASSED gtests.sh: #1623: 'Utf16TestCases/Utf16Test: SameUtf8/6 8-byte object <08-00 01-00 00-D8 08-DC>' - PASSED gtests.sh: #1624: 'Utf16TestCases/Utf16Test: SameUtf8/7 8-byte object <0F-00 01-00 00-D8 0F-DC>' - PASSED gtests.sh: #1625: 'Utf16TestCases/Utf16Test: SameUtf8/8 8-byte object <10-00 01-00 00-D8 10-DC>' - PASSED gtests.sh: #1626: 'Utf16TestCases/Utf16Test: SameUtf8/9 8-byte object <1F-00 01-00 00-D8 1F-DC>' - PASSED gtests.sh: #1627: 'Utf16TestCases/Utf16Test: SameUtf8/10 8-byte object <20-00 01-00 00-D8 20-DC>' - PASSED gtests.sh: #1628: 'Utf16TestCases/Utf16Test: SameUtf8/11 8-byte object <3F-00 01-00 00-D8 3F-DC>' - PASSED gtests.sh: #1629: 'Utf16TestCases/Utf16Test: SameUtf8/12 8-byte object <40-00 01-00 00-D8 40-DC>' - PASSED gtests.sh: #1630: 'Utf16TestCases/Utf16Test: SameUtf8/13 8-byte object <7F-00 01-00 00-D8 7F-DC>' - PASSED gtests.sh: #1631: 'Utf16TestCases/Utf16Test: SameUtf8/14 8-byte object <80-00 01-00 00-D8 80-DC>' - PASSED gtests.sh: #1632: 'Utf16TestCases/Utf16Test: SameUtf8/15 8-byte object <81-00 01-00 00-D8 81-DC>' - PASSED gtests.sh: #1633: 'Utf16TestCases/Utf16Test: SameUtf8/16 8-byte object <82-00 01-00 00-D8 82-DC>' - PASSED gtests.sh: #1634: 'Utf16TestCases/Utf16Test: SameUtf8/17 8-byte object <84-00 01-00 00-D8 84-DC>' - PASSED gtests.sh: #1635: 'Utf16TestCases/Utf16Test: SameUtf8/18 8-byte object <88-00 01-00 00-D8 88-DC>' - PASSED gtests.sh: #1636: 'Utf16TestCases/Utf16Test: SameUtf8/19 8-byte object <90-00 01-00 00-D8 90-DC>' - PASSED gtests.sh: #1637: 'Utf16TestCases/Utf16Test: SameUtf8/20 8-byte object <A0-00 01-00 00-D8 A0-DC>' - PASSED gtests.sh: #1638: 'Utf16TestCases/Utf16Test: SameUtf8/21 8-byte object <C0-00 01-00 00-D8 C0-DC>' - PASSED gtests.sh: #1639: 'Utf16TestCases/Utf16Test: SameUtf8/22 8-byte object <FF-00 01-00 00-D8 FF-DC>' - PASSED gtests.sh: #1640: 'Utf16TestCases/Utf16Test: SameUtf8/23 8-byte object <00-01 01-00 00-D8 00-DD>' - PASSED gtests.sh: #1641: 'Utf16TestCases/Utf16Test: SameUtf8/24 8-byte object <01-01 01-00 00-D8 01-DD>' - PASSED gtests.sh: #1642: 'Utf16TestCases/Utf16Test: SameUtf8/25 8-byte object <02-01 01-00 00-D8 02-DD>' - PASSED gtests.sh: #1643: 'Utf16TestCases/Utf16Test: SameUtf8/26 8-byte object <04-01 01-00 00-D8 04-DD>' - PASSED gtests.sh: #1644: 'Utf16TestCases/Utf16Test: SameUtf8/27 8-byte object <08-01 01-00 00-D8 08-DD>' - PASSED gtests.sh: #1645: 'Utf16TestCases/Utf16Test: SameUtf8/28 8-byte object <10-01 01-00 00-D8 10-DD>' - PASSED gtests.sh: #1646: 'Utf16TestCases/Utf16Test: SameUtf8/29 8-byte object <20-01 01-00 00-D8 20-DD>' - PASSED gtests.sh: #1647: 'Utf16TestCases/Utf16Test: SameUtf8/30 8-byte object <40-01 01-00 00-D8 40-DD>' - PASSED gtests.sh: #1648: 'Utf16TestCases/Utf16Test: SameUtf8/31 8-byte object <80-01 01-00 00-D8 80-DD>' - PASSED gtests.sh: #1649: 'Utf16TestCases/Utf16Test: SameUtf8/32 8-byte object <FF-01 01-00 00-D8 FF-DD>' - PASSED gtests.sh: #1650: 'Utf16TestCases/Utf16Test: SameUtf8/33 8-byte object <00-02 01-00 00-D8 00-DE>' - PASSED gtests.sh: #1651: 'Utf16TestCases/Utf16Test: SameUtf8/34 8-byte object <01-02 01-00 00-D8 01-DE>' - PASSED gtests.sh: #1652: 'Utf16TestCases/Utf16Test: SameUtf8/35 8-byte object <02-02 01-00 00-D8 02-DE>' - PASSED gtests.sh: #1653: 'Utf16TestCases/Utf16Test: SameUtf8/36 8-byte object <04-02 01-00 00-D8 04-DE>' - PASSED gtests.sh: #1654: 'Utf16TestCases/Utf16Test: SameUtf8/37 8-byte object <08-02 01-00 00-D8 08-DE>' - PASSED gtests.sh: #1655: 'Utf16TestCases/Utf16Test: SameUtf8/38 8-byte object <10-02 01-00 00-D8 10-DE>' - PASSED gtests.sh: #1656: 'Utf16TestCases/Utf16Test: SameUtf8/39 8-byte object <20-02 01-00 00-D8 20-DE>' - PASSED gtests.sh: #1657: 'Utf16TestCases/Utf16Test: SameUtf8/40 8-byte object <40-02 01-00 00-D8 40-DE>' - PASSED gtests.sh: #1658: 'Utf16TestCases/Utf16Test: SameUtf8/41 8-byte object <80-02 01-00 00-D8 80-DE>' - PASSED gtests.sh: #1659: 'Utf16TestCases/Utf16Test: SameUtf8/42 8-byte object <00-03 01-00 00-D8 00-DF>' - PASSED gtests.sh: #1660: 'Utf16TestCases/Utf16Test: SameUtf8/43 8-byte object <FF-03 01-00 00-D8 FF-DF>' - PASSED gtests.sh: #1661: 'Utf16TestCases/Utf16Test: SameUtf8/44 8-byte object <00-04 01-00 01-D8 00-DC>' - PASSED gtests.sh: #1662: 'Utf16TestCases/Utf16Test: SameUtf8/45 8-byte object <01-04 01-00 01-D8 01-DC>' - PASSED gtests.sh: #1663: 'Utf16TestCases/Utf16Test: SameUtf8/46 8-byte object <02-04 01-00 01-D8 02-DC>' - PASSED gtests.sh: #1664: 'Utf16TestCases/Utf16Test: SameUtf8/47 8-byte object <04-04 01-00 01-D8 04-DC>' - PASSED gtests.sh: #1665: 'Utf16TestCases/Utf16Test: SameUtf8/48 8-byte object <08-04 01-00 01-D8 08-DC>' - PASSED gtests.sh: #1666: 'Utf16TestCases/Utf16Test: SameUtf8/49 8-byte object <10-04 01-00 01-D8 10-DC>' - PASSED gtests.sh: #1667: 'Utf16TestCases/Utf16Test: SameUtf8/50 8-byte object <20-04 01-00 01-D8 20-DC>' - PASSED gtests.sh: #1668: 'Utf16TestCases/Utf16Test: SameUtf8/51 8-byte object <40-04 01-00 01-D8 40-DC>' - PASSED gtests.sh: #1669: 'Utf16TestCases/Utf16Test: SameUtf8/52 8-byte object <80-04 01-00 01-D8 80-DC>' - PASSED gtests.sh: #1670: 'Utf16TestCases/Utf16Test: SameUtf8/53 8-byte object <00-05 01-00 01-D8 00-DD>' - PASSED gtests.sh: #1671: 'Utf16TestCases/Utf16Test: SameUtf8/54 8-byte object <00-06 01-00 01-D8 00-DE>' - PASSED gtests.sh: #1672: 'Utf16TestCases/Utf16Test: SameUtf8/55 8-byte object <FF-07 01-00 01-D8 FF-DF>' - PASSED gtests.sh: #1673: 'Utf16TestCases/Utf16Test: SameUtf8/56 8-byte object <00-08 01-00 02-D8 00-DC>' - PASSED gtests.sh: #1674: 'Utf16TestCases/Utf16Test: SameUtf8/57 8-byte object <01-08 01-00 02-D8 01-DC>' - PASSED gtests.sh: #1675: 'Utf16TestCases/Utf16Test: SameUtf8/58 8-byte object <02-08 01-00 02-D8 02-DC>' - PASSED gtests.sh: #1676: 'Utf16TestCases/Utf16Test: SameUtf8/59 8-byte object <04-08 01-00 02-D8 04-DC>' - PASSED gtests.sh: #1677: 'Utf16TestCases/Utf16Test: SameUtf8/60 8-byte object <08-08 01-00 02-D8 08-DC>' - PASSED gtests.sh: #1678: 'Utf16TestCases/Utf16Test: SameUtf8/61 8-byte object <10-08 01-00 02-D8 10-DC>' - PASSED gtests.sh: #1679: 'Utf16TestCases/Utf16Test: SameUtf8/62 8-byte object <20-08 01-00 02-D8 20-DC>' - PASSED gtests.sh: #1680: 'Utf16TestCases/Utf16Test: SameUtf8/63 8-byte object <40-08 01-00 02-D8 40-DC>' - PASSED gtests.sh: #1681: 'Utf16TestCases/Utf16Test: SameUtf8/64 8-byte object <80-08 01-00 02-D8 80-DC>' - PASSED gtests.sh: #1682: 'Utf16TestCases/Utf16Test: SameUtf8/65 8-byte object <00-09 01-00 02-D8 00-DD>' - PASSED gtests.sh: #1683: 'Utf16TestCases/Utf16Test: SameUtf8/66 8-byte object <00-0A 01-00 02-D8 00-DE>' - PASSED gtests.sh: #1684: 'Utf16TestCases/Utf16Test: SameUtf8/67 8-byte object <00-0C 01-00 03-D8 00-DC>' - PASSED gtests.sh: #1685: 'Utf16TestCases/Utf16Test: SameUtf8/68 8-byte object <FF-0F 01-00 03-D8 FF-DF>' - PASSED gtests.sh: #1686: 'Utf16TestCases/Utf16Test: SameUtf8/69 8-byte object <00-10 01-00 04-D8 00-DC>' - PASSED gtests.sh: #1687: 'Utf16TestCases/Utf16Test: SameUtf8/70 8-byte object <01-10 01-00 04-D8 01-DC>' - PASSED gtests.sh: #1688: 'Utf16TestCases/Utf16Test: SameUtf8/71 8-byte object <02-10 01-00 04-D8 02-DC>' - PASSED gtests.sh: #1689: 'Utf16TestCases/Utf16Test: SameUtf8/72 8-byte object <04-10 01-00 04-D8 04-DC>' - PASSED gtests.sh: #1690: 'Utf16TestCases/Utf16Test: SameUtf8/73 8-byte object <08-10 01-00 04-D8 08-DC>' - PASSED gtests.sh: #1691: 'Utf16TestCases/Utf16Test: SameUtf8/74 8-byte object <10-10 01-00 04-D8 10-DC>' - PASSED gtests.sh: #1692: 'Utf16TestCases/Utf16Test: SameUtf8/75 8-byte object <20-10 01-00 04-D8 20-DC>' - PASSED gtests.sh: #1693: 'Utf16TestCases/Utf16Test: SameUtf8/76 8-byte object <40-10 01-00 04-D8 40-DC>' - PASSED gtests.sh: #1694: 'Utf16TestCases/Utf16Test: SameUtf8/77 8-byte object <80-10 01-00 04-D8 80-DC>' - PASSED gtests.sh: #1695: 'Utf16TestCases/Utf16Test: SameUtf8/78 8-byte object <00-11 01-00 04-D8 00-DD>' - PASSED gtests.sh: #1696: 'Utf16TestCases/Utf16Test: SameUtf8/79 8-byte object <00-12 01-00 04-D8 00-DE>' - PASSED gtests.sh: #1697: 'Utf16TestCases/Utf16Test: SameUtf8/80 8-byte object <00-14 01-00 05-D8 00-DC>' - PASSED gtests.sh: #1698: 'Utf16TestCases/Utf16Test: SameUtf8/81 8-byte object <00-18 01-00 06-D8 00-DC>' - PASSED gtests.sh: #1699: 'Utf16TestCases/Utf16Test: SameUtf8/82 8-byte object <FF-1F 01-00 07-D8 FF-DF>' - PASSED gtests.sh: #1700: 'Utf16TestCases/Utf16Test: SameUtf8/83 8-byte object <00-20 01-00 08-D8 00-DC>' - PASSED gtests.sh: #1701: 'Utf16TestCases/Utf16Test: SameUtf8/84 8-byte object <01-20 01-00 08-D8 01-DC>' - PASSED gtests.sh: #1702: 'Utf16TestCases/Utf16Test: SameUtf8/85 8-byte object <02-20 01-00 08-D8 02-DC>' - PASSED gtests.sh: #1703: 'Utf16TestCases/Utf16Test: SameUtf8/86 8-byte object <04-20 01-00 08-D8 04-DC>' - PASSED gtests.sh: #1704: 'Utf16TestCases/Utf16Test: SameUtf8/87 8-byte object <08-20 01-00 08-D8 08-DC>' - PASSED gtests.sh: #1705: 'Utf16TestCases/Utf16Test: SameUtf8/88 8-byte object <10-20 01-00 08-D8 10-DC>' - PASSED gtests.sh: #1706: 'Utf16TestCases/Utf16Test: SameUtf8/89 8-byte object <20-20 01-00 08-D8 20-DC>' - PASSED gtests.sh: #1707: 'Utf16TestCases/Utf16Test: SameUtf8/90 8-byte object <40-20 01-00 08-D8 40-DC>' - PASSED gtests.sh: #1708: 'Utf16TestCases/Utf16Test: SameUtf8/91 8-byte object <80-20 01-00 08-D8 80-DC>' - PASSED gtests.sh: #1709: 'Utf16TestCases/Utf16Test: SameUtf8/92 8-byte object <00-21 01-00 08-D8 00-DD>' - PASSED gtests.sh: #1710: 'Utf16TestCases/Utf16Test: SameUtf8/93 8-byte object <00-22 01-00 08-D8 00-DE>' - PASSED gtests.sh: #1711: 'Utf16TestCases/Utf16Test: SameUtf8/94 8-byte object <00-24 01-00 09-D8 00-DC>' - PASSED gtests.sh: #1712: 'Utf16TestCases/Utf16Test: SameUtf8/95 8-byte object <00-28 01-00 0A-D8 00-DC>' - PASSED gtests.sh: #1713: 'Utf16TestCases/Utf16Test: SameUtf8/96 8-byte object <00-30 01-00 0C-D8 00-DC>' - PASSED gtests.sh: #1714: 'Utf16TestCases/Utf16Test: SameUtf8/97 8-byte object <FF-3F 01-00 0F-D8 FF-DF>' - PASSED gtests.sh: #1715: 'Utf16TestCases/Utf16Test: SameUtf8/98 8-byte object <00-40 01-00 10-D8 00-DC>' - PASSED gtests.sh: #1716: 'Utf16TestCases/Utf16Test: SameUtf8/99 8-byte object <01-40 01-00 10-D8 01-DC>' - PASSED gtests.sh: #1717: 'Utf16TestCases/Utf16Test: SameUtf8/100 8-byte object <02-40 01-00 10-D8 02-DC>' - PASSED gtests.sh: #1718: 'Utf16TestCases/Utf16Test: SameUtf8/101 8-byte object <04-40 01-00 10-D8 04-DC>' - PASSED gtests.sh: #1719: 'Utf16TestCases/Utf16Test: SameUtf8/102 8-byte object <08-40 01-00 10-D8 08-DC>' - PASSED gtests.sh: #1720: 'Utf16TestCases/Utf16Test: SameUtf8/103 8-byte object <10-40 01-00 10-D8 10-DC>' - PASSED gtests.sh: #1721: 'Utf16TestCases/Utf16Test: SameUtf8/104 8-byte object <20-40 01-00 10-D8 20-DC>' - PASSED gtests.sh: #1722: 'Utf16TestCases/Utf16Test: SameUtf8/105 8-byte object <40-40 01-00 10-D8 40-DC>' - PASSED gtests.sh: #1723: 'Utf16TestCases/Utf16Test: SameUtf8/106 8-byte object <80-40 01-00 10-D8 80-DC>' - PASSED gtests.sh: #1724: 'Utf16TestCases/Utf16Test: SameUtf8/107 8-byte object <00-41 01-00 10-D8 00-DD>' - PASSED gtests.sh: #1725: 'Utf16TestCases/Utf16Test: SameUtf8/108 8-byte object <00-42 01-00 10-D8 00-DE>' - PASSED gtests.sh: #1726: 'Utf16TestCases/Utf16Test: SameUtf8/109 8-byte object <00-44 01-00 11-D8 00-DC>' - PASSED gtests.sh: #1727: 'Utf16TestCases/Utf16Test: SameUtf8/110 8-byte object <00-48 01-00 12-D8 00-DC>' - PASSED gtests.sh: #1728: 'Utf16TestCases/Utf16Test: SameUtf8/111 8-byte object <00-50 01-00 14-D8 00-DC>' - PASSED gtests.sh: #1729: 'Utf16TestCases/Utf16Test: SameUtf8/112 8-byte object <00-60 01-00 18-D8 00-DC>' - PASSED gtests.sh: #1730: 'Utf16TestCases/Utf16Test: SameUtf8/113 8-byte object <FF-7F 01-00 1F-D8 FF-DF>' - PASSED gtests.sh: #1731: 'Utf16TestCases/Utf16Test: SameUtf8/114 8-byte object <00-80 01-00 20-D8 00-DC>' - PASSED gtests.sh: #1732: 'Utf16TestCases/Utf16Test: SameUtf8/115 8-byte object <01-80 01-00 20-D8 01-DC>' - PASSED gtests.sh: #1733: 'Utf16TestCases/Utf16Test: SameUtf8/116 8-byte object <02-80 01-00 20-D8 02-DC>' - PASSED gtests.sh: #1734: 'Utf16TestCases/Utf16Test: SameUtf8/117 8-byte object <04-80 01-00 20-D8 04-DC>' - PASSED gtests.sh: #1735: 'Utf16TestCases/Utf16Test: SameUtf8/118 8-byte object <08-80 01-00 20-D8 08-DC>' - PASSED gtests.sh: #1736: 'Utf16TestCases/Utf16Test: SameUtf8/119 8-byte object <10-80 01-00 20-D8 10-DC>' - PASSED gtests.sh: #1737: 'Utf16TestCases/Utf16Test: SameUtf8/120 8-byte object <20-80 01-00 20-D8 20-DC>' - PASSED gtests.sh: #1738: 'Utf16TestCases/Utf16Test: SameUtf8/121 8-byte object <40-80 01-00 20-D8 40-DC>' - PASSED gtests.sh: #1739: 'Utf16TestCases/Utf16Test: SameUtf8/122 8-byte object <80-80 01-00 20-D8 80-DC>' - PASSED gtests.sh: #1740: 'Utf16TestCases/Utf16Test: SameUtf8/123 8-byte object <00-81 01-00 20-D8 00-DD>' - PASSED gtests.sh: #1741: 'Utf16TestCases/Utf16Test: SameUtf8/124 8-byte object <00-82 01-00 20-D8 00-DE>' - PASSED gtests.sh: #1742: 'Utf16TestCases/Utf16Test: SameUtf8/125 8-byte object <00-84 01-00 21-D8 00-DC>' - PASSED gtests.sh: #1743: 'Utf16TestCases/Utf16Test: SameUtf8/126 8-byte object <00-88 01-00 22-D8 00-DC>' - PASSED gtests.sh: #1744: 'Utf16TestCases/Utf16Test: SameUtf8/127 8-byte object <00-90 01-00 24-D8 00-DC>' - PASSED gtests.sh: #1745: 'Utf16TestCases/Utf16Test: SameUtf8/128 8-byte object <00-A0 01-00 28-D8 00-DC>' - PASSED gtests.sh: #1746: 'Utf16TestCases/Utf16Test: SameUtf8/129 8-byte object <00-C0 01-00 30-D8 00-DC>' - PASSED gtests.sh: #1747: 'Utf16TestCases/Utf16Test: SameUtf8/130 8-byte object <FF-FF 01-00 3F-D8 FF-DF>' - PASSED gtests.sh: #1748: 'Utf16TestCases/Utf16Test: SameUtf8/131 8-byte object <00-00 02-00 40-D8 00-DC>' - PASSED gtests.sh: #1749: 'Utf16TestCases/Utf16Test: SameUtf8/132 8-byte object <01-00 02-00 40-D8 01-DC>' - PASSED gtests.sh: #1750: 'Utf16TestCases/Utf16Test: SameUtf8/133 8-byte object <02-00 02-00 40-D8 02-DC>' - PASSED gtests.sh: #1751: 'Utf16TestCases/Utf16Test: SameUtf8/134 8-byte object <04-00 02-00 40-D8 04-DC>' - PASSED gtests.sh: #1752: 'Utf16TestCases/Utf16Test: SameUtf8/135 8-byte object <08-00 02-00 40-D8 08-DC>' - PASSED gtests.sh: #1753: 'Utf16TestCases/Utf16Test: SameUtf8/136 8-byte object <10-00 02-00 40-D8 10-DC>' - PASSED gtests.sh: #1754: 'Utf16TestCases/Utf16Test: SameUtf8/137 8-byte object <20-00 02-00 40-D8 20-DC>' - PASSED gtests.sh: #1755: 'Utf16TestCases/Utf16Test: SameUtf8/138 8-byte object <40-00 02-00 40-D8 40-DC>' - PASSED gtests.sh: #1756: 'Utf16TestCases/Utf16Test: SameUtf8/139 8-byte object <80-00 02-00 40-D8 80-DC>' - PASSED gtests.sh: #1757: 'Utf16TestCases/Utf16Test: SameUtf8/140 8-byte object <00-01 02-00 40-D8 00-DD>' - PASSED gtests.sh: #1758: 'Utf16TestCases/Utf16Test: SameUtf8/141 8-byte object <00-02 02-00 40-D8 00-DE>' - PASSED gtests.sh: #1759: 'Utf16TestCases/Utf16Test: SameUtf8/142 8-byte object <00-04 02-00 41-D8 00-DC>' - PASSED gtests.sh: #1760: 'Utf16TestCases/Utf16Test: SameUtf8/143 8-byte object <00-08 02-00 42-D8 00-DC>' - PASSED gtests.sh: #1761: 'Utf16TestCases/Utf16Test: SameUtf8/144 8-byte object <00-10 02-00 44-D8 00-DC>' - PASSED gtests.sh: #1762: 'Utf16TestCases/Utf16Test: SameUtf8/145 8-byte object <00-20 02-00 48-D8 00-DC>' - PASSED gtests.sh: #1763: 'Utf16TestCases/Utf16Test: SameUtf8/146 8-byte object <00-40 02-00 50-D8 00-DC>' - PASSED gtests.sh: #1764: 'Utf16TestCases/Utf16Test: SameUtf8/147 8-byte object <00-80 02-00 60-D8 00-DC>' - PASSED gtests.sh: #1765: 'Utf16TestCases/Utf16Test: SameUtf8/148 8-byte object <FF-FF 02-00 7F-D8 FF-DF>' - PASSED gtests.sh: #1766: 'Utf16TestCases/Utf16Test: SameUtf8/149 8-byte object <00-00 03-00 80-D8 00-DC>' - PASSED gtests.sh: #1767: 'Utf16TestCases/Utf16Test: SameUtf8/150 8-byte object <01-00 03-00 80-D8 01-DC>' - PASSED gtests.sh: #1768: 'Utf16TestCases/Utf16Test: SameUtf8/151 8-byte object <02-00 03-00 80-D8 02-DC>' - PASSED gtests.sh: #1769: 'Utf16TestCases/Utf16Test: SameUtf8/152 8-byte object <04-00 03-00 80-D8 04-DC>' - PASSED gtests.sh: #1770: 'Utf16TestCases/Utf16Test: SameUtf8/153 8-byte object <08-00 03-00 80-D8 08-DC>' - PASSED gtests.sh: #1771: 'Utf16TestCases/Utf16Test: SameUtf8/154 8-byte object <10-00 03-00 80-D8 10-DC>' - PASSED gtests.sh: #1772: 'Utf16TestCases/Utf16Test: SameUtf8/155 8-byte object <20-00 03-00 80-D8 20-DC>' - PASSED gtests.sh: #1773: 'Utf16TestCases/Utf16Test: SameUtf8/156 8-byte object <40-00 03-00 80-D8 40-DC>' - PASSED gtests.sh: #1774: 'Utf16TestCases/Utf16Test: SameUtf8/157 8-byte object <80-00 03-00 80-D8 80-DC>' - PASSED gtests.sh: #1775: 'Utf16TestCases/Utf16Test: SameUtf8/158 8-byte object <00-01 03-00 80-D8 00-DD>' - PASSED gtests.sh: #1776: 'Utf16TestCases/Utf16Test: SameUtf8/159 8-byte object <00-02 03-00 80-D8 00-DE>' - PASSED gtests.sh: #1777: 'Utf16TestCases/Utf16Test: SameUtf8/160 8-byte object <00-04 03-00 81-D8 00-DC>' - PASSED gtests.sh: #1778: 'Utf16TestCases/Utf16Test: SameUtf8/161 8-byte object <00-08 03-00 82-D8 00-DC>' - PASSED gtests.sh: #1779: 'Utf16TestCases/Utf16Test: SameUtf8/162 8-byte object <00-10 03-00 84-D8 00-DC>' - PASSED gtests.sh: #1780: 'Utf16TestCases/Utf16Test: SameUtf8/163 8-byte object <00-20 03-00 88-D8 00-DC>' - PASSED gtests.sh: #1781: 'Utf16TestCases/Utf16Test: SameUtf8/164 8-byte object <00-40 03-00 90-D8 00-DC>' - PASSED gtests.sh: #1782: 'Utf16TestCases/Utf16Test: SameUtf8/165 8-byte object <00-80 03-00 A0-D8 00-DC>' - PASSED gtests.sh: #1783: 'Utf16TestCases/Utf16Test: SameUtf8/166 8-byte object <FF-FF 03-00 BF-D8 FF-DF>' - PASSED gtests.sh: #1784: 'Utf16TestCases/Utf16Test: SameUtf8/167 8-byte object <00-00 04-00 C0-D8 00-DC>' - PASSED gtests.sh: #1785: 'Utf16TestCases/Utf16Test: SameUtf8/168 8-byte object <01-00 04-00 C0-D8 01-DC>' - PASSED gtests.sh: #1786: 'Utf16TestCases/Utf16Test: SameUtf8/169 8-byte object <02-00 04-00 C0-D8 02-DC>' - PASSED gtests.sh: #1787: 'Utf16TestCases/Utf16Test: SameUtf8/170 8-byte object <04-00 04-00 C0-D8 04-DC>' - PASSED gtests.sh: #1788: 'Utf16TestCases/Utf16Test: SameUtf8/171 8-byte object <08-00 04-00 C0-D8 08-DC>' - PASSED gtests.sh: #1789: 'Utf16TestCases/Utf16Test: SameUtf8/172 8-byte object <10-00 04-00 C0-D8 10-DC>' - PASSED gtests.sh: #1790: 'Utf16TestCases/Utf16Test: SameUtf8/173 8-byte object <20-00 04-00 C0-D8 20-DC>' - PASSED gtests.sh: #1791: 'Utf16TestCases/Utf16Test: SameUtf8/174 8-byte object <40-00 04-00 C0-D8 40-DC>' - PASSED gtests.sh: #1792: 'Utf16TestCases/Utf16Test: SameUtf8/175 8-byte object <80-00 04-00 C0-D8 80-DC>' - PASSED gtests.sh: #1793: 'Utf16TestCases/Utf16Test: SameUtf8/176 8-byte object <00-01 04-00 C0-D8 00-DD>' - PASSED gtests.sh: #1794: 'Utf16TestCases/Utf16Test: SameUtf8/177 8-byte object <00-02 04-00 C0-D8 00-DE>' - PASSED gtests.sh: #1795: 'Utf16TestCases/Utf16Test: SameUtf8/178 8-byte object <00-04 04-00 C1-D8 00-DC>' - PASSED gtests.sh: #1796: 'Utf16TestCases/Utf16Test: SameUtf8/179 8-byte object <00-08 04-00 C2-D8 00-DC>' - PASSED gtests.sh: #1797: 'Utf16TestCases/Utf16Test: SameUtf8/180 8-byte object <00-10 04-00 C4-D8 00-DC>' - PASSED gtests.sh: #1798: 'Utf16TestCases/Utf16Test: SameUtf8/181 8-byte object <00-20 04-00 C8-D8 00-DC>' - PASSED gtests.sh: #1799: 'Utf16TestCases/Utf16Test: SameUtf8/182 8-byte object <00-40 04-00 D0-D8 00-DC>' - PASSED gtests.sh: #1800: 'Utf16TestCases/Utf16Test: SameUtf8/183 8-byte object <00-80 04-00 E0-D8 00-DC>' - PASSED gtests.sh: #1801: 'Utf16TestCases/Utf16Test: SameUtf8/184 8-byte object <FF-FF 04-00 FF-D8 FF-DF>' - PASSED gtests.sh: #1802: 'Utf16TestCases/Utf16Test: SameUtf8/185 8-byte object <00-00 05-00 00-D9 00-DC>' - PASSED gtests.sh: #1803: 'Utf16TestCases/Utf16Test: SameUtf8/186 8-byte object <01-00 05-00 00-D9 01-DC>' - PASSED gtests.sh: #1804: 'Utf16TestCases/Utf16Test: SameUtf8/187 8-byte object <02-00 05-00 00-D9 02-DC>' - PASSED gtests.sh: #1805: 'Utf16TestCases/Utf16Test: SameUtf8/188 8-byte object <04-00 05-00 00-D9 04-DC>' - PASSED gtests.sh: #1806: 'Utf16TestCases/Utf16Test: SameUtf8/189 8-byte object <08-00 05-00 00-D9 08-DC>' - PASSED gtests.sh: #1807: 'Utf16TestCases/Utf16Test: SameUtf8/190 8-byte object <10-00 05-00 00-D9 10-DC>' - PASSED gtests.sh: #1808: 'Utf16TestCases/Utf16Test: SameUtf8/191 8-byte object <20-00 05-00 00-D9 20-DC>' - PASSED gtests.sh: #1809: 'Utf16TestCases/Utf16Test: SameUtf8/192 8-byte object <40-00 05-00 00-D9 40-DC>' - PASSED gtests.sh: #1810: 'Utf16TestCases/Utf16Test: SameUtf8/193 8-byte object <80-00 05-00 00-D9 80-DC>' - PASSED gtests.sh: #1811: 'Utf16TestCases/Utf16Test: SameUtf8/194 8-byte object <00-01 05-00 00-D9 00-DD>' - PASSED gtests.sh: #1812: 'Utf16TestCases/Utf16Test: SameUtf8/195 8-byte object <00-02 05-00 00-D9 00-DE>' - PASSED gtests.sh: #1813: 'Utf16TestCases/Utf16Test: SameUtf8/196 8-byte object <00-04 05-00 01-D9 00-DC>' - PASSED gtests.sh: #1814: 'Utf16TestCases/Utf16Test: SameUtf8/197 8-byte object <00-08 05-00 02-D9 00-DC>' - PASSED gtests.sh: #1815: 'Utf16TestCases/Utf16Test: SameUtf8/198 8-byte object <00-10 05-00 04-D9 00-DC>' - PASSED gtests.sh: #1816: 'Utf16TestCases/Utf16Test: SameUtf8/199 8-byte object <00-20 05-00 08-D9 00-DC>' - PASSED gtests.sh: #1817: 'Utf16TestCases/Utf16Test: SameUtf8/200 8-byte object <00-40 05-00 10-D9 00-DC>' - PASSED gtests.sh: #1818: 'Utf16TestCases/Utf16Test: SameUtf8/201 8-byte object <00-80 05-00 20-D9 00-DC>' - PASSED gtests.sh: #1819: 'Utf16TestCases/Utf16Test: SameUtf8/202 8-byte object <00-00 06-00 40-D9 00-DC>' - PASSED gtests.sh: #1820: 'Utf16TestCases/Utf16Test: SameUtf8/203 8-byte object <00-00 07-00 80-D9 00-DC>' - PASSED gtests.sh: #1821: 'Utf16TestCases/Utf16Test: SameUtf8/204 8-byte object <FF-FF 07-00 BF-D9 FF-DF>' - PASSED gtests.sh: #1822: 'Utf16TestCases/Utf16Test: SameUtf8/205 8-byte object <00-00 08-00 C0-D9 00-DC>' - PASSED gtests.sh: #1823: 'Utf16TestCases/Utf16Test: SameUtf8/206 8-byte object <01-00 08-00 C0-D9 01-DC>' - PASSED gtests.sh: #1824: 'Utf16TestCases/Utf16Test: SameUtf8/207 8-byte object <02-00 08-00 C0-D9 02-DC>' - PASSED gtests.sh: #1825: 'Utf16TestCases/Utf16Test: SameUtf8/208 8-byte object <04-00 08-00 C0-D9 04-DC>' - PASSED gtests.sh: #1826: 'Utf16TestCases/Utf16Test: SameUtf8/209 8-byte object <08-00 08-00 C0-D9 08-DC>' - PASSED gtests.sh: #1827: 'Utf16TestCases/Utf16Test: SameUtf8/210 8-byte object <10-00 08-00 C0-D9 10-DC>' - PASSED gtests.sh: #1828: 'Utf16TestCases/Utf16Test: SameUtf8/211 8-byte object <20-00 08-00 C0-D9 20-DC>' - PASSED gtests.sh: #1829: 'Utf16TestCases/Utf16Test: SameUtf8/212 8-byte object <40-00 08-00 C0-D9 40-DC>' - PASSED gtests.sh: #1830: 'Utf16TestCases/Utf16Test: SameUtf8/213 8-byte object <80-00 08-00 C0-D9 80-DC>' - PASSED gtests.sh: #1831: 'Utf16TestCases/Utf16Test: SameUtf8/214 8-byte object <00-01 08-00 C0-D9 00-DD>' - PASSED gtests.sh: #1832: 'Utf16TestCases/Utf16Test: SameUtf8/215 8-byte object <00-02 08-00 C0-D9 00-DE>' - PASSED gtests.sh: #1833: 'Utf16TestCases/Utf16Test: SameUtf8/216 8-byte object <00-04 08-00 C1-D9 00-DC>' - PASSED gtests.sh: #1834: 'Utf16TestCases/Utf16Test: SameUtf8/217 8-byte object <00-08 08-00 C2-D9 00-DC>' - PASSED gtests.sh: #1835: 'Utf16TestCases/Utf16Test: SameUtf8/218 8-byte object <00-10 08-00 C4-D9 00-DC>' - PASSED gtests.sh: #1836: 'Utf16TestCases/Utf16Test: SameUtf8/219 8-byte object <00-20 08-00 C8-D9 00-DC>' - PASSED gtests.sh: #1837: 'Utf16TestCases/Utf16Test: SameUtf8/220 8-byte object <00-40 08-00 D0-D9 00-DC>' - PASSED gtests.sh: #1838: 'Utf16TestCases/Utf16Test: SameUtf8/221 8-byte object <00-80 08-00 E0-D9 00-DC>' - PASSED gtests.sh: #1839: 'Utf16TestCases/Utf16Test: SameUtf8/222 8-byte object <FF-FF 08-00 FF-D9 FF-DF>' - PASSED gtests.sh: #1840: 'Utf16TestCases/Utf16Test: SameUtf8/223 8-byte object <00-00 09-00 00-DA 00-DC>' - PASSED gtests.sh: #1841: 'Utf16TestCases/Utf16Test: SameUtf8/224 8-byte object <01-00 09-00 00-DA 01-DC>' - PASSED gtests.sh: #1842: 'Utf16TestCases/Utf16Test: SameUtf8/225 8-byte object <02-00 09-00 00-DA 02-DC>' - PASSED gtests.sh: #1843: 'Utf16TestCases/Utf16Test: SameUtf8/226 8-byte object <04-00 09-00 00-DA 04-DC>' - PASSED gtests.sh: #1844: 'Utf16TestCases/Utf16Test: SameUtf8/227 8-byte object <08-00 09-00 00-DA 08-DC>' - PASSED gtests.sh: #1845: 'Utf16TestCases/Utf16Test: SameUtf8/228 8-byte object <10-00 09-00 00-DA 10-DC>' - PASSED gtests.sh: #1846: 'Utf16TestCases/Utf16Test: SameUtf8/229 8-byte object <20-00 09-00 00-DA 20-DC>' - PASSED gtests.sh: #1847: 'Utf16TestCases/Utf16Test: SameUtf8/230 8-byte object <40-00 09-00 00-DA 40-DC>' - PASSED gtests.sh: #1848: 'Utf16TestCases/Utf16Test: SameUtf8/231 8-byte object <80-00 09-00 00-DA 80-DC>' - PASSED gtests.sh: #1849: 'Utf16TestCases/Utf16Test: SameUtf8/232 8-byte object <00-01 09-00 00-DA 00-DD>' - PASSED gtests.sh: #1850: 'Utf16TestCases/Utf16Test: SameUtf8/233 8-byte object <00-02 09-00 00-DA 00-DE>' - PASSED gtests.sh: #1851: 'Utf16TestCases/Utf16Test: SameUtf8/234 8-byte object <00-04 09-00 01-DA 00-DC>' - PASSED gtests.sh: #1852: 'Utf16TestCases/Utf16Test: SameUtf8/235 8-byte object <00-08 09-00 02-DA 00-DC>' - PASSED gtests.sh: #1853: 'Utf16TestCases/Utf16Test: SameUtf8/236 8-byte object <00-10 09-00 04-DA 00-DC>' - PASSED gtests.sh: #1854: 'Utf16TestCases/Utf16Test: SameUtf8/237 8-byte object <00-20 09-00 08-DA 00-DC>' - PASSED gtests.sh: #1855: 'Utf16TestCases/Utf16Test: SameUtf8/238 8-byte object <00-40 09-00 10-DA 00-DC>' - PASSED gtests.sh: #1856: 'Utf16TestCases/Utf16Test: SameUtf8/239 8-byte object <00-80 09-00 20-DA 00-DC>' - PASSED gtests.sh: #1857: 'Utf16TestCases/Utf16Test: SameUtf8/240 8-byte object <00-00 0A-00 40-DA 00-DC>' - PASSED gtests.sh: #1858: 'Utf16TestCases/Utf16Test: SameUtf8/241 8-byte object <00-00 0B-00 80-DA 00-DC>' - PASSED gtests.sh: #1859: 'Utf16TestCases/Utf16Test: SameUtf8/242 8-byte object <00-00 0C-00 C0-DA 00-DC>' - PASSED gtests.sh: #1860: 'Utf16TestCases/Utf16Test: SameUtf8/243 8-byte object <00-00 0D-00 00-DB 00-DC>' - PASSED gtests.sh: #1861: 'Utf16TestCases/Utf16Test: SameUtf8/244 8-byte object <FF-FF 0F-00 BF-DB FF-DF>' - PASSED gtests.sh: #1862: 'Utf16TestCases/Utf16Test: SameUtf8/245 8-byte object <FF-FF 10-00 FF-DB FF-DF>' - PASSED gtests.sh: #1863: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/0 "xC0x80"' - PASSED gtests.sh: #1864: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/1 "xC1xBF"' - PASSED gtests.sh: #1865: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/2 "xE0x80x80"' - PASSED gtests.sh: #1866: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/3 "xE0x9FxBF"' - PASSED gtests.sh: #1867: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/4 "xF0x80x80x80"' - PASSED gtests.sh: #1868: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/5 "xF0x8FxBFxBF"' - PASSED gtests.sh: #1869: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/6 "xF4x90x80x80"' - PASSED gtests.sh: #1870: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/7 "xF7xBFxBFxBF"' - PASSED gtests.sh: #1871: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/8 "xF8x80x80x80x80"' - PASSED gtests.sh: #1872: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/9 "xF8x88x80x80x80"' - PASSED gtests.sh: #1873: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/10 "xF8x92x80x80x80"' - PASSED gtests.sh: #1874: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/11 "xF8x9FxBFxBFxBF"' - PASSED gtests.sh: #1875: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/12 "xF8xA0x80x80x80"' - PASSED gtests.sh: #1876: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/13 "xF8xA8x80x80x80"' - PASSED gtests.sh: #1877: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/14 "xF8xB0x80x80x80"' - PASSED gtests.sh: #1878: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/15 "xF8xBFxBFxBFxBF"' - PASSED gtests.sh: #1879: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/16 "xF9x80x80x80x88"' - PASSED gtests.sh: #1880: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/17 "xF9x84x80x80x80"' - PASSED gtests.sh: #1881: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/18 "xF9xBFxBFxBFxBF"' - PASSED gtests.sh: #1882: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/19 "xFAx80x80x80x80"' - PASSED gtests.sh: #1883: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/20 "xFAx90x80x80x80"' - PASSED gtests.sh: #1884: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/21 "xFBxBFxBFxBFxBF"' - PASSED gtests.sh: #1885: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/22 "xFCx84x80x80x80x81"' - PASSED gtests.sh: #1886: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/23 "xFCx85x80x80x80x80"' - PASSED gtests.sh: #1887: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/24 "xFCx86x80x80x80x80"' - PASSED gtests.sh: #1888: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/25 "xFCx87xBFxBFxBFxBF"' - PASSED gtests.sh: #1889: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/26 "xFCx88xA0x80x80x80"' - PASSED gtests.sh: #1890: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/27 "xFCx89x80x80x80x80"' - PASSED gtests.sh: #1891: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/28 "xFCx8Ax80x80x80x80"' - PASSED gtests.sh: #1892: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/29 "xFCx90x80x80x80x82"' - PASSED gtests.sh: #1893: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/30 "xFDx80x80x80x80x80"' - PASSED gtests.sh: #1894: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/31 "xFDxBFxBFxBFxBFxBF"' - PASSED gtests.sh: #1895: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/32 "x80"' - PASSED gtests.sh: #1896: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/33 "xC3"' - PASSED gtests.sh: #1897: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/34 "xC3xC3x80"' - PASSED gtests.sh: #1898: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/35 "xEDxA0x80"' - PASSED gtests.sh: #1899: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/36 "xEDxBFx80"' - PASSED gtests.sh: #1900: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/37 "xEDxBFxBF"' - PASSED gtests.sh: #1901: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/38 "xEDxA0x80xE0xBFxBF"' - PASSED gtests.sh: #1902: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/0 "xC0x80"' - PASSED gtests.sh: #1903: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/1 "xC1xBF"' - PASSED gtests.sh: #1904: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/2 "xE0x80x80"' - PASSED gtests.sh: #1905: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/3 "xE0x9FxBF"' - PASSED gtests.sh: #1906: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/4 "xF0x80x80x80"' - PASSED gtests.sh: #1907: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/5 "xF0x8FxBFxBF"' - PASSED gtests.sh: #1908: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/6 "xF4x90x80x80"' - PASSED gtests.sh: #1909: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/7 "xF7xBFxBFxBF"' - PASSED gtests.sh: #1910: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/8 "xF8x80x80x80x80"' - PASSED gtests.sh: #1911: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/9 "xF8x88x80x80x80"' - PASSED gtests.sh: #1912: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/10 "xF8x92x80x80x80"' - PASSED gtests.sh: #1913: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/11 "xF8x9FxBFxBFxBF"' - PASSED gtests.sh: #1914: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/12 "xF8xA0x80x80x80"' - PASSED gtests.sh: #1915: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/13 "xF8xA8x80x80x80"' - PASSED gtests.sh: #1916: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/14 "xF8xB0x80x80x80"' - PASSED gtests.sh: #1917: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/15 "xF8xBFxBFxBFxBF"' - PASSED gtests.sh: #1918: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/16 "xF9x80x80x80x88"' - PASSED gtests.sh: #1919: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/17 "xF9x84x80x80x80"' - PASSED gtests.sh: #1920: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/18 "xF9xBFxBFxBFxBF"' - PASSED gtests.sh: #1921: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/19 "xFAx80x80x80x80"' - PASSED gtests.sh: #1922: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/20 "xFAx90x80x80x80"' - PASSED gtests.sh: #1923: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/21 "xFBxBFxBFxBFxBF"' - PASSED gtests.sh: #1924: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/22 "xFCx84x80x80x80x81"' - PASSED gtests.sh: #1925: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/23 "xFCx85x80x80x80x80"' - PASSED gtests.sh: #1926: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/24 "xFCx86x80x80x80x80"' - PASSED gtests.sh: #1927: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/25 "xFCx87xBFxBFxBFxBF"' - PASSED gtests.sh: #1928: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/26 "xFCx88xA0x80x80x80"' - PASSED gtests.sh: #1929: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/27 "xFCx89x80x80x80x80"' - PASSED gtests.sh: #1930: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/28 "xFCx8Ax80x80x80x80"' - PASSED gtests.sh: #1931: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/29 "xFCx90x80x80x80x82"' - PASSED gtests.sh: #1932: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/30 "xFDx80x80x80x80x80"' - PASSED gtests.sh: #1933: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/31 "xFDxBFxBFxBFxBFxBF"' - PASSED gtests.sh: #1934: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/32 "x80"' - PASSED gtests.sh: #1935: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/33 "xC3"' - PASSED gtests.sh: #1936: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/34 "xC3xC3x80"' - PASSED gtests.sh: #1937: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/35 "xEDxA0x80"' - PASSED gtests.sh: #1938: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/36 "xEDxBFx80"' - PASSED gtests.sh: #1939: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/37 "xEDxBFxBF"' - PASSED gtests.sh: #1940: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/38 "xEDxA0x80xE0xBFxBF"' - PASSED gtests.sh: #1941: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/0 6-byte object <00-D8 00-00 00-00>' - PASSED gtests.sh: #1942: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/1 6-byte object <00-D8 41-00 00-00>' - PASSED gtests.sh: #1943: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/2 6-byte object <00-D8 FE-00 00-00>' - PASSED gtests.sh: #1944: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/3 6-byte object <00-D8 BB-03 00-00>' - PASSED gtests.sh: #1945: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/4 6-byte object <00-D8 00-D8 00-00>' - PASSED gtests.sh: #1946: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/5 6-byte object <00-D8 FF-FE 00-00>' - PASSED gtests.sh: #1947: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/6 6-byte object <00-D8 FD-FF 00-00>' - PASSED gtests.sh: #1948: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/7 6-byte object <00-DC 00-00 00-00>' - PASSED gtests.sh: #1949: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/8 6-byte object <6D-DE 34-D8 00-00>' - PASSED gtests.sh: #1950: 'Iso88591TestCases/Iso88591Test: ToUtf8/0 16-byte object <01-00 00-00 00-00 00-00 40-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1951: 'Iso88591TestCases/Iso88591Test: ToUtf8/1 16-byte object <02-00 00-00 00-00 00-00 48-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1952: 'Iso88591TestCases/Iso88591Test: ToUtf8/2 16-byte object <03-00 00-00 00-00 00-00 50-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1953: 'Iso88591TestCases/Iso88591Test: ToUtf8/3 16-byte object <04-00 00-00 00-00 00-00 58-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1954: 'Iso88591TestCases/Iso88591Test: ToUtf8/4 16-byte object <07-00 00-00 00-00 00-00 60-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1955: 'Iso88591TestCases/Iso88591Test: ToUtf8/5 16-byte object <08-00 00-00 00-00 00-00 68-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1956: 'Iso88591TestCases/Iso88591Test: ToUtf8/6 16-byte object <0F-00 00-00 00-00 00-00 70-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1957: 'Iso88591TestCases/Iso88591Test: ToUtf8/7 16-byte object <10-00 00-00 00-00 00-00 78-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1958: 'Iso88591TestCases/Iso88591Test: ToUtf8/8 16-byte object <1F-00 00-00 00-00 00-00 80-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1959: 'Iso88591TestCases/Iso88591Test: ToUtf8/9 16-byte object <20-00 00-00 00-00 00-00 40-AE B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1960: 'Iso88591TestCases/Iso88591Test: ToUtf8/10 16-byte object <3F-00 00-00 00-00 00-00 88-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1961: 'Iso88591TestCases/Iso88591Test: ToUtf8/11 16-byte object <40-00 00-00 00-00 00-00 90-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1962: 'Iso88591TestCases/Iso88591Test: ToUtf8/12 16-byte object <7F-00 00-00 00-00 00-00 98-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1963: 'Iso88591TestCases/Iso88591Test: ToUtf8/13 16-byte object <80-00 00-00 00-00 00-00 A0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1964: 'Iso88591TestCases/Iso88591Test: ToUtf8/14 16-byte object <81-00 00-00 00-00 00-00 A8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1965: 'Iso88591TestCases/Iso88591Test: ToUtf8/15 16-byte object <82-00 00-00 00-00 00-00 B0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1966: 'Iso88591TestCases/Iso88591Test: ToUtf8/16 16-byte object <84-00 00-00 00-00 00-00 B8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1967: 'Iso88591TestCases/Iso88591Test: ToUtf8/17 16-byte object <88-00 00-00 00-00 00-00 C0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1968: 'Iso88591TestCases/Iso88591Test: ToUtf8/18 16-byte object <90-00 00-00 00-00 00-00 C8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1969: 'Iso88591TestCases/Iso88591Test: ToUtf8/19 16-byte object <A0-00 00-00 00-00 00-00 D0-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1970: 'Iso88591TestCases/Iso88591Test: ToUtf8/20 16-byte object <C0-00 00-00 00-00 00-00 D8-81 B1-AA 2A-00 00-00>' - PASSED gtests.sh: #1971: 'Iso88591TestCases/Iso88591Test: ToUtf8/21 16-byte object <FF-00 00-00 00-00 00-00 E0-81 B1-AA 2A-00 00-00>' - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests gtests.sh: #12: Skipping freebl_gtest (not built) - UNKNOWN gtests.sh: softoken_gtest =============================== /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/softoken_gtest --empty-password /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/softoken_gtest -n dummy -s CN=dummy -t ,, -x -m 6 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #13: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/softoken_gtest ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests executing softoken_gtest [==========] Running 24 tests from 7 test cases. [----------] Global test environment set-up. [----------] 7 tests from SoftokenTest [ RUN ] SoftokenTest.ResetSoftokenEmptyPassword [ OK ] SoftokenTest.ResetSoftokenEmptyPassword (1439 ms) [ RUN ] SoftokenTest.ResetSoftokenNonEmptyPassword [ OK ] SoftokenTest.ResetSoftokenNonEmptyPassword (2336 ms) [ RUN ] SoftokenTest.CreateObjectNonEmptyPassword [ OK ] SoftokenTest.CreateObjectNonEmptyPassword (1566 ms) [ RUN ] SoftokenTest.CreateObjectChangePassword [ OK ] SoftokenTest.CreateObjectChangePassword (1492 ms) [ RUN ] SoftokenTest.CreateObjectChangeToBigPassword [ OK ] SoftokenTest.CreateObjectChangeToBigPassword (1400 ms) [ RUN ] SoftokenTest.CreateObjectChangeToEmptyPassword [ OK ] SoftokenTest.CreateObjectChangeToEmptyPassword (1969 ms) [ RUN ] SoftokenTest.CreateObjectReadBreakLine [ OK ] SoftokenTest.CreateObjectReadBreakLine (3394 ms) [----------] 7 tests from SoftokenTest (13596 ms total) [----------] 1 test from SoftokenNonAsciiTest [ RUN ] SoftokenNonAsciiTest.NonAsciiPathWorking [ OK ] SoftokenNonAsciiTest.NonAsciiPathWorking (1633 ms) [----------] 1 test from SoftokenNonAsciiTest (1634 ms total) [----------] 1 test from SoftokenNoDBTest [ RUN ] SoftokenNoDBTest.NeedUserInitNoDB [ OK ] SoftokenNoDBTest.NeedUserInitNoDB (794 ms) [----------] 1 test from SoftokenNoDBTest (796 ms total) [----------] 3 tests from SoftokenBuiltinsTest [ RUN ] SoftokenBuiltinsTest.CheckNoDistrustFields [ OK ] SoftokenBuiltinsTest.CheckNoDistrustFields (1136 ms) [ RUN ] SoftokenBuiltinsTest.CheckOkDistrustFields [ OK ] SoftokenBuiltinsTest.CheckOkDistrustFields (1150 ms) [ RUN ] SoftokenBuiltinsTest.CheckInvalidDistrustFields [ OK ] SoftokenBuiltinsTest.CheckInvalidDistrustFields (1153 ms) [----------] 3 tests from SoftokenBuiltinsTest (3442 ms total) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 (4873 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 (4958 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 (8265 ms) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest (18097 ms total) [----------] 3 tests from FipsPasswordCases/SoftokenFipsPasswordTest [ RUN ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/0 [ OK ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/0 (1378 ms) [ RUN ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/1 [ OK ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/1 (1530 ms) [ RUN ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/2 [ OK ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/2 (2560 ms) [----------] 3 tests from FipsPasswordCases/SoftokenFipsPasswordTest (5468 ms total) [----------] 6 tests from BadFipsPasswordCases/SoftokenFipsBadPasswordTest [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/0 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/0 (1470 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/1 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/1 (1555 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/2 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/2 (2065 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/3 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/3 (1141 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/4 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/4 (1164 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/5 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/5 (1527 ms) [----------] 6 tests from BadFipsPasswordCases/SoftokenFipsBadPasswordTest (8922 ms total) [----------] Global test environment tear-down [==========] 24 tests from 7 test cases ran. (51959 ms total) [ PASSED ] 24 tests. gtests.sh: #14: softoken_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/softoken_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #15: 'SoftokenTest: ResetSoftokenEmptyPassword' - PASSED gtests.sh: #16: 'SoftokenTest: ResetSoftokenNonEmptyPassword' - PASSED gtests.sh: #17: 'SoftokenTest: CreateObjectNonEmptyPassword' - PASSED gtests.sh: #18: 'SoftokenTest: CreateObjectChangePassword' - PASSED gtests.sh: #19: 'SoftokenTest: CreateObjectChangeToBigPassword' - PASSED gtests.sh: #20: 'SoftokenTest: CreateObjectChangeToEmptyPassword' - PASSED gtests.sh: #21: 'SoftokenTest: CreateObjectReadBreakLine' - PASSED gtests.sh: #22: 'SoftokenNonAsciiTest: NonAsciiPathWorking' - PASSED gtests.sh: #23: 'SoftokenNoDBTest: NeedUserInitNoDB' - PASSED gtests.sh: #24: 'SoftokenBuiltinsTest: CheckNoDistrustFields' - PASSED gtests.sh: #25: 'SoftokenBuiltinsTest: CheckOkDistrustFields' - PASSED gtests.sh: #26: 'SoftokenBuiltinsTest: CheckInvalidDistrustFields' - PASSED gtests.sh: #27: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/0 16-byte object <28-5C AF-AA 2A-00 00-00 80-A5 AF-AA 2A-00 00-00>' - PASSED gtests.sh: #28: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/1 16-byte object <80-A5 AF-AA 2A-00 00-00 28-5C AF-AA 2A-00 00-00>' - PASSED gtests.sh: #29: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/2 16-byte object <28-5C AF-AA 2A-00 00-00 68-5C AF-AA 2A-00 00-00>' - PASSED gtests.sh: #30: 'FipsPasswordCases/SoftokenFipsPasswordTest: SetPassword/0 { "", "", "" }' - PASSED gtests.sh: #31: 'FipsPasswordCases/SoftokenFipsPasswordTest: SetPassword/1 { "", "", "strong-_123" }' - PASSED gtests.sh: #32: 'FipsPasswordCases/SoftokenFipsPasswordTest: SetPassword/2 { "strong-_123", "strong-_456", "strong-_123" }' - PASSED gtests.sh: #33: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/0 { "", "strong-_123", "" }' - PASSED gtests.sh: #34: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/1 { "strong-_123", "" }' - PASSED gtests.sh: #35: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/2 { "strong-_123", "strong-_456", "" }' - PASSED gtests.sh: #36: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/3 { "weak" }' - PASSED gtests.sh: #37: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/4 { "", "weak" }' - PASSED gtests.sh: #38: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/5 { "strong-_123", "weak" }' - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests gtests.sh: sysinit_gtest =============================== /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/sysinit_gtest --empty-password /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/sysinit_gtest -n dummy -s CN=dummy -t ,, -x -m 7 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #15: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/sysinit_gtest ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests executing sysinit_gtest [==========] Running 4 tests from 3 test cases. [----------] Global test environment set-up. [----------] 2 tests from Sysinit [ RUN ] Sysinit.LegacyPath [ OK ] Sysinit.LegacyPath (2 ms) [ RUN ] Sysinit.XdgDefaultPath [ OK ] Sysinit.XdgDefaultPath (2 ms) [----------] 2 tests from Sysinit (4 ms total) [----------] 1 test from SysinitSetXdgUserDataHome [ RUN ] SysinitSetXdgUserDataHome.XdgSetPath [ OK ] SysinitSetXdgUserDataHome.XdgSetPath (1 ms) [----------] 1 test from SysinitSetXdgUserDataHome (1 ms total) [----------] 1 test from SysinitSetTrashXdgUserDataHome [ RUN ] SysinitSetTrashXdgUserDataHome.XdgSetToTrashPath [ OK ] SysinitSetTrashXdgUserDataHome.XdgSetToTrashPath (1 ms) [----------] 1 test from SysinitSetTrashXdgUserDataHome (1 ms total) [----------] Global test environment tear-down [==========] 4 tests from 3 test cases ran. (7 ms total) [ PASSED ] 4 tests. gtests.sh: #16: sysinit_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/sysinit_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #17: 'Sysinit: LegacyPath' - PASSED gtests.sh: #18: 'Sysinit: XdgDefaultPath' - PASSED gtests.sh: #19: 'SysinitSetXdgUserDataHome: XdgSetPath' - PASSED gtests.sh: #20: 'SysinitSetTrashXdgUserDataHome: XdgSetToTrashPath' - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests gtests.sh: #17: Skipping blake2b_gtest (not built) - UNKNOWN gtests.sh: smime_gtest =============================== /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/smime_gtest --empty-password /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/smime_gtest -n dummy -s CN=dummy -t ,, -x -m 8 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #18: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/smime_gtest ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests executing smime_gtest [==========] Running 5 tests from 1 test case. [----------] Global test environment set-up. [----------] 5 tests from SMimeTest [ RUN ] SMimeTest.InvalidDER [ OK ] SMimeTest.InvalidDER (1 ms) [ RUN ] SMimeTest.IsSignedValid [ OK ] SMimeTest.IsSignedValid (0 ms) [ RUN ] SMimeTest.TruncatedCmsSignature [ OK ] SMimeTest.TruncatedCmsSignature (0 ms) [ RUN ] SMimeTest.SlightlyTruncatedCmsSignature [ OK ] SMimeTest.SlightlyTruncatedCmsSignature (0 ms) [ RUN ] SMimeTest.IsSignedNull [ OK ] SMimeTest.IsSignedNull (0 ms) [----------] 5 tests from SMimeTest (1 ms total) [----------] Global test environment tear-down [==========] 5 tests from 1 test case ran. (2 ms total) [ PASSED ] 5 tests. gtests.sh: #19: smime_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests/smime_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #20: 'SMimeTest: InvalidDER' - PASSED gtests.sh: #21: 'SMimeTest: IsSignedValid' - PASSED gtests.sh: #22: 'SMimeTest: TruncatedCmsSignature' - PASSED gtests.sh: #23: 'SMimeTest: SlightlyTruncatedCmsSignature' - PASSED gtests.sh: #24: 'SMimeTest: IsSignedNull' - PASSED ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/gtests gtests.sh: #20: Skipping mozpkix_gtest (not built) - UNKNOWN TIMESTAMP gtests END: Fri Jan 17 08:26:01 UTC 2020 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Fri Jan 17 08:26:01 UTC 2020 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #1: create ssl_gtest database - PASSED ~/build/BUILD/nss-3.49/nss/tests ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests ~/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests -n client -s CN=client -t ,, -x -m 1 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #2: create certificate: client rsa sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa -s CN=rsa -t ,, -x -m 2 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #3: create certificate: rsa rsa sign kex - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa2048 -s CN=rsa2048 -t ,, -x -m 3 -w -2 -v 120 -k rsa -g 2048 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4: create certificate: rsa2048 rsa2048 sign kex - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa8192 -s CN=rsa8192 -t ,, -x -m 4 -w -2 -v 120 -k rsa -g 8192 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #5: create certificate: rsa8192 rsa8192 sign kex - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa_sign -s CN=rsa_sign -t ,, -x -m 5 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #6: create certificate: rsa_sign rsa sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa_pss -s CN=rsa_pss -t ,, -x -m 6 -w -2 -v 120 -k rsa -g 1024 --pss -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #7: create certificate: rsa_pss rsapss sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa_pss384 -s CN=rsa_pss384 -t ,, -x -m 7 -w -2 -v 120 -k rsa -g 1024 --pss -Z SHA384 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8: create certificate: rsa_pss384 rsapss384 sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa_pss512 -s CN=rsa_pss512 -t ,, -x -m 8 -w -2 -v 120 -k rsa -g 2048 --pss -Z SHA512 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #9: create certificate: rsa_pss512 rsapss512 sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa_pss_noparam -s CN=rsa_pss_noparam -t ,, -x -m 9 -w -2 -v 120 -k rsa -g 2048 --pss -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10: create certificate: rsa_pss_noparam rsapss_noparam sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa_decrypt -s CN=rsa_decrypt -t ,, -x -m 10 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #11: create certificate: rsa_decrypt rsa kex - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests -n ecdsa256 -s CN=ecdsa256 -t ,, -x -m 11 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #12: create certificate: ecdsa256 p256 sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests -n ecdsa384 -s CN=ecdsa384 -t ,, -x -m 12 -w -2 -v 120 -k ec -q secp384r1 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #13: create certificate: ecdsa384 p384 sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests -n ecdsa521 -s CN=ecdsa521 -t ,, -x -m 13 -w -2 -v 120 -k ec -q secp521r1 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14: create certificate: ecdsa521 p521 sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests -n ecdh_ecdsa -s CN=ecdh_ecdsa -t ,, -x -m 14 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15: create certificate: ecdh_ecdsa p256 kex - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa_ca -s CN=rsa_ca -t CT,CT,CT -x -m 15 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #16: create certificate: rsa_ca rsa_ca ca - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa_chain -s CN=rsa_chain -t ,, -c rsa_ca -m 16 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #17: create certificate: rsa_chain rsa_chain sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa_pss_ca -s CN=rsa_pss_ca -t CT,CT,CT -x -m 17 -w -2 -v 120 -k rsa -g 1024 --pss -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #18: create certificate: rsa_pss_ca rsapss_ca ca - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa_pss_chain -s CN=rsa_pss_chain -t ,, -c rsa_pss_ca -m 18 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #19: create certificate: rsa_pss_chain rsapss_chain sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa_ca_rsa_pss_chain -s CN=rsa_ca_rsa_pss_chain -t ,, -c rsa_ca -m 19 -w -2 -v 120 -k rsa -g 1024 --pss-sign -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #20: create certificate: rsa_ca_rsa_pss_chain rsa_ca_rsapss_chain sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests -n ecdh_rsa -s CN=ecdh_rsa -t ,, -c rsa_ca -m 20 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #21: create certificate: ecdh_rsa ecdh_rsa kex - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests -n dsa -s CN=dsa -t ,, -x -m 21 -w -2 -v 120 -k dsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #22: create certificate: dsa dsa sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests -n delegator_ecdsa256 -s CN=delegator_ecdsa256 -t ,, -x -m 22 -w -2 -v 120 -k ec -q nistp256 --extGeneric 1.3.6.1.4.1.44363.44:not-critical:empty.txt -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #23: create certificate: delegator_ecdsa256 delegator_p256 sign - PASSED /builddir/build/BUILD/nss-3.49/dist/Linux4.15_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.49/tests_results/security/localhost.1/pkix/ssl_gtests -n delegator_rsae2048 -s CN=delegator_rsae2048 -t ,, -x -m 23 -w -2 -v 120 -k rsa -g 2048 --extGeneric 1.3.6.1.4.1.44363.44:not-critical:empty.txt -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #24: create certificate: delegator_rsae2048 delegator_rsae2048 sign - PASSED DEBUG: ssl_gtests will be divided into 1 chunk(s) [==========] Running 12542 tests from 96 test cases. [----------] Global test environment set-up. [----------] 62 tests from TlsConnectStreamTls13 [ RUN ] TlsConnectStreamTls13.ZeroRttLateReadTls Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ZeroRttLateReadTls (89 ms) [ RUN ] TlsConnectStreamTls13.ZeroRttCoalesceReadTls Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ZeroRttCoalesceReadTls (84 ms) [ RUN ] TlsConnectStreamTls13.TimePassesByDefault Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.TimePassesByDefault (1100 ms) [ RUN ] TlsConnectStreamTls13.BadAntiReplayArgs Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.BadAntiReplayArgs (5 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuth Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuth (66 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthMultiple Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthMultiple (133 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthConcurrent Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthConcurrent (46 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthBeforeKeyUpdate Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthBeforeKeyUpdate (45 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthDuringClientKeyUpdate Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthDuringClientKeyUpdate (66 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthMissingExtension Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthMissingExtension (46 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthAfterClientAuth Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthAfterClientAuth (128 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthContextMismatch Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 handshake old: [39] 1012591434c8a8be5647226161215457690014000d0010000e04030503060302... handshake new: [39] 105b591434c8a8be5647226161215457690014000d0010000e04030503060302... record old: [43] 0d0000271012591434c8a8be5647226161215457690014000d0010000e040305... record new: [43] 0d000027105b591434c8a8be5647226161215457690014000d0010000e040305... server: Filtered packet: [65] 170303003cc8168ba2c8207c23122e30546e550e1ee85c47d618288ad32055e8... server: Fatal alert sent: 47 server: Read error SSL_ERROR_RX_MALFORMED_CERTIFICATE: SSL received a malformed Certificate handshake message. client: Fatal alert received: 47 client: Read error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthContextMismatch (73 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthBadSignature Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 handshake old: [132] 080400808711ca76a0f405b3a5ae50647582fe1de0eed04a902b61289181cc78... handshake new: [132] 080449808711ca76a0f405b3a5ae50647582fe1de0eed04a902b61289181cc78... record old: [639] 0b0001cf10635df307fbae6b2479067e08ce676e9e0001bb0001b6308201b230... record new: [639] 0b0001cf10635df307fbae6b2479067e08ce676e9e0001bb0001b6308201b230... client: Filtered packet: [661] 1703030290a31409012f3922115fe36e59a0cb2ad393f56a4b0a1f8b91699d2f... server: Fatal alert sent: 50 server: Read error SSL_ERROR_RX_MALFORMED_CERT_VERIFY: SSL received a malformed Certificate Verify handshake message. client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthBadSignature (72 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthDecline Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Fatal alert sent: 116 server: Read error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthDecline (45 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthWithSessionTicketsEnabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthWithSessionTicketsEnabled (112 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionAllNoopClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionAllNoopClient (44 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionAllNoopServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionAllNoopServer (44 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionEmptyWriterClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionEmptyWriterClient (44 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionEmptyWriterServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionEmptyWriterServer (38 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionWriterDisable Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionWriterDisable (44 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOverride Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionOverride (22 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientToServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionClientToServer (43 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerToClientSH Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionServerToClientSH (44 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerToClientEE Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionServerToClientEE (44 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionUnsolicitedServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionUnsolicitedServer (38 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerReject Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionServerReject (22 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientReject Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionClientReject (38 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerRejectAlert Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 246 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 246 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionServerRejectAlert (22 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientRejectAlert Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 246 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionClientRejectAlert (37 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOnlyWriter Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.CustomExtensionOnlyWriter (19 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOnlyHandler Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.CustomExtensionOnlyHandler (18 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOverrunBuffer Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SEC_ERROR_APPLICATION_CALLBACK_ERROR: The certificate was rejected by extra checks in the application. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionOverrunBuffer (21 ms) [ RUN ] TlsConnectStreamTls13.RetryCallbackWithSessionTicketToken Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.RetryCallbackWithSessionTicketToken (84 ms) [ RUN ] TlsConnectStreamTls13.RetryStatelessDamageFirstClientHello Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [172] 030337ff2ec5bd355877044380a6d6e072fab36151a0b480d7fea5b22180b496... handshake new: [176] 030337ff2ec5bd355877044380a6d6e072fab36151a0b480d7fea5b22180b496... record old: [176] 010000ac030337ff2ec5bd355877044380a6d6e072fab36151a0b480d7fea5b2... record new: [180] 010000b0030337ff2ec5bd355877044380a6d6e072fab36151a0b480d7fea5b2... client: Filtered packet: [185] 16030100b4010000b0030337ff2ec5bd355877044380a6d6e072fab36151a0b4... server: Changing state from INIT to CONNECTING handshake old: [508] 030337ff2ec5bd355877044380a6d6e072fab36151a0b480d7fea5b22180b496... handshake new: [512] 030337ff2ec5bd355877044380a6d6e072fab36151a0b480d7fea5b22180b496... record old: [512] 010001fc030337ff2ec5bd355877044380a6d6e072fab36151a0b480d7fea5b2... record new: [516] 01000200030337ff2ec5bd355877044380a6d6e072fab36151a0b480d7fea5b2... client: Filtered packet: [521] 160303020401000200030337ff2ec5bd355877044380a6d6e072fab36151a0b4... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryStatelessDamageFirstClientHello (64 ms) [ RUN ] TlsConnectStreamTls13.RetryStatelessDamageSecondClientHello Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [508] 0303ba1b3e1b5addf2721532156dfeed8a0ad87293dece7d8781eb6e14c83b7f... handshake new: [512] 0303ba1b3e1b5addf2721532156dfeed8a0ad87293dece7d8781eb6e14c83b7f... record old: [512] 010001fc0303ba1b3e1b5addf2721532156dfeed8a0ad87293dece7d8781eb6e... record new: [516] 010002000303ba1b3e1b5addf2721532156dfeed8a0ad87293dece7d8781eb6e... client: Filtered packet: [521] 1603030204010002000303ba1b3e1b5addf2721532156dfeed8a0ad87293dece... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryStatelessDamageSecondClientHello (63 ms) [ RUN ] TlsConnectStreamTls13.SecondClientHelloSendSameTicket Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Warning alert sent: 0 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.SecondClientHelloSendSameTicket (94 ms) [ RUN ] TlsConnectStreamTls13.RetryWithDifferentCipherSuite Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [151] 0303ea38c29aa9cbfbcc63954f77d19633a433043e60c4ba213aa7c40b40d3b0... handshake new: [151] 0303ea38c29aa9cbfbcc63954f77d19633a433043e60c4ba213aa7c40b40d3b0... record old: [155] 020000970303ea38c29aa9cbfbcc63954f77d19633a433043e60c4ba213aa7c4... record new: [155] 020000970303ea38c29aa9cbfbcc63954f77d19633a433043e60c4ba213aa7c4... server: Filtered packet: [823] 160303009b020000970303ea38c29aa9cbfbcc63954f77d19633a433043e60c4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryWithDifferentCipherSuite (157 ms) [ RUN ] TlsConnectStreamTls13.HrrThenTls12 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.HrrThenTls12 (24 ms) [ RUN ] TlsConnectStreamTls13.ZeroRttHrrThenTls12 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. [ OK ] TlsConnectStreamTls13.ZeroRttHrrThenTls12 (67 ms) [ RUN ] TlsConnectStreamTls13.HrrThenTls12SupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 03032516071a9231257a74b2c05ba7643dda7841af93516d3203ed88922e3dbf... handshake new: [194] 03032516071a9231257a74b2c05ba7643dda7841af93516d3203ed88922e3dbf... record old: [191] 010000bb03032516071a9231257a74b2c05ba7643dda7841af93516d3203ed88... record new: [198] 010000c203032516071a9231257a74b2c05ba7643dda7841af93516d3203ed88... client: Filtered packet: [203] 16030100c6010000c203032516071a9231257a74b2c05ba7643dda7841af9351... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.HrrThenTls12SupportedVersions (68 ms) [ RUN ] TlsConnectStreamTls13.KeyUpdateTooEarly_Client Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [774] 160303005a02000056030301e1d8a8c404a48dbee165f589857cd3399acb6af7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_KEY_UPDATE: SSL received an unexpected key update message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.KeyUpdateTooEarly_Client (42 ms) [ RUN ] TlsConnectStreamTls13.KeyUpdateTooEarly_Server Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [58] 170303003536fadfac245f44983a818e465e093efd44a5a0837616cf15c8aef4... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_KEY_UPDATE: SSL received an unexpected key update message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.KeyUpdateTooEarly_Server (44 ms) [ RUN ] TlsConnectStreamTls13.DecryptRecordClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DecryptRecordClient (46 ms) [ RUN ] TlsConnectStreamTls13.DecryptRecordServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DecryptRecordServer (44 ms) [ RUN ] TlsConnectStreamTls13.DropRecordServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: TLS 1.2 Data 3000000000000:[40] f5e584073354d7a264541c57f19fed9c096f3aa13b6cbaef1bfd11173f36e56b... server: Drop packet server: Filtered packet: [72] 1703030043f5e584073354d7a264541c57f19fed9c096f3aa13b6cbaeff2f9b5... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DropRecordServer (45 ms) [ RUN ] TlsConnectStreamTls13.DropRecordClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: TLS 1.2 Data 3000000000000:[43] 17701d9bfbbb86059a9d599eb54df4a8c3ec50dff35f5d75174e823c631ea3a8... client: Drop packet client: Filtered packet: [72] 170303004317701d9bfbbb86059a9d599eb54df4a8c3ec50dff35f5d75174e8f... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DropRecordClient (45 ms) [ RUN ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SOCKET_WRITE_FAILURE: Attempt to write encrypted data to underlying socket failed. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight (43 ms) [ RUN ] TlsConnectStreamTls13.LargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [10] 00010203040506070809 record new: [16384] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... client: Filtered packet: [16406] 17030340115c315ccf2f7bdd8817934b00b947274347d6c23e883184a6fca2a9... client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.LargeRecord (51 ms) [ RUN ] TlsConnectStreamTls13.TooLargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [10] 00010203040506070809 record new: [16385] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... client: Filtered packet: [16407] 1703034012397b0d3f5e7d98865576c322ace65ac8575ca7581da53d916622b8... server: Fatal alert sent: 22 client: Fatal alert received: 22 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.TooLargeRecord (51 ms) [ RUN ] TlsConnectStreamTls13.UnencryptedFinishedMessage Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [41] 16030300241400002076c1acb1f8c03fc1d8809d5c729919124e6f9a21e6da1e... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.UnencryptedFinishedMessage (44 ms) [ RUN ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncPostHandshake Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncPostHandshake (46 ms) [ RUN ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncEarlyAuth Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncEarlyAuth (43 ms) [ RUN ] TlsConnectStreamTls13.ForwardInvalidData Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.ForwardInvalidData (19 ms) [ RUN ] TlsConnectStreamTls13.RecordSizeClientExtensionInvalid Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [172] 0303f09e899713b6e7ae85ccb5117d1392884ef67615d54503eaf42cd12802e6... handshake new: [172] 0303f09e899713b6e7ae85ccb5117d1392884ef67615d54503eaf42cd12802e6... record old: [176] 010000ac0303f09e899713b6e7ae85ccb5117d1392884ef67615d54503eaf42c... record new: [176] 010000ac0303f09e899713b6e7ae85ccb5117d1392884ef67615d54503eaf42c... client: Filtered packet: [181] 16030100b0010000ac0303f09e899713b6e7ae85ccb5117d1392884ef67615d5... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RecordSizeClientExtensionInvalid (41 ms) [ RUN ] TlsConnectStreamTls13.ExternalResumptionUseSecondTicket Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ExternalResumptionUseSecondTicket (91 ms) [ RUN ] TlsConnectStreamTls13.ExternalTokenAfterHrr Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ExternalTokenAfterHrr (239 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello13 Version: TLS 1.3 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello13 (22 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHelloTwice Version: TLS 1.3 client: Send Direct [6] 140303000101 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHelloTwice (23 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello12 Version: TLS 1.3 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello12 (20 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecAfterFinished13 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [6] 140303000101 server: Fatal alert sent: 10 server: Read error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ChangeCipherSpecAfterFinished13 (43 ms) [ RUN ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] 0303774ee618b38ade473aea3eaaa8f9e8d89137eefc3899ffbbfc0fea2f827e... handshake new: [172] 0305774ee618b38ade473aea3eaaa8f9e8d89137eefc3899ffbbfc0fea2f827e... record old: [176] 010000ac0303774ee618b38ade473aea3eaaa8f9e8d89137eefc3899ffbbfc0f... record new: [176] 010000ac0305774ee618b38ade473aea3eaaa8f9e8d89137eefc3899ffbbfc0f... client: Filtered packet: [181] 16030100b0010000ac0305774ee618b38ade473aea3eaaa8f9e8d89137eefc38... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions (42 ms) [ RUN ] TlsConnectStreamTls13.Ssl30ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] 0303b6cff29fd6c44e420d56b4e939969f7c6dd41047b32c3e75a6212b81a731... handshake new: [172] 0300b6cff29fd6c44e420d56b4e939969f7c6dd41047b32c3e75a6212b81a731... record old: [176] 010000ac0303b6cff29fd6c44e420d56b4e939969f7c6dd41047b32c3e75a621... record new: [176] 010000ac0300b6cff29fd6c44e420d56b4e939969f7c6dd41047b32c3e75a621... client: Filtered packet: [181] 16030100b0010000ac0300b6cff29fd6c44e420d56b4e939969f7c6dd41047b3... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Ssl30ClientHelloWithSupportedVersions (22 ms) [----------] 62 tests from TlsConnectStreamTls13 (4424 ms total) [----------] 17 tests from TlsConnectDatagram13 [ RUN ] TlsConnectDatagram13.ZeroRttLateReadDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ZeroRttLateReadDtls (96 ms) [ RUN ] TlsConnectDatagram13.ZeroRttLateArrivalDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Send Direct [27] 174000000100140614dcb64af2e83ebfbe967dea7aa3f450d6e0eb client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ZeroRttLateArrivalDtls (81 ms) [ RUN ] TlsConnectDatagram13.ZeroRttNoCoalesceReadDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ZeroRttNoCoalesceReadDtls (79 ms) [ RUN ] TlsConnectDatagram13.ZeroRttShortReadDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ZeroRttShortReadDtls (79 ms) [ RUN ] TlsConnectDatagram13.AuthCompleteBeforeFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteBeforeFinished (96 ms) [ RUN ] TlsConnectDatagram13.AuthCompleteAfterFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete no error client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteAfterFinished (45 ms) [ RUN ] TlsConnectDatagram13.SendOutOfOrderAppWithHandshakeKey Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Send Direct [27] 178000000200144f45cf2e9b92f193d7ecc9268f14c56a9b79e0d7 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_UNKNOWN_RECORD_TYPE: SSL received a record with an unknown content type. server: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.SendOutOfOrderAppWithHandshakeKey (44 ms) [ RUN ] TlsConnectDatagram13.SendOutOfOrderHsNonsenseWithHandshakeKey Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Send Direct [27] 17800000020014ac34b0756f48d8e414e910100865bf046f2a9277 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.SendOutOfOrderHsNonsenseWithHandshakeKey (46 ms) [ RUN ] TlsConnectDatagram13.UnderflowSequenceNumber Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.UnderflowSequenceNumber (45 ms) [ RUN ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry (199 ms) [ RUN ] TlsConnectDatagram13.MessageSeq1ClientHello Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record old: [185] 010000ad00000000000000adfefd3a05a784169ad97c398497fd69db0887f34a... record new: [185] 010000ad00010000000000adfefd3a05a784169ad97c398497fd69db0887f34a... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00010000000000adfefd3a05a78416... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectDatagram13.MessageSeq1ClientHello (22 ms) [ RUN ] TlsConnectDatagram13.ShortHeadersClient Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ShortHeadersClient (44 ms) [ RUN ] TlsConnectDatagram13.ShortHeadersServer Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ShortHeadersServer (45 ms) [ RUN ] TlsConnectDatagram13.ForwardDataDtls Version: DTLS 1.3 [ OK ] TlsConnectDatagram13.ForwardDataDtls (19 ms) [ RUN ] TlsConnectDatagram13.SendSessionTicketDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.SendSessionTicketDtls (51 ms) [ RUN ] TlsConnectDatagram13.CompatModeDtlsClient Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.CompatModeDtlsClient (44 ms) [ RUN ] TlsConnectDatagram13.CompatModeDtlsServer Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [173] fefd053b79d5897d143e2e4862935c8007e03cced711f9f75fe097299c1a6ad3... handshake new: [205] fefd053b79d5897d143e2e4862935c8007e03cced711f9f75fe097299c1a6ad3... record old: [185] 010000ad00000000000000adfefd053b79d5897d143e2e4862935c8007e03cce... record new: [217] 010000cd00000000000000cdfefd053b79d5897d143e2e4862935c8007e03cce... client: Filtered packet: [230] 16feff000000000000000000d9010000cd00000000000000cdfefd053b79d589... [ OK ] TlsConnectDatagram13.CompatModeDtlsServer (43 ms) [----------] 17 tests from TlsConnectDatagram13 (1080 ms total) [----------] 3 tests from TlsAgentStreamTestClient [ RUN ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [25] 16030400140200005603039cbc149b0e2efa0df3f05c707ae0 Process message: [79] 160304004ad19b3e5a446bdfe5c22864f700c19c08760800130100002e003300... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces (11 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenWrite client: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenWrite (7 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenRead client: Changing state from INIT to CONNECTING Process message: [11] 1703040006414243444546 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenRead (6 ms) [----------] 3 tests from TlsAgentStreamTestClient (24 ms total) [----------] 3 tests from TlsAgentDgramTestClient [ RUN ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [45] 16030400000000000000000020020000560000000000000014fefd9cbc149b0e... Process message: [103] 1603040000000000000001005a020000560000000014000042446bdfe5c22864... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces (10 ms) [ RUN ] TlsAgentDgramTestClient.AckWithBogusLengthField client: Changing state from INIT to CONNECTING Process message: [16] 19fefd00000000000000000003000800 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DTLS_ACK: SSL received a malformed DTLS ACK client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.AckWithBogusLengthField (7 ms) [ RUN ] TlsAgentDgramTestClient.AckWithNonEvenLength client: Changing state from INIT to CONNECTING Process message: [16] 19fefd00000000000000000003000100 client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_BAD_SERVER: The client has encountered bad data from the server. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.AckWithNonEvenLength (6 ms) [----------] 3 tests from TlsAgentDgramTestClient (23 ms total) [----------] 5 tests from TlsAgentStreamTestServer [ RUN ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead server: Changing state from INIT to CONNECTING Process message: [216] 16030400d3010000cf03036cb34681c81af9d20597487ca831031c06a862b190... Process message: [216] 17030400064142434445466cb34681c81af9d20597487ca831031c06a862b190... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead (50 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX (38 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign (32 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX (31 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPss server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPss (30 ms) [----------] 5 tests from TlsAgentStreamTestServer (182 ms total) [----------] 5 tests from TlsCipherOrderTest [ RUN ] TlsCipherOrderTest.CipherOrderGet Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsCipherOrderTest.CipherOrderGet (43 ms) [ RUN ] TlsCipherOrderTest.CipherOrderSet Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] TlsCipherOrderTest.CipherOrderSet (43 ms) [ RUN ] TlsCipherOrderTest.CipherOrderCopySocket Version: TLS (no version) [ OK ] TlsCipherOrderTest.CipherOrderCopySocket (20 ms) [ RUN ] TlsCipherOrderTest.CipherOrderSetLower Version: TLS (no version) [ OK ] TlsCipherOrderTest.CipherOrderSetLower (19 ms) [ RUN ] TlsCipherOrderTest.CipherOrderSetControls Version: TLS (no version) [ OK ] TlsCipherOrderTest.CipherOrderSetControls (18 ms) [----------] 5 tests from TlsCipherOrderTest (143 ms total) [----------] 42 tests from TlsConnectTest [ RUN ] TlsConnectTest.DamageSecretHandleClientFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Damaging HS secret client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectTest.DamageSecretHandleClientFinished (42 ms) [ RUN ] TlsConnectTest.DamageSecretHandleServerFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [95] 160303005a020000560303f4c7071a491cc094078333aecd066ddab655558232... record drop: TLS 1.2 Handshake 2000000000000:[90] 020000560303f4c7071a491cc094078333aecd066ddab6555582327330b8600a... server: Filtered packet: [679] 17030302a293d122fd70020ff6b7deab3678de44871b84ac063c94995a2601d1... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.DamageSecretHandleServerFinished (43 ms) [ RUN ] TlsConnectTest.GatherEmptyV3Record Version: TLS (no version) client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.GatherEmptyV3Record (43 ms) [ RUN ] TlsConnectTest.GatherExcessiveV3Record Version: TLS (no version) client: Send Direct [5] 1603014801 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 22 server: Handshake failed with error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.GatherExcessiveV3Record (20 ms) [ RUN ] TlsConnectTest.Select12AfterHelloRetryRequest Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.Select12AfterHelloRetryRequest (116 ms) [ RUN ] TlsConnectTest.KeyUpdateClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateClient (45 ms) [ RUN ] TlsConnectTest.KeyUpdateClientRequestUpdate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateClientRequestUpdate (46 ms) [ RUN ] TlsConnectTest.KeyUpdateServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateServer (45 ms) [ RUN ] TlsConnectTest.KeyUpdateServerRequestUpdate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateServerRequestUpdate (45 ms) [ RUN ] TlsConnectTest.KeyUpdateConsecutiveRequests Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateConsecutiveRequests (46 ms) [ RUN ] TlsConnectTest.KeyUpdateLocalUpdateThenConsecutiveRequests Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateLocalUpdateThenConsecutiveRequests (47 ms) [ RUN ] TlsConnectTest.KeyUpdateMultiple Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateMultiple (46 ms) [ RUN ] TlsConnectTest.KeyUpdateBothRequest Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateBothRequest (47 ms) [ RUN ] TlsConnectTest.KeyUpdateAutomaticOnWrite Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateAutomaticOnWrite (45 ms) [ RUN ] TlsConnectTest.KeyUpdateAutomaticOnRead Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateAutomaticOnRead (47 ms) [ RUN ] TlsConnectTest.ConnectSSLv3 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsConnectTest.ConnectSSLv3 (32 ms) [ RUN ] TlsConnectTest.ConnectSSLv3ClientAuth Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsConnectTest.ConnectSSLv3ClientAuth (52 ms) [ RUN ] TlsConnectTest.OneNRecordSplitting Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.OneNRecordSplitting (39 ms) [ RUN ] TlsConnectTest.HandshakeSecrets Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.HandshakeSecrets (44 ms) [ RUN ] TlsConnectTest.ZeroRttSecrets Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.ZeroRttSecrets (79 ms) [ RUN ] TlsConnectTest.KeyUpdateSecrets Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateSecrets (45 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionTwice Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionTwice (116 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNST Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNST (107 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNSTWithToken Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNSTWithToken (107 ms) [ RUN ] TlsConnectTest.SendSessionTicketWithTicketsDisabled Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketWithTicketsDisabled (84 ms) [ RUN ] TlsConnectTest.SendSessionTicketInappropriate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketInappropriate (48 ms) [ RUN ] TlsConnectTest.SendSessionTicketMassiveToken Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketMassiveToken (52 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDowngrade (109 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionForcedDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 0303348615956d6634bfb07cdcb4e9e2d2bcb7212a4fc08d4e007210fab0968d... handshake new: [92] 0303348615956d6634bfb07cdcb4e9e2d2bcb7212a4fc08d4e007210fab0968d... record old: [96] 0200005c0303348615956d6634bfb07cdcb4e9e2d2bcb7212a4fc08d4e007210... record new: [96] 0200005c0303348615956d6634bfb07cdcb4e9e2d2bcb7212a4fc08d4e007210... handshake old: [92] 0303348615956d6634bfb07cdcb4e9e2d2bcb7212a4fc08d4e007210fab0968d... handshake new: [92] 0303348615956d6634bfb07cdcb4e9e2d2bcb7212a4fc08d4e007210fab0968d... record old: [96] 0200005c0303348615956d6634bfb07cdcb4e9e2d2bcb7212a4fc08d4e007210... record new: [96] 0200005c0303348615956d6634bfb07cdcb4e9e2d2bcb7212a4fc08d4e007210... extension drop: [2] 0304 handshake old: [92] 0303348615956d6634bfb07cdcb4e9e2d2bcb7212a4fc08d4e007210fab0968d... handshake new: [86] 0303348615956d6634bfb07cdcb4e9e2d2bcb7212a4fc08d4e007210fab0968d... record old: [96] 0200005c0303348615956d6634bfb07cdcb4e9e2d2bcb7212a4fc08d4e007210... record new: [90] 020000560303348615956d6634bfb07cdcb4e9e2d2bcb7212a4fc08d4e007210... extension drop: [36] 001d0020794e4a7781e7002ad46a6df001e3c61f724bfa3f22f2792218f309f6... handshake old: [86] 0303348615956d6634bfb07cdcb4e9e2d2bcb7212a4fc08d4e007210fab0968d... handshake new: [46] 0303348615956d6634bfb07cdcb4e9e2d2bcb7212a4fc08d4e007210fab0968d... record old: [90] 020000560303348615956d6634bfb07cdcb4e9e2d2bcb7212a4fc08d4e007210... record new: [50] 0200002e0303348615956d6634bfb07cdcb4e9e2d2bcb7212a4fc08d4e007210... extension drop: [2] 0000 handshake old: [46] 0303348615956d6634bfb07cdcb4e9e2d2bcb7212a4fc08d4e007210fab0968d... handshake new: [40] 0303348615956d6634bfb07cdcb4e9e2d2bcb7212a4fc08d4e007210fab0968d... record old: [50] 0200002e0303348615956d6634bfb07cdcb4e9e2d2bcb7212a4fc08d4e007210... record new: [44] 020000280303348615956d6634bfb07cdcb4e9e2d2bcb7212a4fc08d4e007210... server: Filtered packet: [147] 160303002c020000280303348615956d6634bfb07cdcb4e9e2d2bcb7212a4fc0... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestTls13ResumptionForcedDowngrade (81 ms) [ RUN ] TlsConnectTest.RenegotiationConfigTls13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.RenegotiationConfigTls13 (45 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeClient (43 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeServer (44 ms) [ RUN ] TlsConnectTest.EchoTLS13CompatibilitySessionID Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0303c3c31ef081b4877ae1cc9cb8abe5a5a7ed3e5a609ec76f7b644a59eb37c2... handshake new: [93] 0303c3c31ef081b4877ae1cc9cb8abe5a5a7ed3e5a609ec76f7b644a59eb37c2... record old: [715] 0200005d0303c3c31ef081b4877ae1cc9cb8abe5a5a7ed3e5a609ec76f7b644a... record new: [715] 0200005d0303c3c31ef081b4877ae1cc9cb8abe5a5a7ed3e5a609ec76f7b644a... server: Filtered packet: [720] 16030302cb0200005d0303c3c31ef081b4877ae1cc9cb8abe5a5a7ed3e5a609e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.EchoTLS13CompatibilitySessionID (32 ms) [ RUN ] TlsConnectTest.TLS13NonCompatModeSessionID Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 0303653dce1431e0be693f0b7d06830d17cf42534159d9fee97c0513c7e151ad... handshake new: [118] 0303653dce1431e0be693f0b7d06830d17cf42534159d9fee97c0513c7e151ad... record old: [90] 020000560303653dce1431e0be693f0b7d06830d17cf42534159d9fee97c0513... record new: [122] 020000760303653dce1431e0be693f0b7d06830d17cf42534159d9fee97c0513... server: Filtered packet: [806] 160303007a020000760303653dce1431e0be693f0b7d06830d17cf42534159d9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TLS13NonCompatModeSessionID (40 ms) [ RUN ] TlsConnectTest.TestDowngradeDetectionToTls11 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 03039d327fc82d37be84db35d9e69e00489ff7aa2cf03e7e6abe4aa246195205... handshake new: [187] 03029d327fc82d37be84db35d9e69e00489ff7aa2cf03e7e6abe4aa246195205... record old: [191] 010000bb03039d327fc82d37be84db35d9e69e00489ff7aa2cf03e7e6abe4aa2... record new: [191] 010000bb03029d327fc82d37be84db35d9e69e00489ff7aa2cf03e7e6abe4aa2... client: Filtered packet: [196] 16030100bf010000bb03029d327fc82d37be84db35d9e69e00489ff7aa2cf03e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestDowngradeDetectionToTls11 (29 ms) [ RUN ] TlsConnectTest.TestDowngradeDetectionToTls12 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [5] 0403040303 handshake old: [508] 030341accde43463d638f5b136f3c3f8d618a8be82a4f68659aef915205f1a58... handshake new: [499] 030341accde43463d638f5b136f3c3f8d618a8be82a4f68659aef915205f1a58... record old: [512] 010001fc030341accde43463d638f5b136f3c3f8d618a8be82a4f68659aef915... record new: [503] 010001f3030341accde43463d638f5b136f3c3f8d618a8be82a4f68659aef915... client: Filtered packet: [508] 16030101f7010001f3030341accde43463d638f5b136f3c3f8d618a8be82a4f6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestDowngradeDetectionToTls12 (31 ms) [ RUN ] TlsConnectTest.TestDisableDowngradeDetection Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [5] 0403040303 handshake old: [508] 030305cda22420891b536923da6db7d74f92c4da6b11ceba58d54e595f050c65... handshake new: [499] 030305cda22420891b536923da6db7d74f92c4da6b11ceba58d54e595f050c65... record old: [512] 010001fc030305cda22420891b536923da6db7d74f92c4da6b11ceba58d54e59... record new: [503] 010001f3030305cda22420891b536923da6db7d74f92c4da6b11ceba58d54e59... client: Filtered packet: [508] 16030101f7010001f3030305cda22420891b536923da6db7d74f92c4da6b11ce... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestDisableDowngradeDetection (41 ms) [ RUN ] TlsConnectTest.TestDowngradeDetectionToTls10 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 0302ededb3c9f42ee2263b784c8bf4ae23c4d80b8b36cb4608e010f451afc7e2... handshake new: [117] 0301ededb3c9f42ee2263b784c8bf4ae23c4d80b8b36cb4608e010f451afc7e2... record old: [121] 010000750302ededb3c9f42ee2263b784c8bf4ae23c4d80b8b36cb4608e010f4... record new: [121] 010000750301ededb3c9f42ee2263b784c8bf4ae23c4d80b8b36cb4608e010f4... client: Filtered packet: [126] 1603010079010000750301ededb3c9f42ee2263b784c8bf4ae23c4d80b8b36cb... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestDowngradeDetectionToTls10 (39 ms) [ RUN ] TlsConnectTest.TestFallbackFromTls12 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestFallbackFromTls12 (30 ms) [ RUN ] TlsConnectTest.DisableFalseStartOnFallback Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.DisableFalseStartOnFallback (38 ms) [ RUN ] TlsConnectTest.TestFallbackFromTls13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestFallbackFromTls13 (29 ms) [ RUN ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled Version: TLS (no version) [ OK ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled (18 ms) [----------] 42 tests from TlsConnectTest (2178 ms total) [----------] 15 tests from TlsExtensionTest13Stream [ RUN ] TlsExtensionTest13Stream.SignatureAlgorithmsPrecedingGarbage Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 000e0403050306030203080408050806 extension new: [66] 0040ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... handshake old: [172] 0303459f5a7b73bbd950886e15fee54291a246ee5f0a6a52998d9f315554355d... handshake new: [222] 0303459f5a7b73bbd950886e15fee54291a246ee5f0a6a52998d9f315554355d... record old: [176] 010000ac0303459f5a7b73bbd950886e15fee54291a246ee5f0a6a52998d9f31... record new: [226] 010000de0303459f5a7b73bbd950886e15fee54291a246ee5f0a6a52998d9f31... client: Filtered packet: [231] 16030100e2010000de0303459f5a7b73bbd950886e15fee54291a246ee5f0a6a... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.SignatureAlgorithmsPrecedingGarbage (42 ms) [ RUN ] TlsExtensionTest13Stream.DropServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d0020476c69c0a89ee80f0111db035f4a3d186a471903c15869b56b39bf13... handshake old: [86] 0303820c4a8874b142a0265fb5a8e61ed3a3c2e2d1225124f1f54a2f576cb39b... handshake new: [46] 0303820c4a8874b142a0265fb5a8e61ed3a3c2e2d1225124f1f54a2f576cb39b... record old: [90] 020000560303820c4a8874b142a0265fb5a8e61ed3a3c2e2d1225124f1f54a2f... record new: [50] 0200002e0303820c4a8874b142a0265fb5a8e61ed3a3c2e2d1225124f1f54a2f... server: Filtered packet: [734] 16030300320200002e0303820c4a8874b142a0265fb5a8e61ed3a3c2e2d12251... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.DropServerKeyShare (39 ms) [ RUN ] TlsExtensionTest13Stream.WrongServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020f47bd0ab7e2dd96302c3f7ed83029550d22df1fc491a3912daaaafa9... extension new: [6] 001800020102 handshake old: [86] 0303680ae50cdf4792fa00a576d807695974a4bd16190f75adf62031d68cc783... handshake new: [56] 0303680ae50cdf4792fa00a576d807695974a4bd16190f75adf62031d68cc783... record old: [90] 020000560303680ae50cdf4792fa00a576d807695974a4bd16190f75adf62031... record new: [60] 020000380303680ae50cdf4792fa00a576d807695974a4bd16190f75adf62031... server: Filtered packet: [744] 160303003c020000380303680ae50cdf4792fa00a576d807695974a4bd16190f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.WrongServerKeyShare (39 ms) [ RUN ] TlsExtensionTest13Stream.UnknownServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020a5c19b50f88313b3855a2907bf7a4acf116b84e16cec75f7b2e0ba07... extension new: [6] ffff00020102 handshake old: [86] 0303038544660c1adbe1f391ad11c047d176a2e4adcaba31c670818d31041b05... handshake new: [56] 0303038544660c1adbe1f391ad11c047d176a2e4adcaba31c670818d31041b05... record old: [90] 020000560303038544660c1adbe1f391ad11c047d176a2e4adcaba31c670818d... record new: [60] 020000380303038544660c1adbe1f391ad11c047d176a2e4adcaba31c670818d... server: Filtered packet: [744] 160303003c020000380303038544660c1adbe1f391ad11c047d176a2e4adcaba... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.UnknownServerKeyShare (39 ms) [ RUN ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 030387e2f09ae19f0a95f2c44c270b5e46d06b7df4764ee8503075a8626bfc27... handshake new: [96] 030387e2f09ae19f0a95f2c44c270b5e46d06b7df4764ee8503075a8626bfc27... record old: [96] 0200005c030387e2f09ae19f0a95f2c44c270b5e46d06b7df4764ee8503075a8... record new: [100] 02000060030387e2f09ae19f0a95f2c44c270b5e46d06b7df4764ee8503075a8... server: Filtered packet: [203] 160303006402000060030387e2f09ae19f0a95f2c44c270b5e46d06b7df4764e... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption (74 ms) [ RUN ] TlsExtensionTest13Stream.ResumeEmptyPskLabel Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b277af40cd5f014d1f383a655700000000e1959f31b602ecd434119522... extension new: [43] 00060000abac339b0021203fe6d4f9eb92d8bbb47ff3e5452f3eca8388eea564... handshake old: [508] 03033cd9b153d58ffd2968104e8a42fbfe92738f7ae8b874f5531ffc499a1614... handshake new: [330] 03033cd9b153d58ffd2968104e8a42fbfe92738f7ae8b874f5531ffc499a1614... record old: [512] 010001fc03033cd9b153d58ffd2968104e8a42fbfe92738f7ae8b874f5531ffc... record new: [334] 0100014a03033cd9b153d58ffd2968104e8a42fbfe92738f7ae8b874f5531ffc... client: Filtered packet: [339] 160301014e0100014a03033cd9b153d58ffd2968104e8a42fbfe92738f7ae8b8... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeEmptyPskLabel (67 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b28bcafbb86e39d1cb762eaba7000000005fc4bf2c80f0d68b6790b318... extension new: [221] 00b800b28bcafbb86e39d1cb762eaba7000000005fc4bf2c80f0d68b6790b318... handshake old: [508] 030388a2f1d079d2134b6f958e6599371c0cd781b96b36e8d461988c5b3daa92... handshake new: [508] 030388a2f1d079d2134b6f958e6599371c0cd781b96b36e8d461988c5b3daa92... record old: [512] 010001fc030388a2f1d079d2134b6f958e6599371c0cd781b96b36e8d461988c... record new: [512] 010001fc030388a2f1d079d2134b6f958e6599371c0cd781b96b36e8d461988c... client: Filtered packet: [517] 1603010200010001fc030388a2f1d079d2134b6f958e6599371c0cd781b96b36... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue (66 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b20d91decd22ddb7e9a51f97c800000000cb5b96ccca7cedf161e61a8c... extension new: [222] 00b800b20d91decd22ddb7e9a51f97c800000000cb5b96ccca7cedf161e61a8c... handshake old: [508] 0303d4179b77f2de100910bbaf71e6f1246d280d68eb520b8bf8313869cda20c... handshake new: [509] 0303d4179b77f2de100910bbaf71e6f1246d280d68eb520b8bf8313869cda20c... record old: [512] 010001fc0303d4179b77f2de100910bbaf71e6f1246d280d68eb520b8bf83138... record new: [513] 010001fd0303d4179b77f2de100910bbaf71e6f1246d280d68eb520b8bf83138... client: Filtered packet: [518] 1603010201010001fd0303d4179b77f2de100910bbaf71e6f1246d280d68eb52... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength (68 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBinderTooShort Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2690c5e01c9ab8ad210162d380000000010784e460ec5f2dd3580200a... extension new: [220] 00b800b2690c5e01c9ab8ad210162d380000000010784e460ec5f2dd3580200a... handshake old: [508] 0303c5f4ff392742aba90888a5630fdbdd4d50f7bc7feb99d58ac3aec89a6a21... handshake new: [507] 0303c5f4ff392742aba90888a5630fdbdd4d50f7bc7feb99d58ac3aec89a6a21... record old: [512] 010001fc0303c5f4ff392742aba90888a5630fdbdd4d50f7bc7feb99d58ac3ae... record new: [511] 010001fb0303c5f4ff392742aba90888a5630fdbdd4d50f7bc7feb99d58ac3ae... client: Filtered packet: [516] 16030101ff010001fb0303c5f4ff392742aba90888a5630fdbdd4d50f7bc7feb... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBinderTooShort (66 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoPsks Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b27f1b4f30a98a6ecf21d4827e000000001604169bf21b59114d8c83ff... extension new: [438] 017000b27f1b4f30a98a6ecf21d4827e000000001604169bf21b59114d8c83ff... handshake old: [508] 03035e9108cbae106ae0012419853c6fbba7de7e0f51d294d00d1bc1b095bf04... handshake new: [725] 03035e9108cbae106ae0012419853c6fbba7de7e0f51d294d00d1bc1b095bf04... record old: [512] 010001fc03035e9108cbae106ae0012419853c6fbba7de7e0f51d294d00d1bc1... record new: [729] 010002d503035e9108cbae106ae0012419853c6fbba7de7e0f51d294d00d1bc1... client: Filtered packet: [734] 16030102d9010002d503035e9108cbae106ae0012419853c6fbba7de7e0f51d2... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoPsks (67 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b236e7023c9a621a9c37f8870100000000cf96386274bdb9bf91d4890a... extension new: [405] 017000b236e7023c9a621a9c37f8870100000000cf96386274bdb9bf91d4890a... handshake old: [508] 03032aeaf3013cd5d731f70e40c48031fc1eea5839c6dccbbb68e13720c3b844... handshake new: [692] 03032aeaf3013cd5d731f70e40c48031fc1eea5839c6dccbbb68e13720c3b844... record old: [512] 010001fc03032aeaf3013cd5d731f70e40c48031fc1eea5839c6dccbbb68e137... record new: [696] 010002b403032aeaf3013cd5d731f70e40c48031fc1eea5839c6dccbbb68e137... client: Filtered packet: [701] 16030102b8010002b403032aeaf3013cd5d731f70e40c48031fc1eea5839c6dc... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder (67 ms) [ RUN ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b259023eeb5f99c23c84dbec1a00000000021b6b3f69c8e3558aca37ef... extension new: [254] 00b800b259023eeb5f99c23c84dbec1a00000000021b6b3f69c8e3558aca37ef... handshake old: [508] 030329a0f135abbfcc5afe703917c512845092f0ab1a6432328f9bb50da41e1c... handshake new: [541] 030329a0f135abbfcc5afe703917c512845092f0ab1a6432328f9bb50da41e1c... record old: [512] 010001fc030329a0f135abbfcc5afe703917c512845092f0ab1a6432328f9bb5... record new: [545] 0100021d030329a0f135abbfcc5afe703917c512845092f0ab1a6432328f9bb5... client: Filtered packet: [550] 16030102210100021d030329a0f135abbfcc5afe703917c512845092f0ab1a64... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders (66 ms) [ RUN ] TlsExtensionTest13Stream.ResumePskExtensionNotLast Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [508] 030326df9c2eaea4c842fc777fce694d062846a6fadc44db615d95d22d74118d... handshake new: [512] 030326df9c2eaea4c842fc777fce694d062846a6fadc44db615d95d22d74118d... record old: [512] 010001fc030326df9c2eaea4c842fc777fce694d062846a6fadc44db615d95d2... record new: [516] 01000200030326df9c2eaea4c842fc777fce694d062846a6fadc44db615d95d2... client: Filtered packet: [521] 160301020401000200030326df9c2eaea4c842fc777fce694d062846a6fadc44... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumePskExtensionNotLast (67 ms) [ RUN ] TlsExtensionTest13Stream.ResumeNoKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 0303cbb30a165f68e07a83f689d10b3c9aaa5319558494a736f47d5c18f72dcf... handshake new: [502] 0303cbb30a165f68e07a83f689d10b3c9aaa5319558494a736f47d5c18f72dcf... record old: [512] 010001fc0303cbb30a165f68e07a83f689d10b3c9aaa5319558494a736f47d5c... record new: [506] 010001f60303cbb30a165f68e07a83f689d10b3c9aaa5319558494a736f47d5c... client: Filtered packet: [511] 16030101fa010001f60303cbb30a165f68e07a83f689d10b3c9aaa5319558494... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeNoKeModes (66 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBogusKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0101 extension new: [2] 0100 handshake old: [508] 030356fdd63d3c6adaaaa8f018e2350f31ec363b0914b9cdf5c6874745800ce6... handshake new: [508] 030356fdd63d3c6adaaaa8f018e2350f31ec363b0914b9cdf5c6874745800ce6... record old: [512] 010001fc030356fdd63d3c6adaaaa8f018e2350f31ec363b0914b9cdf5c68747... record new: [512] 010001fc030356fdd63d3c6adaaaa8f018e2350f31ec363b0914b9cdf5c68747... client: Filtered packet: [517] 1603010200010001fc030356fdd63d3c6adaaaa8f018e2350f31ec363b0914b9... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBogusKeModes (85 ms) [----------] 15 tests from TlsExtensionTest13Stream (919 ms total) [----------] 7 tests from GatherV2ClientHelloTest [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader (20 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 Version: TLS (no version) client: Send Direct [5] 0001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 (19 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader (18 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8003000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordShortHeader (18 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 Version: TLS (no version) client: Send Direct [5] 8002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 (19 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 Version: TLS (no version) client: Send Direct [5] 8001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 (18 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader (19 ms) [----------] 7 tests from GatherV2ClientHelloTest (132 ms total) [----------] 1 test from MiscTest [ RUN ] MiscTest.NonExistentExperimentalAPI [ OK ] MiscTest.NonExistentExperimentalAPI (0 ms) [----------] 1 test from MiscTest (0 ms total) [----------] 9 tests from AeadTest [ RUN ] AeadTest.AeadBadVersion [ OK ] AeadTest.AeadBadVersion (0 ms) [ RUN ] AeadTest.AeadUnsupportedCipher [ OK ] AeadTest.AeadUnsupportedCipher (0 ms) [ RUN ] AeadTest.AeadOlderCipher [ OK ] AeadTest.AeadOlderCipher (0 ms) [ RUN ] AeadTest.AeadNoLabel [ OK ] AeadTest.AeadNoLabel (0 ms) [ RUN ] AeadTest.AeadLongLabel [ OK ] AeadTest.AeadLongLabel (0 ms) [ RUN ] AeadTest.AeadNoPointer [ OK ] AeadTest.AeadNoPointer (0 ms) [ RUN ] AeadTest.AeadAes128Gcm [ OK ] AeadTest.AeadAes128Gcm (0 ms) [ RUN ] AeadTest.AeadAes256Gcm [ OK ] AeadTest.AeadAes256Gcm (1 ms) [ RUN ] AeadTest.AeadChaCha20Poly1305 [ OK ] AeadTest.AeadChaCha20Poly1305 (0 ms) [----------] 9 tests from AeadTest (2 ms total) [----------] 2 tests from RecordSizeDefaultsTest [ RUN ] RecordSizeDefaultsTest.RecordSizeBadValues [ OK ] RecordSizeDefaultsTest.RecordSizeBadValues (0 ms) [ RUN ] RecordSizeDefaultsTest.RecordSizeGetValue [ OK ] RecordSizeDefaultsTest.RecordSizeGetValue (0 ms) [----------] 2 tests from RecordSizeDefaultsTest (0 ms total) [----------] 7 tests from Tls13CompatTest [ RUN ] Tls13CompatTest.Disabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.Disabled (44 ms) [ RUN ] Tls13CompatTest.Enabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.Enabled (44 ms) [ RUN ] Tls13CompatTest.EnabledZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledZeroRtt (78 ms) [ RUN ] Tls13CompatTest.EnabledHrr Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledHrr (200 ms) [ RUN ] Tls13CompatTest.EnabledStatelessHrr Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledStatelessHrr (213 ms) [ RUN ] Tls13CompatTest.EnabledHrrZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledHrrZeroRtt (234 ms) [ RUN ] Tls13CompatTest.ConnectWith12ThenAttemptToResume13CompatMode Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.ConnectWith12ThenAttemptToResume13CompatMode (74 ms) [----------] 7 tests from Tls13CompatTest (887 ms total) [----------] 3 tests from SSLv2ClientHelloTestF [ RUN ] SSLv2ClientHelloTestF.Connect13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030400030000001000c02ffc95bc0d7532422357362bee93605c6a server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.Connect13 (23 ms) [ RUN ] SSLv2ClientHelloTestF.FallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f010302000600000010000033005600f86d93a11a42bc8b4184201009aa04... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] SSLv2ClientHelloTestF.FallbackSCSV (122 ms) [ RUN ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f01030200060000001000003300560043975969ed2e0e14f8a0509e06cc86... server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV (20 ms) [----------] 3 tests from SSLv2ClientHelloTestF (165 ms total) [----------] 1 test from DtlsConnectTest [ RUN ] DtlsConnectTest.TestDtlsVersion11 Version: DTLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [184] fefd55714bc5e1033f1c82b28629cce7f56b204c6a01f66dcbea1393ababc0ea... handshake new: [184] fefe55714bc5e1033f1c82b28629cce7f56b204c6a01f66dcbea1393ababc0ea... record old: [196] 010000b800000000000000b8fefd55714bc5e1033f1c82b28629cce7f56b204c... record new: [196] 010000b800000000000000b8fefe55714bc5e1033f1c82b28629cce7f56b204c... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefe55714bc5e1... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] DtlsConnectTest.TestDtlsVersion11 (21 ms) [----------] 1 test from DtlsConnectTest (21 ms total) [----------] 3 tests from Tls13NoSupportedVersions [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 0303ae587c85bafeaeb4c016133c49d0e6ca1e02f6347a8f9c3f67ecc29a6fbc... handshake new: [187] 0304ae587c85bafeaeb4c016133c49d0e6ca1e02f6347a8f9c3f67ecc29a6fbc... record old: [191] 010000bb0303ae587c85bafeaeb4c016133c49d0e6ca1e02f6347a8f9c3f67ec... record new: [191] 010000bb0304ae587c85bafeaeb4c016133c49d0e6ca1e02f6347a8f9c3f67ec... client: Filtered packet: [196] 16030100bf010000bb0304ae587c85bafeaeb4c016133c49d0e6ca1e02f6347a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 (39 ms) [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 030338429dee2d9fcbcafecf145310a78351104702303ee932bd033c4ba60ce6... handshake new: [187] 030438429dee2d9fcbcafecf145310a78351104702303ee932bd033c4ba60ce6... record old: [191] 010000bb030338429dee2d9fcbcafecf145310a78351104702303ee932bd033c... record new: [191] 010000bb030438429dee2d9fcbcafecf145310a78351104702303ee932bd033c... client: Filtered packet: [196] 16030100bf010000bb030438429dee2d9fcbcafecf145310a78351104702303e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 (38 ms) [ RUN ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 030360414bcf86dc47a1abd9f487f0efd119900ab6b08554477bef7f57247556... handshake new: [187] 030560414bcf86dc47a1abd9f487f0efd119900ab6b08554477bef7f57247556... record old: [191] 010000bb030360414bcf86dc47a1abd9f487f0efd119900ab6b08554477bef7f... record new: [191] 010000bb030560414bcf86dc47a1abd9f487f0efd119900ab6b08554477bef7f... client: Filtered packet: [196] 16030100bf010000bb030560414bcf86dc47a1abd9f487f0efd119900ab6b085... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 (38 ms) [----------] 3 tests from Tls13NoSupportedVersions (115 ms total) [----------] 8 tests from SelfEncryptTest128 [ RUN ] SelfEncryptTest128.ShortKeyName Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortKeyName (1 ms) [ RUN ] SelfEncryptTest128.ShortIv Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortIv (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertextLen Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertextLen (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertext Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertext (1 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyEncrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyEncrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyDecrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyDecrypt (1 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyDecrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyDecrypt (0 ms) [----------] 8 tests from SelfEncryptTest128 (3 ms total) [----------] 1 test from DCDelegation [ RUN ] DCDelegation.DCDelegations [ OK ] DCDelegation.DCDelegations (32 ms) [----------] 1 test from DCDelegation (32 ms total) [----------] 60 tests from BloomFilterConfigurations/BloomFilterTest [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/9 (0 ms) [----------] 60 tests from BloomFilterConfigurations/BloomFilterTest (2 ms total) [----------] 244 tests from Version13Only/TlsConnectTls13 [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 (78 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/0 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/1 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/0 (78 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 (101 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 (102 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/0 (89 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/1 (90 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 (78 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 (76 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 (77 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 (76 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 (77 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 (78 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 (78 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_TOO_MUCH_EARLY_DATA: SSL received more early data than permitted. server: Changing state from CONNECTING to ERROR client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Drop packet client: Send Direct [135] 17030300146df4c66d82449bd2cb8b757affa14444ac31d1b517030300150c3a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Drop packet client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Drop packet client: Send Direct [159] 174000000000142524ef0c128870bc0e67f25a4f1e343625a9d05a1740000001... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Drop packet client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/0 (78 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/1 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/0 (89 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/1 (89 ms) [ RUN ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete SEC_ERROR_REVOKED_CERTIFICATE client: Fatal alert sent: 44 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 44 server: Handshake failed with error SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/0 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete SEC_ERROR_REVOKED_CERTIFICATE client: Fatal alert sent: 44 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 44 server: Handshake failed with error SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/1 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthRequiredRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ClientAuthRequiredRejected/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthRequiredRejected/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ClientAuthRequiredRejected/1 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureScheme/0 Version: TLS 1.3 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureScheme/0 (58 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureScheme/1 Version: DTLS 1.3 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureScheme/1 (60 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureSchemeOnly/0 Version: TLS 1.3 Reset server:rsa, client:rsa client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureSchemeOnly/0 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureSchemeOnly/1 Version: DTLS 1.3 Reset server:rsa, client:rsa client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureSchemeOnly/1 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1AndEcdsaScheme/0 Version: TLS 1.3 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1AndEcdsaScheme/0 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1AndEcdsaScheme/1 Version: DTLS 1.3 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1AndEcdsaScheme/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [16] 000e0403050306030203080408050806 handshake old: [172] 03030122b24e1ba17946804afd496834f896a2a3a280de23812114190a6a68fd... handshake new: [152] 03030122b24e1ba17946804afd496834f896a2a3a280de23812114190a6a68fd... record old: [176] 010000ac03030122b24e1ba17946804afd496834f896a2a3a280de2381211419... record new: [156] 0100009803030122b24e1ba17946804afd496834f896a2a3a280de2381211419... client: Filtered packet: [161] 160301009c0100009803030122b24e1ba17946804afd496834f896a2a3a280de... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [16] 000e0403050306030203080408050806 handshake old: [173] fefd822487017800e62e10a4aaff18ca5055452a33ae5f8a57f10118b044e1af... handshake new: [153] fefd822487017800e62e10a4aaff18ca5055452a33ae5f8a57f10118b044e1af... record old: [185] 010000ad00000000000000adfefd822487017800e62e10a4aaff18ca5055452a... record new: [165] 010000990000000000000099fefd822487017800e62e10a4aaff18ca5055452a... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefd8224870178... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0804008038e15d102df53af256fbac55d5fed98e966f2e81559675c5fd5b9866... handshake new: [132] 0000008038e15d102df53af256fbac55d5fed98e966f2e81559675c5fd5b9866... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [774] 160303005a0200005603033e8a3fb482144277917996c8650a5ca9cf5e101140... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_CERT_VERIFY: SSL received a malformed Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/0 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08040080a3abdc1e0f2cbe90af35e68a5fa6947f0fd653f1902fae370c5ed5e5... handshake new: [132] 00000080a3abdc1e0f2cbe90af35e68a5fa6947f0fd653f1902fae370c5ed5e5... record old: [144] 0f000084000300000000008408040080a3abdc1e0f2cbe90af35e68a5fa6947f... record new: [144] 0f000084000300000000008400000080a3abdc1e0f2cbe90af35e68a5fa6947f... server: Filtered packet: [896] 16fefd00000000000000000062020000560000000000000056fefd6f03d09677... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_CERT_VERIFY: SSL received a malformed Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/1 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0804008019a888f5064241663b46d959939bcb4dc3b86b061126c7512db324e5... handshake new: [132] 0403008019a888f5064241663b46d959939bcb4dc3b86b061126c7512db324e5... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [774] 160303005a0200005603030e6696da1d89000dc64f22069d0e129b2ad831ea4a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/0 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08040080a26b20bd60ea74d392aaae48443cfc9edd9bf93af9ff046517608120... handshake new: [132] 04030080a26b20bd60ea74d392aaae48443cfc9edd9bf93af9ff046517608120... record old: [144] 0f000084000300000000008408040080a26b20bd60ea74d392aaae48443cfc9e... record new: [144] 0f000084000300000000008404030080a26b20bd60ea74d392aaae48443cfc9e... server: Filtered packet: [896] 16fefd00000000000000000062020000560000000000000056fefdbd7af3bc6b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/1 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/0 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/1 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/0 (47 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/1 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/1 (47 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/0 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/1 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/0 Version: TLS 1.3 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/1 Version: DTLS 1.3 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/1 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/0 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/1 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/0 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/0 (45 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/1 (45 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/1 (45 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400800497e20a468ee1d6cb54715bfbe790991ca3e33c9b6c8c9398f68724... handshake new: [132] 080400800497e20a468ee1d6cb54715bfbe790991ca3e33c9b6c8c9398f68724... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [774] 160303005a02000056030399a7fd4c69748626748c7723e4216ea0847b334240... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/0 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0804008044d0905ee8bc864e0102085a73279e4f6836d3b28d3be0f35a8147e8... handshake new: [132] 0804008044d0905ee8bc864e0102085a73279e4f6836d3b28d3be0f35a8147e8... record old: [144] 0f00008400030000000000840804008044d0905ee8bc864e0102085a73279e4f... record new: [144] 0f00008400030000000000840804008044d0905ee8bc864e0102085a73279e4f... server: Filtered packet: [896] 16fefd00000000000000000062020000560000000000000056fefd322d57e9ec... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/1 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 (45 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 (28 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 (243 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 (245 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [172] 0303e71cf0e964c4e5d73983e82f17e55e0e00708d985aeea25cd9a38cf479e8... handshake new: [148] 0303e71cf0e964c4e5d73983e82f17e55e0e00708d985aeea25cd9a38cf479e8... record old: [176] 010000ac0303e71cf0e964c4e5d73983e82f17e55e0e00708d985aeea25cd9a3... record new: [152] 010000940303e71cf0e964c4e5d73983e82f17e55e0e00708d985aeea25cd9a3... client: Filtered packet: [157] 1603010098010000940303e71cf0e964c4e5d73983e82f17e55e0e00708d985a... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [173] fefda02e60bf448fe9e44cae65422a0d6db81ef6f26b07166d8e378a090bcd58... handshake new: [149] fefda02e60bf448fe9e44cae65422a0d6db81ef6f26b07166d8e378a090bcd58... record old: [185] 010000ad00000000000000adfefda02e60bf448fe9e44cae65422a0d6db81ef6... record new: [161] 010000950000000000000095fefda02e60bf448fe9e44cae65422a0d6db81ef6... client: Filtered packet: [174] 16feff000000000000000000a1010000950000000000000095fefda02e60bf44... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/0 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/0 (45 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/1 (45 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/1 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 (233 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 (234 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 (109 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [478] 16feff000000000000000101d1010001c500010000000001c5fefd1eac4c0ab9... server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 (109 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 006500180061049f356bd91ef7aedb10e4ba302a463762b19a5e54aea228e982... extension new: [38] 0024001d00205d6dd6f74229b591263cf3f4ddc8f9eca05ca367f62fd86d1595... handshake old: [508] 0303523a369c0badaecaaa5ec2bb01c0b4d101b17c853bcf140838d8fad331dd... handshake new: [443] 0303523a369c0badaecaaa5ec2bb01c0b4d101b17c853bcf140838d8fad331dd... record old: [512] 010001fc0303523a369c0badaecaaa5ec2bb01c0b4d101b17c853bcf140838d8... record new: [447] 010001bb0303523a369c0badaecaaa5ec2bb01c0b4d101b17c853bcf140838d8... client: Filtered packet: [452] 16030301bf010001bb0303523a369c0badaecaaa5ec2bb01c0b4d101b17c853b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 (66 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104ca6339fe621f27ff16e6674f01548a8bbba875059f06aea274... extension new: [38] 0024001d0020441aeced8fe29cfda3f90f4a458f9bff62999a0643ffaf0860ec... handshake old: [358] fefd1b4f666d1f0bc30b295b5decd3c89bf1c43f21135a015402f9a9463402b0... handshake new: [293] fefd1b4f666d1f0bc30b295b5decd3c89bf1c43f21135a015402f9a9463402b0... record old: [370] 010001660001000000000166fefd1b4f666d1f0bc30b295b5decd3c89bf1c43f... record new: [305] 010001250001000000000125fefd1b4f666d1f0bc30b295b5decd3c89bf1c43f... client: Filtered packet: [318] 16fefd00000000000000010131010001250001000000000125fefd1b4f666d1f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 (66 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithTwoShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 0065001800610488e54def9bf090644fe8ceca44e54b4ee129b543648baeacfb... extension new: [107] 0069001d00202f10d0c5e13f81726125ec1c03f1ba5d097d1310d65ccf8b2684... handshake old: [508] 0303d774ef13709184a67e422f0e5680cbc43ead16f14e0ce414daca0df73d97... handshake new: [512] 0303d774ef13709184a67e422f0e5680cbc43ead16f14e0ce414daca0df73d97... record old: [512] 010001fc0303d774ef13709184a67e422f0e5680cbc43ead16f14e0ce414daca... record new: [516] 010002000303d774ef13709184a67e422f0e5680cbc43ead16f14e0ce414daca... client: Filtered packet: [521] 1603030204010002000303d774ef13709184a67e422f0e5680cbc43ead16f14e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithTwoShares/0 (74 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithTwoShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104375ba4451f9ee4bd258d1d8943fe93f8bb0427ca94c92e7864... extension new: [107] 0069001d0020b2691365bdae98ad90a4b2a88edc072fd196d9c51668bef44c9f... handshake old: [358] fefdea6ee71a271cbbd4c300d470dfad23cb8b50f551abd064d69586dc51f430... handshake new: [362] fefdea6ee71a271cbbd4c300d470dfad23cb8b50f551abd064d69586dc51f430... record old: [370] 010001660001000000000166fefdea6ee71a271cbbd4c300d470dfad23cb8b50... record new: [374] 0100016a000100000000016afefdea6ee71a271cbbd4c300d470dfad23cb8b50... client: Filtered packet: [387] 16fefd000000000000000101760100016a000100000000016afefdea6ee71a27... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithTwoShares/1 (74 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAccept/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAccept/0 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAccept/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAccept/1 (45 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/0 (199 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/1 (200 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackFail/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_APPLICATION_ABORT: SSL handshake aborted by the application. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackFail/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackFail/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_APPLICATION_ABORT: SSL handshake aborted by the application. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackFail/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/0 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/1 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetry/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetry/0 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetry/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetry/1 (47 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/0 (54 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/1 (55 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/0 (200 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/1 (201 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/0 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/1 (47 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/0 (200 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/1 (200 ms) [ RUN ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/0 (51 ms) [ RUN ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/1 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStateless/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryStateless/0 (66 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStateless/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryStateless/1 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [116] 0072610262695a68363d0272f7d200000000fc585e5ff01c606b2319acd5e683... handshake old: [508] 03033518370aeca07d2664978cc4719f5ff1d19d2e9d38d4061a3e50b7c68ebe... handshake new: [388] 03033518370aeca07d2664978cc4719f5ff1d19d2e9d38d4061a3e50b7c68ebe... record old: [512] 010001fc03033518370aeca07d2664978cc4719f5ff1d19d2e9d38d4061a3e50... record new: [392] 0100018403033518370aeca07d2664978cc4719f5ff1d19d2e9d38d4061a3e50... client: Filtered packet: [397] 16030301880100018403033518370aeca07d2664978cc4719f5ff1d19d2e9d38... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/0 (30 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [116] 00724937ff26dce36d10dcd6aea200000000866e5818e98ae70c5f16e1e652fc... handshake old: [293] fefd18f0bf6f4da59c3c23191ecea6a3d23987f31ca341047b79835b7a3d63dc... handshake new: [173] fefd18f0bf6f4da59c3c23191ecea6a3d23987f31ca341047b79835b7a3d63dc... record old: [305] 010001250001000000000125fefd18f0bf6f4da59c3c23191ecea6a3d23987f3... record new: [185] 010000ad00010000000000adfefd18f0bf6f4da59c3c23191ecea6a3d23987f3... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00010000000000adfefd18f0bf6f4d... extension drop: [116] 00724937ff26dce36d10dcd6aea200000000866e5818e98ae70c5f16e1e652fc... handshake old: [293] fefd18f0bf6f4da59c3c23191ecea6a3d23987f31ca341047b79835b7a3d63dc... handshake new: [173] fefd18f0bf6f4da59c3c23191ecea6a3d23987f31ca341047b79835b7a3d63dc... record old: [305] 010001250001000000000125fefd18f0bf6f4da59c3c23191ecea6a3d23987f3... record new: [185] 010000ad00010000000000adfefd18f0bf6f4da59c3c23191ecea6a3d23987f3... client: Filtered packet: [198] 16fefd000000000000000200b9010000ad00010000000000adfefd18f0bf6f4d... extension drop: [116] 00724937ff26dce36d10dcd6aea200000000866e5818e98ae70c5f16e1e652fc... handshake old: [293] fefd18f0bf6f4da59c3c23191ecea6a3d23987f31ca341047b79835b7a3d63dc... handshake new: [173] fefd18f0bf6f4da59c3c23191ecea6a3d23987f31ca341047b79835b7a3d63dc... record old: [305] 010001250001000000000125fefd18f0bf6f4da59c3c23191ecea6a3d23987f3... record new: [185] 010000ad00010000000000adfefd18f0bf6f4da59c3c23191ecea6a3d23987f3... client: Filtered packet: [198] 16fefd000000000000000300b9010000ad00010000000000adfefd18f0bf6f4d... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/1 (194 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCookieEmpty/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension old: [116] 007203ecd2284b1de2f9659a9e500000000094ac1b258ec007c58327db6f4a49... extension new: [2] 0000 handshake old: [508] 0303e36b819cada087b388f514742cca32beec23d646e4fa100ad9ca22be6d7f... handshake new: [394] 0303e36b819cada087b388f514742cca32beec23d646e4fa100ad9ca22be6d7f... record old: [512] 010001fc0303e36b819cada087b388f514742cca32beec23d646e4fa100ad9ca... record new: [398] 0100018a0303e36b819cada087b388f514742cca32beec23d646e4fa100ad9ca... client: Filtered packet: [403] 160303018e0100018a0303e36b819cada087b388f514742cca32beec23d646e4... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCookieEmpty/0 (33 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCookieEmpty/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension old: [116] 0072b727d2fb2eb2539577c21df7000000008fef09802948db5c85ca9382f435... extension new: [2] 0000 handshake old: [293] fefdb9a04fe06d8f63a582954ffea8b5d883f33b132517e3f754c664bd02f5a7... handshake new: [179] fefdb9a04fe06d8f63a582954ffea8b5d883f33b132517e3f754c664bd02f5a7... record old: [305] 010001250001000000000125fefdb9a04fe06d8f63a582954ffea8b5d883f33b... record new: [191] 010000b300010000000000b3fefdb9a04fe06d8f63a582954ffea8b5d883f33b... client: Filtered packet: [204] 16fefd000000000000000000bf010000b300010000000000b3fefdb9a04fe06d... extension old: [116] 0072b727d2fb2eb2539577c21df7000000008fef09802948db5c85ca9382f435... extension new: [2] 0000 handshake old: [293] fefdb9a04fe06d8f63a582954ffea8b5d883f33b132517e3f754c664bd02f5a7... handshake new: [179] fefdb9a04fe06d8f63a582954ffea8b5d883f33b132517e3f754c664bd02f5a7... record old: [305] 010001250001000000000125fefdb9a04fe06d8f63a582954ffea8b5d883f33b... record new: [191] 010000b300010000000000b3fefdb9a04fe06d8f63a582954ffea8b5d883f33b... client: Filtered packet: [204] 16fefd000000000000000200bf010000b300010000000000b3fefdb9a04fe06d... extension old: [116] 0072b727d2fb2eb2539577c21df7000000008fef09802948db5c85ca9382f435... extension new: [2] 0000 handshake old: [293] fefdb9a04fe06d8f63a582954ffea8b5d883f33b132517e3f754c664bd02f5a7... handshake new: [179] fefdb9a04fe06d8f63a582954ffea8b5d883f33b132517e3f754c664bd02f5a7... record old: [305] 010001250001000000000125fefdb9a04fe06d8f63a582954ffea8b5d883f33b... record new: [191] 010000b300010000000000b3fefdb9a04fe06d8f63a582954ffea8b5d883f33b... client: Filtered packet: [204] 16fefd000000000000000300bf010000b300010000000000b3fefdb9a04fe06d... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCookieEmpty/1 (197 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension old: [116] 0072de5b36bb69a4719d007e3ca40000000047129c5a073603670755e6fb3ab1... extension new: [118] 0072de5b36bb69a4719d007e3ca40000000047129c5a073603670755e6fb3ab1... handshake old: [508] 0303e14880f89ab164e97dea44b121212c08c3ac9d59fddc8515aa589f74cdae... handshake new: [510] 0303e14880f89ab164e97dea44b121212c08c3ac9d59fddc8515aa589f74cdae... record old: [512] 010001fc0303e14880f89ab164e97dea44b121212c08c3ac9d59fddc8515aa58... record new: [514] 010001fe0303e14880f89ab164e97dea44b121212c08c3ac9d59fddc8515aa58... client: Filtered packet: [519] 1603030202010001fe0303e14880f89ab164e97dea44b121212c08c3ac9d59fd... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/0 (30 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension old: [116] 007274fff9ec9bba77810b59f5aa000000009c623663616f4d840ad3f6a3584e... extension new: [118] 007274fff9ec9bba77810b59f5aa000000009c623663616f4d840ad3f6a3584e... handshake old: [293] fefd0b7004cc43c03ae1e7162fbd00302a947b595eb265bc2233dd3f843c28db... handshake new: [295] fefd0b7004cc43c03ae1e7162fbd00302a947b595eb265bc2233dd3f843c28db... record old: [305] 010001250001000000000125fefd0b7004cc43c03ae1e7162fbd00302a947b59... record new: [307] 010001270001000000000127fefd0b7004cc43c03ae1e7162fbd00302a947b59... client: Filtered packet: [320] 16fefd00000000000000000133010001270001000000000127fefd0b7004cc43... extension old: [116] 007274fff9ec9bba77810b59f5aa000000009c623663616f4d840ad3f6a3584e... extension new: [118] 007274fff9ec9bba77810b59f5aa000000009c623663616f4d840ad3f6a3584e... handshake old: [293] fefd0b7004cc43c03ae1e7162fbd00302a947b595eb265bc2233dd3f843c28db... handshake new: [295] fefd0b7004cc43c03ae1e7162fbd00302a947b595eb265bc2233dd3f843c28db... record old: [305] 010001250001000000000125fefd0b7004cc43c03ae1e7162fbd00302a947b59... record new: [307] 010001270001000000000127fefd0b7004cc43c03ae1e7162fbd00302a947b59... client: Filtered packet: [320] 16fefd00000000000000020133010001270001000000000127fefd0b7004cc43... extension old: [116] 007274fff9ec9bba77810b59f5aa000000009c623663616f4d840ad3f6a3584e... extension new: [118] 007274fff9ec9bba77810b59f5aa000000009c623663616f4d840ad3f6a3584e... handshake old: [293] fefd0b7004cc43c03ae1e7162fbd00302a947b595eb265bc2233dd3f843c28db... handshake new: [295] fefd0b7004cc43c03ae1e7162fbd00302a947b595eb265bc2233dd3f843c28db... record old: [305] 010001250001000000000125fefd0b7004cc43c03ae1e7162fbd00302a947b59... record new: [307] 010001270001000000000127fefd0b7004cc43c03ae1e7162fbd00302a947b59... client: Filtered packet: [320] 16fefd00000000000000030133010001270001000000000127fefd0b7004cc43... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/1 (189 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/1 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/1 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/0 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/1 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/0 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/1 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/0 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/1 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 03031f4a550b90a1107fa6cde97c24572d509e132928f8878e642b2a6bd06755... handshake new: [85] 03031f4a550b90a1107fa6cde97c24572d509e132928f8878e642b2a6bd06755... record old: [90] 0200005603031f4a550b90a1107fa6cde97c24572d509e132928f8878e642b2a... record new: [89] 0200005503031f4a550b90a1107fa6cde97c24572d509e132928f8878e642b2a... server: Filtered packet: [773] 16030300590200005503031f4a550b90a1107fa6cde97c24572d509e132928f8... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] fefdd3724b7189fdd16427f99d6cd926d14bff117957f0d7a64eaa6f7b4bdf0a... handshake new: [85] fefdd3724b7189fdd16427f99d6cd926d14bff117957f0d7a64eaa6f7b4bdf0a... record old: [98] 020000560000000000000056fefdd3724b7189fdd16427f99d6cd926d14bff11... record new: [97] 020000550000000000000055fefdd3724b7189fdd16427f99d6cd926d14bff11... server: Filtered packet: [895] 16fefd00000000000000000061020000550000000000000055fefdd3724b7189... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/0 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/1 (45 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/0 (62 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/1 (62 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/0 (63 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/1 (64 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/0 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/1 (45 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownRecord/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [5] ff03030000 server: Fatal alert sent: 10 server: Read error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownRecord/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownRecord/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [5] ff03030000 server: Read error SSL_ERROR_RX_UNKNOWN_RECORD_TYPE: SSL received a record with an unknown content type. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownRecord/1 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizePlaintextExceed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [63] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... record new: [64] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... server: Filtered packet: [86] 1703030051b4031f94e5f8e073d01944a90b01cd383cba3b6a5e38a24f3ec040... record old: [37] 3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e... record new: [38] 3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e... server: Filtered packet: [60] 170303003777c95adc14b6f0a3b931255a6e78cd6412ed1e56d9a1d53fb210c6... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizePlaintextExceed/0 (47 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizePlaintextExceed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [63] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... record new: [64] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... server: Filtered packet: [88] 17c00000010051b27d2f975ac8673a50881b79cc6df3ac413566015ca0a3a311... record old: [37] 3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e... record new: [38] 3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e... server: Filtered packet: [62] 17c00000020037f1ebac790bf00346bdd54cd2ac343d5e80246e73a290da392f... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizePlaintextExceed/1 (47 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizeCiphertextExceed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [80] 91c89b00100ddc280f22e09e050027ff7b04f9a9ccf1ade7f2c2341dad092892... record new: [416] 91c89b00100ddc280f22e09e050027ff7b04f9a9ccf1ade7f2c2341dad092892... server: Filtered packet: [421] 17030301a091c89b00100ddc280f22e09e050027ff7b04f9a9ccf1ade7f2c234... record old: [54] 1c5bf186ca1f0eb8f83ca2579f703bfc513257ead2b7f76eda0ca55e26eba693... record new: [390] 1c5bf186ca1f0eb8f83ca2579f703bfc513257ead2b7f76eda0ca55e26eba693... server: Filtered packet: [395] 17030301861c5bf186ca1f0eb8f83ca2579f703bfc513257ead2b7f76eda0ca5... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizeCiphertextExceed/0 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizeCiphertextExceed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [80] c2249367261a662dae52000b1b693d5de3a27315773413d196901c4449fddb2b... record new: [416] c2249367261a662dae52000b1b693d5de3a27315773413d196901c4449fddb2b... server: Filtered packet: [423] 17c000000001a0c2249367261a662dae52000b1b693d5de3a27315773413d196... record old: [54] 1c41239f7e3c8c5ae5aab050f9e3375e2a540ea6d8b5dabb10077c6164db9c2a... record new: [390] 1c41239f7e3c8c5ae5aab050f9e3375e2a540ea6d8b5dabb10077c6164db9c2a... server: Filtered packet: [397] 17c000000101861c41239f7e3c8c5ae5aab050f9e3375e2a540ea6d8b5dabb10... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizeCiphertextExceed/1 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizeExceedPad/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [90] 0200005603031a12ca7fd77a792553d34640a20b16eb7fddf0147fe63925fd0e... max: [80] d07d3a02ab40864a60e40d1c68e7a54c8d6746220ad47b1935864acbfe9de2ee... max: [80] 1040d799e71eaf2175398e54e4be67bd2d4396c973dcecd4d7a68e79b691097b... max: [80] a3aa02211fde0b8082b44315e72f918232d7bec15d3865b5c1deced47019fd27... max: [80] cdc315b7ae12bf054eb6c4558b16be5bef9b1fc6be5537b9d341703825f3ace3... max: [80] 0f8138293a51e27b6deff9f31d4fb8c72f0bb04861d52740757aa23ee7cf267d... max: [80] e23e3596e229b78fdd9bceef87d1d7a156d7155558a788fddf706f1ee2f146d1... max: [80] 125511de023a098132c2568b1588ce0f0bcf104d6e201bf45c77d374d8c31a01... max: [80] bf575400b8cd5ed5bbd6720dd673c9a8c816587f8c1f763eeb5630483f0c7fb6... max: [80] 2855db6b5165941ba3235ec19d46c4f775cd938b16b8831abdb6eb0d8f96fd4e... max: [80] a694f0aac71bb7bb44f23cea903e0c6bd02222b0a2b477c9c70d7c29ff4c078a... max: [44] dc5b18565c4168c2119d72ab080557aede6a85450c0cac988afeaf12183b47cb... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] ad20d02d75dfb13d3e2607a47544bff8f8bea0817e2a69f7bb6c1c92536a7057... server: Filtered packet: [86] 1703030051ad20d02d75dfb13d3e2607a47544bff8f8bea0817e2a69f7bb6c1c... max: [54] 7d3de4f35a76a583b8ca1b3ec55efb793aac1c191c69c2c9f38daaa07a176118... server: Filtered packet: [60] 17030300377d3de4f35a76a583b8ca1b3ec55efb793aac1c191c69c2c9f38daa... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizeExceedPad/0 (49 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizeExceedPad/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [98] 020000560000000000000056fefd8a6ecd1ff4ff1f446ea429ab4ebafd5f5b75... max: [65] b9b7ed2278253cad38ef5e645f8fbcaf702878831312b80b20de8f750d320518... max: [80] 4307488248f7e087fa80f3395346e2955456e5305ba46e75c03c15afe9ab42ab... max: [80] 13e6e31c08d6b5c7a1e9a63bad057594f5cb88fd8cb351bb71d6114abce5fb7f... max: [80] d4fd926f6907a3e76d9d2f0d822f1bc0ff710298be40b2956878a7d258c06f68... max: [80] ecf17017ddfd869a6ec718b4288ab218981be11f756ed34eead7707c022c14d1... max: [80] f4f76136949853cb851c67d8c08ffe94a8f269591ae50cc9b2f2d25e152fda39... max: [80] 858106ebb5cb224c30d37bd3168ccd172961c986164e39b2593e61012e0cd70d... max: [80] 3351fa4636bdbaddaa82493919ac013939eab288b5c7e7f167ef0f5a70ade941... max: [80] 5e047fbce4734114ed97c0d5957623fe354c22c9a1d043acf0ba9bc7b9c30458... max: [62] 03737b5f76bd4d0e999e88a1b61adda55b908fa73ee58cefa2426ab9286adf93... max: [80] 943c8be69a745bb0be8ea30ff956cafb4c9791dcc17f119622efb8be66bf13b8... max: [80] dc62da82b50b9cb644c6dbc3ba0d651e3f50c0831bc38567a19653f630d10efc... max: [59] c657a8c9ada3ef1e5d052b8651e544b1a5aab21bd255a94f11b5ccb33709c81e... max: [61] 859cec306951c565a2245ae603492ff613ca079a8454ebd8efc9d9410ac04de0... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED max: [27] 9307b85ff204b9c90427bf78926803a538853eb5b6c944b28681da Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] 1ffcc6d206eddecf3fdec83e84adb1f6978e0a7d002cd343757ad02b948ff6ce... server: Filtered packet: [88] 17c000000100511ffcc6d206eddecf3fdec83e84adb1f6978e0a7d002cd34375... max: [54] 99b98fd3d3e3db777666e9704349a3c0e6a2da427d3614076131fee37b4cdd18... server: Filtered packet: [62] 17c0000002003799b98fd3d3e3db777666e9704349a3c0e6a2da427d36140761... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizeExceedPad/1 (49 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 (163 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 (165 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/0 (104 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/1 (104 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/0 (102 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/1 (108 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/0 (83 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/1 (84 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/0 (84 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/1 (84 ms) [ RUN ] Version13Only/TlsConnectTls13.DCNotConfigured/0 Version: TLS 1.3 [ OK ] Version13Only/TlsConnectTls13.DCNotConfigured/0 (53 ms) [ RUN ] Version13Only/TlsConnectTls13.DCNotConfigured/1 Version: DTLS 1.3 [ OK ] Version13Only/TlsConnectTls13.DCNotConfigured/1 (53 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/1 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/0 (164 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/1 (164 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsae/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsae/0 (75 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsae/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsae/1 (76 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/0 Version: TLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/0 (127 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/1 Version: DTLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/1 (125 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaPssPss/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssPss/0 (75 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaPssPss/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssPss/1 (75 ms) [ RUN ] Version13Only/TlsConnectTls13.DCWeakKey/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 71 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_CERT_KEY: The server certificate included a public key that was too weak. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 71 server: Handshake failed with error SSL_ERROR_INSUFFICIENT_SECURITY_ALERT: Server requires ciphers more secure than those supported by client. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCWeakKey/0 (197 ms) [ RUN ] Version13Only/TlsConnectTls13.DCWeakKey/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 71 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_CERT_KEY: The server certificate included a public key that was too weak. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 71 server: Handshake failed with error SSL_ERROR_INSUFFICIENT_SECURITY_ALERT: Server requires ciphers more secure than those supported by client. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCWeakKey/1 (176 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [75] 040300473045022100d486b8f08c93490b738f14d50aa6ec54258bc6a1c13ce4... handshake new: [75] 050300473045022100d486b8f08c93490b738f14d50aa6ec54258bc6a1c13ce4... record old: [689] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [689] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [806] 160303005a02000056030342a9560602bd0cbe8a6902c082ed5c2c9e82f38da6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/0 (54 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [76] 040300483046022100c35bf60258766949ac987999f7a371e78fe77994e4812c... handshake new: [76] 050300483046022100c35bf60258766949ac987999f7a371e78fe77994e4812c... record old: [88] 0f00004c000300000000004c040300483046022100c35bf60258766949ac9879... record new: [88] 0f00004c000300000000004c050300483046022100c35bf60258766949ac9879... server: Filtered packet: [927] 16fefd00000000000000000062020000560000000000000056fefd3c28338572... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/1 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadSignature/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_BAD_SIGNATURE: SSL received a delegated credential with an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadSignature/0 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadSignature/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_BAD_SIGNATURE: SSL received a delegated credential with an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadSignature/1 (66 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortExpired/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_EXPIRED: SSL received a delegated credential that expired. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortExpired/0 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortExpired/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_EXPIRED: SSL received a delegated credential that expired. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortExpired/1 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_INVALID_KEY_USAGE: SSL received a delegated credential from a certificate with invalid key usage. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/0 (61 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/1 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_INVALID_KEY_USAGE: SSL received a delegated credential from a certificate with invalid key usage. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/1 (61 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/0 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/1 (64 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/0 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/1 (48 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/1 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/0 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/1 (83 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/0 (64 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/1 (64 ms) [ RUN ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [75] 040300473045022100ab39a9d37cb0f7cad02797cd56954240b8b99bf6f1fc3b... handshake drop: [32] 700e0c13f489064025dc51d038de2446b753e8db26016a87c4a7dffd0f165dc6 record old: [688] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [573] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [690] 160303005a020000560303eda94602ef7589de41bbe5caa92755efc0ab4aadee... [ OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/0 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [75] 04030047304502205fdc71e3441f8cf2e9d58ca162025bef333de8e12c9ee30e... record drop: DTLS 1.3 Data 2000000000002:[104] bbe454ddc1f52a419a0e24db14a88df03d3eeb270ca2fc5d1e5e37f225adc077... handshake drop: [32] e9189e03564c1eca3a0d98d0c61e557ef6bf16b1f9fa3748f70d9018342d72ad record drop: DTLS 1.3 Data 2000000000003:[61] e25c406209eef3bad3febb0ee4c94e533d3b78163573ce978c21e49d7cdafbf6... server: Filtered packet: [747] 16fefd00000000000000000062020000560000000000000056fefd4f55259032... [ OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/1 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [75] 040300473045022100d2c3a716727451f5ba92969b038d938b041552fb2166e0... handshake drop: [32] 7332f1f21a9ef9022fe373844020c0f71499957c45bfb7c18093e5b8b179529a record old: [509] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [394] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [511] 160303005a020000560303099255c14e44517d96d200a75e55ee946c621dd62a... [ OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/0 (31 ms) [ RUN ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [75] 04030047304502201dd9c8419c0f21afe1b97a72d2d91a54eec1448eb664fae8... record drop: DTLS 1.3 Data 2000000000002:[104] 9a1abaa45e6d6db22b488d90b386d344a64c7c573710faf6e5ac0f1c537fceb2... handshake drop: [32] dfa3e1f39ea1d395439bfcc8b99860ed2de3ef925defa8c4a9e056bd5bc7c2af record drop: DTLS 1.3 Data 2000000000003:[61] a644b85ccd0a9d6d4fc6af23a4923a7034c02f5c81059195fb2ac3497b0fa3ad... server: Filtered packet: [569] 16fefd00000000000000000062020000560000000000000056fefdb718f48797... [ OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/1 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/0 (78 ms) [ RUN ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/1 (78 ms) [ RUN ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/0 (162 ms) [ RUN ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/1 (163 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ConnectEsni/0 (54 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsni/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ConnectEsni/1 (56 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsniHrr/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ConnectEsniHrr/0 (218 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsniHrr/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ConnectEsniHrr/1 (218 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsniNoDummy/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ConnectEsniNoDummy/0 (54 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsniNoDummy/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ConnectEsniNoDummy/1 (55 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsniNullDummy/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ConnectEsniNullDummy/0 (53 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsniNullDummy/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ConnectEsniNullDummy/1 (55 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsniCSMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectEsniCSMismatch/0 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsniCSMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectEsniCSMismatch/1 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsniP256/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ConnectEsniP256/0 (53 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectEsniP256/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ConnectEsniP256/1 (55 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectMismatchedEsniKeys/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectMismatchedEsniKeys/0 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectMismatchedEsniKeys/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectMismatchedEsniKeys/1 (31 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectDamagedEsniExtensionCH/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [206] 1301001d00201ccea4ce55bb8372cb67377b36600d1489227b007128c267d654... extension new: [206] 1301001d00201ccea4ce55bb8372cb67377b36600d1489227b007128c267d654... handshake old: [508] 0303ed46425c910e8b06a6a4b12777f18351f2778c861b1ac241afd34fa06c40... handshake new: [508] 0303ed46425c910e8b06a6a4b12777f18351f2778c861b1ac241afd34fa06c40... record old: [512] 010001fc0303ed46425c910e8b06a6a4b12777f18351f2778c861b1ac241afd3... record new: [512] 010001fc0303ed46425c910e8b06a6a4b12777f18351f2778c861b1ac241afd3... client: Filtered packet: [517] 1603010200010001fc0303ed46425c910e8b06a6a4b12777f18351f2778c861b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectDamagedEsniExtensionCH/0 (30 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectDamagedEsniExtensionCH/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [206] 1301001d002094b8f2e594eec3167c9d08df79c3b8ab7f37e4bb3d1aedbdaf5f... extension new: [206] 1301001d002094b8f2e594eec3167c9d08df79c3b8ab7f37e4bb3d1aedbdaf5f... handshake old: [390] fefd11310d65e70f8e29463cf18b09f5961fa045129dca51d1ae5b7ad53cb1a6... handshake new: [390] fefd11310d65e70f8e29463cf18b09f5961fa045129dca51d1ae5b7ad53cb1a6... record old: [402] 010001860000000000000186fefd11310d65e70f8e29463cf18b09f5961fa045... record new: [402] 010001860000000000000186fefd11310d65e70f8e29463cf18b09f5961fa045... client: Filtered packet: [415] 16feff00000000000000000192010001860000000000000186fefd11310d65e7... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectDamagedEsniExtensionCH/1 (30 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectRemoveEsniExtensionEE/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [16] 3dcfe23a4564255d7e561cf9f57f8c8e handshake old: [52] 0032000a00140012001d00170018001901000101010201030104ffce00103dcf... handshake new: [32] 001e000a00140012001d00170018001901000101010201030104001c00024001 record old: [673] 080000340032000a00140012001d00170018001901000101010201030104ffce... record new: [653] 08000020001e000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [770] 160303005a020000560303643c0ff6c5fb0ab2cbed6031902b0d5a8a70612133... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_ESNI_EXTENSION: SSL did not receive an ESNI extension client: Changing state from CONNECTING to ERROR server: Fatal alert received: 109 server: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectRemoveEsniExtensionEE/0 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectRemoveEsniExtensionEE/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [16] f2371fca11e61c31dab1b5941a1d744d handshake old: [52] 0032000a00140012001d00170018001901000101010201030104ffce0010f237... handshake new: [32] 001e000a00140012001d00170018001901000101010201030104001c00024001 record old: [64] 0800003400010000000000340032000a00140012001d00170018001901000101... record new: [44] 080000200001000000000020001e000a00140012001d00170018001901000101... server: Filtered packet: [892] 16fefd00000000000000000062020000560000000000000056fefde975b4de4a... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_ESNI_EXTENSION: SSL did not receive an ESNI extension client: Changing state from CONNECTING to ERROR server: Fatal alert received: 109 server: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectRemoveEsniExtensionEE/1 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectShortEsniExtensionEE/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 16eaa40f332af9a9c436cb2701d6ed02 extension new: [0] handshake old: [52] 0032000a00140012001d00170018001901000101010201030104ffce001016ea... handshake new: [36] 0022000a00140012001d00170018001901000101010201030104ffce0000001c... record old: [673] 080000340032000a00140012001d00170018001901000101010201030104ffce... record new: [657] 080000240022000a00140012001d00170018001901000101010201030104ffce... server: Filtered packet: [774] 160303005a0200005603034a932a033abd14ae3d306cf078c761c631c5ff9c2e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_EXTENSION: SSL received a malformed ESNI extension client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectShortEsniExtensionEE/0 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectShortEsniExtensionEE/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] b02bf9dee3ce49be1250b9b2cf759c95 extension new: [0] handshake old: [52] 0032000a00140012001d00170018001901000101010201030104ffce0010b02b... handshake new: [36] 0022000a00140012001d00170018001901000101010201030104ffce0000001c... record old: [64] 0800003400010000000000340032000a00140012001d00170018001901000101... record new: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... server: Filtered packet: [896] 16fefd00000000000000000062020000560000000000000056fefd2b02d32e33... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_EXTENSION: SSL received a malformed ESNI extension client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectShortEsniExtensionEE/1 (53 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectBogusEsniExtensionEE/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 20200a18c7b0de50d804cf3c89ecc87f extension new: [16] 00000000000000000000000000000000 handshake old: [52] 0032000a00140012001d00170018001901000101010201030104ffce00102020... handshake new: [52] 0032000a00140012001d00170018001901000101010201030104ffce00100000... record old: [673] 080000340032000a00140012001d00170018001901000101010201030104ffce... record new: [673] 080000340032000a00140012001d00170018001901000101010201030104ffce... server: Filtered packet: [790] 160303005a02000056030312084a815568180ce9b2a2d647d48aaf4a8efff417... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_EXTENSION: SSL received a malformed ESNI extension client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectBogusEsniExtensionEE/0 (53 ms) [ RUN ] Version13Only/TlsConnectTls13.ConnectBogusEsniExtensionEE/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 4d350d03ea881adb3ad909fcbdb6cb25 extension new: [16] 00000000000000000000000000000000 handshake old: [52] 0032000a00140012001d00170018001901000101010201030104ffce00104d35... handshake new: [52] 0032000a00140012001d00170018001901000101010201030104ffce00100000... record old: [64] 0800003400010000000000340032000a00140012001d00170018001901000101... record new: [64] 0800003400010000000000340032000a00140012001d00170018001901000101... server: Filtered packet: [912] 16fefd00000000000000000062020000560000000000000056fefd74e9808edc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_EXTENSION: SSL received a malformed ESNI extension client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ConnectBogusEsniExtensionEE/1 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.EsniButTLS12Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 70 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 70 server: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.EsniButTLS12Server/0 (39 ms) [ RUN ] Version13Only/TlsConnectTls13.EsniButTLS12Server/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 70 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 70 server: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.EsniButTLS12Server/1 (39 ms) [----------] 244 tests from Version13Only/TlsConnectTls13 (16605 ms total) [----------] 4 tests from Tls13ZeroRttReplayTest/TlsZeroRttReplayTest [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/0 (96 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplay/1 (97 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/0 (97 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/1 (98 ms) [----------] 4 tests from Tls13ZeroRttReplayTest/TlsZeroRttReplayTest (388 ms total) [----------] 16 tests from AgentTests/TlsAgentTest [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/0 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/0 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/1 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/1 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/2 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/2 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/3 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/3 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/4 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/4 (17 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/5 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/5 (19 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/6 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/6 (19 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/7 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/7 (19 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 (8 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 (18 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 (18 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 (18 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 (18 ms) [----------] 16 tests from AgentTests/TlsAgentTest (187 ms total) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/0 client: Changing state from INIT to CONNECTING Process message: [95] 160304005a0200005603039cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/0 (10 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/1 client: Changing state from INIT to CONNECTING Process message: [111] 16030400000000000000000062020000560000000000000056fefd9cbc149b0e... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/1 (10 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 client: Changing state from INIT to CONNECTING Process message: [99] 160304005e0200005603039cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 (11 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 client: Changing state from INIT to CONNECTING Process message: [123] 1603040000000000000000006e020000560000000000000056fefd9cbc149b0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 (10 ms) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 (41 ms total) [----------] 280 tests from GenericStream/TlsConnectGeneric [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 Version: TLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 (90 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 Version: TLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 (87 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 Version: TLS 1.1 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 (88 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 Version: TLS 1.0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 (87 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 Version: TLS 1.3 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 Version: TLS 1.2 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 Version: TLS 1.1 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 Version: TLS 1.0 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: TLS 1.3 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: TLS 1.2 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: TLS 1.1 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 Version: TLS 1.0 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: TLS 1.3 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: TLS 1.2 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: TLS 1.1 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 Version: TLS 1.0 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/0 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/1 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/2 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/3 (59 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 (80 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 (82 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 (81 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 Version: TLS 1.3 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 (110 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 Version: TLS 1.2 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 (104 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 Version: TLS 1.1 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 (104 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 Version: TLS 1.0 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 (104 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (108 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (181 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: TLS 1.1 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (336 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 Version: TLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 (295 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (106 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (181 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: TLS 1.1 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (296 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 Version: TLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 (295 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (106 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (183 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: TLS 1.1 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (297 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 Version: TLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 (295 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/3 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/0 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/1 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/2 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/3 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 (52 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400801db80a5a4e12c0887f94351d4b5d6d7d050b892e31752cd68c67227a... handshake new: [132] 080400801db80a5a4e12c0887f94351d4b5d6d7d050b892e31752cd68c67227a... record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... client: Filtered packet: [645] 1703030280c8d94c394a72d3483d2e608a0db8ee6a0fe473eb56f5b59c824663... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 020100801d917202e9d0dff2e234f2840af06f07b7f32c4439d15f859ad1438a... handshake new: [132] 020100801d917202e9d0dff2e234f2840af06f07b7f32c4439d15f859ad1438a... record old: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Filtered packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080941605bd78679e45abf4f0849092ab9cdd280cf2c6f20f84ac9fa9331415... handshake new: [130] 0080941605bd78679e45abf4f0849092ab9cdd280cf2c6f20f84ac9fa9331415... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Filtered packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080bb4b8de8656bcb0e9abe0ba56279f6417ca5df93fcd2dfe309424c2dc9eb... handshake new: [130] 0080bb4b8de8656bcb0e9abe0ba56279f6417ca5df93fcd2dfe309424c2dc9eb... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Filtered packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/0 (123 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/1 (121 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/2 (122 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/3 (123 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 (124 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 (122 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 (122 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 (122 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 (253 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 (121 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 (122 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 (121 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 (193 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 (153 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 (154 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 (154 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 (199 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 (153 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 (153 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 (154 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (134 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (120 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (122 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 (122 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/0 Version: TLS 1.3 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/0 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/1 Version: TLS 1.2 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/1 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/2 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/3 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 (47 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] 0303d2cc35ac75ebf3b91d587a22deaefa95da92ba5852e75532af603d99794d... handshake new: [171] 0303d2cc35ac75ebf3b91d587a22deaefa95da92ba5852e75532af603d99794d... record old: [176] 010000ac0303d2cc35ac75ebf3b91d587a22deaefa95da92ba5852e75532af60... record new: [175] 010000ab0303d2cc35ac75ebf3b91d587a22deaefa95da92ba5852e75532af60... client: Filtered packet: [180] 16030100af010000ab0303d2cc35ac75ebf3b91d587a22deaefa95da92ba5852... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 03033c58d7a578a192fad6cbb218deee98b28b0e583a3307e60cdd389872bc63... handshake new: [186] 03033c58d7a578a192fad6cbb218deee98b28b0e583a3307e60cdd389872bc63... record old: [191] 010000bb03033c58d7a578a192fad6cbb218deee98b28b0e583a3307e60cdd38... record new: [190] 010000ba03033c58d7a578a192fad6cbb218deee98b28b0e583a3307e60cdd38... client: Filtered packet: [195] 16030100be010000ba03033c58d7a578a192fad6cbb218deee98b28b0e583a33... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 03024830b7132a9b674b382253a4472d1ec2dbaeb6d78800052358ee21ace524... handshake new: [116] 03024830b7132a9b674b382253a4472d1ec2dbaeb6d78800052358ee21ace524... record old: [121] 0100007503024830b7132a9b674b382253a4472d1ec2dbaeb6d78800052358ee... record new: [120] 0100007403024830b7132a9b674b382253a4472d1ec2dbaeb6d78800052358ee... client: Filtered packet: [125] 16030100780100007403024830b7132a9b674b382253a4472d1ec2dbaeb6d788... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 0301b4cce1353cc43fc663894b68a87c67d9b78b22d4b95a4ee96462ed7adffc... handshake new: [116] 0301b4cce1353cc43fc663894b68a87c67d9b78b22d4b95a4ee96462ed7adffc... record old: [121] 010000750301b4cce1353cc43fc663894b68a87c67d9b78b22d4b95a4ee96462... record new: [120] 010000740301b4cce1353cc43fc663894b68a87c67d9b78b22d4b95a4ee96462... client: Filtered packet: [125] 1603010078010000740301b4cce1353cc43fc663894b68a87c67d9b78b22d4b9... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 (51 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.CheckRandoms/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.CheckRandoms/0 (83 ms) [ RUN ] GenericStream/TlsConnectGeneric.CheckRandoms/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.CheckRandoms/1 (72 ms) [ RUN ] GenericStream/TlsConnectGeneric.CheckRandoms/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.CheckRandoms/2 (75 ms) [ RUN ] GenericStream/TlsConnectGeneric.CheckRandoms/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.CheckRandoms/3 (74 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSide/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSide/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSide/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSide/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [176] 010000ac0303d1bef04d05973f9f2689e11cdd9e55dbab6ed4c023b48f8babf9... max: [90] 020000560303d20ee84538cc8a77e7bb0c45152c4bf49a752175fb0e6b2c22d1... max: [674] 2ef4635c99f821d38c47d202678846a59af764ea2bbe5bf75fabee640752f510... max: [53] 7d33002155b863c6f44fd561f13e3efb3a20595e6b158355214cb1a76e5d5d30... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [16401] 2c8ac800a47c6f9ce8f46605257c5d2addac93580d26b39bc2e82858fd80721a... max: [18] d181aeef81966fb47225e973be98f785d93e max: [16401] 753933316d57c3b294dccf7ffeaf7dfb1396809f79e79dc453f0da0dd1bdd3fa... max: [18] af65bcaf0bdc11f6348eff3ae7dead6ecdeb client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/0 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [191] 010000bb03031ea4655df1f5b87e10dd661b91cac89ab833e41eb4d659265e62... max: [715] 0200005d03034313402a4b5a19b1592d7dfaea656b5d3cf3d75aab647a576ef2... max: [37] 10000021208992016c0864ef9977b7e0099edd6dadb1b031b17bc45f279423e3... max: [1] 01 max: [40] 0000000000000000741613923c74e8239f82ddff86c55497062480db1af9006d... max: [1] 01 max: [40] 00000000000000008acfc3abd5be22dc580507dd071e133e00f60b06ba97163c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [16408] 000000000000000194d5e62742b89d9d8a2920e2bce0825bf216a96395570c26... max: [25] 0000000000000002c3e388db5b61d51c971faf8310556e8362 max: [16408] 00000000000000010089bb8a3804d237a696cf21c5cb20483c3df2a007d6d65c... max: [25] 000000000000000207f374383a21eaef8ccec08965c128414f client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/1 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 010000750302c78c7fc2b328dd08cc7945be94b0f16604d0ab76a49082e5907d... max: [713] 0200005d030280d4612305f7a1c6edfd68df89271a07f3dd0b2562650d36469f... max: [37] 100000212028dff8b6bfbfd19f0e427eb60c3330e95fbaff000203d9d2c0e779... max: [1] 01 max: [64] 8d370c07b486363eb1b05e7920786598a18d0c29664159260820a91fc7eb5ca0... max: [1] 01 max: [64] b8d837645004274590191fd414a47f081b2531493560d64e6094c5c9ab9abd14... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [16432] c1a9320ad37c73e321e227417b9e0be4e2e3765490d5e50d849cc94cc0ccb3a6... max: [48] 85fb299882162e0cd2f7b42328819c6e6bf266ef6bb1c62ebbfc5b81793ab7d3... max: [16432] c5a7b334309664d9ce4ffbaaf0244ea4b30622725bcd55ac2b24095c7f3a5b9f... max: [48] e9f08321e16db11c0697eea16e1c40003d88dea80c5ba88b9f11eb686d825d80... client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/2 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 0100007503016b41333fe40746d81309b3a329a9b9eedf37cc7a654f78b888e3... max: [713] 0200005d03012c3b4e717faef3cc8140c477193adb267441646f4a1833059956... max: [37] 10000021201a342254e52b888f41bbe1eb22ed5ccae993be99f119ec9d817d5b... max: [1] 01 max: [48] 9e53f409c9a0b43350c417c9bebbc17152b035167b290634dc55445987540cc4... max: [1] 01 max: [48] 1636df671d0b4fb88650d605ec5d36f5eedf4de0e79672812412e7010c829639... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [32] fc30e09ad725088994af4bafde87f834659b7161fcf72ac4a28a4a3a8ea3b05a max: [16416] a762c61ab4dbbd7278d91920e0aeea7aff19bb4bbb13d5933bd1c66c3bc333e5... max: [32] 454823029640d600aedd74355cb61705307832ba5e601f5bd539edb931ac44a5 max: [16416] ef56976a48ec01b4f0e487d922aab9847540432a6b27cee67f5ff15d9af8dcf1... client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/3 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [90] 0200005603034dcf8dedffc0adb1fe6e2b32e1ee0813f4094e9c7ef0122918f8... max: [80] 680a0899bd1e152d35d3e214185060d0cf62c0ec7bd041053e6d2787c2485f92... max: [80] b98993acff46a1e5b2f324cfc91bca79e1dc957e05ab1cfd344d8483389f546c... max: [80] f83ef429ab33a58bbd921e34a2ea02bc37af082c0925f61d5288f0bd7cede555... max: [80] cd0259b734e50b87b45c3aebe192168cf1456139f4b0fd69b51f60b0e9be733f... max: [80] a1546ea7ced633d1f798f6e791c193fad45305becb6abd1d09f1b99cc12bdfdd... max: [80] 9a4888a796890190f47baaee9224337f9b787a3099276796ef2c2cbefc66de65... max: [80] 0537babf72a92f910a151ff9d4a5c3f561bc9bb172230eb0e57670bbd797bc1d... max: [80] 9e09e441cde967c7634ed44da9a8df090c8232d06eb7a6a6ab85e79801f14d07... max: [80] 99d6057a73f2f059d614d78943efb9f84b0a0741879edbadcc557b09bf2966f1... max: [80] 404b8232d15a5b7debaa50fba66a80a856becbe76c19c1bb5a5b9f30b6817d79... max: [44] 0d96ca9f830549f3f745ba396f1d682d6e9a8dabd7fed518cae7b40b95422fbd... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] b11da491b1ae188a731955c1815c2a0c87a11037a67575b3517e724e81e3c06f... max: [80] 41740904d08f8651af28797d7acfc9c353bef8dc965506f7afddf3f48c7853c2... max: [18] 911c2c17ebce776890d27ceeba8fabe6e5c8 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/0 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [715] 0200005d0303a3426eeab05f351001befab90fbe1da4f4e65c8476ed87992659... max: [1] 01 max: [40] 000000000000000095bc94852337ea205e48623bfb420e224a8e9cb58920c0d8... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [88] 00000000000000011eddba94fbfd70f8273b0bde87baedae0e98980c4427175c... max: [87] 000000000000000216dc07221d3962db4c95928372d980a81adef4f342d6876d... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [713] 0200005d030297931ce2211e953488f62efade1b28b9212d9c3508a763d46952... max: [1] 01 max: [64] 82030341baefdb436c8667b785a502eba388a4c026cf3fc8995243f66a88b228... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [112] 736b4a392a98e3ad13e92c84a250bbe3d973edef441af9871a051039b104d46c... max: [112] 4bea0e6d038810b98ae8eda7b88caf227c9f449bce03dcda8829e1baaf4b4299... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/2 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [713] 0200005d0301ba951e9b5ad20e1558b7f49d0edfcc8a27e96bb90431db2542e2... max: [1] 01 max: [48] d07b797622e654de126c08e735f5d0b6adcccc2b2bdfb58d2a016bd09298a940... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [32] 2c64ef5d4227f615c9a3f1546dc432b464f5d855cc2f2ad32b6713c7d51e279f max: [96] 8b2fd59e14a6f6cba795ac027efc32196323eeb0ab1a96f79cb7e17b69c907a6... max: [96] 9c06743a6354463fe1b20edf1a76e85f683dc241c5e2b4d0e6573b55fb3968f6... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/3 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [176] 010000ac0303cf6c9e03186c9a2377dc9d79e7230e232c9fb658f4ce0e00c2f7... max: [53] f31a119908f3be95bde134cf215fa88fdfc8f80d7e912b4fcd262d95ad6c2b9f... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] c1b09f036bb82b82a01de709af0395d17bd1e9a1c54b6b7192cf93129ecb386c... max: [80] b241f61d7c1207f0f81145ed9e50423b66111cd7af6e988ebc4f36327e5ee87a... max: [18] ca643a54b49d7caa5bacf5fcc8e01cd74317 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/0 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [191] 010000bb0303abc307f68946820d6765256e896c7a6b463f6ece8e1025c7fd8e... max: [37] 100000212010f2c85e6c7aa62e7f25b8d5e14031c0e4dfac1ab6745fff5cd2d0... max: [1] 01 max: [40] 000000000000000059a5edb7e8764edf6cf42d2879539e775bcd184f3349c1f4... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [88] 0000000000000001f45bf6125c7cb4e4a9584c2bcaf2a2ccf9f4d48936610a0a... max: [87] 00000000000000025f6a5299375d3a8d23bf8a4cf09b83444327182e0964deaf... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/1 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 010000750302003fc12f60ed0063b492e0817423ca65d8fba6cf265a1711ea68... max: [37] 1000002120bb34b46bf0f410a576194fa9370da90985333053b814a2865165e2... max: [1] 01 max: [64] 55711f3bfd1873d1afc5a4ff5c99e0d1ea14528d4ca2fe123ec3b84d2c809b6a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [112] e216c7cbef2ccf5592c9d4f0e58e1f18145cc99786390d9f95aa02955d307922... max: [112] c8a44efe407dce8c1537e3d5d4fc1b3661d4e0478327883134aae3f46f0c9c38... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/2 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 01000075030176eab98884ea0c9f96d526386dbb2c8fbad95cc5c770e08c92aa... max: [37] 10000021203bf66a50d9c47c938630c24c37f33a2a43ed2e77f4ffd9a41b5217... max: [1] 01 max: [48] 5902ffa77bc8132ddc5386702b883ae632eca04d4f5b78330a1d6dcb43cf4d2d... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [32] f6735b31189d66f9a4b6d95d44edf137cea74df2d20bd948c564086506bf2cc3 max: [96] 5609e1bada26557f7130b1564701a0e6df799b798c863f27d3fb4fcab853444f... max: [96] 4b63107149f08b0c4d1c226b8740cedad511eb1242f39f236abf7aaba85d29db... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/3 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [176] 010000ac030368b7dfb64e93f81bc96c6bbeaf7677af1c2b1a7bd10f42642073... max: [90] 020000560303530f1d89d948215b1b44d3d315fde0e4422d01eeb576a39637e5... max: [80] 47b6ced95d038a077f88c57cd6e9bc1362c127faa6547e8cf5fac8117ac80a79... max: [80] af367ceb19552a31f327245130852d519f510aef3e64ff5207a690704433ac7a... max: [80] 349bb999ee8ae53e26e0fa67ab69f81b5a8e4b07402521329ab262dd2c95da71... max: [80] 98dc409d8750c97debb00c4a64b1532e6a6ea45bf5a15f973da3e82cc8644bc9... max: [80] fb5bc0b93199e44934855e426a9e934ad51c35a43f677f29142b86cf613e35ad... max: [80] 3e242b83b9ecab5e0c493540d0c44d417982203fa63a2501a82764af8c8e874b... max: [80] 6319c5b5a9bf536332c058417f0af76e78f7a208a133664ac8e4cbdde943be42... max: [80] 9f297d247b555221043b0ca48bb8b53c612a2131a29d6e47a880ae81ee6a2970... max: [80] 238933ab7041e7cc784b2788efceb9be0114912e66d77318905af14acb335b61... max: [80] 573c02c72585ff638d9b0bfad7a5a3f2fa5f648b4c6fd58edb8daa2ded355f57... max: [44] ef507461c01215871f7688a74d3cd76ddc54c9cb0dbc7e409679cfa3cf974ba8... max: [53] 9b56118c71e3f2503045fb8179ef1ed714c3ace2a6d504f31f3a1125b52fff19... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [116] 3aef4260321e47543781e90dd3adaabf77d31d4adbc23eda63efb9b4f12c7927... max: [45] d6f44221d5c5cf199bc00d6b0a623c8da01b5817142fbb0b8e5ff39ae9755520... max: [80] 6be27ff069382d1f1ceab127b783004f2ec3212956302a82c5df9f89b104a2ff... max: [80] fff57c06b76bb28ec0d77b4b51ff7ebc015c90e1f7f243a7eddeefd9715ee152... max: [18] 906b9916f5fc0704216c24d3111967823d4b client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/0 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [191] 010000bb030332fc837f3378973b0dc98dbf35ddb7b7d587c5e2e6e32f8e5632... max: [715] 0200005d0303b1691ea562ea70b57aa3466b50e9301dd8fdd30b8e8a53ea5a2c... max: [37] 1000002120e7030d0376ca140afacc9050957cb2716552cdef3c7ff6f24d5508... max: [1] 01 max: [40] 00000000000000007acddc5c30627aed1765e186eef6706a9e4314868b9ae4f9... max: [1] 01 max: [40] 00000000000000006f608f83c9a83318dc9f1e5e667cef229805891d30c05ac0... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [124] 00000000000000013039bea462014191b43365f1a33e9d65b599eb62dbb1c227... max: [51] 0000000000000002ed98dff4ef0a8304ea9ed4e2572af881ea8103dd9be66ce7... max: [88] 00000000000000018eec65cd2b644b04f75eff050e4a1c563a6f70797bf6795d... max: [87] 0000000000000002ea230c8697cefeb5079b12a15e86db68f45b8188152c277f... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/1 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 010000750302bb6d9df446222e046c279254b0688621615bb83c7414cd9f4ffb... max: [713] 0200005d030286338d6886189d3817f6d9fcf85567d248283830baf68dce3fc9... max: [37] 1000002120d6c6c133d4efabaf3dce4abf543f760a765fb423d6656be48bfe68... max: [1] 01 max: [64] f5c64e5b94473666f21d8c5b42078869d45e436c3d16a17a753163b242d9c775... max: [1] 01 max: [64] 2add4e147276cec34ba0a9654ccf04354959616f00417b556a0ab7277202197f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [144] 1be8cf820f468fe651a4990df9adb5c6c478fe0f9929c17876da4ae3a012c52c... max: [64] b816a75e95c88dc4c7b5aba7d7ded655f1acb9d902ed2305283c5846602893a4... max: [112] 60a44224c32b53d9a574bffb3c90b0cbc078cc884d48406563d153361cbc4a7d... max: [112] 9f6dfa231b77b27a9f7cbbf9fc121a009ed54e2bd1ee31273450f237973a600b... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/2 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 01000075030148764bccfeb8c1a6f03a06435f5bf55b77776a8135ab0940399e... max: [713] 0200005d03012601bd9b6b27e7fd8e2dc1034594bfd0cfb94cff751d856d0b8b... max: [37] 10000021204b02464c02a8bd4b40a5d84a762130b93f77cde1035888da108487... max: [1] 01 max: [48] 7aee5fe28829b984d0b42f3b74698d6510fae32e41cac509d761e1d09ca8ad29... max: [1] 01 max: [48] af9a2210273a4eb8e5cc2d361b00ef79198732f8bf8b60733b0fba86815d5365... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [32] 0329b4a50b011b40fcfbb4c10182e9d650166ec12a0afa854a27fa6e68bd9cc9 max: [128] 77eb900f478e8995f4e64f9f5acd34ef428ff7c3f4ea7be9bfc7ff9e70d162e7... max: [48] 2e96a86353dd8b622cc9d2d480578c1b5b84b4ca247acd2e84706c19418b41b9... max: [32] df03304c6fbff109fe56aac54c253e01a077dee36e13dc2830b95cf3ab7776b6 max: [96] 43d6395bfb32a960a8e132673ae1087ed9343a874e601edcf9e5ae550ba50fa6... max: [96] 355ee1efa44596a056f1cd1176c0c361146bb4de334c816b6faaee2e5105ed44... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/3 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/0 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c000203e8... handshake new: [36] 0022000a00140012001d00170018001901000101010201030104001c0002f41f... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [774] 160303005a020000560303f78aa2b5f69ae82602cbef3dc007a53c83a2be84e6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] 030316a68eb1652abd34f5cc79f357885c74f2e891bb9373d8a3881449283243... handshake new: [93] 030316a68eb1652abd34f5cc79f357885c74f2e891bb9373d8a3881449283243... record old: [715] 0200005d030316a68eb1652abd34f5cc79f357885c74f2e891bb9373d8a38814... record new: [715] 0200005d030316a68eb1652abd34f5cc79f357885c74f2e891bb9373d8a38814... server: Filtered packet: [720] 16030302cb0200005d030316a68eb1652abd34f5cc79f357885c74f2e891bb93... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] 03020436cb00cd3a48fab20041fd8aa1f979bfbf54b5ddbe0b79671ba5a7a05b... handshake new: [93] 03020436cb00cd3a48fab20041fd8aa1f979bfbf54b5ddbe0b79671ba5a7a05b... record old: [713] 0200005d03020436cb00cd3a48fab20041fd8aa1f979bfbf54b5ddbe0b79671b... record new: [713] 0200005d03020436cb00cd3a48fab20041fd8aa1f979bfbf54b5ddbe0b79671b... server: Filtered packet: [718] 16030202c90200005d03020436cb00cd3a48fab20041fd8aa1f979bfbf54b5dd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] 03012b384df4560368387821cee24d8ec6781dc6778dcbbf96d8dc18b474ba77... handshake new: [93] 03012b384df4560368387821cee24d8ec6781dc6778dcbbf96d8dc18b474ba77... record old: [713] 0200005d03012b384df4560368387821cee24d8ec6781dc6778dcbbf96d8dc18... record new: [713] 0200005d03012b384df4560368387821cee24d8ec6781dc6778dcbbf96d8dc18... server: Filtered packet: [718] 16030102c90200005d03012b384df4560368387821cee24d8ec6781dc6778dcb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c000203e8... handshake new: [37] 0023000a00140012001d00170018001901000101010201030104001c00030100... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [658] 080000250023000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [775] 160303005a020000560303e33208da3357fd5b6bf76e320c5970912c76378657... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] 0303c790f48fa5c9a30d39d552119ad595f9bed28dafe0b1338661a3d2b4d464... handshake new: [94] 0303c790f48fa5c9a30d39d552119ad595f9bed28dafe0b1338661a3d2b4d464... record old: [715] 0200005d0303c790f48fa5c9a30d39d552119ad595f9bed28dafe0b1338661a3... record new: [716] 0200005e0303c790f48fa5c9a30d39d552119ad595f9bed28dafe0b1338661a3... server: Filtered packet: [721] 16030302cc0200005e0303c790f48fa5c9a30d39d552119ad595f9bed28dafe0... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/1 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] 03028401ff563e809a87323922f0bb44551038214cd3274b61b6a7836d39dc3f... handshake new: [94] 03028401ff563e809a87323922f0bb44551038214cd3274b61b6a7836d39dc3f... record old: [713] 0200005d03028401ff563e809a87323922f0bb44551038214cd3274b61b6a783... record new: [714] 0200005e03028401ff563e809a87323922f0bb44551038214cd3274b61b6a783... server: Filtered packet: [719] 16030202ca0200005e03028401ff563e809a87323922f0bb44551038214cd327... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] 0301fe899a1c760d54fa19a9f3980995c5096d902d85d098cbf8e56d07400f6c... handshake new: [94] 0301fe899a1c760d54fa19a9f3980995c5096d902d85d098cbf8e56d07400f6c... record old: [713] 0200005d0301fe899a1c760d54fa19a9f3980995c5096d902d85d098cbf8e56d... record new: [714] 0200005e0301fe899a1c760d54fa19a9f3980995c5096d902d85d098cbf8e56d... server: Filtered packet: [719] 16030102ca0200005e0301fe899a1c760d54fa19a9f3980995c5096d902d85d0... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/3 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (98 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (89 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (89 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 (91 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (93 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (82 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (83 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 (83 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (92 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 (92 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 (83 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 (84 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 (84 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (98 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (110 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (110 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 (111 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/0 Version: TLS 1.3 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/0 (2955 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/1 Version: TLS 1.2 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/1 (2929 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/2 Version: TLS 1.1 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/2 (2930 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/3 Version: TLS 1.0 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/3 (2929 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 (40 ms) [----------] 280 tests from GenericStream/TlsConnectGeneric (29333 ms total) [----------] 210 tests from GenericDatagram/TlsConnectGeneric [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 Version: DTLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 (92 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 Version: DTLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 (87 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 Version: DTLS 1.0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 (88 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 Version: DTLS 1.3 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 Version: DTLS 1.2 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 (48 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 Version: DTLS 1.0 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: DTLS 1.3 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: DTLS 1.2 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: DTLS 1.0 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 (48 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: DTLS 1.3 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: DTLS 1.2 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (48 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: DTLS 1.0 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (48 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/0 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 (58 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 (58 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 (81 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 (82 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 Version: DTLS 1.3 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 (110 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 Version: DTLS 1.2 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 (104 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 Version: DTLS 1.0 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 (105 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (108 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (182 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: DTLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (297 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (108 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (183 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: DTLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (297 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (107 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (182 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: DTLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (297 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/0 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/1 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (53 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (53 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 (53 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400803f3ae20ae4d84c99ad0f5259fb27561b56ef5ce871573307123c53b9... handshake new: [132] 080400803f3ae20ae4d84c99ad0f5259fb27561b56ef5ce871573307123c53b9... record old: [144] 0f0000840002000000000084080400803f3ae20ae4d84c99ad0f5259fb27561b... record new: [144] 0f0000840002000000000084080400803f3ae20ae4d84c99ad0f5259fb27561b... client: Filtered packet: [719] 178000000001dc3b7c3d940c8b8b3b898594c612d0be34b4d8bcd0a84978bd92... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 02010080d0511a287eb6abc626a71ec676d5a7728b287ea8967f7799076703e0... handshake new: [132] 02010080d0511a287eb6abc626a71ec676d5a7728b287ea8967f7799076703e0... record old: [144] 0f000084000300000000008402010080d0511a287eb6abc626a71ec676d5a772... record new: [144] 0f000084000300000000008402010080d0511a287eb6abc626a71ec676d5a772... client: Filtered packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080cfd033d26a24a2ffa8aaf2ac37967ae49ee88b2dee2118e0cda866342a03... handshake new: [130] 0080cfd033d26a24a2ffa8aaf2ac37967ae49ee88b2dee2118e0cda866342a03... record old: [142] 0f00008200030000000000820080cfd033d26a24a2ffa8aaf2ac37967ae49ee8... record new: [142] 0f00008200030000000000820080cfd033d26a24a2ffa8aaf2ac37967ae49ee8... client: Filtered packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 (57 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 (125 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 (122 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 (123 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 (124 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 (123 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 (124 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 (255 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 (123 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 (123 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 (197 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 (157 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 (155 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 (200 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 (153 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 (154 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (135 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (122 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (122 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 Version: DTLS 1.3 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 Version: DTLS 1.2 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 (3 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 (3 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 (47 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 (62 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [173] fefdf1cbd4c49dc77c1cb4403ba6ef9c731ccd529f51d04fcb569eb5b7f457be... handshake new: [172] fefdf1cbd4c49dc77c1cb4403ba6ef9c731ccd529f51d04fcb569eb5b7f457be... record old: [185] 010000ad00000000000000adfefdf1cbd4c49dc77c1cb4403ba6ef9c731ccd52... record new: [184] 010000ac00000000000000acfefdf1cbd4c49dc77c1cb4403ba6ef9c731ccd52... client: Filtered packet: [197] 16feff000000000000000000b8010000ac00000000000000acfefdf1cbd4c49d... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [184] fefd15b0f92bd10b562b30288e83e99eb21ec2cfa1188d6bb6370213f7ec6cc9... handshake new: [183] fefd15b0f92bd10b562b30288e83e99eb21ec2cfa1188d6bb6370213f7ec6cc9... record old: [196] 010000b800000000000000b8fefd15b0f92bd10b562b30288e83e99eb21ec2cf... record new: [195] 010000b700000000000000b7fefd15b0f92bd10b562b30288e83e99eb21ec2cf... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd15b0f92bd1... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [114] feffd6bb3e904d763638ae4419c0063ab099cda65a821b71afc17392354e6184... handshake new: [113] feffd6bb3e904d763638ae4419c0063ab099cda65a821b71afc17392354e6184... record old: [126] 010000720000000000000072feffd6bb3e904d763638ae4419c0063ab099cda6... record new: [125] 010000710000000000000071feffd6bb3e904d763638ae4419c0063ab099cda6... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffd6bb3e904d... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CheckRandoms/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.CheckRandoms/0 (84 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CheckRandoms/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.CheckRandoms/1 (73 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CheckRandoms/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.CheckRandoms/2 (75 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [185] 010000ad00000000000000adfefda62bc54878f37fa5958d2125105b16c658e9... max: [98] 020000560000000000000056fefda29fd9485475e77238c9a30dcd61890ffff8... max: [65] fcdb0a26f8bf0f53791283e19ea03994046157d3671c8697a568e0c28a3c805f... max: [470] d819fe8b22ae42ff28f1ba8d82070fb51f980d647429e24891a54c0c39c8ecb4... max: [161] 37ad777010d4a3463b4fda120ce98527c5a54bb78ab7a4e676038fffaa19fe95... max: [61] e373485c57e347e0c9d365987cff695b2b3c3f6d8515779c4eb2a91b7474b36a... max: [61] 5f899a8a398018018727d940a8af23ca241bc95ad5d7e983f9eabbfc13d4b795... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED max: [27] 5fab1a434cc3769f32603b2acc4a8a054b90f064de98360b0857e0 Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [16401] a0f39da9e679cf65204ee0310a020e42ca73062dae2ee3653ab36248876e9405... max: [18] b8874740457b90ac40338e7b172ef7d2336b max: [16401] 6f6ccb3c4d16f91c383483a471d5df231d6a83c7787ea3653389bdbfc2be6c89... max: [18] bc57634f2ef2e1d85f992f3c99239678e47f client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/0 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [196] 010000b800000000000000b8fefdfb79e32e1292c010ee8f8ed4fe2c01043ad5... max: [105] 0200005d000000000000005dfefd910167529a0b1f4e1ce92a0349f51a264c78... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [180] 0c0000a800020000000000a803001d20a30d5b5dff5b722447fbae7aa9ef70e7... max: [12] 0e0000000003000000000000 max: [45] 10000021000100000000002120852fb72cd9f7baf441c6466f45c2b5c47fd8f6... max: [1] 01 max: [48] 00010000000000002f5938f1b7d9d31e5897c72cb874f430fb25b0e8c4f16846... max: [1] 01 max: [48] 0001000000000000175787a38cd3b77b8596b101607813949481b72abcdcc465... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [16408] 00010000000000017c222b1007519eea76b08f067e01805d181f1a7634bdd982... max: [25] 0001000000000002fc042786cd969d2760ad32b90f2fa01e3c max: [16408] 00010000000000015b4b5202c768df8a34b9fc1d745023c4ec29d31e35f962d1... max: [25] 00010000000000026ad602c49a5d93fa5f3a07d25a23f1f87d client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/1 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [126] 010000720000000000000072feffab882bbf91e67fb6fb68c81b0c67fe53cb3e... max: [105] 0200005d000000000000005dfeff5765b9997c110c09adb4f95265d4ac96c96e... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [178] 0c0000a600020000000000a603001d20a30d5b5dff5b722447fbae7aa9ef70e7... max: [12] 0e0000000003000000000000 max: [45] 1000002100010000000000212065f3d0bba5548ab89740a2587206116267a431... max: [1] 01 max: [64] d4f9d0b04ffd2d6642528024ce419b5b25ab0b518fc15c87006e2ad9b134d628... max: [1] 01 max: [64] 246461998e7c6e8d78e62dd845c0c5ae4ea9ed604bd6ae2207a9a71a0ff61a2e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [16432] f79d015e0753969da74cbdb1e34e8e0ace0fba3ce6a13734c3d51c93754cc3e1... max: [48] 52f0d9d482afa35dc1b04ff3ce947884939faf3f1e1e3da342c45976ba0a7c55... max: [16432] e17171038040d7e4d95c31eecdf33b585b05705250f7e2cc822ac29d7a7bedf8... max: [48] f36b0ede7901bf41101aedf3507e7b5474dc74e0aae39f2fb6a10c526bba8c60... client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/2 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [98] 020000560000000000000056fefd879dd49b11c35edec9fd04f24dd4d108a355... max: [65] da3b5fabba4a41eb129cdf79578c7a8ad24b772d5df5953fc8abcb2db3d50240... max: [80] f551ec4e3ad8d776f0903237b17c95334ae3f748c18bedaf5962ec37e8bfe888... max: [80] 2ee70f84fd0bd6c8fa768ea01762f1a02bbc2dfb400ea113a35564b8037bd3fb... max: [80] 0c0632af3391e44651ed60559534dca699b27f851894be9824e689f0a6a29972... max: [80] abf78b0e4e1a138f19cb2d768a481dd581ad7d3a8123f7bb45becde9e7a0a3bc... max: [80] e59b154b84a598480e612ce6a46c17df092e36ae0215a9331bea1049aa42bd3d... max: [80] fd7bb3858ac0cebfb2bc26938fa15701b4a25d8c330eb550c5c990faa158e9c6... max: [80] 17c922af1dc2a74f23be63fa51fd36ba3dfb73074da059c58d04d2f9fd910d84... max: [80] b3b89d8668f8eedf36bfebdb7be098d694fc148317dd48ae4d161d26059f1674... max: [62] fda35290c0ffa36e9c9f32e98282a36f4d8d0561f6b5c7434f2d5bc7fb20dc59... max: [80] 4625b4781220f1eaa8b1eed553cf97dbfffd491f9cc7aadbdd85fe2a0a28b1a7... max: [80] cb64c6d56fb9cf9f5427485f03638fe49487f94c417579bd9ed0ca703ddf37f3... max: [59] 9401e011dc804befc6f67242e2a947b754a6f641172c407c46a375a146ea6993... max: [61] d3412e266ca6a95e41d9ada3fb6840bc964577efd59ea59c941ae5fba89aa386... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED max: [27] 7645f099b047a7d1e13c902ebda2b43b1eab44ff5807d5ad1998de client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] 773e450e045ca934e7bf00abd413174740ece63de411e8b0a9fc83596bd31038... max: [80] 1bab74cf7d4b5a5e4de2065c7518af3446335bdfb90e33c4e21d68f6bf45dc38... max: [18] ef6ec42893a3914b56a2b144e204b06dd4fe server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/0 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [105] 0200005d000000000000005dfefdd478302af487a7cd9c2a7e3a4384e9f46969... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [180] 0c0000a800020000000000a803001d20a30d5b5dff5b722447fbae7aa9ef70e7... max: [12] 0e0000000003000000000000 max: [1] 01 max: [48] 0001000000000000823d4c1084d7b8f3915ab926a086f5495333f248f42d0cc6... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [88] 000100000000000161afdb14e19fa00ff9fd323e4f9e93e1fb86ed76c3cdc49c... max: [87] 00010000000000022fb64df8529b5dd47feff8c155e9b257ee9d4d16f24bed41... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/1 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [105] 0200005d000000000000005dfeffc9cf683fd26ddf5b3689894d8afc0a0631f8... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [178] 0c0000a600020000000000a603001d20a30d5b5dff5b722447fbae7aa9ef70e7... max: [12] 0e0000000003000000000000 max: [1] 01 max: [64] fcec81ef1f7453c39635277348375675522e584a356c91e7ed91e7134a0f640a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [112] bb2364e4f72d44cf709ad8e2f796b7863852f13b491800673e0700852f8f2eda... max: [112] c9c3a28f0c3b42b83adff4f63ece947451acae23f1066886729d0dec8940adfe... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/2 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [185] 010000ad00000000000000adfefde800952877d8e3495dc75cac3dd4a6f71872... max: [61] 18611cb9159205f1fbf0b3b2d61e55671ac6fc8ea9af5d8d0f6fafd95d4d25b2... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] bf918a1f9fd4ae69e8dbb04da1c3e97ff8349e8a4387e21d26990b9407f563df... max: [80] 8c33a30ddf110526e64937a1dda1f5c915c70f6d5a0e8c2216941ceeb1e8d4ef... max: [18] 21e4d6971519d1714d8636f0c65fe94196e5 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [196] 010000b800000000000000b8fefd24c8e8828e4b396688324f94fda726fc0e17... max: [45] 10000021000100000000002120821b269cc3f75ae2b6e0d1795cc5ddd6c6a979... max: [1] 01 max: [48] 0001000000000000c00e22df448c9a4ddbf543c21a1978848aad381ea95397c7... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [88] 0001000000000001f529e2f68ae4afd5737abc23bf1a5ce6ffa1f5544139dd7a... max: [87] 000100000000000226e67dfa65bfea78b557192ada79a9c5c7235c2d1ae9f3ce... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [126] 010000720000000000000072feffe705112a755aef8f005ebf538c5b3da7efbb... max: [45] 10000021000100000000002120d43cbfa510321d0e22f503e054379450e613dd... max: [1] 01 max: [64] 65a132864b3f75dd1365f806b43c8814aaf45e4b48175b6f02349357faa6f283... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [112] 15899eeedd40e475aad9fe30d5619e1e6fca1226eabc7cf2281fc7c58db38622... max: [112] 622728036326e9406efaeb33f6454c0cdd698ef1445cccb6a7dab1f334e1ade2... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/2 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [185] 010000ad00000000000000adfefdb3ef65d155912ca89d4c92ed99e2ba5cc947... max: [98] 020000560000000000000056fefd8493b43cba6614fa7760bac9e94be68d0853... max: [65] dd062f22215df6caad4dd2a8068b0bf0d2ce5df599a40fc03be307fc756bbc7b... max: [80] 834dcaa1a33cf1b8283356a9ee80ee3698433c25556941cff089c401acf14276... max: [80] 7a2cf55eb86a6e2f00448acfe539672dc020d35e977bb9dbd3765b9f41eeb289... max: [80] 99690c0f3675ae174fa85f57a2a8c499c9621afd3a37213d5a670e76d769cc6b... max: [80] bec89fdd09e289c81c51804db4a2caff65662a18eacbcdb51c2d772cea6dc240... max: [80] 188d41662523e28ca526651ac191babfa09d79556d89a67273d039852a5d4955... max: [80] ee1dd920083fa9471a6fa9151d18a437ee135b0284fee1e93812ae4db1dc9677... max: [80] 78ab5e1ceb4ed773b1534e4b47b24b73f1ebd61629fc8f05fd0a1c0662521c45... max: [80] d2b8fbec46ea69b8e487009a5f6374f1a6a596e9b5e12a1be1546ec45a0c914c... max: [62] 44e5d4e7a0f405c91ae4b6da4b9d117b4b544cbf05f64e3700be405a87758165... max: [80] cda84758453ff546ede7c14f82e19cac205fea40bb770a2f11ae81208555c384... max: [80] 601f11462868e8b4ae0c1e6b829132fc63ffbf46103624eff04fd1b46e8472c1... max: [59] e1e237e7394047e96767b2ae5de21e06ba86d7b9c831cf83045568b177c25a15... max: [61] e68a08c941149fb5d34e7f1172196f5cc4f81bb65bd8d46740c2cbf1ca7ec46e... max: [61] bacb6d7f798457ab978dbfe2068383449731ed478797a5effa52c1877e3dac07... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED max: [27] 1f825aa19c9cfe9c523f07c4c1c14dfcb727cd2ede330614d20a27 Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [116] e24fc8dbadd5f103f264813929b35cc7bf7d800990a7bbe68e46ce0644e037bc... max: [45] 096905273f0413c68a08ff43cfc6c121d1f9d6db3c370ab9792b1a2c29db20f6... max: [80] 53e8c643cf5fa2a61f71cbe4a23d6af84cc746af06395baef50e46228f1d9e95... max: [80] e3519c7eac4e0e657e60e456f93ba39f891a6bac52c4a152a795e29c80760896... max: [18] 3b1b883c9b6da82a9ea8e159b984882053b9 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/0 (51 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [196] 010000b800000000000000b8fefdb7ba0353733dc51e6622edc54cf2c36f1e41... max: [105] 0200005d000000000000005dfefdaf2f9dceaa498a1c1124676d5aca414452f5... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [180] 0c0000a800020000000000a803001d20a30d5b5dff5b722447fbae7aa9ef70e7... max: [12] 0e0000000003000000000000 max: [45] 1000002100010000000000212053cdf2dc40e9d9e75ff78a0fa2ed01dd55a1ec... max: [1] 01 max: [48] 00010000000000002a6e5c7c0ebee73aa6f5c7a7c17e757ba6e62971c8d0c2ff... max: [1] 01 max: [48] 0001000000000000477a6c0d2fb3b246a2bba39c1c8cf02e8518d61ad21acfd3... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [124] 00010000000000016692ac015adec24a4d74941f3b1171577e7c25759e3f36ac... max: [51] 000100000000000208c6d563d14318962df91675caf6d131586b92ac90a185a5... max: [88] 00010000000000019e4ce8ef6d77e436cd43ac4d4110a56412a2a4bd9e9ad14a... max: [87] 0001000000000002af57d50409997db377128cc605b73679ebdec7574e7853b3... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/1 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [126] 010000720000000000000072feff85640cbaec30098c734376f8bc1715de74e7... max: [105] 0200005d000000000000005dfefffacbb78b0b706d50709cebab2c8deaccceb9... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [178] 0c0000a600020000000000a603001d20a30d5b5dff5b722447fbae7aa9ef70e7... max: [12] 0e0000000003000000000000 max: [45] 1000002100010000000000212080ebb2bbb09556f8488f7981479d1b9b0b5753... max: [1] 01 max: [64] 5259a3ddd2cf4a1577f263e38f8501b3a08920873e30a31cada7da4a2ab44f2a... max: [1] 01 max: [64] c126c9a0b79f852f0b0bbf0db7741e49bcc2c47cd8ebae1001d1409f131963a2... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [144] c271134f1b3526587d8d6dc9bf268960bcfe3b36f0e0474e4587f57eef5a245b... max: [64] 7db549a1c9cca3a6bdb528021357da25ce201bbba0817315fc9e2e32332af5be... max: [112] 2ace33525d68d8ac283052d3047de2717a9fca4619c16157c9f0fda2fccb53b7... max: [112] 22a4a197fa823e7c8d728e870a987fe40233700ebededde2f7674fba8a01aa38... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/2 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/0 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c000203e8... handshake new: [36] 0022000a00140012001d00170018001901000101010201030104001c0002f41f... record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... server: Filtered packet: [896] 16fefd00000000000000000062020000560000000000000056fefde6f83acd31... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] fefd97752f89099e61d94a5090ff0c2213b6a4123bb3610eedb7aec62201f86c... handshake new: [93] fefd97752f89099e61d94a5090ff0c2213b6a4123bb3610eedb7aec62201f86c... record old: [105] 0200005d000000000000005dfefd97752f89099e61d94a5090ff0c2213b6a412... record new: [105] 0200005d000000000000005dfefd97752f89099e61d94a5090ff0c2213b6a412... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd97752f8909... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] feff6176eb4a40ced4c7241c633f134eea4ff016f6eee70541146151a6c1896c... handshake new: [93] feff6176eb4a40ced4c7241c633f134eea4ff016f6eee70541146151a6c1896c... record old: [105] 0200005d000000000000005dfeff6176eb4a40ced4c7241c633f134eea4ff016... record new: [105] 0200005d000000000000005dfeff6176eb4a40ced4c7241c633f134eea4ff016... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeff6176eb4a40... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c000203e8... handshake new: [37] 0023000a00140012001d00170018001901000101010201030104001c00030100... record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [49] 0800002500010000000000250023000a00140012001d00170018001901000101... server: Filtered packet: [897] 16fefd00000000000000000062020000560000000000000056fefd6a5d7e8583... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] fefdd0d476d3fb87571180aa553a25711421d8f510301c9b563c84d437c59924... handshake new: [94] fefdd0d476d3fb87571180aa553a25711421d8f510301c9b563c84d437c59924... record old: [105] 0200005d000000000000005dfefdd0d476d3fb87571180aa553a25711421d8f5... record new: [106] 0200005e000000000000005efefdd0d476d3fb87571180aa553a25711421d8f5... server: Filtered packet: [800] 16fefd0000000000000000006a0200005e000000000000005efefdd0d476d3fb... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] feff8a161f9bad67696cfe1d78e9f37d08e301d5bfa8f84019ea4ee8e2b34243... handshake new: [94] feff8a161f9bad67696cfe1d78e9f37d08e301d5bfa8f84019ea4ee8e2b34243... record old: [105] 0200005d000000000000005dfeff8a161f9bad67696cfe1d78e9f37d08e301d5... record new: [106] 0200005e000000000000005efeff8a161f9bad67696cfe1d78e9f37d08e301d5... server: Filtered packet: [798] 16feff0000000000000000006a0200005e000000000000005efeff8a161f9bad... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (101 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (89 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (90 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (96 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (82 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (84 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (94 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (64 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 (92 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 (83 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 (84 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (100 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (110 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (111 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/0 Version: DTLS 1.3 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/0 (2915 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/1 Version: DTLS 1.2 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/1 (2928 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/2 Version: DTLS 1.0 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/2 (2928 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 (4 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 (98 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 (84 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 (90 ms) [----------] 210 tests from GenericDatagram/TlsConnectGeneric (22132 ms total) [----------] 16 tests from Version12Plus/TlsConnectTls12Plus [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/0 Version: TLS 1.3 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/0 (44 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/1 Version: TLS 1.2 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/1 (39 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/2 Version: DTLS 1.3 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/2 (45 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/3 Version: DTLS 1.2 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/3 (39 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/0 Version: TLS 1.3 Reset server:rsa_pss_noparam, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/0 (94 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/1 Version: TLS 1.2 Reset server:rsa_pss_noparam, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/1 (87 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/2 Version: DTLS 1.3 Reset server:rsa_pss_noparam, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/2 (92 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/3 Version: DTLS 1.2 Reset server:rsa_pss_noparam, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/3 (88 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 (18 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 (16 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 (18 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 (16 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/0 Version: TLS 1.3 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/0 (19 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/1 Version: TLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/1 (16 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/2 Version: DTLS 1.3 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/2 (19 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/3 Version: DTLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/3 (16 ms) [----------] 16 tests from Version12Plus/TlsConnectTls12Plus (666 ms total) [----------] 10 tests from Pre12Stream/TlsConnectPre12 [ RUN ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/0 Version: TLS 1.0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/0 (20 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/1 Version: TLS 1.1 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/1 (20 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (64 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 (64 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_HASH_ALGORITHM: Unsupported hash algorithm used by TLS peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0 (43 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_HASH_ALGORITHM: Unsupported hash algorithm used by TLS peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/1 (43 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/0 (87 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/1 (88 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0 (83 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/1 (84 ms) [----------] 10 tests from Pre12Stream/TlsConnectPre12 (596 ms total) [----------] 5 tests from Pre12Datagram/TlsConnectPre12 [ RUN ] Pre12Datagram/TlsConnectPre12.ServerAuthRsaPssFails/0 Version: DTLS 1.0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre12Datagram/TlsConnectPre12.ServerAuthRsaPssFails/0 (21 ms) [ RUN ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (64 ms) [ RUN ] Pre12Datagram/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_HASH_ALGORITHM: Unsupported hash algorithm used by TLS peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre12Datagram/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0 (42 ms) [ RUN ] Pre12Datagram/TlsConnectPre12.ResumeWithHigherVersionTls12/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.ResumeWithHigherVersionTls12/0 (89 ms) [ RUN ] Pre12Datagram/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0 (82 ms) [----------] 5 tests from Pre12Datagram/TlsConnectPre12 (299 ms total) [----------] 171 tests from Pre13Stream/TlsConnectGenericPre13 [ RUN ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/0 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/1 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/2 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/0 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/1 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/2 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140301000101 record drop: TLS 1.0 CCS 1000000000000:[1] 01 server: Filtered packet: [53] 1603010030f5cbc9ee0f55f613908deaeb18c5de078bd9fa3ddf40e4c16b0907... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [37] 1703010020220489b3dcddcd7d6e68f1cf2f225d2ada3a6dc487efd510bf3a51... server: Filtered packet: [37] 170301002080cacfdc79f7db28629339335edd1b3b34f4b56d35940d38971caa... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140302000101 record drop: TLS 1.1 CCS 1000000000000:[1] 01 server: Filtered packet: [69] 1603020040e978cf496308d4240e03d41d0ca90ba7be9e9af1f814770451d3e3... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [53] 17030200302d62757f05fc875ce319c7a8911adcf284448f0f0088748fcd9a19... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (41 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140303000101 record drop: TLS 1.2 CCS 1000000000000:[1] 01 server: Filtered packet: [45] 160303002800000000000000006a3ca6a487214675c0b73440ecf85b7ea60aef... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Filtered packet: [39] 1703030022000000000000000142541b6a2ec91fe8cffd5b91d6a25a740e5d38... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (41 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140301000101 record drop: TLS 1.0 CCS 1000000000000:[1] 01 server: Filtered packet: [53] 160301003024980dd165c4ee337c245417954c5ca08b1554f2064af515fa3239... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [37] 1703010020b61c408484ef41cedd3665853dcee3d2b7fd14863371af01784a4f... server: Filtered packet: [37] 1703010020e46299c13a94bc8cab0fab93e765325c98599295732b00e3f86769... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (41 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140302000101 record drop: TLS 1.1 CCS 1000000000000:[1] 01 server: Filtered packet: [69] 1603020040e92b5657a963b878ee5c7765dbb702e3f823a207b0cd6e4c628b7f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [53] 170302003087ba6429d8ba5c4136c2b9313a582234727a1f4f4750ead088d06d... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140303000101 record drop: TLS 1.2 CCS 1000000000000:[1] 01 server: Filtered packet: [45] 16030300280000000000000000a262a3f870167b2a21d24252464828a3f8b62d... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Filtered packet: [39] 170303002200000000000000015f008df7f2f5f9d318e4ea9f536c534a471db6... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/2 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (49 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (50 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 (49 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] 030155d675ebd5968daf12c510064c9d7b66fe49fa5734a7b869f3fa57d00c35... handshake new: [98] 030155d675ebd5968daf12c510064c9d7b66fe49fa5734a7b869f3fa57d00c35... record old: [731] 02000061030155d675ebd5968daf12c510064c9d7b66fe49fa5734a7b869f3fa... record new: [732] 02000062030155d675ebd5968daf12c510064c9d7b66fe49fa5734a7b869f3fa... server: Filtered packet: [737] 16030102dc02000062030155d675ebd5968daf12c510064c9d7b66fe49fa5734... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] 0302cd164d7e5307bb19c9f4ecc099dcd5f70891dfe63d3c292ba38f4ebeb217... handshake new: [98] 0302cd164d7e5307bb19c9f4ecc099dcd5f70891dfe63d3c292ba38f4ebeb217... record old: [731] 020000610302cd164d7e5307bb19c9f4ecc099dcd5f70891dfe63d3c292ba38f... record new: [732] 020000620302cd164d7e5307bb19c9f4ecc099dcd5f70891dfe63d3c292ba38f... server: Filtered packet: [737] 16030202dc020000620302cd164d7e5307bb19c9f4ecc099dcd5f70891dfe63d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] 0303c3c126dd09d8573873dfb2a51857f54fc0c70be1324e1433ab01ea05f54d... handshake new: [98] 0303c3c126dd09d8573873dfb2a51857f54fc0c70be1324e1433ab01ea05f54d... record old: [733] 020000610303c3c126dd09d8573873dfb2a51857f54fc0c70be1324e1433ab01... record new: [734] 020000620303c3c126dd09d8573873dfb2a51857f54fc0c70be1324e1433ab01... server: Filtered packet: [739] 16030302de020000620303c3c126dd09d8573873dfb2a51857f54fc0c70be132... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [166] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... record old: [713] 0200005d030167125606c4d2a27907fe427ce5113710f31af3aa07e2c557aca1... record new: [713] 0200005d030167125606c4d2a27907fe427ce5113710f31af3aa07e2c557aca1... server: Filtered packet: [718] 16030102c90200005d030167125606c4d2a27907fe427ce5113710f31af3aa07... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [166] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... record old: [713] 0200005d0302b71a4832fa1a980da03ca5ca89e9b5ef74552a435aa6953807da... record new: [713] 0200005d0302b71a4832fa1a980da03ca5ca89e9b5ef74552a435aa6953807da... server: Filtered packet: [718] 16030202c90200005d0302b71a4832fa1a980da03ca5ca89e9b5ef74552a435a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [168] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... record old: [715] 0200005d03033481ee75a9547f9429ad55f36627bb4dab0952761e10b11a6b3f... record new: [715] 0200005d03033481ee75a9547f9429ad55f36627bb4dab0952761e10b11a6b3f... server: Filtered packet: [720] 16030302cb0200005d03033481ee75a9547f9429ad55f36627bb4dab0952761e... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301c5afe5cf52aa8081d059fa3ea28a65510117aa2a7a301899dc67... record new: [1190] 020000570301c5afe5cf52aa8081d059fa3ea28a65510117aa2a7a301899dc67... server: Filtered packet: [1195] 16030104a6020000570301c5afe5cf52aa8081d059fa3ea28a65510117aa2a7a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 (52 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030217a2f1d88b0a6551a544240991a3bc8bd9dfb290aaeb336bd842... record new: [1190] 02000057030217a2f1d88b0a6551a544240991a3bc8bd9dfb290aaeb336bd842... server: Filtered packet: [1195] 16030204a602000057030217a2f1d88b0a6551a544240991a3bc8bd9dfb290aa... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703033191083d6148c922284864279645559aee6f5b6cfad552bbf8e5... record new: [1192] 0200005703033191083d6148c922284864279645559aee6f5b6cfad552bbf8e5... server: Filtered packet: [1197] 16030304a80200005703033191083d6148c922284864279645559aee6f5b6cfa... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 (52 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301aa56f2a9fc763c4d1d19a6a31aedc9c1e2f9056c0f47d667bce7... record new: [1190] 020000570301aa56f2a9fc763c4d1d19a6a31aedc9c1e2f9056c0f47d667bce7... server: Filtered packet: [1195] 16030104a6020000570301aa56f2a9fc763c4d1d19a6a31aedc9c1e2f9056c0f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 (52 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302894b6dd6a030081f7a98282fed38b132f7b5523f804dd910d9dc... record new: [1190] 020000570302894b6dd6a030081f7a98282fed38b132f7b5523f804dd910d9dc... server: Filtered packet: [1195] 16030204a6020000570302894b6dd6a030081f7a98282fed38b132f7b5523f80... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303f3de94b7507e81d2cb7762d5d562e91d9ed218116b02c35de319... record new: [1192] 020000570303f3de94b7507e81d2cb7762d5d562e91d9ed218116b02c35de319... server: Filtered packet: [1197] 16030304a8020000570303f3de94b7507e81d2cb7762d5d562e91d9ed218116b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 (52 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1190] 0200005703019c0784c1ac8e4ef49df2398d94ac6319f1cb5974c1a5bdf47044... record new: [1191] 0200005703019c0784c1ac8e4ef49df2398d94ac6319f1cb5974c1a5bdf47044... server: Filtered packet: [1196] 16030104a70200005703019c0784c1ac8e4ef49df2398d94ac6319f1cb5974c1... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1190] 0200005703020090be259f60967b91580781f6860cb15a700d41b8ce91a1a134... record new: [1191] 0200005703020090be259f60967b91580781f6860cb15a700d41b8ce91a1a134... server: Filtered packet: [1196] 16030204a70200005703020090be259f60967b91580781f6860cb15a700d41b8... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1192] 0200005703033b0665a96ed43cdd259285756f757d52d46ccc5e68bd4603fdcd... record new: [1193] 0200005703033b0665a96ed43cdd259285756f757d52d46ccc5e68bd4603fdcd... server: Filtered packet: [1198] 16030304a90200005703033b0665a96ed43cdd259285756f757d52d46ccc5e68... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 (27126 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 (122 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 (121 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (252 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (251 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 (251 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [1190] 020000570301d82179554a69e896e98cf745286852e6b5429ffa73157f4d52c8... record new: [3622] 020000570301d82179554a69e896e98cf745286852e6b5429ffa73157f4d52c8... server: Filtered packet: [3627] 1603010e26020000570301d82179554a69e896e98cf745286852e6b5429ffa73... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/0 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [1190] 0200005703020684e838321abd03d59b253fc026beab2ebb415d790499eea2d3... record new: [3622] 0200005703020684e838321abd03d59b253fc026beab2ebb415d790499eea2d3... server: Filtered packet: [3627] 1603020e260200005703020684e838321abd03d59b253fc026beab2ebb415d79... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/1 (52 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [1192] 020000570303afbd03db0cda21f2d3a3363e41fd97dff027967952212f67d1c2... record new: [3622] 020000570303afbd03db0cda21f2d3a3363e41fd97dff027967952212f67d1c2... server: Filtered packet: [3627] 1603030e26020000570303afbd03db0cda21f2d3a3363e41fd97dff027967952... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/2 (52 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 (252 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 (253 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 (252 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: TLS 1.0 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1737] 0200005d0301e0ae7234d6d46f8ba147d86405bec06f1fbbd4675a779934c567... record new: [1736] 0200005d0301e0ae7234d6d46f8ba147d86405bec06f1fbbd4675a779934c567... server: Filtered packet: [1741] 16030106c80200005d0301e0ae7234d6d46f8ba147d86405bec06f1fbbd4675a... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (62 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: TLS 1.1 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1736] 0200005d03029595cdd28a9589821e39351bcb0d7b80b67cff8a67bddfe02775... record new: [1736] 0200005d03029595cdd28a9589821e39351bcb0d7b80b67cff8a67bddfe02775... server: Filtered packet: [1741] 16030206c80200005d03029595cdd28a9589821e39351bcb0d7b80b67cff8a67... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (62 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 Version: TLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [587] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1740] 0200005d0303a6baf5c22a6b2ce681201445ad964cf88b3b2c507bf10eba3a54... record new: [1738] 0200005d0303a6baf5c22a6b2ce681201445ad964cf88b3b2c507bf10eba3a54... server: Filtered packet: [1743] 16030306ca0200005d0303a6baf5c22a6b2ce681201445ad964cf88b3b2c507b... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 (63 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 Version: TLS 1.0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 (72 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 Version: TLS 1.1 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 (73 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 Version: TLS 1.2 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 (72 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: TLS 1.0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (73 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: TLS 1.1 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (72 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 Version: TLS 1.2 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 (72 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 (155 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 (154 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 (155 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (163 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (166 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 (164 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [117] 0301e1eccfd97f350dedf26787a3c0e1fe7d5490b56bd0f59f5677bd98601de4... handshake new: [103] 0301e1eccfd97f350dedf26787a3c0e1fe7d5490b56bd0f59f5677bd98601de4... record old: [121] 010000750301e1eccfd97f350dedf26787a3c0e1fe7d5490b56bd0f59f5677bd... record new: [107] 010000670301e1eccfd97f350dedf26787a3c0e1fe7d5490b56bd0f59f5677bd... client: Filtered packet: [112] 160301006b010000670301e1eccfd97f350dedf26787a3c0e1fe7d5490b56bd0... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (65 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [117] 030275de15bba8e49f65f408458bc49c536227bd38a0335825882bfc79195ebc... handshake new: [103] 030275de15bba8e49f65f408458bc49c536227bd38a0335825882bfc79195ebc... record old: [121] 01000075030275de15bba8e49f65f408458bc49c536227bd38a0335825882bfc... record new: [107] 01000067030275de15bba8e49f65f408458bc49c536227bd38a0335825882bfc... client: Filtered packet: [112] 160301006b01000067030275de15bba8e49f65f408458bc49c536227bd38a033... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (66 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [187] 03031fc1d56dc629bee799fbb79a911e7cbe895a86ec3fde84d3478094fa09f4... handshake new: [173] 03031fc1d56dc629bee799fbb79a911e7cbe895a86ec3fde84d3478094fa09f4... record old: [191] 010000bb03031fc1d56dc629bee799fbb79a911e7cbe895a86ec3fde84d34780... record new: [177] 010000ad03031fc1d56dc629bee799fbb79a911e7cbe895a86ec3fde84d34780... client: Filtered packet: [182] 16030100b1010000ad03031fc1d56dc629bee799fbb79a911e7cbe895a86ec3f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 (65 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [4] 03001d00 record old: [713] 0200005d0301e0d5c356517bbf95dcbd7a57ff72826fbcbbb0af3bba89c0e60a... record new: [551] 0200005d0301e0d5c356517bbf95dcbd7a57ff72826fbcbbb0af3bba89c0e60a... server: Filtered packet: [556] 16030102270200005d0301e0d5c356517bbf95dcbd7a57ff72826fbcbbb0af3b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [4] 03001d00 record old: [713] 0200005d030293119cc52c40cb6311dc14bde5ff4f6d972dc873223b838d7dab... record new: [551] 0200005d030293119cc52c40cb6311dc14bde5ff4f6d972dc873223b838d7dab... server: Filtered packet: [556] 16030202270200005d030293119cc52c40cb6311dc14bde5ff4f6d972dc87322... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [4] 03001d00 record old: [715] 0200005d0303e997550173533b6479975b40a4ec48e8e9834c1f9d1f339580f3... record new: [551] 0200005d0303e997550173533b6479975b40a4ec48e8e9834c1f9d1f339580f3... server: Filtered packet: [556] 16030302270200005d0303e997550173533b6479975b40a4ec48e8e9834c1f9d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20cd7c6d4a720e093f7d3fd5200fe2cdae85166030eb4267a650578120ec74e5... handshake new: [1] 00 record old: [37] 1000002120cd7c6d4a720e093f7d3fd5200fe2cdae85166030eb4267a6505781... record new: [5] 1000000100 client: Filtered packet: [69] 1603010005100000010014030100010116030100305b2ce2fc90a1ad019a851f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 201a48a82b48eecdc208ebe737d29e4aaf85290334def1d16490471ca70a6a85... handshake new: [1] 00 record old: [37] 10000021201a48a82b48eecdc208ebe737d29e4aaf85290334def1d16490471c... record new: [5] 1000000100 client: Filtered packet: [85] 160302000510000001001403020001011603020040f05007ec4ce83303d34840... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 2042ae4369db93312596f435442e27c412d122fefcd2a9361f6b58002ae8512e... handshake new: [1] 00 record old: [37] 100000212042ae4369db93312596f435442e27c412d122fefcd2a9361f6b5800... record new: [5] 1000000100 client: Filtered packet: [61] 16030300051000000100140303000101160303002800000000000000008c9dba... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [5] 0100010102 record old: [713] 0200005d03013e1fbee76bda3bcc9548b87f9d9fde713b1ad3d3231365e9ca70... record new: [552] 0200005d03013e1fbee76bda3bcc9548b87f9d9fde713b1ad3d3231365e9ca70... server: Filtered packet: [557] 16030102280200005d03013e1fbee76bda3bcc9548b87f9d9fde713b1ad3d323... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [5] 0100010102 record old: [713] 0200005d030261a5a4eb66b8048aef3cdf516117ae6364dfd2a0e360684ececb... record new: [552] 0200005d030261a5a4eb66b8048aef3cdf516117ae6364dfd2a0e360684ececb... server: Filtered packet: [557] 16030202280200005d030261a5a4eb66b8048aef3cdf516117ae6364dfd2a0e3... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [5] 0100010102 record old: [715] 0200005d030315080205b306ea6d885030ee47fd28d3ab679b660641f6c40ba1... record new: [552] 0200005d030315080205b306ea6d885030ee47fd28d3ab679b660641f6c40ba1... server: Filtered packet: [557] 16030302280200005d030315080205b306ea6d885030ee47fd28d3ab679b6606... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/2 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [5] 0301000102 record old: [713] 0200005d0301d8899815adb821e9dff1de34c01bca220cb0cf2f65089793d72c... record new: [552] 0200005d0301d8899815adb821e9dff1de34c01bca220cb0cf2f65089793d72c... server: Filtered packet: [557] 16030102280200005d0301d8899815adb821e9dff1de34c01bca220cb0cf2f65... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/0 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [5] 0301000102 record old: [713] 0200005d0302060a97dca9c09d1e6b983e042bac4a1dbba69128294ed3cfff60... record new: [552] 0200005d0302060a97dca9c09d1e6b983e042bac4a1dbba69128294ed3cfff60... server: Filtered packet: [557] 16030202280200005d0302060a97dca9c09d1e6b983e042bac4a1dbba6912829... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/1 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [5] 0301000102 record old: [715] 0200005d0303ad368ee87845914ff19736bcb74eb06ba9d5996a8f78abedd0bc... record new: [552] 0200005d0303ad368ee87845914ff19736bcb74eb06ba9d5996a8f78abedd0bc... server: Filtered packet: [557] 16030302280200005d0303ad368ee87845914ff19736bcb74eb06ba9d5996a8f... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/2 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [5] 0300170102 record old: [713] 0200005d0301e2fdf283a49602ac7908c51578956ebaa15b45c57cfb96d215f1... record new: [552] 0200005d0301e2fdf283a49602ac7908c51578956ebaa15b45c57cfb96d215f1... server: Filtered packet: [557] 16030102280200005d0301e2fdf283a49602ac7908c51578956ebaa15b45c57c... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [5] 0300170102 record old: [713] 0200005d03020a3700ed3c8a747935a2f1e2038b2a0ffb547fee9ae041b0e989... record new: [552] 0200005d03020a3700ed3c8a747935a2f1e2038b2a0ffb547fee9ae041b0e989... server: Filtered packet: [557] 16030202280200005d03020a3700ed3c8a747935a2f1e2038b2a0ffb547fee9a... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [5] 0300170102 record old: [715] 0200005d030302b7a62d61a069a82199ea399eb495266ee5dd0ea102dc3e6d9f... record new: [552] 0200005d030302b7a62d61a069a82199ea399eb495266ee5dd0ea102dc3e6d9f... server: Filtered packet: [557] 16030302280200005d030302b7a62d61a069a82199ea399eb495266ee5dd0ea1... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/2 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (55 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (55 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (66 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (66 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 (64 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (41 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (52 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (51 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 (51 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (71 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (70 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 (71 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0301adc10b0e52bfee6140c297c82a7139605d4aef75ab5a711058ba91062046... handshake new: [92] 0301adc10b0e52bfee6140c297c82a7139605d4aef75ab5a711058ba91062046... record old: [713] 0200005d0301adc10b0e52bfee6140c297c82a7139605d4aef75ab5a711058ba... record new: [712] 0200005c0301adc10b0e52bfee6140c297c82a7139605d4aef75ab5a711058ba... server: Filtered packet: [717] 16030102c80200005c0301adc10b0e52bfee6140c297c82a7139605d4aef75ab... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0302007595c3a78005a55c2e171e24df168b72c4ba061fd3c47a8ab9400b1154... handshake new: [92] 0302007595c3a78005a55c2e171e24df168b72c4ba061fd3c47a8ab9400b1154... record old: [713] 0200005d0302007595c3a78005a55c2e171e24df168b72c4ba061fd3c47a8ab9... record new: [712] 0200005c0302007595c3a78005a55c2e171e24df168b72c4ba061fd3c47a8ab9... server: Filtered packet: [717] 16030202c80200005c0302007595c3a78005a55c2e171e24df168b72c4ba061f... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 03036cd6b7a871f1f12ad0422b52d66f72d84efd0389829982162071919b0464... handshake new: [92] 03036cd6b7a871f1f12ad0422b52d66f72d84efd0389829982162071919b0464... record old: [715] 0200005d03036cd6b7a871f1f12ad0422b52d66f72d84efd0389829982162071... record new: [714] 0200005c03036cd6b7a871f1f12ad0422b52d66f72d84efd0389829982162071... server: Filtered packet: [719] 16030302ca0200005c03036cd6b7a871f1f12ad0422b52d66f72d84efd038982... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [117] 03016bc416d5d5fd31b4dccb4f3620ec28f6dd0d272954420b0d7b9f3430ddee... handshake new: [117] 03016bc416d5d5fd31b4dccb4f3620ec28f6dd0d272954420b0d7b9f3430ddee... record old: [121] 0100007503016bc416d5d5fd31b4dccb4f3620ec28f6dd0d272954420b0d7b9f... record new: [121] 0100007503016bc416d5d5fd31b4dccb4f3620ec28f6dd0d272954420b0d7b9f... client: Filtered packet: [126] 16030100790100007503016bc416d5d5fd31b4dccb4f3620ec28f6dd0d272954... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [117] 0302b053145dbfaa5fb72d4a2e1fa213869ccc729bd4efe4b45c75e2114a4f2d... handshake new: [117] 0302b053145dbfaa5fb72d4a2e1fa213869ccc729bd4efe4b45c75e2114a4f2d... record old: [121] 010000750302b053145dbfaa5fb72d4a2e1fa213869ccc729bd4efe4b45c75e2... record new: [121] 010000750302b053145dbfaa5fb72d4a2e1fa213869ccc729bd4efe4b45c75e2... client: Filtered packet: [126] 1603010079010000750302b053145dbfaa5fb72d4a2e1fa213869ccc729bd4ef... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [187] 03030596f24509a08c7bf187e58c6f5d36fb63bd8426bba2ee2c8de705a2359a... handshake new: [187] 03030596f24509a08c7bf187e58c6f5d36fb63bd8426bba2ee2c8de705a2359a... record old: [191] 010000bb03030596f24509a08c7bf187e58c6f5d36fb63bd8426bba2ee2c8de7... record new: [191] 010000bb03030596f24509a08c7bf187e58c6f5d36fb63bd8426bba2ee2c8de7... client: Filtered packet: [196] 16030100bf010000bb03030596f24509a08c7bf187e58c6f5d36fb63bd8426bb... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/2 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 (54 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 (52 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0 (88 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1 (88 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/2 (87 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0 (76 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1 (75 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/2 (75 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0 (88 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1 (89 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/2 (87 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (70 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (70 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 (69 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (75 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (74 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 (74 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: TLS 1.0 [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (4 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 03029ec953dd7b937374dcecc9e3e5d1c9541ce423abec0952292717019038ac... handshake new: [89] 03019ec953dd7b937374dcecc9e3e5d1c9541ce423abec0952292717019038ac... record old: [93] 0200005903029ec953dd7b937374dcecc9e3e5d1c9541ce423abec0952292717... record new: [93] 0200005903019ec953dd7b937374dcecc9e3e5d1c9541ce423abec0952292717... server: Filtered packet: [173] 160302005d0200005903019ec953dd7b937374dcecc9e3e5d1c9541ce423abec... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (64 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 03037493208c33a7bddc23b7f2ab4c63cd78e72a8ab423935ce8385e2eb1441e... handshake new: [89] 03027493208c33a7bddc23b7f2ab4c63cd78e72a8ab423935ce8385e2eb1441e... record old: [93] 0200005903037493208c33a7bddc23b7f2ab4c63cd78e72a8ab423935ce8385e... record new: [93] 0200005903027493208c33a7bddc23b7f2ab4c63cd78e72a8ab423935ce8385e... server: Filtered packet: [173] 160303005d0200005903027493208c33a7bddc23b7f2ab4c63cd78e72a8ab423... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 (66 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 (54 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 (55 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [537] 02000057030172ab93803365b25d61147a247567d752c7ee8b92e45b1e299cd6... record new: [2510] 02000057030172ab93803365b25d61147a247567d752c7ee8b92e45b1e299cd6... server: Filtered packet: [2515] 16030109ce02000057030172ab93803365b25d61147a247567d752c7ee8b92e4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [537] 0200005703023e34ff5def555a4cbf7e4529a2982aaf70c8b44a2f92cfcfa70b... record new: [2510] 0200005703023e34ff5def555a4cbf7e4529a2982aaf70c8b44a2f92cfcfa70b... server: Filtered packet: [2515] 16030209ce0200005703023e34ff5def555a4cbf7e4529a2982aaf70c8b44a2f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [537] 020000570303b2d9856f260d07d96f9721dbbbc347fdcb76656d10f8221a5733... record new: [2510] 020000570303b2d9856f260d07d96f9721dbbbc347fdcb76656d10f8221a5733... server: Filtered packet: [2515] 16030309ce020000570303b2d9856f260d07d96f9721dbbbc347fdcb76656d10... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/2 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 (20 ms) [----------] 171 tests from Pre13Stream/TlsConnectGenericPre13 (36948 ms total) [----------] 114 tests from Pre13Datagram/TlsConnectGenericPre13 [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/0 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/1 (38 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientAuthRequiredRejected/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientAuthRequiredRejected/0 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientAuthRequiredRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientAuthRequiredRejected/1 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14feff0000000000000004000101 record drop: DTLS 1.0 CCS 4:[1] 01 server: Filtered packet: [77] 16feff0001000000000000004003dc864b05c35ce4a95b34a10133a776d5dea8... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (41 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14fefd0000000000000004000101 record drop: DTLS 1.2 CCS 4:[1] 01 server: Filtered packet: [61] 16fefd0001000000000000003000010000000000001c2b2b252a387563fe1a85... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14feff0000000000000004000101 record drop: DTLS 1.0 CCS 4:[1] 01 server: Filtered packet: [77] 16feff00010000000000000040265db5ab8d404daa582cba0792599976d97e95... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (41 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14fefd0000000000000004000101 record drop: DTLS 1.2 CCS 4:[1] 01 server: Filtered packet: [61] 16fefd00010000000000000030000100000000000091dcaae8524459db8bf819... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 (42 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (50 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (49 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] feff9ed6c349742606b7e0fe6b5e9123037a21a2a6b2b54d939d0bb2eac940df... handshake new: [98] feff9ed6c349742606b7e0fe6b5e9123037a21a2a6b2b54d939d0bb2eac940df... record old: [109] 020000610000000000000061feff9ed6c349742606b7e0fe6b5e9123037a21a2... record new: [110] 020000620000000000000062feff9ed6c349742606b7e0fe6b5e9123037a21a2... server: Filtered packet: [837] 16feff0000000000000000006e020000620000000000000062feff9ed6c34974... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] fefd7de7005066603488c0900f1b8324f19ded1544de27c4fc9633d58afd8e09... handshake new: [98] fefd7de7005066603488c0900f1b8324f19ded1544de27c4fc9633d58afd8e09... record old: [109] 020000610000000000000061fefd7de7005066603488c0900f1b8324f19ded15... record new: [110] 020000620000000000000062fefd7de7005066603488c0900f1b8324f19ded15... server: Filtered packet: [839] 16fefd0000000000000000006e020000620000000000000062fefd7de7005066... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [166] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... record old: [178] 0c0000a600020000000000a603001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [178] 0c0000a600020000000000a603001d20a30d5b5dff5b722447fbae7aa9ef70e7... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeff266c11a7f8... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [168] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... record old: [180] 0c0000a800020000000000a803001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [180] 0c0000a800020000000000a803001d20a30d5b5dff5b722447fbae7aa9ef70e7... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd8e6f2fa6f0... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff5bdf2e32dc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 (53 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd69f025518c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 (52 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feffddda99f32e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 (52 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd9f5db0900e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 (52 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a010100ffffffffffffffffadf85458a2bb4a9aaf... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feff28030f4767... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 (53 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c010100ffffffffffffffffadf85458a2bb4a9aaf... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefd6b4cc8e611... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 (53 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 (122 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 (121 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (253 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (253 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [3093] 0c000c090002000000000c090401800000000000000000000000000000000000... server: Filtered packet: [3706] 16feff00000000000000000063020000570000000000000057feff5ea94ae0fc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/0 (53 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [3093] 0c000c090002000000000c090401800000000000000000000000000000000000... server: Filtered packet: [3706] 16fefd00000000000000000063020000570000000000000057fefdd14adc0b7b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/1 (52 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 (251 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 (252 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: DTLS 1.0 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 2:[208] 0c00024700020000000000c40100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1187] 16feff000000000000000000690200005d000000000000005dfeff597a2f2566... handshake old: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [399] 0c00024700020000c4000183fe9ce98583ff8e4f1232eef28183c3fe3b1b4c6f... record new: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [633] 16feff000000000000000202530c00024700020000000002470100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (63 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: DTLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 2:[208] 0c00024900020000000000c40100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1187] 16fefd000000000000000000690200005d000000000000005dfefd794fd77d05... handshake old: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [401] 0c00024900020000c4000185fe9ce98583ff8e4f1232eef28183c3fe3b1b4c6f... record new: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [635] 16fefd000000000000000202550c00024900020000000002490100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (63 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 Version: DTLS 1.0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 (72 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 Version: DTLS 1.2 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 (72 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: DTLS 1.0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (73 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: DTLS 1.2 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (73 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 (154 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 (154 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (163 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (163 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [114] fefff6a231c6ea4794e0c58b3d9e60abc9f1b0239f61421f9869983bb5bc4af6... handshake new: [100] fefff6a231c6ea4794e0c58b3d9e60abc9f1b0239f61421f9869983bb5bc4af6... record old: [126] 010000720000000000000072fefff6a231c6ea4794e0c58b3d9e60abc9f1b023... record new: [112] 010000640000000000000064fefff6a231c6ea4794e0c58b3d9e60abc9f1b023... client: Filtered packet: [125] 16feff00000000000000000070010000640000000000000064fefff6a231c6ea... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (66 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [184] fefd60ef81790091ce313bfcb633c0479d91c0f12e24e66182c63f84fa53ae14... handshake new: [170] fefd60ef81790091ce313bfcb633c0479d91c0f12e24e66182c63f84fa53ae14... record old: [196] 010000b800000000000000b8fefd60ef81790091ce313bfcb633c0479d91c0f1... record new: [182] 010000aa00000000000000aafefd60ef81790091ce313bfcb633c0479d91c0f1... client: Filtered packet: [195] 16feff000000000000000000b6010000aa00000000000000aafefd60ef817900... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (65 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [4] 03001d00 record old: [178] 0c0000a600020000000000a603001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [16] 0c000004000200000000000403001d00 server: Filtered packet: [635] 16feff000000000000000000690200005d000000000000005dfeff5cff2e4246... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [4] 03001d00 record old: [180] 0c0000a800020000000000a803001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [16] 0c000004000200000000000403001d00 server: Filtered packet: [635] 16fefd000000000000000000690200005d000000000000005dfefdb9f0cc804d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 209fadbd35689da26223189aa490debdc4b7c302b83056bc0d77423a6d60ce58... handshake new: [1] 00 record old: [45] 100000210001000000000021209fadbd35689da26223189aa490debdc4b7c302... record new: [13] 10000001000100000000000100 client: Filtered packet: [117] 16feff0000000000000001000d1000000100010000000000010014feff000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 209780bfbef0c7fc41eab160727aafeb50d6b53a40334c74085af9bc0a97d0cf... handshake new: [1] 00 record old: [45] 100000210001000000000021209780bfbef0c7fc41eab160727aafeb50d6b53a... record new: [13] 10000001000100000000000100 client: Filtered packet: [101] 16fefd0000000000000001000d1000000100010000000000010014fefd000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (35 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [5] 0100010102 record old: [178] 0c0000a600020000000000a603001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [17] 0c00000500020000000000050100010102 server: Filtered packet: [636] 16feff000000000000000000690200005d000000000000005dfeff6d72eb0db6... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [5] 0100010102 record old: [180] 0c0000a800020000000000a803001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [17] 0c00000500020000000000050100010102 server: Filtered packet: [636] 16fefd000000000000000000690200005d000000000000005dfefd16796cd72c... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [5] 0301000102 record old: [178] 0c0000a600020000000000a603001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [17] 0c00000500020000000000050301000102 server: Filtered packet: [636] 16feff000000000000000000690200005d000000000000005dfeffe0b8637f84... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/0 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [5] 0301000102 record old: [180] 0c0000a800020000000000a803001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [17] 0c00000500020000000000050301000102 server: Filtered packet: [636] 16fefd000000000000000000690200005d000000000000005dfefd4c9c19024b... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/1 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [5] 0300170102 record old: [178] 0c0000a600020000000000a603001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [17] 0c00000500020000000000050300170102 server: Filtered packet: [636] 16feff000000000000000000690200005d000000000000005dfeff526c5b5bcb... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [5] 0300170102 record old: [180] 0c0000a800020000000000a803001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [17] 0c00000500020000000000050300170102 server: Filtered packet: [636] 16fefd000000000000000000690200005d000000000000005dfefdfd972e8f73... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (55 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (53 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (54 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (53 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (66 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (65 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (51 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (51 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (71 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (69 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] feff9f2c7bc57036a127b25834bb94dda57aefc8dccbbcda1d3a0ce15c8983fa... handshake new: [92] feff9f2c7bc57036a127b25834bb94dda57aefc8dccbbcda1d3a0ce15c8983fa... record old: [105] 0200005d000000000000005dfeff9f2c7bc57036a127b25834bb94dda57aefc8... record new: [104] 0200005c000000000000005cfeff9f2c7bc57036a127b25834bb94dda57aefc8... server: Filtered packet: [796] 16feff000000000000000000680200005c000000000000005cfeff9f2c7bc570... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] fefd4d436cfeb965842a517cad185c0c099c5c87b6605af53a2ca576806e7f78... handshake new: [92] fefd4d436cfeb965842a517cad185c0c099c5c87b6605af53a2ca576806e7f78... record old: [105] 0200005d000000000000005dfefd4d436cfeb965842a517cad185c0c099c5c87... record new: [104] 0200005c000000000000005cfefd4d436cfeb965842a517cad185c0c099c5c87... server: Filtered packet: [798] 16fefd000000000000000000680200005c000000000000005cfefd4d436cfeb9... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [114] feff996a24246f63e2d963d7faf431585c808eed1d3c004e0476497369af0b6d... handshake new: [114] feff996a24246f63e2d963d7faf431585c808eed1d3c004e0476497369af0b6d... record old: [126] 010000720000000000000072feff996a24246f63e2d963d7faf431585c808eed... record new: [126] 010000720000000000000072feff996a24246f63e2d963d7faf431585c808eed... client: Filtered packet: [139] 16feff0000000000000000007e010000720000000000000072feff996a24246f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [184] fefd17a7d1344a19509b411f98842e5bb67a0c76d2afca042e8dbea90fcbf0f6... handshake new: [184] fefd17a7d1344a19509b411f98842e5bb67a0c76d2afca042e8dbea90fcbf0f6... record old: [196] 010000b800000000000000b8fefd17a7d1344a19509b411f98842e5bb67a0c76... record new: [196] 010000b800000000000000b8fefd17a7d1344a19509b411f98842e5bb67a0c76... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd17a7d1344a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1 (38 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 (54 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 (53 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0 (89 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1 (88 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0 (76 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1 (75 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0 (89 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1 (88 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (72 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (69 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (76 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (74 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: DTLS 1.0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (4 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] fefd28d58da609c559207dd5f2e105a19b96ce7a106e2bde31fafd0facbcf6db... handshake new: [89] feff28d58da609c559207dd5f2e105a19b96ce7a106e2bde31fafd0facbcf6db... record old: [101] 020000590000000000000059fefd28d58da609c559207dd5f2e105a19b96ce7a... record new: [101] 020000590000000000000059feff28d58da609c559207dd5f2e105a19b96ce7a... server: Filtered packet: [205] 16fefd00000000000000000065020000590000000000000059feff28d58da609... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (65 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 (55 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 (54 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [2423] 0b00096b000100000000096b0009680009653082096130820548a00302010202... server: Filtered packet: [2573] 16feff00000000000000000063020000570000000000000057feff68c15fb01f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0 (22 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [2423] 0b00096b000100000000096b0009680009653082096130820548a00302010202... server: Filtered packet: [2573] 16fefd00000000000000000063020000570000000000000057fefdc8ad0b6471... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1 (23 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (20 ms) [----------] 114 tests from Pre13Datagram/TlsConnectGenericPre13 (6616 ms total) [----------] 40 tests from Version12Only/TlsConnectTls12 [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 (40 ms) [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 (39 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 (57 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 (59 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 Version: TLS 1.2 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 (104 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 Version: DTLS 1.2 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 (105 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthInconsistentRsaeSignatureScheme/0 Version: TLS 1.2 Reset server:rsa, client:rsa_pss server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08090080153accca38a28810069ae8b72dd910d68a75f73537d971c78658576c... handshake new: [132] 08040080153accca38a28810069ae8b72dd910d68a75f73537d971c78658576c... record old: [779] 0b00025a0002570002543082025030820185a003020102020106304106092a86... record new: [779] 0b00025a0002570002543082025030820185a003020102020106304106092a86... client: Filtered packet: [835] 160303030b0b00025a0002570002543082025030820185a00302010202010630... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthInconsistentRsaeSignatureScheme/0 (56 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthInconsistentRsaeSignatureScheme/1 Version: DTLS 1.2 Reset server:rsa, client:rsa_pss server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08090080b63e729e699ecb9649c7b53215267f734ba9e1724f5179a9779de7e2... handshake new: [132] 08040080b63e729e699ecb9649c7b53215267f734ba9e1724f5179a9779de7e2... record old: [144] 0f000084000300000000008408090080b63e729e699ecb9649c7b53215267f73... record new: [144] 0f000084000300000000008408040080b63e729e699ecb9649c7b53215267f73... client: Filtered packet: [917] 16fefd000000000000000102660b00025a000100000000025a00025700025430... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthInconsistentRsaeSignatureScheme/1 (57 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthInconsistentPssSignatureScheme/0 Version: TLS 1.2 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400804689ff15f9a692ab0ba3dfa6093d0f4b494cd43fe2952c772e0e71d9... handshake new: [132] 080900804689ff15f9a692ab0ba3dfa6093d0f4b494cd43fe2952c772e0e71d9... record old: [615] 0b0001b60001b30001b0308201ac30820115a003020102020102300d06092a86... record new: [615] 0b0001b60001b30001b0308201ac30820115a003020102020102300d06092a86... client: Filtered packet: [671] 16030302670b0001b60001b30001b0308201ac30820115a00302010202010230... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthInconsistentPssSignatureScheme/0 (52 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthInconsistentPssSignatureScheme/1 Version: DTLS 1.2 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400807f9eb707bf6d7b6fb15c6cbdcc0cf5b47a51b2e27b71c171bc263eb0... handshake new: [132] 080900807f9eb707bf6d7b6fb15c6cbdcc0cf5b47a51b2e27b71c171bc263eb0... record old: [144] 0f0000840003000000000084080400807f9eb707bf6d7b6fb15c6cbdcc0cf5b4... record new: [144] 0f0000840003000000000084080900807f9eb707bf6d7b6fb15c6cbdcc0cf5b4... client: Filtered packet: [753] 16fefd000000000000000101c20b0001b600010000000001b60001b30001b030... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthInconsistentPssSignatureScheme/1 (52 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgs/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [757] 0200005d03038c33e7e0d32d7182644c1a882d6373dfa13c3816438b46b76c5d... record new: [727] 0200005d03038c33e7e0d32d7182644c1a882d6373dfa13c3816438b46b76c5d... server: Filtered packet: [732] 16030302d70200005d03038c33e7e0d32d7182644c1a882d6373dfa13c381643... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgs/0 (30 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgs/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [20] 0d00000800030000000000080301400200000000 server: Filtered packet: [832] 16fefd000000000000000000690200005d000000000000005dfefdf27dc61043... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgs/1 (31 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 (62 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 (63 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 (62 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 (63 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [187] 0303c6870d31e5c3becb8a688ed1c1c03ed8f72d95106e5903763244e2a354a3... handshake new: [151] 0303c6870d31e5c3becb8a688ed1c1c03ed8f72d95106e5903763244e2a354a3... record old: [191] 010000bb0303c6870d31e5c3becb8a688ed1c1c03ed8f72d95106e5903763244... record new: [155] 010000970303c6870d31e5c3becb8a688ed1c1c03ed8f72d95106e5903763244... client: Filtered packet: [160] 160301009b010000970303c6870d31e5c3becb8a688ed1c1c03ed8f72d95106e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 (38 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [184] fefd0f83432a2e599c7557f790383193ec682b16dc5aedec1286c0da241b1f99... handshake new: [148] fefd0f83432a2e599c7557f790383193ec682b16dc5aedec1286c0da241b1f99... record old: [196] 010000b800000000000000b8fefd0f83432a2e599c7557f790383193ec682b16... record new: [160] 010000940000000000000094fefd0f83432a2e599c7557f790383193ec682b16... client: Filtered packet: [173] 16feff000000000000000000a0010000940000000000000094fefd0f83432a2e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 (39 ms) [ RUN ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/0 (39 ms) [ RUN ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/1 (40 ms) [ RUN ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/0 (16 ms) [ RUN ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/1 (15 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 02000057030316d38d7aed9beb1aaf7fee556037b93270c40e72a80fad639585... record new: [1192] 02000057030316d38d7aed9beb1aaf7fee556037b93270c40e72a80fad639585... server: Filtered packet: [1197] 16030304a802000057030316d38d7aed9beb1aaf7fee556037b93270c40e72a8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/0 (52 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefdea6b8e8d32... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/1 (52 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/0 (122 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/1 (122 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/0 (122 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/1 (122 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 (297 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 (297 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [168] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... record old: [715] 0200005d0303937316f547bf392ee0d2dfa95b3e824e7e4f78bae82e041bfa26... record new: [715] 0200005d0303937316f547bf392ee0d2dfa95b3e824e7e4f78bae82e041bfa26... server: Filtered packet: [720] 16030302cb0200005d0303937316f547bf392ee0d2dfa95b3e824e7e4f78bae8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/0 (30 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [168] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... record old: [180] 0c0000a800020000000000a803001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [180] 0c0000a800020000000000a803001d20a30d5b5dff5b722447fbae7aa9ef70e7... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefdcba7bf8790... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/1 (30 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [168] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... record old: [715] 0200005d03031f7487298eae418132cf8741c924e6019583336fcd320e9dd519... record new: [715] 0200005d03031f7487298eae418132cf8741c924e6019583336fcd320e9dd519... server: Filtered packet: [720] 16030302cb0200005d03031f7487298eae418132cf8741c924e6019583336fcd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/0 (30 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... handshake new: [168] 03001d20a30d5b5dff5b722447fbae7aa9ef70e7e90d95cbfa93cf4a2df3737d... record old: [180] 0c0000a800020000000000a803001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [180] 0c0000a800020000000000a803001d20a30d5b5dff5b722447fbae7aa9ef70e7... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd6a008c7058... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/1 (29 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/0 (39 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/1 (39 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/0 (38 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/1 (40 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 (39 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 (39 ms) [----------] 40 tests from Version12Only/TlsConnectTls12 (2660 ms total) [----------] 30 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (38 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (38 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (38 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 (39 ms) [----------] 30 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration (1176 ms total) [----------] 12 tests from SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (44 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (44 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (45 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (44 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (44 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (44 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (44 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (44 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (44 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (44 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (44 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (44 ms) [----------] 12 tests from SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration (532 ms total) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (91 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (87 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (92 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (88 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (91 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (87 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (91 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (88 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (91 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (87 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (91 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (88 ms) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration (1072 ms total) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (39 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: DTLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (40 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (39 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: DTLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (41 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (39 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: DTLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (39 ms) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration (237 ms total) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (47 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (62 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (47 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (63 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (48 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (62 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (47 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (62 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (47 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (62 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (48 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (62 ms) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration (658 ms total) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (108 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (182 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (108 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (183 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (108 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (182 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (110 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (183 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (109 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (184 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (109 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (184 ms) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration (1751 ms total) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (133 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (236 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (133 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (236 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (132 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (236 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (134 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (236 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (133 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (236 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (134 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (236 ms) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration (2215 ms total) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (63 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (183 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (63 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (183 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (62 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (182 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (63 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (183 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (63 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (182 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (62 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (183 ms) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration (1474 ms total) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (72 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (63 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (81 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (40 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (72 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (63 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (81 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (40 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (72 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (62 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (82 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (40 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (50 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (94 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (84 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (108 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (65 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (52 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (93 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (85 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (106 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (66 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (50 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (94 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (84 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (107 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (65 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (72 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (63 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (82 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (40 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (72 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (63 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (81 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (72 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (63 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (82 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (40 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (72 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (63 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (81 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (72 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (63 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (81 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (40 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (72 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (63 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (81 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (40 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (3812 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (175 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (174 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (63 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (40 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (34 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (175 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (175 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (65 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (40 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (51 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (50 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (3 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (86 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (67 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (50 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (52 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (4 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (3 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (86 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (67 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (34 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (34 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (174 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (175 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (65 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (41 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (34 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (176 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (175 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (64 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (175 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (175 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (64 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (41 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (175 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (178 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (64 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (42 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (3663 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (62 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (121 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (62 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (41 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (84 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (84 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (66 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (64 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (146 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (147 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (83 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (64 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (148 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (84 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (84 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (66 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (65 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (148 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (148 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (84 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (65 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (148 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (123 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (41 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (64 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (41 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (41 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (121 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (62 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (41 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (121 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (64 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (123 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (123 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (123 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (5837 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (124 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (63 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (41 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (123 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (175 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (176 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (123 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (63 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (41 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (123 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (176 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (177 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (149 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (52 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (86 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (67 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (148 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (52 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (149 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (54 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (85 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (67 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (149 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (53 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (3 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (123 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (64 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (124 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (176 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (176 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (124 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (64 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (123 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (176 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (179 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (124 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (63 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (41 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (122 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (177 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (176 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (123 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (63 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (41 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (123 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (177 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (177 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (5766 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (71 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (74 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (71 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (80 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (71 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (72 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (80 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (96 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (106 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (109 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (107 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (109 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (68 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (67 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (109 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (108 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (108 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (67 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (68 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (83 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (107 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (107 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (108 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (107 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (67 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (67 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (67 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (71 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (74 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (74 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (83 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (72 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (74 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (72 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (74 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (71 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (74 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (83 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (83 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (71 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (74 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (72 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (71 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (72 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (80 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (82 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (41 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (13548 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (63 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (63 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (81 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (72 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (95 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (96 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (96 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (109 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (108 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (109 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (67 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (68 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (67 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (95 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (95 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (95 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (109 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (108 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (108 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (68 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (66 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (67 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (74 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (65 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (83 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (83 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (74 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (83 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (42 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (42 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (82 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (73 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (63 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (83 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (81 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (83 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (41 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (6828 ms total) [----------] 3520 tests from CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/0 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/1 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/2 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/3 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/4 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/5 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/6 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/7 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/8 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/9 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/10 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/11 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/12 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/13 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/14 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/15 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/16 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/17 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/18 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/19 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/20 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/21 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/22 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/23 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/24 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/25 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/26 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/27 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/28 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/29 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/30 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/31 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/32 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/33 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/34 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/35 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/36 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/37 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/38 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/39 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/40 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/41 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/42 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/43 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/44 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/45 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/46 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/47 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/48 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/49 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/50 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/51 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/52 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/53 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/54 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/55 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/56 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/57 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/58 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/59 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/60 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/61 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/62 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/63 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/64 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/65 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/66 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/67 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/68 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/69 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/70 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/71 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/72 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/73 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/74 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/75 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/76 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/77 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/78 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/79 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/80 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/81 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/82 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/83 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/84 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/85 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/86 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/87 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/88 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/89 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/90 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/91 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/92 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/93 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/94 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/95 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/96 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/97 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/98 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/99 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/100 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/101 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/102 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/103 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/104 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/105 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/106 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/107 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/108 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/109 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/110 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/111 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/112 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/113 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/114 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/115 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/116 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/117 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/118 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/119 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/120 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/120 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/121 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/121 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/122 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/122 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/123 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/123 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/124 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/124 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/125 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/125 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/126 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/126 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/127 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/127 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/128 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/128 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/129 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/129 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/130 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/130 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/131 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/131 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/132 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/132 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/133 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/133 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/134 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/134 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/135 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/135 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/136 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/136 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/137 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/137 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/138 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/138 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/139 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/139 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/140 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/140 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/141 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/141 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/142 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/142 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/143 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/143 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/144 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/144 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/145 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/145 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/146 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/146 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/147 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/147 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/148 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/148 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/149 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/149 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/150 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/150 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/151 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/151 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/152 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/152 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/153 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/153 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/154 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/154 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/155 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/155 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/156 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/156 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/157 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/157 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/158 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/158 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/159 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/159 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/160 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/160 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/161 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/161 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/162 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/162 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/163 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/163 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/164 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/164 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/165 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/165 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/166 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/166 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/167 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/167 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/168 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/168 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/169 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/169 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/170 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/170 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/171 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/171 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/172 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/172 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/173 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/173 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/174 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/174 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/175 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/175 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/176 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/176 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/177 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/177 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/178 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/178 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/179 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/179 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/180 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/180 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/181 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/181 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/182 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/182 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/183 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/183 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/184 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/184 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/185 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/185 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/186 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/186 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/187 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/187 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/188 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/188 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/189 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/189 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/190 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/190 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/191 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/191 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/192 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/192 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/193 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/193 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/194 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/194 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/195 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/195 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/196 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/196 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/197 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/197 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/198 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/198 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/199 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/199 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/200 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/200 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/201 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/201 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/202 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/202 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/203 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/203 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/204 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/204 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/205 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/205 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/206 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/206 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/207 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/207 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/208 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/208 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/209 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/209 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/210 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/210 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/211 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/211 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/212 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/212 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/213 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/213 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/214 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/214 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/215 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/215 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/216 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/216 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/217 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/217 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/218 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/218 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/219 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/219 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/220 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/220 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/221 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/221 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/222 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/222 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/223 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/223 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/224 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/224 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/225 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/225 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/226 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/226 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/227 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/227 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/228 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/228 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/229 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/229 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/230 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/230 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/231 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/231 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/232 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/232 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/233 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/233 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/234 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/234 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/235 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/235 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/236 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/236 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/237 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/237 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/238 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/238 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/239 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/239 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/240 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/240 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/241 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/241 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/242 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/242 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/243 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/243 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/244 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/244 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/245 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/245 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/246 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/246 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/247 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/247 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/248 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/248 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/249 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/249 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/250 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/250 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/251 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/251 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/252 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/252 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/253 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/253 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/254 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/254 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/255 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/255 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/256 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/256 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/257 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/257 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/258 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/258 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/259 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/259 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/260 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/260 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/261 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/261 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/262 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/262 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/263 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/263 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/264 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/264 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/265 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/265 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/266 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/266 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/267 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/267 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/268 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/268 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/269 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/269 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/270 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/270 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/271 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/271 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/272 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/272 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/273 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/273 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/274 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/274 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/275 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/275 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/276 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/276 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/277 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/277 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/278 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/278 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/279 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/279 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/280 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/280 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/281 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/281 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/282 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/282 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/283 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/283 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/284 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/284 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/285 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/285 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/286 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/286 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/287 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/287 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/288 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/288 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/289 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/289 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/290 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/290 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/291 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/291 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/292 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/292 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/293 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/293 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/294 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/294 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/295 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/295 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/296 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/296 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/297 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/297 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/298 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/298 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/299 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/299 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/300 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/300 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/301 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/301 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/302 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/302 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/303 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/303 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/304 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/304 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/305 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/305 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/306 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/306 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/307 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/307 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/308 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/308 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/309 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/309 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/310 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/310 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/311 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/311 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/312 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/312 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/313 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/313 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/314 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/314 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/315 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/315 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/316 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/316 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/317 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/317 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/318 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/318 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/319 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/319 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/320 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/320 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/321 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/321 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/322 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/322 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/323 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/323 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/324 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/324 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/325 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/325 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/326 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/326 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/327 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/327 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/328 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/328 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/329 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/329 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/330 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/330 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/331 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/331 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/332 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/332 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/333 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/333 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/334 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/334 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/335 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/335 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/336 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/336 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/337 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/337 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/338 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/338 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/339 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/339 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/340 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/340 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/341 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/341 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/342 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/342 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/343 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/343 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/344 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/344 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/345 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/345 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/346 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/346 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/347 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/347 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/348 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/348 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/349 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/349 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/350 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/350 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/351 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/351 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/352 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/352 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/353 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/353 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/354 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/354 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/355 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/355 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/356 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/356 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/357 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/357 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/358 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/358 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/359 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/359 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/360 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/360 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/361 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/361 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/362 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/362 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/363 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/363 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/364 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/364 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/365 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/365 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/366 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/366 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/367 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/367 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/368 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/368 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/369 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/369 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/370 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/370 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/371 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/371 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/372 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/372 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/373 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/373 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/374 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/374 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/375 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/375 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/376 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/376 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/377 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/377 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/378 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/378 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/379 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/379 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/380 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/380 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/381 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/381 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/382 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/382 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/383 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/383 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/384 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/384 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/385 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/385 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/386 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/386 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/387 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/387 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/388 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/388 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/389 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/389 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/390 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/390 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/391 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/391 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/392 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/392 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/393 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/393 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/394 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/394 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/395 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/395 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/396 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/396 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/397 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/397 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/398 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/398 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/399 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/399 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/400 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/400 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/401 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/401 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/402 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/402 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/403 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/403 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/404 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/404 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/405 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/405 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/406 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/406 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/407 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/407 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/408 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/408 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/409 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/409 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/410 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/410 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/411 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/411 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/412 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/412 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/413 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/413 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/414 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/414 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/415 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/415 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/416 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/416 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/417 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/417 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/418 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/418 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/419 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/419 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/420 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/420 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/421 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/421 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/422 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/422 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/423 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/423 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/424 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/424 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/425 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/425 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/426 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/426 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/427 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/427 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/428 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/428 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/429 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/429 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/430 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/430 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/431 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/431 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/432 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/432 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/433 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/433 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/434 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/434 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/435 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/435 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/436 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/436 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/437 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/437 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/438 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/438 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/439 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/439 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/440 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/440 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/441 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/441 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/442 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/442 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/443 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/443 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/444 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/444 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/445 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/445 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/446 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/446 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/447 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/447 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/448 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/448 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/449 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/449 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/450 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/450 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/451 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/451 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/452 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/452 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/453 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/453 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/454 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/454 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/455 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/455 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/456 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/456 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/457 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/457 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/458 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/458 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/459 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/459 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/460 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/460 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/461 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/461 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/462 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/462 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/463 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/463 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/464 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/464 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/465 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/465 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/466 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/466 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/467 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/467 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/468 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/468 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/469 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/469 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/470 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/470 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/471 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/471 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/472 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/472 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/473 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/473 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/474 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/474 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/475 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/475 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/476 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/476 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/477 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/477 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/478 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/478 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/479 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/479 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/480 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/480 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/481 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/481 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/482 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/482 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/483 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/483 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/484 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/484 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/485 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/485 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/486 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/486 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/487 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/487 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/488 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/488 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/489 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/489 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/490 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/490 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/491 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/491 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/492 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/492 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/493 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/493 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/494 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/494 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/495 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/495 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/496 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/496 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/497 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/497 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/498 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/498 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/499 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/499 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/500 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/500 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/501 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/501 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/502 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/502 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/503 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/503 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/504 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/504 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/505 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/505 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/506 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/506 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/507 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/507 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/508 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/508 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/509 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/509 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/510 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/510 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/511 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/511 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/512 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/512 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/513 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/513 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/514 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/514 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/515 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/515 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/516 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/516 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/517 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/517 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/518 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/518 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/519 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/519 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/520 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/520 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/521 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/521 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/522 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/522 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/523 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/523 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/524 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/524 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/525 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/525 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/526 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/526 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/527 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/527 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/528 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/528 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/529 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/529 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/530 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/530 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/531 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/531 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/532 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/532 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/533 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/533 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/534 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/534 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/535 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/535 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/536 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/536 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/537 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/537 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/538 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/538 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/539 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/539 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/540 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/540 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/541 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/541 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/542 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/542 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/543 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/543 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/544 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/544 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/545 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/545 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/546 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/546 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/547 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/547 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/548 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/548 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/549 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/549 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/550 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/550 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/551 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/551 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/552 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/552 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/553 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/553 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/554 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/554 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/555 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/555 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/556 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/556 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/557 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/557 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/558 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/558 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/559 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/559 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/560 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/560 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/561 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/561 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/562 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/562 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/563 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/563 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/564 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/564 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/565 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/565 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/566 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/566 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/567 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/567 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/568 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/568 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/569 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/569 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/570 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/570 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/571 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/571 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/572 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/572 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/573 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/573 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/574 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/574 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/575 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/575 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/576 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/576 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/577 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/577 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/578 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/578 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/579 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/579 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/580 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/580 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/581 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/581 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/582 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/582 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/583 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/583 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/584 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/584 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/585 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/585 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/586 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/586 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/587 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/587 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/588 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/588 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/589 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/589 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/590 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/590 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/591 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/591 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/592 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/592 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/593 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/593 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/594 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/594 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/595 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/595 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/596 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/596 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/597 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/597 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/598 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/598 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/599 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/599 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/600 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/600 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/601 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/601 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/602 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/602 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/603 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/603 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/604 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/604 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/605 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/605 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/606 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/606 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/607 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/607 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/608 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/608 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/609 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/609 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/610 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/610 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/611 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/611 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/612 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/612 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/613 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/613 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/614 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/614 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/615 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/615 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/616 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/616 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/617 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/617 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/618 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/618 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/619 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/619 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/620 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/620 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/621 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/621 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/622 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/622 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/623 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/623 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/624 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/624 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/625 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/625 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/626 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/626 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/627 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/627 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/628 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/628 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/629 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/629 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/630 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/630 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/631 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/631 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/632 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/632 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/633 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/633 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/634 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/634 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/635 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/635 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/636 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/636 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/637 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/637 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/638 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/638 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/639 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/639 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/640 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/640 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/641 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/641 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/642 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/642 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/643 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/643 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/644 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/644 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/645 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/645 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/646 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/646 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/647 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/647 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/648 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/648 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/649 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/649 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/650 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/650 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/651 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/651 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/652 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/652 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/653 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/653 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/654 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/654 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/655 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/655 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/656 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/656 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/657 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/657 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/658 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/658 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/659 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/659 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/660 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/660 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/661 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/661 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/662 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/662 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/663 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/663 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/664 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/664 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/665 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/665 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/666 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/666 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/667 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/667 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/668 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/668 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/669 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/669 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/670 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/670 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/671 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/671 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/672 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/672 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/673 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/673 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/674 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/674 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/675 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/675 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/676 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/676 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/677 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/677 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/678 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/678 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/679 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/679 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/680 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/680 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/681 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/681 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/682 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/682 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/683 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/683 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/684 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/684 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/685 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/685 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/686 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/686 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/687 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/687 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/688 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/688 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/689 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/689 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/690 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/690 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/691 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/691 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/692 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/692 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/693 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/693 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/694 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/694 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/695 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/695 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/696 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/696 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/697 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/697 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/698 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/698 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/699 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/699 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/700 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/700 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/701 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/701 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/702 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/702 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/703 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/703 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/704 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/704 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/705 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/705 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/706 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/706 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/707 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/707 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/708 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/708 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/709 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/709 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/710 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/710 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/711 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/711 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/712 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/712 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/713 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/713 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/714 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/714 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/715 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/715 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/716 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/716 (37 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/717 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/717 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/718 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/718 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/719 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/719 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/720 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/720 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/721 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/721 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/722 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/722 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/723 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/723 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/724 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/724 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/725 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/725 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/726 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/726 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/727 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/727 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/728 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/728 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/729 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/729 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/730 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/730 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/731 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/731 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/732 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/732 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/733 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/733 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/734 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/734 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/735 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/735 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/736 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/736 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/737 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/737 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/738 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/738 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/739 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/739 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/740 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/740 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/741 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/741 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/742 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/742 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/743 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/743 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/744 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/744 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/745 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/745 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/746 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/746 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/747 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/747 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/748 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/748 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/749 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/749 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/750 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/750 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/751 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/751 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/752 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/752 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/753 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/753 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/754 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/754 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/755 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/755 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/756 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/756 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/757 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/757 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/758 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/758 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/759 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/759 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/760 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/760 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/761 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/761 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/762 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/762 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/763 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/763 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/764 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/764 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/765 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/765 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/766 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/766 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/767 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/767 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/768 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/768 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/769 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/769 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/770 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/770 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/771 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/771 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/772 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/772 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/773 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/773 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/774 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/774 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/775 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/775 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/776 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/776 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/777 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/777 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/778 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/778 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/779 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/779 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/780 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/780 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/781 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/781 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/782 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/782 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/783 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/783 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/784 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/784 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/785 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/785 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/786 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/786 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/787 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/787 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/788 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/788 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/789 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/789 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/790 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/790 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/791 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/791 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/792 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/792 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/793 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/793 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/794 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/794 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/795 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/795 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/796 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/796 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/797 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/797 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/798 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/798 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/799 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/799 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/800 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/800 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/801 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/801 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/802 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/802 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/803 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/803 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/804 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/804 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/805 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/805 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/806 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/806 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/807 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/807 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/808 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/808 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/809 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/809 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/810 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/810 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/811 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/811 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/812 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/812 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/813 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/813 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/814 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/814 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/815 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/815 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/816 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/816 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/817 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/817 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/818 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/818 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/819 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/819 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/820 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/820 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/821 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/821 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/822 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/822 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/823 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/823 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/824 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/824 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/825 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/825 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/826 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/826 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/827 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/827 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/828 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/828 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/829 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/829 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/830 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/830 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/831 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/831 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/832 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/832 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/833 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/833 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/834 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/834 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/835 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/835 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/836 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/836 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/837 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/837 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/838 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/838 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/839 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/839 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/840 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/840 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/841 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/841 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/842 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/842 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/843 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/843 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/844 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/844 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/845 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/845 (179 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/846 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/846 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/847 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/847 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/848 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/848 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/849 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/849 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/850 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/850 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/851 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/851 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/852 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/852 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/853 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/853 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/854 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/854 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/855 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/855 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/856 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/856 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/857 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/857 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/858 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/858 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/859 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/859 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/860 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/860 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/861 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/861 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/862 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/862 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/863 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/863 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/864 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/864 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/865 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/865 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/866 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/866 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/867 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/867 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/868 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/868 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/869 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/869 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/870 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/870 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/871 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/871 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/872 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/872 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/873 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/873 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/874 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/874 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/875 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/875 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/876 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/876 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/877 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/877 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/878 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/878 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/879 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/879 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/0 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/1 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/2 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/3 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/4 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/5 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/6 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/7 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/8 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/9 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/10 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/11 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/12 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/13 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/14 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/15 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/16 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/17 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/18 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/19 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/20 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/21 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/22 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/23 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/24 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/25 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/26 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/27 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/28 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/29 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/30 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/31 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/32 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/33 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/34 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/35 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/36 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/37 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/38 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/39 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/40 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/41 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/42 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/43 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/44 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/45 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/46 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/47 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/48 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/49 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/50 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/51 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/52 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/53 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/54 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/55 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/56 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/57 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/58 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/59 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/60 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/61 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/62 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/63 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/64 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/65 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/66 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/67 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/68 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/69 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/70 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/71 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/72 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/73 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/74 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/75 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/76 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/77 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/78 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/79 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/80 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/81 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/82 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/83 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/84 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/85 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/86 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/87 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/88 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/89 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/90 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/91 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/92 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/93 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/94 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/95 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/96 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/97 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/98 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/99 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/100 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/101 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/102 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/103 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/104 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/105 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/106 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/107 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/108 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/109 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/110 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/111 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/112 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/113 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/114 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/115 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/116 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/117 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/118 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/119 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/120 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/121 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/122 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/123 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/124 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/125 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/126 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/127 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/128 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/129 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/130 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/131 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/132 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/133 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/134 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/135 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/136 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/137 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/138 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/139 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/140 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/141 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/142 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/143 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/144 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/145 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/146 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/147 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/148 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/149 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/150 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/151 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/152 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/153 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/154 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/155 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/156 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/157 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/158 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/159 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/160 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/161 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/162 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/163 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/164 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/165 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/166 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/167 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/168 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/169 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/170 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/171 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/172 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/173 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/174 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/175 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/176 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/177 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/178 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/179 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/180 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/181 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/182 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/183 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/184 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/185 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/186 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/187 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/188 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/189 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/190 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/191 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/192 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/193 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/194 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/195 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/196 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/197 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/198 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/199 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/200 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/201 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/202 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/203 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/204 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/205 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/206 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/207 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/208 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/209 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/210 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/211 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/212 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/213 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/214 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/215 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/216 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/217 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/218 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/219 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/220 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/221 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/222 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/223 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/224 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/225 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/226 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/227 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/228 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/229 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/230 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/231 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/232 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/233 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/234 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/235 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/236 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/237 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/238 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/239 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/240 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/240 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/241 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/241 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/242 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/242 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/243 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/243 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/244 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/244 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/245 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/245 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/246 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/246 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/247 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/247 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/248 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/248 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/249 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/249 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/250 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/250 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/251 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/251 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/252 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/252 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/253 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/253 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/254 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/254 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/255 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/255 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/256 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/256 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/257 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/257 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/258 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/258 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/259 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/259 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/260 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/260 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/261 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/261 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/262 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/262 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/263 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/263 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/264 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/264 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/265 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/265 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/266 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/266 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/267 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/267 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/268 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/268 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/269 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/269 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/270 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/270 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/271 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/271 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/272 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/272 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/273 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/273 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/274 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/274 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/275 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/275 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/276 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/276 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/277 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/277 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/278 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/278 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/279 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/279 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/280 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/280 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/281 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/281 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/282 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/282 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/283 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/283 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/284 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/284 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/285 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/285 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/286 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/286 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/287 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/287 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/288 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/288 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/289 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/289 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/290 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/290 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/291 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/291 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/292 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/292 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/293 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/293 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/294 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/294 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/295 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/295 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/296 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/296 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/297 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/297 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/298 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/298 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/299 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/299 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/300 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/300 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/301 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/301 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/302 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/302 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/303 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/303 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/304 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/304 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/305 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/305 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/306 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/306 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/307 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/307 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/308 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/308 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/309 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/309 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/310 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/310 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/311 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/311 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/312 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/312 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/313 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/313 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/314 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/314 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/315 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/315 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/316 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/316 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/317 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/317 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/318 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/318 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/319 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/319 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/320 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/320 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/321 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/321 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/322 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/322 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/323 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/323 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/324 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/324 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/325 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/325 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/326 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/326 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/327 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/327 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/328 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/328 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/329 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/329 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/330 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/330 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/331 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/331 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/332 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/332 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/333 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/333 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/334 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/334 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/335 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/335 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/336 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/336 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/337 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/337 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/338 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/338 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/339 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/339 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/340 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/340 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/341 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/341 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/342 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/342 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/343 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/343 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/344 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/344 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/345 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/345 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/346 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/346 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/347 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/347 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/348 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/348 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/349 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/349 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/350 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/350 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/351 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/351 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/352 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/352 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/353 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/353 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/354 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/354 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/355 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/355 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/356 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/356 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/357 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/357 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/358 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/358 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/359 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/359 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/360 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/360 (2 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/361 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/361 (2 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/362 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/362 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/363 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/363 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/364 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/364 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/365 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/365 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/366 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/366 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/367 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/367 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/368 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/368 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/369 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/369 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/370 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/370 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/371 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/371 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/372 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/372 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/373 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/373 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/374 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/374 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/375 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/375 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/376 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/376 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/377 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/377 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/378 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/378 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/379 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/379 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/380 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/380 (2 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/381 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/381 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/382 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/382 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/383 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/383 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/384 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/384 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/385 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/385 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/386 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/386 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/387 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/387 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/388 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/388 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/389 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/389 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/390 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/390 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/391 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/391 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/392 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/392 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/393 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/393 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/394 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/394 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/395 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/395 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/396 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/396 (2 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/397 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/397 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/398 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/398 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/399 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/399 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/400 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/400 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/401 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/401 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/402 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/402 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/403 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/403 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/404 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/404 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/405 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/405 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/406 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/406 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/407 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/407 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/408 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/408 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/409 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/409 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/410 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/410 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/411 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/411 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/412 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/412 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/413 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/413 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/414 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/414 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/415 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/415 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/416 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/416 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/417 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/417 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/418 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/418 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/419 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/419 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/420 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/420 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/421 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/421 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/422 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/422 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/423 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/423 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/424 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/424 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/425 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/425 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/426 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/426 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/427 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/427 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/428 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/428 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/429 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/429 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/430 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/430 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/431 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/431 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/432 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/432 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/433 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/433 (2 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/434 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/434 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/435 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/435 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/436 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/436 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/437 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/437 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/438 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/438 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/439 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/439 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/440 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/440 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/441 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/441 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/442 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/442 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/443 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/443 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/444 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/444 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/445 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/445 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/446 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/446 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/447 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/447 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/448 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/448 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/449 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/449 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/450 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/450 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/451 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/451 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/452 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/452 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/453 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/453 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/454 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/454 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/455 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/455 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/456 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/456 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/457 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/457 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/458 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/458 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/459 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/459 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/460 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/460 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/461 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/461 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/462 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/462 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/463 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/463 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/464 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/464 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/465 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/465 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/466 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/466 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/467 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/467 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/468 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/468 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/469 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/469 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/470 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/470 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/471 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/471 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/472 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/472 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/473 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/473 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/474 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/474 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/475 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/475 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/476 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/476 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/477 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/477 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/478 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/478 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/479 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/479 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/480 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/480 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/481 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/481 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/482 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/482 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/483 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/483 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/484 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/484 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/485 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/485 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/486 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/486 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/487 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/487 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/488 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/488 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/489 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/489 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/490 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/490 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/491 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/491 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/492 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/492 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/493 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/493 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/494 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/494 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/495 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/495 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/496 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/496 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/497 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/497 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/498 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/498 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/499 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/499 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/500 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/500 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/501 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/501 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/502 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/502 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/503 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/503 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/504 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/504 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/505 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/505 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/506 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/506 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/507 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/507 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/508 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/508 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/509 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/509 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/510 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/510 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/511 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/511 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/512 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/512 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/513 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/513 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/514 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/514 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/515 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/515 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/516 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/516 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/517 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/517 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/518 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/518 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/519 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/519 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/520 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/520 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/521 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/521 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/522 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/522 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/523 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/523 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/524 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/524 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/525 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/525 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/526 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/526 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/527 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/527 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/528 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/528 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/529 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/529 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/530 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/530 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/531 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/531 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/532 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/532 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/533 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/533 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/534 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/534 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/535 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/535 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/536 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/536 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/537 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/537 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/538 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/538 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/539 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/539 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/540 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/540 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/541 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/541 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/542 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/542 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/543 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/543 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/544 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/544 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/545 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/545 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/546 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/546 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/547 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/547 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/548 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/548 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/549 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/549 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/550 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/550 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/551 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/551 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/552 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/552 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/553 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/553 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/554 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/554 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/555 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/555 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/556 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/556 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/557 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/557 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/558 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/558 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/559 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/559 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/560 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/560 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/561 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/561 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/562 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/562 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/563 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/563 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/564 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/564 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/565 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/565 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/566 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/566 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/567 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/567 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/568 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/568 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/569 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/569 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/570 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/570 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/571 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/571 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/572 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/572 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/573 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/573 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/574 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/574 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/575 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/575 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/576 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/576 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/577 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/577 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/578 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/578 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/579 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/579 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/580 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/580 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/581 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/581 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/582 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/582 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/583 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/583 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/584 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/584 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/585 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/585 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/586 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/586 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/587 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/587 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/588 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/588 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/589 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/589 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/590 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/590 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/591 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/591 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/592 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/592 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/593 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/593 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/594 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/594 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/595 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/595 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/596 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/596 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/597 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/597 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/598 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/598 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/599 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/599 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/600 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/600 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/601 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/601 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/602 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/602 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/603 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/603 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/604 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/604 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/605 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/605 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/606 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/606 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/607 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/607 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/608 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/608 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/609 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/609 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/610 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/610 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/611 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/611 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/612 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/612 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/613 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/613 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/614 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/614 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/615 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/615 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/616 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/616 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/617 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/617 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/618 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/618 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/619 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/619 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/620 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/620 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/621 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/621 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/622 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/622 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/623 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/623 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/624 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/624 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/625 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/625 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/626 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/626 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/627 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/627 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/628 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/628 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/629 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/629 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/630 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/630 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/631 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/631 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/632 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/632 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/633 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/633 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/634 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/634 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/635 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/635 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/636 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/636 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/637 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/637 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/638 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/638 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/639 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/639 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/640 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/640 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/641 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/641 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/642 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/642 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/643 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/643 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/644 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/644 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/645 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/645 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/646 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/646 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/647 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/647 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/648 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/648 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/649 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/649 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/650 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/650 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/651 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/651 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/652 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/652 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/653 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/653 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/654 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/654 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/655 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/655 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/656 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/656 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/657 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/657 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/658 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/658 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/659 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/659 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/660 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/660 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/661 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/661 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/662 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/662 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/663 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/663 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/664 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/664 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/665 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/665 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/666 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/666 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/667 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/667 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/668 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/668 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/669 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/669 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/670 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/670 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/671 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/671 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/672 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/672 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/673 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/673 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/674 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/674 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/675 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/675 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/676 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/676 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/677 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/677 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/678 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/678 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/679 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/679 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/680 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/680 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/681 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/681 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/682 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/682 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/683 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/683 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/684 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/684 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/685 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/685 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/686 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/686 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/687 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/687 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/688 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/688 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/689 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/689 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/690 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/690 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/691 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/691 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/692 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/692 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/693 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/693 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/694 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/694 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/695 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/695 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/696 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/696 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/697 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/697 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/698 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/698 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/699 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/699 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/700 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/700 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/701 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/701 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/702 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/702 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/703 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/703 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/704 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/704 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/705 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/705 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/706 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/706 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/707 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/707 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/708 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/708 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/709 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/709 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/710 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/710 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/711 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/711 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/712 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/712 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/713 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/713 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/714 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/714 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/715 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/715 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/716 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/716 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/717 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/717 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/718 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/718 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/719 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/719 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/720 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/720 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/721 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/721 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/722 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/722 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/723 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/723 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/724 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/724 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/725 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/725 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/726 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/726 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/727 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/727 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/728 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/728 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/729 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/729 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/730 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/730 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/731 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/731 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/732 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/732 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/733 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/733 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/734 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/734 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/735 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/735 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/736 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/736 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/737 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/737 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/738 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/738 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/739 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/739 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/740 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/740 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/741 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/741 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/742 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/742 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/743 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/743 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/744 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/744 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/745 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/745 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/746 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/746 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/747 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/747 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/748 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/748 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/749 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/749 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/750 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/750 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/751 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/751 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/752 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/752 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/753 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/753 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/754 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/754 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/755 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/755 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/756 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/756 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/757 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/757 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/758 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/758 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/759 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/759 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/760 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/760 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/761 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/761 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/762 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/762 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/763 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/763 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/764 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/764 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/765 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/765 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/766 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/766 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/767 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/767 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/768 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/768 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/769 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/769 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/770 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/770 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/771 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/771 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/772 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/772 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/773 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/773 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/774 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/774 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/775 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/775 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/776 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/776 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/777 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/777 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/778 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/778 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/779 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/779 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/780 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/780 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/781 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/781 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/782 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/782 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/783 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/783 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/784 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/784 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/785 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/785 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/786 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/786 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/787 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/787 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/788 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/788 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/789 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/789 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/790 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/790 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/791 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/791 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/792 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/792 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/793 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/793 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/794 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/794 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/795 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/795 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/796 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/796 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/797 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/797 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/798 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/798 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/799 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/799 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/800 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/800 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/801 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/801 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/802 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/802 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/803 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/803 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/804 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/804 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/805 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/805 (2 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/806 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/806 (2 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/807 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/807 (2 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/808 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/808 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/809 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/809 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/810 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/810 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/811 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/811 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/812 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/812 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/813 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/813 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/814 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/814 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/815 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/815 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/816 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/816 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/817 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/817 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/818 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/818 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/819 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/819 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/820 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/820 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/821 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/821 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/822 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/822 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/823 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/823 (2 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/824 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/824 (2 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/825 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/825 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/826 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/826 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/827 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/827 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/828 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/828 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/829 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/829 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/830 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/830 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/831 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/831 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/832 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/832 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/833 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/833 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/834 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/834 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/835 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/835 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/836 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/836 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/837 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/837 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/838 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/838 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/839 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/839 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/840 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/840 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/841 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/841 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/842 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/842 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/843 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/843 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/844 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/844 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/845 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/845 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/846 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/846 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/847 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/847 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/848 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/848 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/849 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/849 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/850 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/850 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/851 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/851 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/852 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/852 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/853 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/853 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/854 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/854 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/855 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/855 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/856 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/856 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/857 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/857 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/858 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/858 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/859 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/859 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/860 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/860 (2 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/861 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/861 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/862 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/862 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/863 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/863 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/864 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/864 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/865 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/865 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/866 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/866 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/867 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/867 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/868 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/868 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/869 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/869 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/870 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/870 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/871 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/871 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/872 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/872 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/873 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/873 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/874 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/874 (2 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/875 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/875 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/876 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/876 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/877 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/877 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/878 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/878 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/879 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/879 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/0 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/1 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/2 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/3 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/4 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/5 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/6 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/7 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/8 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/9 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/10 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/11 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/12 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/13 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/14 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/15 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/16 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/17 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/18 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/19 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/20 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/21 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/22 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/23 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/24 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/25 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/26 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/27 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/28 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/29 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/30 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/31 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/32 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/33 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/34 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/35 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/36 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/37 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/38 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/39 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/40 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/41 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/42 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/43 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/44 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/45 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/46 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/47 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/48 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/49 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/50 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/51 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/52 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/53 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/54 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/55 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/56 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/57 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/58 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/59 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/60 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/61 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/62 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/63 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/64 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/65 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/66 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/67 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/68 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/69 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/70 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/71 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/72 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/73 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/74 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/75 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/76 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/77 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/78 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/79 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/80 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/81 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/82 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/83 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/84 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/85 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/86 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/87 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/88 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/89 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/90 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/91 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/92 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/93 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/94 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/95 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/96 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/97 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/98 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/99 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/100 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/101 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/102 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/103 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/104 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/105 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/106 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/107 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/108 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/109 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/110 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/111 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/112 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/113 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/114 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/115 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/116 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/117 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/118 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/119 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/120 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/120 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/121 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/121 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/122 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/122 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/123 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/123 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/124 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/124 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/125 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/125 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/126 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/126 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/127 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/127 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/128 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/128 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/129 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/129 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/130 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/130 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/131 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/131 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/132 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/132 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/133 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/133 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/134 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/134 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/135 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/135 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/136 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/136 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/137 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/137 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/138 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/138 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/139 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/139 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/140 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/140 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/141 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/141 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/142 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/142 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/143 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/143 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/144 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/144 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/145 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/145 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/146 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/146 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/147 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/147 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/148 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/148 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/149 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/149 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/150 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/150 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/151 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/151 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/152 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/152 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/153 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/153 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/154 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/154 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/155 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/155 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/156 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/156 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/157 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/157 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/158 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/158 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/159 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/159 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/160 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/160 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/161 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/161 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/162 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/162 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/163 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/163 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/164 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/164 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/165 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/165 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/166 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/166 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/167 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/167 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/168 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/168 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/169 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/169 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/170 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/170 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/171 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/171 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/172 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/172 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/173 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/173 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/174 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/174 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/175 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/175 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/176 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/176 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/177 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/177 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/178 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/178 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/179 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/179 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/180 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/180 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/181 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/181 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/182 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/182 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/183 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/183 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/184 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/184 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/185 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/185 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/186 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/186 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/187 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/187 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/188 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/188 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/189 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/189 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/190 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/190 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/191 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/191 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/192 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/192 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/193 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/193 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/194 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/194 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/195 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/195 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/196 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/196 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/197 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/197 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/198 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/198 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/199 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/199 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/200 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/200 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/201 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/201 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/202 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/202 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/203 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/203 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/204 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/204 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/205 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/205 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/206 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/206 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/207 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/207 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/208 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/208 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/209 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/209 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/210 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/210 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/211 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/211 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/212 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/212 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/213 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/213 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/214 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/214 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/215 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/215 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/216 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/216 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/217 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/217 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/218 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/218 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/219 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/219 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/220 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/220 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/221 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/221 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/222 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/222 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/223 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/223 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/224 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/224 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/225 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/225 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/226 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/226 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/227 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/227 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/228 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/228 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/229 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/229 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/230 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/230 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/231 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/231 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/232 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/232 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/233 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/233 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/234 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/234 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/235 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/235 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/236 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/236 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/237 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/237 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/238 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/238 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/239 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/239 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/240 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/240 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/241 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/241 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/242 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/242 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/243 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/243 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/244 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/244 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/245 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/245 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/246 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/246 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/247 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/247 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/248 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/248 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/249 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/249 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/250 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/250 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/251 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/251 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/252 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/252 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/253 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/253 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/254 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/254 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/255 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/255 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/256 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/256 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/257 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/257 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/258 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/258 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/259 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/259 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/260 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/260 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/261 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/261 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/262 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/262 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/263 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/263 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/264 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/264 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/265 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/265 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/266 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/266 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/267 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/267 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/268 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/268 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/269 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/269 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/270 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/270 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/271 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/271 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/272 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/272 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/273 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/273 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/274 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/274 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/275 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/275 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/276 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/276 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/277 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/277 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/278 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/278 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/279 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/279 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/280 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/280 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/281 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/281 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/282 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/282 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/283 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/283 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/284 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/284 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/285 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/285 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/286 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/286 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/287 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/287 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/288 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/288 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/289 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/289 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/290 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/290 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/291 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/291 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/292 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/292 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/293 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/293 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/294 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/294 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/295 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/295 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/296 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/296 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/297 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/297 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/298 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/298 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/299 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/299 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/300 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/300 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/301 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/301 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/302 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/302 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/303 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/303 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/304 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/304 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/305 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/305 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/306 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/306 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/307 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/307 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/308 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/308 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/309 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/309 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/310 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/310 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/311 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/311 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/312 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/312 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/313 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/313 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/314 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/314 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/315 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/315 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/316 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/316 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/317 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/317 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/318 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/318 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/319 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/319 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/320 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/320 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/321 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/321 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/322 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/322 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/323 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/323 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/324 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/324 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/325 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/325 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/326 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/326 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/327 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/327 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/328 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/328 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/329 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/329 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/330 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/330 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/331 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/331 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/332 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/332 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/333 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/333 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/334 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/334 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/335 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/335 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/336 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/336 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/337 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/337 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/338 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/338 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/339 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/339 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/340 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/340 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/341 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/341 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/342 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/342 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/343 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/343 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/344 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/344 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/345 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/345 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/346 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/346 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/347 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/347 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/348 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/348 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/349 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/349 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/350 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/350 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/351 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/351 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/352 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/352 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/353 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/353 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/354 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/354 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/355 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/355 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/356 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/356 (179 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/357 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/357 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/358 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/358 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/359 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/359 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/360 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/360 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/361 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/361 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/362 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/362 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/363 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/363 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/364 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/364 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/365 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/365 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/366 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/366 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/367 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/367 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/368 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/368 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/369 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/369 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/370 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/370 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/371 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/371 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/372 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/372 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/373 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/373 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/374 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/374 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/375 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/375 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/376 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/376 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/377 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/377 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/378 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/378 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/379 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/379 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/380 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/380 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/381 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/381 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/382 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/382 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/383 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/383 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/384 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/384 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/385 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/385 (179 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/386 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/386 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/387 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/387 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/388 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/388 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/389 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/389 (174 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/390 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/390 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/391 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/391 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/392 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/392 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/393 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/393 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/394 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/394 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/395 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/395 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/396 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/396 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/397 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/397 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/398 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/398 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/399 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/399 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/400 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/400 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/401 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/401 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/402 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/402 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/403 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/403 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/404 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/404 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/405 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/405 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/406 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/406 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/407 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/407 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/408 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/408 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/409 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/409 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/410 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/410 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/411 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/411 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/412 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/412 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/413 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/413 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/414 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/414 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/415 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/415 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/416 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/416 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/417 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/417 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/418 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/418 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/419 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/419 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/420 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/420 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/421 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/421 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/422 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/422 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/423 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/423 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/424 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/424 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/425 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/425 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/426 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/426 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/427 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/427 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/428 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/428 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/429 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/429 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/430 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/430 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/431 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/431 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/432 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/432 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/433 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/433 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/434 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/434 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/435 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/435 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/436 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/436 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/437 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/437 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/438 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/438 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/439 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/439 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/440 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/440 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/441 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/441 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/442 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/442 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/443 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/443 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/444 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/444 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/445 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/445 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/446 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/446 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/447 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/447 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/448 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/448 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/449 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/449 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/450 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/450 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/451 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/451 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/452 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/452 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/453 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/453 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/454 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/454 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/455 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/455 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/456 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/456 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/457 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/457 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/458 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/458 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/459 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/459 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/460 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/460 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/461 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/461 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/462 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/462 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/463 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/463 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/464 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/464 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/465 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/465 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/466 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/466 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/467 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/467 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/468 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/468 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/469 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/469 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/470 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/470 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/471 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/471 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/472 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/472 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/473 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/473 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/474 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/474 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/475 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/475 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/476 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/476 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/477 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/477 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/478 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/478 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/479 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/479 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/480 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/480 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/481 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/481 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/482 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/482 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/483 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/483 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/484 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/484 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/485 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/485 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/486 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/486 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/487 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/487 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/488 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/488 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/489 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/489 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/490 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/490 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/491 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/491 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/492 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/492 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/493 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/493 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/494 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/494 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/495 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/495 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/496 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/496 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/497 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/497 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/498 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/498 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/499 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/499 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/500 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/500 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/501 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/501 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/502 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/502 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/503 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/503 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/504 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/504 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/505 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/505 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/506 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/506 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/507 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/507 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/508 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/508 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/509 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/509 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/510 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/510 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/511 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/511 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/512 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/512 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/513 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/513 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/514 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/514 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/515 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/515 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/516 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/516 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/517 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/517 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/518 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/518 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/519 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/519 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/520 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/520 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/521 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/521 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/522 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/522 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/523 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/523 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/524 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/524 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/525 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/525 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/526 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/526 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/527 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/527 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/528 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/528 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/529 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/529 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/530 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/530 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/531 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/531 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/532 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/532 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/533 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/533 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/534 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/534 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/535 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/535 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/536 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/536 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/537 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/537 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/538 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/538 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/539 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/539 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/540 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/540 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/541 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/541 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/542 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/542 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/543 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/543 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/544 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/544 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/545 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/545 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/546 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/546 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/547 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/547 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/548 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/548 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/549 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/549 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/550 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/550 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/551 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/551 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/552 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/552 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/553 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/553 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/554 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/554 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/555 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/555 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/556 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/556 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/557 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/557 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/558 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/558 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/559 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/559 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/560 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/560 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/561 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/561 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/562 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/562 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/563 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/563 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/564 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/564 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/565 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/565 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/566 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/566 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/567 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/567 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/568 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/568 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/569 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/569 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/570 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/570 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/571 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/571 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/572 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/572 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/573 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/573 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/574 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/574 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/575 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/575 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/576 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/576 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/577 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/577 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/578 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/578 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/579 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/579 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/580 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/580 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/581 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/581 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/582 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/582 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/583 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/583 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/584 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/584 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/585 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/585 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/586 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/586 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/587 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/587 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/588 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/588 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/589 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/589 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/590 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/590 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/591 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/591 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/592 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/592 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/593 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/593 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/594 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/594 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/595 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/595 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/596 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/596 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/597 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/597 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/598 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/598 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/599 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/599 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/600 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/600 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/601 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/601 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/602 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/602 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/603 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/603 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/604 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/604 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/605 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/605 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/606 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/606 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/607 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/607 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/608 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/608 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/609 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/609 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/610 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/610 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/611 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/611 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/612 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/612 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/613 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/613 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/614 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/614 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/615 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/615 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/616 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/616 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/617 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/617 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/618 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/618 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/619 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/619 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/620 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/620 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/621 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/621 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/622 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/622 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/623 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/623 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/624 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/624 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/625 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/625 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/626 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/626 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/627 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/627 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/628 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/628 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/629 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/629 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/630 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/630 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/631 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/631 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/632 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/632 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/633 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/633 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/634 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/634 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/635 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/635 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/636 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/636 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/637 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/637 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/638 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/638 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/639 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/639 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/640 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/640 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/641 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/641 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/642 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/642 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/643 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/643 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/644 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/644 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/645 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/645 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/646 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/646 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/647 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/647 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/648 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/648 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/649 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/649 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/650 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/650 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/651 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/651 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/652 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/652 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/653 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/653 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/654 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/654 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/655 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/655 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/656 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/656 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/657 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/657 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/658 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/658 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/659 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/659 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/660 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/660 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/661 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/661 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/662 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/662 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/663 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/663 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/664 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/664 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/665 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/665 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/666 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/666 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/667 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/667 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/668 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/668 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/669 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/669 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/670 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/670 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/671 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/671 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/672 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/672 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/673 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/673 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/674 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/674 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/675 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/675 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/676 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/676 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/677 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/677 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/678 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/678 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/679 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/679 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/680 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/680 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/681 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/681 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/682 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/682 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/683 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/683 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/684 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/684 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/685 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/685 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/686 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/686 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/687 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/687 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/688 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/688 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/689 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/689 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/690 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/690 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/691 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/691 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/692 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/692 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/693 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/693 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/694 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/694 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/695 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/695 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/696 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/696 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/697 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/697 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/698 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/698 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/699 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/699 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/700 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/700 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/701 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/701 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/702 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/702 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/703 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/703 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/704 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/704 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/705 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/705 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/706 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/706 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/707 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/707 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/708 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/708 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/709 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/709 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/710 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/710 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/711 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/711 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/712 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/712 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/713 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/713 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/714 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/714 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/715 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/715 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/716 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/716 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/717 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/717 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/718 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/718 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/719 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/719 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/720 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/720 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/721 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/721 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/722 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/722 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/723 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/723 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/724 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/724 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/725 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/725 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/726 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/726 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/727 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/727 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/728 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/728 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/729 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/729 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/730 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/730 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/731 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/731 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/732 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/732 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/733 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/733 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/734 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/734 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/735 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/735 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/736 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/736 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/737 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/737 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/738 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/738 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/739 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/739 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/740 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/740 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/741 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/741 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/742 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/742 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/743 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/743 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/744 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/744 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/745 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/745 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/746 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/746 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/747 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/747 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/748 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/748 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/749 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/749 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/750 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/750 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/751 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/751 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/752 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/752 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/753 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/753 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/754 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/754 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/755 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/755 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/756 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/756 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/757 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/757 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/758 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/758 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/759 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/759 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/760 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/760 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/761 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/761 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/762 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/762 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/763 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/763 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/764 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/764 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/765 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/765 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/766 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/766 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/767 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/767 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/768 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/768 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/769 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/769 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/770 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/770 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/771 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/771 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/772 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/772 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/773 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/773 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/774 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/774 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/775 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/775 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/776 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/776 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/777 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/777 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/778 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/778 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/779 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/779 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/780 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/780 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/781 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/781 (179 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/782 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/782 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/783 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/783 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/784 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/784 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/785 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/785 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/786 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/786 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/787 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/787 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/788 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/788 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/789 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/789 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/790 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/790 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/791 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/791 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/792 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/792 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/793 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/793 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/794 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/794 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/795 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/795 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/796 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/796 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/797 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/797 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/798 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/798 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/799 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/799 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/800 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/800 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/801 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/801 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/802 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/802 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/803 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/803 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/804 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/804 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/805 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/805 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/806 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/806 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/807 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/807 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/808 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/808 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/809 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/809 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/810 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/810 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/811 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/811 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/812 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/812 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/813 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/813 (181 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/814 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/814 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/815 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/815 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/816 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/816 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/817 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/817 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/818 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/818 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/819 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/819 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/820 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/820 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/821 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/821 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/822 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/822 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/823 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/823 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/824 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/824 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/825 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/825 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/826 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/826 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/827 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/827 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/828 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/828 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/829 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/829 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/830 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/830 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/831 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/831 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/832 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/832 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/833 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/833 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/834 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/834 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/835 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/835 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/836 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/836 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/837 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/837 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/838 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/838 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/839 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/839 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/840 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/840 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/841 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/841 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/842 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/842 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/843 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/843 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/844 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/844 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/845 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/845 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/846 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/846 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/847 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/847 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/848 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/848 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/849 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/849 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/850 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/850 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/851 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/851 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/852 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/852 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/853 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/853 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/854 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/854 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/855 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/855 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/856 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/856 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/857 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/857 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/858 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/858 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/859 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/859 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/860 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/860 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/861 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/861 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/862 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/862 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/863 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/863 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/864 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/864 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/865 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/865 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/866 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/866 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/867 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/867 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/868 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/868 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/869 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/869 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/870 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/870 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/871 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/871 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/872 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/872 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/873 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/873 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/874 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/874 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/875 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/875 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/876 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/876 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/877 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/877 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/878 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/878 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/879 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/879 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/0 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/1 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/2 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/3 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/4 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/5 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/6 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/7 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/8 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/9 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/10 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/11 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/12 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/13 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/14 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/15 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/16 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/17 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/18 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/19 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/20 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/21 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/22 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/23 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/24 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/25 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/26 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/27 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/28 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/29 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/30 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/31 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/32 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/33 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/34 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/35 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/36 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/37 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/38 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/39 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/40 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/41 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/42 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/43 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/44 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/45 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/46 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/47 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/48 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/49 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/50 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/51 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/52 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/53 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/54 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/55 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/56 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/57 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/58 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/59 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/60 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/61 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/62 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/63 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/64 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/65 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/66 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/67 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/68 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/69 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/70 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/71 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/72 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/73 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/74 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/75 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/76 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/77 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/78 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/79 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/80 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/81 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/82 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/83 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/84 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/85 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/86 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/87 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/88 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/89 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/90 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/91 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/92 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/93 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/94 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/95 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/96 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/97 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/98 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/99 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/100 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/101 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/102 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/103 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/104 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/105 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/106 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/107 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/108 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/109 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/110 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/111 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/112 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/113 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/114 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/115 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/116 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/117 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/118 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/119 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/120 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/120 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/121 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/121 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/122 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/122 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/123 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/123 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/124 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/124 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/125 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/125 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/126 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/126 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/127 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/127 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/128 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/128 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/129 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/129 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/130 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/130 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/131 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/131 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/132 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/132 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/133 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/133 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/134 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/134 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/135 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/135 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/136 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/136 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/137 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/137 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/138 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/138 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/139 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/139 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/140 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/140 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/141 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/141 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/142 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/142 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/143 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/143 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/144 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/144 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/145 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/145 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/146 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/146 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/147 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/147 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/148 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/148 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/149 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/149 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/150 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/150 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/151 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/151 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/152 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/152 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/153 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/153 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/154 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/154 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/155 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/155 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/156 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/156 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/157 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/157 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/158 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/158 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/159 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/159 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/160 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/160 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/161 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/161 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/162 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/162 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/163 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/163 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/164 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/164 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/165 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/165 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/166 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/166 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/167 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/167 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/168 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/168 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/169 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/169 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/170 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/170 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/171 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/171 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/172 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/172 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/173 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/173 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/174 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/174 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/175 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/175 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/176 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/176 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/177 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/177 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/178 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/178 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/179 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/179 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/180 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/180 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/181 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/181 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/182 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/182 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/183 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/183 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/184 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/184 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/185 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/185 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/186 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/186 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/187 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/187 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/188 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/188 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/189 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/189 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/190 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/190 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/191 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/191 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/192 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/192 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/193 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/193 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/194 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/194 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/195 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/195 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/196 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/196 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/197 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/197 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/198 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/198 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/199 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/199 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/200 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/200 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/201 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/201 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/202 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/202 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/203 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/203 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/204 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/204 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/205 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/205 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/206 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/206 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/207 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/207 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/208 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/208 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/209 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/209 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/210 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/210 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/211 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/211 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/212 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/212 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/213 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/213 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/214 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/214 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/215 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/215 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/216 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/216 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/217 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/217 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/218 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/218 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/219 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/219 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/220 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/220 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/221 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/221 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/222 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/222 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/223 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/223 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/224 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/224 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/225 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/225 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/226 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/226 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/227 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/227 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/228 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/228 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/229 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/229 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/230 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/230 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/231 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/231 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/232 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/232 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/233 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/233 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/234 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/234 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/235 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/235 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/236 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/236 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/237 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/237 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/238 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/238 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/239 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/239 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/240 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/240 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/241 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/241 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/242 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/242 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/243 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/243 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/244 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/244 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/245 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/245 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/246 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/246 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/247 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/247 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/248 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/248 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/249 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/249 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/250 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/250 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/251 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/251 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/252 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/252 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/253 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/253 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/254 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/254 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/255 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/255 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/256 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/256 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/257 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/257 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/258 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/258 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/259 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/259 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/260 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/260 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/261 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/261 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/262 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/262 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/263 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/263 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/264 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/264 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/265 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/265 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/266 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/266 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/267 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/267 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/268 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/268 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/269 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/269 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/270 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/270 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/271 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/271 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/272 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/272 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/273 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/273 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/274 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/274 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/275 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/275 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/276 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/276 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/277 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/277 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/278 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/278 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/279 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/279 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/280 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/280 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/281 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/281 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/282 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/282 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/283 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/283 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/284 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/284 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/285 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/285 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/286 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/286 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/287 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/287 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/288 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/288 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/289 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/289 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/290 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/290 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/291 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/291 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/292 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/292 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/293 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/293 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/294 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/294 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/295 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/295 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/296 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/296 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/297 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/297 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/298 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/298 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/299 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/299 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/300 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/300 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/301 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/301 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/302 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/302 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/303 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/303 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/304 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/304 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/305 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/305 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/306 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/306 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/307 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/307 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/308 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/308 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/309 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/309 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/310 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/310 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/311 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/311 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/312 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/312 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/313 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/313 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/314 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/314 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/315 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/315 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/316 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/316 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/317 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/317 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/318 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/318 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/319 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/319 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/320 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/320 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/321 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/321 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/322 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/322 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/323 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/323 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/324 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/324 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/325 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/325 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/326 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/326 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/327 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/327 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/328 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/328 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/329 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/329 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/330 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/330 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/331 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/331 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/332 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/332 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/333 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/333 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/334 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/334 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/335 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/335 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/336 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/336 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/337 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/337 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/338 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/338 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/339 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/339 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/340 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/340 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/341 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/341 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/342 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/342 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/343 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/343 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/344 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/344 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/345 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/345 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/346 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/346 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/347 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/347 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/348 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/348 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/349 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/349 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/350 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/350 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/351 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/351 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/352 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/352 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/353 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/353 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/354 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/354 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/355 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/355 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/356 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/356 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/357 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/357 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/358 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/358 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/359 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/359 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/360 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/360 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/361 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/361 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/362 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/362 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/363 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/363 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/364 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/364 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/365 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/365 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/366 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/366 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/367 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/367 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/368 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/368 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/369 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/369 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/370 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/370 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/371 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/371 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/372 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/372 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/373 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/373 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/374 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/374 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/375 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/375 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/376 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/376 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/377 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/377 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/378 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/378 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/379 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/379 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/380 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/380 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/381 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/381 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/382 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/382 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/383 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/383 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/384 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/384 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/385 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/385 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/386 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/386 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/387 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/387 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/388 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/388 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/389 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/389 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/390 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/390 (180 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/391 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/391 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/392 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/392 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/393 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/393 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/394 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/394 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/395 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/395 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/396 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/396 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/397 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/397 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/398 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/398 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/399 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/399 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/400 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/400 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/401 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/401 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/402 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/402 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/403 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/403 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/404 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/404 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/405 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/405 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/406 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/406 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/407 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/407 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/408 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/408 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/409 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/409 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/410 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/410 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/411 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/411 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/412 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/412 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/413 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/413 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/414 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/414 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/415 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/415 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/416 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/416 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/417 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/417 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/418 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/418 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/419 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/419 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/420 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/420 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/421 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/421 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/422 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/422 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/423 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/423 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/424 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/424 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/425 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/425 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/426 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/426 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/427 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/427 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/428 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/428 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/429 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/429 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/430 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/430 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/431 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/431 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/432 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/432 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/433 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/433 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/434 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/434 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/435 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/435 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/436 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/436 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/437 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/437 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/438 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/438 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/439 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/439 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/440 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/440 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/441 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/441 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/442 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/442 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/443 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/443 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/444 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/444 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/445 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/445 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/446 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/446 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/447 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/447 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/448 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/448 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/449 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/449 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/450 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/450 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/451 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/451 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/452 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/452 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/453 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/453 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/454 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/454 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/455 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/455 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/456 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/456 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/457 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/457 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/458 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/458 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/459 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/459 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/460 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/460 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/461 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/461 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/462 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/462 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/463 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/463 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/464 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/464 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/465 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/465 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/466 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/466 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/467 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/467 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/468 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/468 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/469 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/469 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/470 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/470 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/471 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/471 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/472 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/472 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/473 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/473 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/474 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/474 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/475 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/475 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/476 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/476 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/477 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/477 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/478 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/478 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/479 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/479 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/480 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/480 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/481 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/481 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/482 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/482 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/483 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/483 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/484 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/484 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/485 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/485 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/486 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/486 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/487 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/487 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/488 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/488 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/489 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/489 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/490 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/490 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/491 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/491 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/492 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/492 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/493 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/493 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/494 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/494 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/495 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/495 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/496 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/496 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/497 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/497 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/498 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/498 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/499 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/499 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/500 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/500 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/501 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/501 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/502 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/502 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/503 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/503 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/504 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/504 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/505 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/505 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/506 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/506 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/507 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/507 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/508 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/508 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/509 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/509 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/510 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/510 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/511 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/511 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/512 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/512 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/513 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/513 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/514 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/514 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/515 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/515 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/516 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/516 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/517 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/517 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/518 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/518 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/519 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/519 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/520 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/520 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/521 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/521 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/522 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/522 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/523 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/523 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/524 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/524 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/525 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/525 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/526 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/526 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/527 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/527 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/528 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/528 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/529 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/529 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/530 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/530 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/531 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/531 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/532 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/532 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/533 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/533 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/534 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/534 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/535 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/535 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/536 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/536 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/537 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/537 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/538 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/538 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/539 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/539 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/540 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/540 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/541 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/541 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/542 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/542 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/543 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/543 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/544 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/544 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/545 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/545 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/546 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/546 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/547 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/547 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/548 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/548 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/549 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/549 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/550 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/550 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/551 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/551 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/552 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/552 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/553 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/553 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/554 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/554 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/555 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/555 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/556 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/556 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/557 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/557 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/558 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/558 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/559 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/559 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/560 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/560 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/561 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/561 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/562 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/562 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/563 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/563 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/564 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/564 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/565 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/565 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/566 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/566 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/567 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/567 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/568 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/568 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/569 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/569 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/570 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/570 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/571 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/571 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/572 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/572 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/573 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/573 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/574 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/574 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/575 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/575 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/576 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/576 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/577 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/577 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/578 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/578 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/579 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/579 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/580 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/580 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/581 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/581 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/582 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/582 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/583 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/583 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/584 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/584 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/585 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/585 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/586 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/586 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/587 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/587 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/588 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/588 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/589 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/589 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/590 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/590 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/591 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/591 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/592 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/592 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/593 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/593 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/594 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/594 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/595 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/595 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/596 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/596 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/597 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/597 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/598 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/598 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/599 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/599 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/600 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/600 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/601 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/601 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/602 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/602 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/603 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/603 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/604 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/604 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/605 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/605 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/606 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/606 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/607 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/607 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/608 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/608 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/609 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/609 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/610 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/610 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/611 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/611 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/612 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/612 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/613 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/613 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/614 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/614 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/615 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/615 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/616 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/616 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/617 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/617 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/618 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/618 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/619 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/619 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/620 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/620 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/621 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/621 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/622 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/622 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/623 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/623 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/624 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/624 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/625 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/625 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/626 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/626 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/627 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/627 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/628 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/628 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/629 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/629 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/630 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/630 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/631 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/631 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/632 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/632 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/633 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/633 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/634 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/634 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/635 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/635 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/636 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/636 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/637 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/637 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/638 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/638 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/639 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/639 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/640 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/640 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/641 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/641 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/642 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/642 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/643 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/643 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/644 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/644 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/645 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/645 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/646 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/646 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/647 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/647 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/648 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/648 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/649 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/649 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/650 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/650 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/651 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/651 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/652 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/652 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/653 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/653 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/654 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/654 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/655 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/655 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/656 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/656 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/657 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/657 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/658 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/658 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/659 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/659 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/660 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/660 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/661 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/661 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/662 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/662 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/663 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/663 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/664 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/664 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/665 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/665 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/666 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/666 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/667 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/667 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/668 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/668 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/669 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/669 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/670 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/670 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/671 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/671 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/672 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/672 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/673 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/673 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/674 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/674 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/675 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/675 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/676 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/676 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/677 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/677 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/678 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/678 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/679 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/679 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/680 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/680 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/681 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/681 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/682 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/682 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/683 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/683 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/684 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/684 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/685 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/685 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/686 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/686 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/687 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/687 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/688 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/688 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/689 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/689 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/690 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/690 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/691 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/691 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/692 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/692 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/693 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/693 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/694 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/694 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/695 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/695 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/696 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/696 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/697 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/697 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/698 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/698 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/699 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/699 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/700 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/700 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/701 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/701 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/702 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/702 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/703 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/703 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/704 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/704 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/705 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/705 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/706 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/706 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/707 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/707 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/708 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/708 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/709 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/709 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/710 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/710 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/711 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/711 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/712 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/712 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/713 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/713 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/714 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/714 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/715 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/715 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/716 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/716 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/717 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/717 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/718 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/718 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/719 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/719 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/720 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/720 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/721 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/721 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/722 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/722 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/723 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/723 (39 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/724 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/724 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/725 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/725 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/726 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/726 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/727 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/727 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/728 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/728 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/729 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/729 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/730 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/730 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/731 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/731 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/732 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/732 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/733 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/733 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/734 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/734 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/735 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/735 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/736 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/736 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/737 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/737 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/738 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/738 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/739 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/739 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/740 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/740 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/741 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/741 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/742 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/742 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/743 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/743 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/744 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/744 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/745 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/745 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/746 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/746 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/747 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/747 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/748 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/748 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/749 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/749 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/750 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/750 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/751 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/751 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/752 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/752 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/753 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/753 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/754 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/754 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/755 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/755 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/756 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/756 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/757 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/757 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/758 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/758 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/759 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/759 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/760 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/760 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/761 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/761 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/762 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/762 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/763 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/763 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/764 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/764 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/765 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/765 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/766 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/766 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/767 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/767 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/768 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/768 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/769 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/769 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/770 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/770 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/771 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/771 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/772 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/772 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/773 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/773 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/774 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/774 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/775 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/775 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/776 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/776 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/777 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/777 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/778 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/778 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/779 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/779 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/780 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/780 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/781 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/781 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/782 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/782 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/783 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/783 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/784 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/784 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/785 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/785 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/786 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/786 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/787 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/787 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/788 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/788 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/789 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/789 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/790 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/790 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/791 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/791 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/792 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/792 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/793 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/793 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/794 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/794 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/795 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/795 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/796 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/796 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/797 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/797 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/798 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/798 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/799 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/799 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/800 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/800 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/801 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/801 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/802 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/802 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/803 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/803 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/804 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/804 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/805 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/805 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/806 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/806 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/807 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/807 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/808 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/808 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/809 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/809 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/810 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/810 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/811 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/811 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/812 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/812 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/813 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/813 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/814 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/814 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/815 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/815 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/816 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/816 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/817 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/817 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/818 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/818 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/819 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/819 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/820 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/820 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/821 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/821 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/822 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/822 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/823 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/823 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/824 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/824 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/825 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/825 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/826 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/826 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/827 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/827 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/828 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/828 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/829 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/829 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/830 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/830 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/831 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/831 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/832 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/832 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/833 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/833 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/834 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/834 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/835 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/835 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/836 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/836 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/837 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/837 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/838 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/838 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/839 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/839 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/840 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/840 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/841 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/841 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/842 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/842 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/843 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/843 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/844 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/844 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/845 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/845 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/846 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/846 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/847 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/847 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/848 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/848 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/849 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/849 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/850 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/850 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/851 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/851 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/852 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/852 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/853 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/853 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/854 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/854 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/855 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/855 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/856 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/856 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/857 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/857 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/858 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/858 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/859 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/859 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/860 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/860 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/861 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/861 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/862 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/862 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/863 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/863 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/864 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/864 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/865 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/865 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/866 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/866 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/867 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/867 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/868 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/868 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/869 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/869 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/870 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/870 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/871 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/871 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/872 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/872 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/873 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/873 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/874 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/874 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/875 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/875 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/876 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/876 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/877 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/877 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/878 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/878 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/879 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/879 (177 ms) [----------] 3520 tests from CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest (317070 ms total) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 (140 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 (200 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 (259 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 (195 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 (243 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 (196 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 (196 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 (242 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 (185 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 (170 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 (171 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 (257 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 (317 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 (299 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 (252 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 (300 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 (139 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 (199 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 (260 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 (196 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 (246 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 (199 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 (247 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 (130 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 (190 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 (171 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 (174 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 (257 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 (316 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 (253 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 (253 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 (300 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 (300 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 (140 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 (200 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 (261 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 (245 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 (245 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 (188 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 (258 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 (319 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 (253 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 (140 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 (201 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 (261 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 (243 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 (188 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 (258 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 (317 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 (256 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 (139 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 (200 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 (260 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 (242 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 (196 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 (195 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 (187 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 (171 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 (171 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 (258 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 (318 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 (299 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 (143 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 (205 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 (264 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 (201 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 (204 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 (248 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 (202 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 (202 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 (248 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 (189 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 (129 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 (129 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 (175 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 (129 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 (129 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 (176 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 (261 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 (321 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 (258 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 (257 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 (306 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 (259 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 (303 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 (221 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 (167 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 (287 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 (150 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 (409 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 (528 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 (388 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 (389 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 (439 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 (391 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 (390 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 (437 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 (260 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 (380 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 (243 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 (248 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 (292 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 (243 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 (291 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 (522 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 (643 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 (504 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 (500 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 (551 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 (503 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 (504 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 (552 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 (223 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 (167 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 (288 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 (407 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 (526 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 (387 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 (387 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 (435 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 (385 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 (387 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 (436 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 (260 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 (379 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 (242 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 (243 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 (292 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 (243 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 (243 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 (291 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 (523 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 (639 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 (502 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 (503 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 (551 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 (504 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 (502 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 (551 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 (230 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 (169 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 (289 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 (150 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 (150 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 (199 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 (410 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 (531 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 (391 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 (391 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 (439 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 (392 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 (392 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 (441 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 (264 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 (383 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 (245 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 (245 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 (292 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 (246 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 (293 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 (523 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 (643 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 (498 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 (505 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 (552 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 (503 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 (505 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 (553 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 (225 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 (168 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 (288 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 (151 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 (411 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 (532 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 (391 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 (393 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 (441 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 (393 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 (391 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 (438 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 (261 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 (383 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 (245 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 (245 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 (294 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 (245 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 (294 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 (523 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 (641 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 (505 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 (504 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 (555 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 (507 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 (507 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 (551 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 (222 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 (167 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 (288 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 (200 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 (409 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 (528 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 (388 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 (389 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 (439 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 (392 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 (390 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 (440 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 (263 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 (384 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 (245 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 (294 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 (243 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 (245 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 (293 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 (526 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 (640 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 (504 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 (505 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 (553 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 (502 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 (502 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 (553 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 (223 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 (169 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 (290 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 (150 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 (150 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 (199 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 (150 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 (151 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 (199 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 (409 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 (527 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 (390 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 (389 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 (437 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 (386 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 (386 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 (437 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 (265 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 (384 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 (246 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 (246 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 (295 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 (245 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 (246 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 (293 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 (525 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 (643 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 (505 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 (504 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 (554 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 (505 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 (505 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 (555 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 (139 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 (199 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 (260 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 (196 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 (196 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 (188 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 (256 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 (319 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 (302 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 (140 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 (202 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 (263 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 (199 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 (246 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 (199 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 (187 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 (171 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 (257 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 (317 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 (250 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 (258 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 (306 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 (113 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 (96 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 (96 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 (145 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 (130 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 (206 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 (266 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 (201 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 (202 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 (246 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 (201 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 (201 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 (250 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 (130 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 (189 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 (259 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 (317 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 (256 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 (302 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 (109 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 (141 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 (200 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 (263 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 (246 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 (189 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 (171 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 (257 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 (319 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 (256 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 (302 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 (256 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 (303 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 (140 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 (200 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 (262 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 (188 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 (171 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 (257 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 (317 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 (302 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17ffffffff002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 (299 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 (142 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 (201 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 (263 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 (245 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 (246 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 (129 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 (188 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 (259 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 (318 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 (302 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 (254 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 (256 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 (300 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 (4 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 (4 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 (4 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 (4 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 (4 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 (4 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 (3 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 (3 ms) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest (151083 ms total) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 (107 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 (140 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 (259 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 (315 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 (187 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 (316 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 (480 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 (946 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 (2302 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 (108 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 (140 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 (261 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 (318 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 (188 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 (316 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 (479 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 (945 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 (2297 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 (223 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 (289 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 (530 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 (645 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 (389 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 (646 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 (976 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 (1908 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 (4607 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 (234 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 (297 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 (539 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 (649 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 (390 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 (652 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 (975 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 (1903 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 (4606 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 (113 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 (145 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 (261 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 (321 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 (193 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 (323 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 (486 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 (950 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 (2300 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 (108 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 (141 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 (260 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 (318 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 (189 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 (319 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 (483 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 (950 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [39] 17e0000000002006000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 (2299 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 (5 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 (4 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 (3 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 (3 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 (3 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 (3 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 (3 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 (3 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 (3 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 (3 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 (3 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 (3 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 (3 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 (3 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 (3 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 (3 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 (2 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 (2 ms) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest (40780 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (37 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (33 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (40 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (34 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (34 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (32 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (33 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (39 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (283 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703017ae374736cd014a5b0a6771dfe7600c78df40ad2c09170c24d52... record new: [1190] 0200005703017ae374736cd014a5b0a6771dfe7600c78df40ad2c09170c24d52... server: Filtered packet: [1195] 16030104a60200005703017ae374736cd014a5b0a6771dfe7600c78df40ad2c0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030181be8637814eb55c27a21e006e6cde4faa2ee8ef99e810f9ca88... record new: [1190] 02000057030181be8637814eb55c27a21e006e6cde4faa2ee8ef99e810f9ca88... server: Filtered packet: [1195] 16030104a602000057030181be8637814eb55c27a21e006e6cde4faa2ee8ef99... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703013ba5661104865e1cc1405ca7cbecc8d62e26365d7967ff710045... record new: [1190] 0200005703013ba5661104865e1cc1405ca7cbecc8d62e26365d7967ff710045... server: Filtered packet: [1195] 16030104a60200005703013ba5661104865e1cc1405ca7cbecc8d62e26365d79... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703013380640669ad02d5aa72a484204f38de9f16f8019840c61c71a7... record new: [1190] 0200005703013380640669ad02d5aa72a484204f38de9f16f8019840c61c71a7... server: Filtered packet: [1195] 16030104a60200005703013380640669ad02d5aa72a484204f38de9f16f80198... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301d2170a6cc0865f9a86d597863cbf4d9a4fc5a5e764b145c007a6... record new: [1190] 020000570301d2170a6cc0865f9a86d597863cbf4d9a4fc5a5e764b145c007a6... server: Filtered packet: [1195] 16030104a6020000570301d2170a6cc0865f9a86d597863cbf4d9a4fc5a5e764... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703017878a38b3fda8601fcf2e6780694b96ea51a5f8d5476e0d0a44d... record new: [1190] 0200005703017878a38b3fda8601fcf2e6780694b96ea51a5f8d5476e0d0a44d... server: Filtered packet: [1195] 16030104a60200005703017878a38b3fda8601fcf2e6780694b96ea51a5f8d54... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703018f58f154b6384ba3be11ceb220603a83d1667fb57c10ba4d832f... record new: [1190] 0200005703018f58f154b6384ba3be11ceb220603a83d1667fb57c10ba4d832f... server: Filtered packet: [1195] 16030104a60200005703018f58f154b6384ba3be11ceb220603a83d1667fb57c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703016474a6d7b19d4a55341b4abb5beac322418f2c8af3a416aea750... record new: [1190] 0200005703016474a6d7b19d4a55341b4abb5beac322418f2c8af3a416aea750... server: Filtered packet: [1195] 16030104a60200005703016474a6d7b19d4a55341b4abb5beac322418f2c8af3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301a005db0741bab3298b07c017aeb4d6984b85d860fc61b69007ea... record new: [1191] 020000570301a005db0741bab3298b07c017aeb4d6984b85d860fc61b69007ea... server: Filtered packet: [1196] 16030104a7020000570301a005db0741bab3298b07c017aeb4d6984b85d860fc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301feae453c6dfc6550f9d85c1f214cffb419fb0cb9c9a14f0eae23... record new: [1191] 020000570301feae453c6dfc6550f9d85c1f214cffb419fb0cb9c9a14f0eae23... server: Filtered packet: [1196] 16030104a7020000570301feae453c6dfc6550f9d85c1f214cffb419fb0cb9c9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030112da9e16c5a0c52a790fb387a4047aaf8aa4da95e242b788acbd... record new: [1191] 02000057030112da9e16c5a0c52a790fb387a4047aaf8aa4da95e242b788acbd... server: Filtered packet: [1196] 16030104a702000057030112da9e16c5a0c52a790fb387a4047aaf8aa4da95e2... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703017718ff0966c4098c62f7f5132795b28cb5b478ca1361264ab892... record new: [1191] 0200005703017718ff0966c4098c62f7f5132795b28cb5b478ca1361264ab892... server: Filtered packet: [1196] 16030104a70200005703017718ff0966c4098c62f7f5132795b28cb5b478ca13... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302c5cd3242cb882e51e3ae43fc863617c971b2c22765c9e22d798f... record new: [1190] 020000570302c5cd3242cb882e51e3ae43fc863617c971b2c22765c9e22d798f... server: Filtered packet: [1195] 16030204a6020000570302c5cd3242cb882e51e3ae43fc863617c971b2c22765... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302d937ac95f7017a383b48a9a79290c4c23a537cd02fb702c9e68b... record new: [1190] 020000570302d937ac95f7017a383b48a9a79290c4c23a537cd02fb702c9e68b... server: Filtered packet: [1195] 16030204a6020000570302d937ac95f7017a383b48a9a79290c4c23a537cd02f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030286a2fb7f04f94d8da4c5727984be99765c19aad043251e13c48f... record new: [1190] 02000057030286a2fb7f04f94d8da4c5727984be99765c19aad043251e13c48f... server: Filtered packet: [1195] 16030204a602000057030286a2fb7f04f94d8da4c5727984be99765c19aad043... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (51 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030297ebff3fc62628fab120185da3fb81b444c61367ba12f913849b... record new: [1190] 02000057030297ebff3fc62628fab120185da3fb81b444c61367ba12f913849b... server: Filtered packet: [1195] 16030204a602000057030297ebff3fc62628fab120185da3fb81b444c61367ba... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030207f78c9c014e0123b47d3de19c2bdb83d0f9193cfb966d2862a7... record new: [1190] 02000057030207f78c9c014e0123b47d3de19c2bdb83d0f9193cfb966d2862a7... server: Filtered packet: [1195] 16030204a602000057030207f78c9c014e0123b47d3de19c2bdb83d0f9193cfb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302046e189faa2f86bdf2b35ee46bbd23596fbe268268078f2dce9d... record new: [1190] 020000570302046e189faa2f86bdf2b35ee46bbd23596fbe268268078f2dce9d... server: Filtered packet: [1195] 16030204a6020000570302046e189faa2f86bdf2b35ee46bbd23596fbe268268... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302521796faceb36fb149586868aee2674488837400ca6b80da495a... record new: [1190] 020000570302521796faceb36fb149586868aee2674488837400ca6b80da495a... server: Filtered packet: [1195] 16030204a6020000570302521796faceb36fb149586868aee2674488837400ca... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302dbc496ce6a10f458fcc441f11ae460ab0f2f3f4e55d75ffdc085... record new: [1190] 020000570302dbc496ce6a10f458fcc441f11ae460ab0f2f3f4e55d75ffdc085... server: Filtered packet: [1195] 16030204a6020000570302dbc496ce6a10f458fcc441f11ae460ab0f2f3f4e55... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302ed99d42e9e3a541954f0959fbf85364d5d1c71feeaccca2074e1... record new: [1191] 020000570302ed99d42e9e3a541954f0959fbf85364d5d1c71feeaccca2074e1... server: Filtered packet: [1196] 16030204a7020000570302ed99d42e9e3a541954f0959fbf85364d5d1c71feea... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302dd7ca87376c552375f9ccb65733da22fa09c07b220ff01008765... record new: [1191] 020000570302dd7ca87376c552375f9ccb65733da22fa09c07b220ff01008765... server: Filtered packet: [1196] 16030204a7020000570302dd7ca87376c552375f9ccb65733da22fa09c07b220... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030299e0ed5496f7442e8b5faa51a456690c5b1d857d35a089c0215b... record new: [1191] 02000057030299e0ed5496f7442e8b5faa51a456690c5b1d857d35a089c0215b... server: Filtered packet: [1196] 16030204a702000057030299e0ed5496f7442e8b5faa51a456690c5b1d857d35... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030293e5e86edc4e25652d1a700e301d79e96111dfdcfa4532445622... record new: [1191] 02000057030293e5e86edc4e25652d1a700e301d79e96111dfdcfa4532445622... server: Filtered packet: [1196] 16030204a702000057030293e5e86edc4e25652d1a700e301d79e96111dfdcfa... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303a8abe3ec4e779a0a9c59813c380746298e1fa2b677a6c68f20ea... record new: [1192] 020000570303a8abe3ec4e779a0a9c59813c380746298e1fa2b677a6c68f20ea... server: Filtered packet: [1197] 16030304a8020000570303a8abe3ec4e779a0a9c59813c380746298e1fa2b677... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 02000057030312f6c8bbc27d0d26ee501e8d271da8ae7fd795aacb8ae01b6b26... record new: [1192] 02000057030312f6c8bbc27d0d26ee501e8d271da8ae7fd795aacb8ae01b6b26... server: Filtered packet: [1197] 16030304a802000057030312f6c8bbc27d0d26ee501e8d271da8ae7fd795aacb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (51 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703030dafd464814e8cf8204cde32e4e2c792b5d2ee13a16bab042293... record new: [1192] 0200005703030dafd464814e8cf8204cde32e4e2c792b5d2ee13a16bab042293... server: Filtered packet: [1197] 16030304a80200005703030dafd464814e8cf8204cde32e4e2c792b5d2ee13a1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303b80f6e0d89c912a5a43c29adf762d55ec5854e668d067187276b... record new: [1192] 020000570303b80f6e0d89c912a5a43c29adf762d55ec5854e668d067187276b... server: Filtered packet: [1197] 16030304a8020000570303b80f6e0d89c912a5a43c29adf762d55ec5854e668d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303c024ce0ea44f815aeeb4dceba0021470f80ca66131e09a5622e8... record new: [1192] 020000570303c024ce0ea44f815aeeb4dceba0021470f80ca66131e09a5622e8... server: Filtered packet: [1197] 16030304a8020000570303c024ce0ea44f815aeeb4dceba0021470f80ca66131... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303826458effc987f13e35a788fc0b9d083a56365ebc3528050a86a... record new: [1192] 020000570303826458effc987f13e35a788fc0b9d083a56365ebc3528050a86a... server: Filtered packet: [1197] 16030304a8020000570303826458effc987f13e35a788fc0b9d083a56365ebc3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703039d8e2b87a803ad938a0cca50ed456b8c96fa39037bfa58eca338... record new: [1192] 0200005703039d8e2b87a803ad938a0cca50ed456b8c96fa39037bfa58eca338... server: Filtered packet: [1197] 16030304a80200005703039d8e2b87a803ad938a0cca50ed456b8c96fa39037b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303b9e5688fd5a5876b3060178c08815be4f4d8b6373d29fa4dd78c... record new: [1192] 020000570303b9e5688fd5a5876b3060178c08815be4f4d8b6373d29fa4dd78c... server: Filtered packet: [1197] 16030304a8020000570303b9e5688fd5a5876b3060178c08815be4f4d8b6373d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 02000057030346302822cbefb0d3e668dfc5dde84e09dd43f6976f3497f91286... record new: [1193] 02000057030346302822cbefb0d3e668dfc5dde84e09dd43f6976f3497f91286... server: Filtered packet: [1198] 16030304a902000057030346302822cbefb0d3e668dfc5dde84e09dd43f6976f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703039d0b54823bed32068b25c082ab571f165c9a8d47af24e977a531... record new: [1193] 0200005703039d0b54823bed32068b25c082ab571f165c9a8d47af24e977a531... server: Filtered packet: [1198] 16030304a90200005703039d0b54823bed32068b25c082ab571f165c9a8d47af... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303011b28eaa1a076de996d3f37985744fec74a4e0c30ddba718882... record new: [1193] 020000570303011b28eaa1a076de996d3f37985744fec74a4e0c30ddba718882... server: Filtered packet: [1198] 16030304a9020000570303011b28eaa1a076de996d3f37985744fec74a4e0c30... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303d768949824588a64f97a53231516c6a15d98afc68e4f0a26f00d... record new: [1193] 020000570303d768949824588a64f97a53231516c6a15d98afc68e4f0a26f00d... server: Filtered packet: [1198] 16030304a9020000570303d768949824588a64f97a53231516c6a15d98afc68e... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006e331364d17f7b861a42754680e5c02c36f6f8c8026baacae573433816f8... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201006e331364d17f7b861a42754680e5c02c36f6f8c8026baacae573... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b2780840bd3e0a3ebadad99fb85f2acee8e22fd55d4821a6a9d413e32317... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100b2780840bd3e0a3ebadad99fb85f2acee8e22fd55d4821a6a9d4... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100195b048ac251b6b0ac356f9e839468a6f4a78eaa03f19605e40456cc5a49... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100195b048ac251b6b0ac356f9e839468a6f4a78eaa03f19605e404... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007a29c635bb47ad0cc8a06b76ea67afbeea5447e8b3567cbdcb38cac0d62e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201007a29c635bb47ad0cc8a06b76ea67afbeea5447e8b3567cbdcb38... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e35e3852205b8ae1878edf293dccd8771652ca2ad253b5353c8d0ec4a3b2... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100e35e3852205b8ae1878edf293dccd8771652ca2ad253b5353c8d... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009ef3bf072d38ffd7115397464be6dd9fd1c0a0b1f12e7385c5854c2b393a... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201009ef3bf072d38ffd7115397464be6dd9fd1c0a0b1f12e7385c585... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007ca8ccce9a0260e9e5002b1fe2b57b760cc865072652cab84592e6f5d587... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201007ca8ccce9a0260e9e5002b1fe2b57b760cc865072652cab84592... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ef905e3c7a4a5d3e3e41bcd899572716406dc1bfbdaa21ec949c125dbd3b... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100ef905e3c7a4a5d3e3e41bcd899572716406dc1bfbdaa21ec949c... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004c3f5f3fdb21b2acfb93cd67bf1ec3fb15e9927e56cc8cc3411fa0247b98... handshake new: [259] 0101014c3f5f3fdb21b2acfb93cd67bf1ec3fb15e9927e56cc8cc3411fa0247b... record old: [262] 1000010201004c3f5f3fdb21b2acfb93cd67bf1ec3fb15e9927e56cc8cc3411f... record new: [263] 100001030101014c3f5f3fdb21b2acfb93cd67bf1ec3fb15e9927e56cc8cc341... client: Filtered packet: [327] 1603010107100001030101014c3f5f3fdb21b2acfb93cd67bf1ec3fb15e9927e... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e5692ab0515702067e8e8fa8a8eee477dee9d4a4905d0ef918b13567bc8d... handshake new: [259] 010101e5692ab0515702067e8e8fa8a8eee477dee9d4a4905d0ef918b13567bc... record old: [262] 100001020100e5692ab0515702067e8e8fa8a8eee477dee9d4a4905d0ef918b1... record new: [263] 10000103010101e5692ab0515702067e8e8fa8a8eee477dee9d4a4905d0ef918... client: Filtered packet: [327] 160301010710000103010101e5692ab0515702067e8e8fa8a8eee477dee9d4a4... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004b9cebd657f385da554bec69ea893a84e55e113ea6baa80f148ea6db6ffe... handshake new: [259] 0101004b9cebd657f385da554bec69ea893a84e55e113ea6baa80f148ea6db6f... record old: [262] 1000010201004b9cebd657f385da554bec69ea893a84e55e113ea6baa80f148e... record new: [263] 100001030101004b9cebd657f385da554bec69ea893a84e55e113ea6baa80f14... client: Filtered packet: [327] 1603010107100001030101004b9cebd657f385da554bec69ea893a84e55e113e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (122 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dbecf49b0eada8abbc988a311acb6c4a3a6e59e275251b63ee42318c0abb... handshake new: [259] 010100dbecf49b0eada8abbc988a311acb6c4a3a6e59e275251b63ee42318c0a... record old: [262] 100001020100dbecf49b0eada8abbc988a311acb6c4a3a6e59e275251b63ee42... record new: [263] 10000103010100dbecf49b0eada8abbc988a311acb6c4a3a6e59e275251b63ee... client: Filtered packet: [327] 160301010710000103010100dbecf49b0eada8abbc988a311acb6c4a3a6e59e2... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (122 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006dc6d091daa495d02a5edd11080a3d3c07eda70e54b6b60ceb68a650dd43... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201006dc6d091daa495d02a5edd11080a3d3c07eda70e54b6b60ceb68... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100503f09a78c1e68c5b60e57f437fd5841199cb9a57968620d9a7e49e3df76... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100503f09a78c1e68c5b60e57f437fd5841199cb9a57968620d9a7e... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a82ab16f4edb393bf4eea1c54b0186f472e3c3f59efd36f4ddc7c964ddd8... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100a82ab16f4edb393bf4eea1c54b0186f472e3c3f59efd36f4ddc7... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bf6faa69648e6df2e336d3ceefaf6e4581955056bd63691b72923551844b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100bf6faa69648e6df2e336d3ceefaf6e4581955056bd63691b7292... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100460a2fe9a6986686b45df83a5761fbe8032378421a28b9a742209ee28f53... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100460a2fe9a6986686b45df83a5761fbe8032378421a28b9a74220... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004b9207aae96659212401b394f94309608fcbbcf861114909e73cfbfc6972... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201004b9207aae96659212401b394f94309608fcbbcf861114909e73c... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b468db443cf4702de35d622edcca8995f9a1d0ec1be165808d4cc7e43678... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100b468db443cf4702de35d622edcca8995f9a1d0ec1be165808d4c... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010013aac75e74cff8e5fa114f7ff0591ffc3f1bbe84f823b5d52f6e57dd5814... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010013aac75e74cff8e5fa114f7ff0591ffc3f1bbe84f823b5d52f6e... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010094e99ac8a27d1681effc09a1651d0d70ff9dac11e6fc5e260a1f44d4972a... handshake new: [259] 01010194e99ac8a27d1681effc09a1651d0d70ff9dac11e6fc5e260a1f44d497... record old: [262] 10000102010094e99ac8a27d1681effc09a1651d0d70ff9dac11e6fc5e260a1f... record new: [263] 1000010301010194e99ac8a27d1681effc09a1651d0d70ff9dac11e6fc5e260a... client: Filtered packet: [343] 16030201071000010301010194e99ac8a27d1681effc09a1651d0d70ff9dac11... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001ff7941e0608b716f241c7e0ab257795111e13acc180340c6abf416df1e3... handshake new: [259] 0101011ff7941e0608b716f241c7e0ab257795111e13acc180340c6abf416df1... record old: [262] 1000010201001ff7941e0608b716f241c7e0ab257795111e13acc180340c6abf... record new: [263] 100001030101011ff7941e0608b716f241c7e0ab257795111e13acc180340c6a... client: Filtered packet: [343] 1603020107100001030101011ff7941e0608b716f241c7e0ab257795111e13ac... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (97 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000ade00e1f3b3157a30caa6e7abbdf405c7c4009542f8110367f11bce3dff... handshake new: [259] 0101000ade00e1f3b3157a30caa6e7abbdf405c7c4009542f8110367f11bce3d... record old: [262] 1000010201000ade00e1f3b3157a30caa6e7abbdf405c7c4009542f8110367f1... record new: [263] 100001030101000ade00e1f3b3157a30caa6e7abbdf405c7c4009542f8110367... client: Filtered packet: [343] 1603020107100001030101000ade00e1f3b3157a30caa6e7abbdf405c7c40095... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (122 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100056c4e7257e7adc31ec1206b6000a182840af15d4a6c7aaf114356529a3c... handshake new: [259] 010100056c4e7257e7adc31ec1206b6000a182840af15d4a6c7aaf114356529a... record old: [262] 100001020100056c4e7257e7adc31ec1206b6000a182840af15d4a6c7aaf1143... record new: [263] 10000103010100056c4e7257e7adc31ec1206b6000a182840af15d4a6c7aaf11... client: Filtered packet: [343] 160302010710000103010100056c4e7257e7adc31ec1206b6000a182840af15d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (121 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006375ecbf6d41996a6f7adf91e7871825fda00b7ccf237d0ae6a748563a52... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201006375ecbf6d41996a6f7adf91e7871825fda00b7ccf237d0ae6a7... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005e51a802c817cf137a6f1e8665391cfc8cdeff0e92fc95b3e8bbcb84205a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201005e51a802c817cf137a6f1e8665391cfc8cdeff0e92fc95b3e8bb... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000ca1bc1d3762795b630e4d0fdf0db89718125cab9f5e16b1f2d9798c9885... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201000ca1bc1d3762795b630e4d0fdf0db89718125cab9f5e16b1f2d9... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006d739bcea2e19613aee884df4c2eaa295625b9fcb110f67f8ec18bd9efd3... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201006d739bcea2e19613aee884df4c2eaa295625b9fcb110f67f8ec1... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009f34faa44cea54f730bfded8f5f60d7befaae62999ec33ec5fa89975982e... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201009f34faa44cea54f730bfded8f5f60d7befaae62999ec33ec5fa8... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c4eb4673c786775c1952dec871d8cef87668603e71eeb6d0cd57fd048cbf... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100c4eb4673c786775c1952dec871d8cef87668603e71eeb6d0cd57... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ab0226b11e5c0eeae93da097647092fcc240bc62fb52885b49d85f566424... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100ab0226b11e5c0eeae93da097647092fcc240bc62fb52885b49d8... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010094f8d75fbd46917bd1ef5d86f295fdd9236e9e24af6ee6be48a450ce25ca... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010094f8d75fbd46917bd1ef5d86f295fdd9236e9e24af6ee6be48a4... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006d0eed7a499e963d6cc8ccbae3df53dd797ce6814328af8102e301bda2a2... handshake new: [259] 0101016d0eed7a499e963d6cc8ccbae3df53dd797ce6814328af8102e301bda2... record old: [262] 1000010201006d0eed7a499e963d6cc8ccbae3df53dd797ce6814328af8102e3... record new: [263] 100001030101016d0eed7a499e963d6cc8ccbae3df53dd797ce6814328af8102... client: Filtered packet: [319] 1603030107100001030101016d0eed7a499e963d6cc8ccbae3df53dd797ce681... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005dac24ecc56bfba687d0be1e2b4b28d45d76b7238d46acf7309ecff7ce6f... handshake new: [259] 0101015dac24ecc56bfba687d0be1e2b4b28d45d76b7238d46acf7309ecff7ce... record old: [262] 1000010201005dac24ecc56bfba687d0be1e2b4b28d45d76b7238d46acf7309e... record new: [263] 100001030101015dac24ecc56bfba687d0be1e2b4b28d45d76b7238d46acf730... client: Filtered packet: [319] 1603030107100001030101015dac24ecc56bfba687d0be1e2b4b28d45d76b723... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001adb11a5f50deddc35913cd9a0c1f71f95175fda98348f9f995ddf38d9af... handshake new: [259] 0101001adb11a5f50deddc35913cd9a0c1f71f95175fda98348f9f995ddf38d9... record old: [262] 1000010201001adb11a5f50deddc35913cd9a0c1f71f95175fda98348f9f995d... record new: [263] 100001030101001adb11a5f50deddc35913cd9a0c1f71f95175fda98348f9f99... client: Filtered packet: [319] 1603030107100001030101001adb11a5f50deddc35913cd9a0c1f71f95175fda... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (122 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b0fe7bbcacf47c75f45fe84d31456e695c77a6cd121fa974ac0681c1c8af... handshake new: [259] 010100b0fe7bbcacf47c75f45fe84d31456e695c77a6cd121fa974ac0681c1c8... record old: [262] 100001020100b0fe7bbcacf47c75f45fe84d31456e695c77a6cd121fa974ac06... record new: [263] 10000103010100b0fe7bbcacf47c75f45fe84d31456e695c77a6cd121fa974ac... client: Filtered packet: [319] 160303010710000103010100b0fe7bbcacf47c75f45fe84d31456e695c77a6cd... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (121 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (5570 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feffb0a4c001a9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (53 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff556c0272e3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff30c97d6b57... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (53 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff1fcc3046fc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff1d4b810388... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (53 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff412d4472f7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (53 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff7489735b8f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff3145aa023d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (53 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057fefff93ce373f8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (53 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feff372cdbe207... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feff8be9d80b94... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (54 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feff1faee0743f... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (53 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd05c323ac72... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd8b2f2464df... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (53 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd9fcc4c1e0c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd71dcc6fa6c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd6685e65802... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (53 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd94208580f8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd9bdd1bac1e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefda34cf3f65a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefd84c232a205... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (53 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefd90cff53718... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefd250d5ba9d9... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefd6387085e3f... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (54 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e135c48527f6213cc35c03afeb2e662e032e5893967e914458d9c290cfbe... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100e135c48527f6213cc35c03afeb2e662e032e... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (98 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010078c2e9e543934aac8b69f475d413f59d21f9fc9dcd4b696e7f518e9e1a98... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010078c2e9e543934aac8b69f475d413f59d21f9... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (98 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010089a4debc5a86bf3cb30f11f6ced355cc96570286b70e4c9d25fb73af8ea4... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010089a4debc5a86bf3cb30f11f6ced355cc9657... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100285269c4611e011575a23e4b7358ce8dc0e1d548b67b10904d385c9eb215... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100285269c4611e011575a23e4b7358ce8dc0e1... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100513b352c738191af987f33c8d384cd095e1836125e7373c681822dbe7de4... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100513b352c738191af987f33c8d384cd095e18... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (99 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ccf92665323e8e8aeaad680778c443847c8c8d3e4130be5430c50fdf2868... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100ccf92665323e8e8aeaad680778c443847c8c... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (98 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010095db887fadb6bb862a900595895a85b4bd80df7ebdfd828bba50708c8c55... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010095db887fadb6bb862a900595895a85b4bd80... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d4ae311a98869b4b06d706edeb748374726c6bf16d529ab6f54174f01216... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100d4ae311a98869b4b06d706edeb748374726c... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (99 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d28e2645fcc98b7205c936ca8f669b95e0e4aae182ee2d0981294279dabc... handshake new: [259] 010101d28e2645fcc98b7205c936ca8f669b95e0e4aae182ee2d0981294279da... record old: [270] 1000010200010000000001020100d28e2645fcc98b7205c936ca8f669b95e0e4... record new: [271] 100001030001000000000103010101d28e2645fcc98b7205c936ca8f669b95e0... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101d28e2645... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (99 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b13dfa9ba68550722a961f2fa274666342a14ca6d9e2baa3aa77a17098ec... handshake new: [259] 010101b13dfa9ba68550722a961f2fa274666342a14ca6d9e2baa3aa77a17098... record old: [270] 1000010200010000000001020100b13dfa9ba68550722a961f2fa274666342a1... record new: [271] 100001030001000000000103010101b13dfa9ba68550722a961f2fa274666342... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101b13dfa9b... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (99 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100299a105b6f06a80c618bf40b64dbc727e01a373fd2bb876a5da578488697... handshake new: [259] 010100299a105b6f06a80c618bf40b64dbc727e01a373fd2bb876a5da5784886... record old: [270] 1000010200010000000001020100299a105b6f06a80c618bf40b64dbc727e01a... record new: [271] 100001030001000000000103010100299a105b6f06a80c618bf40b64dbc727e0... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100299a105b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (121 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010046f54919fddc12905b1e4ea255c0ed163f56b679b479b372eaf10c53462f... handshake new: [259] 01010046f54919fddc12905b1e4ea255c0ed163f56b679b479b372eaf10c5346... record old: [270] 100001020001000000000102010046f54919fddc12905b1e4ea255c0ed163f56... record new: [271] 10000103000100000000010301010046f54919fddc12905b1e4ea255c0ed163f... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010046f54919... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (121 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010007afdb760a0f8fe0f7478a2201f332574f39c2539becc0f2b79ac8a01aa6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010007afdb760a0f8fe0f7478a2201f332574f39... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (99 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100246dcef07f3aafc3ac482c01181ede63e20b8af3229f0d387d5350fda62d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100246dcef07f3aafc3ac482c01181ede63e20b... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (99 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009c7ac0d569e5528d100e112bbb08e3b9b15a068b4840d6af6d31cdb15610... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201009c7ac0d569e5528d100e112bbb08e3b9b15a... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (97 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007a422edfb15d542558a2da59c2c02ee77ea57e8a1255f406c2381edb32c9... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201007a422edfb15d542558a2da59c2c02ee77ea5... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (99 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010013917d87bc0e9642d2180d394f6deae6d933cd6416c25f9e6d8c11c9eca0... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010013917d87bc0e9642d2180d394f6deae6d933... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (99 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a4bbbbe35a3744068cb2931d7d8482c294fc51995462e0fe3946eab0b62c... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100a4bbbbe35a3744068cb2931d7d8482c294fc... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (98 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002289e690a7a20753a47fdde2860012dbb8c95994d313eca016f8272913be... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201002289e690a7a20753a47fdde2860012dbb8c9... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (99 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010015e1eb3d57b96a833be519e1a10ca9c61fb308584ab981cbb4818f179c50... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010015e1eb3d57b96a833be519e1a10ca9c61fb3... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (98 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009981e253b591d700daab82a80cfa902301b1ac6b4a7f2281d696d17590fa... handshake new: [259] 0101019981e253b591d700daab82a80cfa902301b1ac6b4a7f2281d696d17590... record old: [270] 10000102000100000000010201009981e253b591d700daab82a80cfa902301b1... record new: [271] 1000010300010000000001030101019981e253b591d700daab82a80cfa902301... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101019981e253... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (99 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bf9f52b73ff9acca9de9058a3a225279dcb8a2b5fc78bc75577ff8206b2e... handshake new: [259] 010101bf9f52b73ff9acca9de9058a3a225279dcb8a2b5fc78bc75577ff8206b... record old: [270] 1000010200010000000001020100bf9f52b73ff9acca9de9058a3a225279dcb8... record new: [271] 100001030001000000000103010101bf9f52b73ff9acca9de9058a3a225279dc... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101bf9f52b7... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (98 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fab4997ee93d3685ae7f4f03bb4db8107e81dcca0b5ca02d31d10478baaa... handshake new: [259] 010100fab4997ee93d3685ae7f4f03bb4db8107e81dcca0b5ca02d31d10478ba... record old: [270] 1000010200010000000001020100fab4997ee93d3685ae7f4f03bb4db8107e81... record new: [271] 100001030001000000000103010100fab4997ee93d3685ae7f4f03bb4db8107e... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100fab4997e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (122 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010050579452488d313df809c6762a00234f934bd6c657285e3811655e33ac76... handshake new: [259] 01010050579452488d313df809c6762a00234f934bd6c657285e3811655e33ac... record old: [270] 100001020001000000000102010050579452488d313df809c6762a00234f934b... record new: [271] 10000103000100000000010301010050579452488d313df809c6762a00234f93... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010050579452... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (121 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (3724 ms total) [----------] 14 tests from DatagramPre13/TlsConnectDatagramPre13 [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/0 (92 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/1 (99 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/0 (92 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/1 (88 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Drop packet client: Drop packet server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/0 (531 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Drop packet client: Drop packet server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/1 (519 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Drop packet server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/0 (411 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Drop packet server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/1 (409 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/0 (94 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/1 (90 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Drop packet client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/0 (410 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Drop packet client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/1 (409 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/0 (417 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/1 (409 ms) [----------] 14 tests from DatagramPre13/TlsConnectDatagramPre13 (4072 ms total) [----------] 22 tests from DatagramDrop13/TlsDropDatagram13 [ RUN ] DatagramDrop13/TlsDropDatagram13.DropClientFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 0:[179] 010000a700000000000000a7fefda9187841f3764f670f899f30f737b81d37e4... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropClientFirstFlightOnce/0 (103 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropClientFirstFlightOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 0:[179] 010000a700000000000000a7fefd2acd5a0aabf617d49b8e14f76fd334302e8b... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropClientFirstFlightOnce/1 (101 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefd33f55e38a13e38d5907b767330c310d930bc... record drop: DTLS 1.3 Data 2000000000000:[65] db1328ac35fccb6950e6748c9d54a33b950ffdde7aebe39bf55dbff6c3caa5e0... record drop: DTLS 1.3 Data 2000000000001:[470] d7541ab5951a94391327375396cb8dc608bb41a64ee119dd7895d4d4f4617e29... record drop: DTLS 1.3 Data 2000000000002:[161] 173d5da3b47e67f6d7c5cb245a52d843c8b604fd25b5e6d100d417b8e11bdcd7... record drop: DTLS 1.3 Data 2000000000003:[61] 81ab787e692d7de02a0c1094e33ab4b233ae68615018406e8e59f08c21a04bef... server: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerFirstFlightOnce/0 (104 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerFirstFlightOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefd2d5756099165a13c833844db7b67aa107bc5... record drop: DTLS 1.3 Data 2000000000000:[65] 414082c9033de09d11a90643d595dc1b2b3bc0b1d19d13bb3b2cdbbe54dcb32a... record drop: DTLS 1.3 Data 2000000000001:[470] 9131017c674514f6de8c855b2158e014b2d5b8af5036945c6dd970ae1455efe9... record drop: DTLS 1.3 Data 2000000000002:[161] 02b2edd8608100d5ef0d1b468abe53eac2068e36ffa7c3c3971781ff938351b1... record drop: DTLS 1.3 Data 2000000000003:[61] f149beea7f8e03c9f81ef7ee52c02e5e28eebc491f551ba45cf2c0b2ca7eebc4... server: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerFirstFlightOnce/1 (100 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerFirstRecordOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefd0d94c3176c5ede524d37314f6d4edcfd4fb2... server: Filtered packet: [785] 17800000000041e4eb124f97a7997232a0d36a10e9950e824607221fdd7f7c7c... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerFirstRecordOnce/0 (100 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerFirstRecordOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefd5bc895e77f5e7cac06269d58804d9ccc450b... server: Filtered packet: [785] 17800000000041d063b4ed1c5f20e5583d576570a112b12df2045c335f6c1e48... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerFirstRecordOnce/1 (100 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerSecondRecordOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000000:[65] 1c0b23222793483603a81bbdd2ad215cb108eefbea9b2a351ef694460d89c922... server: Filtered packet: [824] 16fefd00000000000000000062020000560000000000000056fefdb179e7fbea... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerSecondRecordOnce/0 (49 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerSecondRecordOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000000:[65] 7c99234ac613fa3425240ee22f7b20b4cc06e9bdfb3855f302555cee068724d5... server: Filtered packet: [824] 16fefd00000000000000000062020000560000000000000056fefd011f83fab2... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerSecondRecordOnce/1 (48 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerAckOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED record drop: DTLS 1.3 Data 3000000000000:[27] ec2af9c8c9a1bb9db20473d822de482266afee4212b97958886ef5 server: Drop packet Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerAckOnce/0 (47 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerAckOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED record drop: DTLS 1.3 Data 3000000000000:[27] db2515606c503aeaa3e00e568ddc9fffbbb1edf949f9a922ef87aa server: Drop packet Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerAckOnce/1 (47 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropClientCertVerify/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000001:[161] 4839b5ee2d97115b4fd3fae9c3b0b8e15002a8c8138cee18016dcf01dc1e0e48... client: Filtered packet: [551] 178000000001dce53c24fa28b64d9e06be3212798d121629b87b53216cfc99f8... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropClientCertVerify/0 (83 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropClientCertVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000001:[161] 8923d8e8c4feabfcee6eb706ca60d680e9a241736574f69d42a95b814d3c636a... client: Filtered packet: [551] 178000000001dce735f36b037bec4e47b788a65d7d9b2eeb687a043c10de7be5... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropClientCertVerify/1 (81 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropFirstHalfOfServerCertificate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000001:[257] 1e68005307ee9b7868e78613e19ae3b871c54d896d86c06593749085c4b218f3... server: Filtered packet: [183] 16fefd00000000000000000062020000560000000000000056fefd8d1181b0e9... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropFirstHalfOfServerCertificate/0 (50 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropFirstHalfOfServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000001:[257] edf3158aa4f64d7f7b9bdfb1339d04de2fbefc65936a718ad3a8a056e1517501... server: Filtered packet: [183] 16fefd00000000000000000062020000560000000000000056fefd4a469591b4... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropFirstHalfOfServerCertificate/1 (48 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropSecondHalfOfServerCertificate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000002:[242] 2f918dd8ddcbbea0a5ef15464b43570615ee2d506c24a8b25e00fe540503ff1f... server: Filtered packet: [168] 178000000300a1aa1dc1746e7e954d597e8e60c15892f70962667671d484c7b4... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropSecondHalfOfServerCertificate/0 (47 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropSecondHalfOfServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000002:[242] 45c8b7958388f6b5103824ad5f8c5142ee9a85bd5dafee5ceec5961a47e7a486... server: Filtered packet: [168] 178000000300a14ee5223672b25cdb32ea31e470b8e4ffbbaba5d4d0be0951b5... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropSecondHalfOfServerCertificate/1 (48 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.NoDropsDuringZeroRtt/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.NoDropsDuringZeroRtt/0 (86 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.NoDropsDuringZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.NoDropsDuringZeroRtt/1 (83 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropEEDuringZeroRtt/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake record drop: DTLS 1.3 Data 2000000000000:[69] e4141db485b793a2b8fc15c335f9bea9f182a9083be23a7102564b44f378714e... server: Filtered packet: [185] 16fefd000000000000000000680200005c000000000000005cfefdcb1c76fa22... 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropEEDuringZeroRtt/0 (86 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropEEDuringZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake record drop: DTLS 1.3 Data 2000000000000:[69] 706a89ebc8584fa1ad461196cb79b31b11c16991602360e88fdd78c298d92278... server: Filtered packet: [185] 16fefd000000000000000000680200005c000000000000005cfefd3072fd709e... 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropEEDuringZeroRtt/1 (85 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.ReorderServerEE/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000000:[65] d8f264e77ebb2411372ff649fe908e912941b970021a53d5ddda03a495cad58d... server: Filtered packet: [824] 16fefd00000000000000000062020000560000000000000056fefd73d39b7389... server: Send Direct [72] 17800000000041d8f264e77ebb2411372ff649fe908e912941b970021a53d5dd... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.ReorderServerEE/0 (48 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.ReorderServerEE/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000000:[65] de5b27ec906c3f45e61f2ee43b9dc91c557683361963187830ff3bbc4277ef8c... server: Filtered packet: [824] 16fefd00000000000000000062020000560000000000000056fefdd2dc0e9b44... server: Send Direct [72] 17800000000041de5b27ec906c3f45e61f2ee43b9dc91c557683361963187830... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.ReorderServerEE/1 (47 ms) [----------] 22 tests from DatagramDrop13/TlsDropDatagram13 (1592 ms total) [----------] 4 tests from DatagramFragment13/TlsFragmentationAndRecoveryTest [ RUN ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropFirstHalf/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000001:[470] 685e06974004451ba36d5af16dbd9519e592bccaba82ddc62b53c36e50fc37fc... server: Filtered packet: [419] 16fefd00000000000000000062020000560000000000000056fefd8c3aed10c9... record drop: DTLS 1.3 Data 2000000000004:[251] 8541a6be07b4528456c9f890d07c4e8d5700a4eb07a1400e2b4fa7db2cf7b621... server: Drop packet record drop: DTLS 1.2 ACK 2:[26] 0018000000000000000000020000000000000002000000000005 client: Drop packet record drop: DTLS 1.3 Data 2000000000009:[177] 36495de0a7b5a23391843d6f4e24f2c0639d9b9f599215a3b0635584d6f98147... server: Drop packet client: Send Direct [39] 19fefd0000000000000002001a00180000000000000000000200000000000000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropFirstHalf/0 (51 ms) [ RUN ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropFirstHalf/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000001:[470] ab0d1f94844c32f9a80071083e04072a21743f7cd5861e5b77bb8b8893d6da29... server: Filtered packet: [419] 16fefd00000000000000000062020000560000000000000056fefdf9cda020b7... record drop: DTLS 1.3 Data 2000000000004:[251] 4cd216e054f254ac966063426dcf19e351c6d35ddd724b1d0da201a0a07f2669... server: Drop packet record drop: DTLS 1.2 ACK 2:[26] 0018000000000000000000020000000000000002000000000005 client: Drop packet record drop: DTLS 1.3 Data 2000000000009:[177] 0c569fe2ccc78724d66a8ab72c1f45febfe22507252259f1b373169019d5a6d3... server: Drop packet client: Send Direct [39] 19fefd0000000000000002001a00180000000000000000000200000000000000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropFirstHalf/1 (52 ms) [ RUN ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropSecondHalf/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000001:[470] b5550026eabc7e7ff065f2c5e2319c4b5cf22bb12e2bd41b416885e0f4ed8f32... server: Filtered packet: [419] 16fefd00000000000000000062020000560000000000000056fefdb4805d1b8e... record drop: DTLS 1.3 Data 2000000000005:[248] d0ad2115343ed51676f80dfd4ec42876334c5d1b31a9f1de645ed8bc2e801228... server: Drop packet record drop: DTLS 1.2 ACK 2:[26] 0018000000000000000000020000000000000002000000000004 client: Drop packet record drop: DTLS 1.3 Data 2000000000009:[177] 5c13f827ff9eeaba048662b89af4b04b5544c96ba0f7ab8831bb7409142df048... server: Drop packet client: Send Direct [39] 19fefd0000000000000002001a00180000000000000000000200000000000000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropSecondHalf/0 (51 ms) [ RUN ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropSecondHalf/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 Data 2000000000001:[470] 09cb4c96bd96d0b0af1d9d129048435aa50dada7a6fcd185b27092d8c227e417... server: Filtered packet: [419] 16fefd00000000000000000062020000560000000000000056fefd18a0eff2fe... record drop: DTLS 1.3 Data 2000000000005:[248] 4ad6779ecbc3c201878bf15c58cd053c6ff15651d2d58478b6093d1cda38f721... server: Drop packet record drop: DTLS 1.2 ACK 2:[26] 0018000000000000000000020000000000000002000000000004 client: Drop packet record drop: DTLS 1.3 Data 2000000000009:[177] 74a70b0f9ba5b7ab812448fd4f06f03c3563cb88bc1851cec5a8be4e94e83dfd... server: Drop packet client: Send Direct [39] 19fefd0000000000000002001a00180000000000000000000200000000000000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropSecondHalf/1 (51 ms) [----------] 4 tests from DatagramFragment13/TlsFragmentationAndRecoveryTest (205 ms total) [----------] 6 tests from DatagramReorder13/TlsReorderDatagram13 [ RUN ] DatagramReorder13/TlsReorderDatagram13.ReorderServerCertificate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefdf826e2ac7d0afed41c2950d8dbe61d9254b4... record drop: DTLS 1.3 Data 2000000000000:[65] 50c2720b00f8babdd4b0d75ddd97f5e5c6332db1db51fe16ea139aa0d439438c... record drop: DTLS 1.3 Data 2000000000001:[257] b2e0de75e15d7ae39ffd08b654720bb546508bf22dd2a78186ecfc423fa4a452... server: Drop packet record drop: DTLS 1.3 Data 2000000000002:[242] 252726528b9f65d833ff5f43a7c977ca6c9eb24065d8f1a69f088f506eb100bc... record drop: DTLS 1.3 Data 2000000000003:[161] d7d8d9456ad557d9b2390ee9c3cdae92d72c7f54dd9e50c7f69f3b6b4b157624... server: Drop packet record drop: DTLS 1.3 Data 2000000000004:[61] 618ff0a24b1658b58cef72b097e43836685e1f8a8bb34a817c40ea6eac0ec341... server: Drop packet server: Send Direct [111] 16fefd00000000000000000062020000560000000000000056fefdf826e2ac7d... server: Send Direct [72] 1780000000004150c2720b00f8babdd4b0d75ddd97f5e5c6332db1db51fe16ea... server: Send Direct [249] 178000000200f2252726528b9f65d833ff5f43a7c977ca6c9eb24065d8f1a69f... server: Send Direct [264] 17800000010101b2e0de75e15d7ae39ffd08b654720bb546508bf22dd2a78186... server: Send Direct [168] 178000000300a1d7d8d9456ad557d9b2390ee9c3cdae92d72c7f54dd9e50c7f6... server: Send Direct [68] 1780000004003d618ff0a24b1658b58cef72b097e43836685e1f8a8bb34a817c... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.ReorderServerCertificate/0 (49 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.ReorderServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefd2d98985edb260bd35ad96f0d8082b936c8e5... record drop: DTLS 1.3 Data 2000000000000:[65] b52dd946ec9b5f5356ec695d1189cdd2fe967d106f35c258d9ccb94b4f7bebc6... record drop: DTLS 1.3 Data 2000000000001:[257] 3fcc18161ab2f366840ea4c46f62d89f8f5a1beab906f975ca9a0f214fd1ee63... server: Drop packet record drop: DTLS 1.3 Data 2000000000002:[242] 31a3b7f079ad80ea313ddc43ed83cf9493f934145c196111d05016ef3e8b41ac... record drop: DTLS 1.3 Data 2000000000003:[161] 8c7e958aeb9e7e6006fd657d6814d216c18df8880d92bc428571a916eb48eeb5... server: Drop packet record drop: DTLS 1.3 Data 2000000000004:[61] 040d47ec434d60695eea2ab5874c75351cbb7ec89c220fa321539120a221a561... server: Drop packet server: Send Direct [111] 16fefd00000000000000000062020000560000000000000056fefd2d98985edb... server: Send Direct [72] 17800000000041b52dd946ec9b5f5356ec695d1189cdd2fe967d106f35c258d9... server: Send Direct [249] 178000000200f231a3b7f079ad80ea313ddc43ed83cf9493f934145c196111d0... server: Send Direct [264] 178000000101013fcc18161ab2f366840ea4c46f62d89f8f5a1beab906f975ca... server: Send Direct [168] 178000000300a18c7e958aeb9e7e6006fd657d6814d216c18df8880d92bc4285... server: Send Direct [68] 1780000004003d040d47ec434d60695eea2ab5874c75351cbb7ec89c220fa321... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.ReorderServerCertificate/1 (48 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.3 Data 1000000000001:[23] 2cabdb0b4369d0ef03e5710095236d7d5983e96b7ac01a client: Drop packet record drop: DTLS 1.3 Data 1000000000002:[29] 946e882a08c153986681d4b2c17871c777395073ca4f84bf04101bbe91 record drop: DTLS 1.3 Data 2000000000000:[61] c2c7e7127df7a6a6a8c5418b95dbe189b418a2ac043ce7d12d347bc08407fcc3... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [36] 1740000002001d946e882a08c153986681d4b2c17871c777395073ca4f84bf04... client: Send Direct [30] 174000000100172cabdb0b4369d0ef03e5710095236d7d5983e96b7ac01a client: Send Direct [68] 1780000000003dc2c7e7127df7a6a6a8c5418b95dbe189b418a2ac043ce7d12d... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt/0 (83 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.3 Data 1000000000001:[23] 9de423618c4f0935b65710229f75145c8be5f1e5e18964 client: Drop packet record drop: DTLS 1.3 Data 1000000000002:[29] d3782bebb8a86e2be79f89c964e1a0944c937a1fce75b12fbee36ee899 record drop: DTLS 1.3 Data 2000000000000:[61] 83ca72483b0e199d0b4461d9ca8510766528fc5b8ce150e24828ad3b41b8a604... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [36] 1740000002001dd3782bebb8a86e2be79f89c964e1a0944c937a1fce75b12fbe... client: Send Direct [30] 174000000100179de423618c4f0935b65710229f75145c8be5f1e5e18964 client: Send Direct [68] 1780000000003d83ca72483b0e199d0b4461d9ca8510766528fc5b8ce150e248... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt/1 (84 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.DataAfterFinDuringZeroRtt/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.3 Data 1000000000001:[23] 0801e383b29a5bf73c1498b23884d37829db47b97ea476 client: Drop packet record drop: DTLS 1.3 Data 1000000000002:[29] 86f039e34116727c210c46d1a0c7af870544f9182d4156b12f7b2d55d7 record drop: DTLS 1.3 Data 2000000000000:[61] d53558ff1d6f1007ed7d2601420cd1cd787e7888288e18fe90e446b921097466... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [36] 1740000002001d86f039e34116727c210c46d1a0c7af870544f9182d4156b12f... client: Send Direct [68] 1780000000003dd53558ff1d6f1007ed7d2601420cd1cd787e7888288e18fe90... client: Send Direct [30] 174000000100170801e383b29a5bf73c1498b23884d37829db47b97ea476 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.DataAfterFinDuringZeroRtt/0 (84 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.DataAfterFinDuringZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.3 Data 1000000000001:[23] a22b4ae3542741b8c8853e1585565be3710db70d9768ae client: Drop packet record drop: DTLS 1.3 Data 1000000000002:[29] e1fb1fe5850d6b4a0fbd4d0aa3be43baa634ae45488424629f5cc29f6d record drop: DTLS 1.3 Data 2000000000000:[61] 2b25717a6a1854ad68a416677dada377298c2ce22f29778a2d09111402413df2... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [36] 1740000002001de1fb1fe5850d6b4a0fbd4d0aa3be43baa634ae45488424629f... client: Send Direct [68] 1780000000003d2b25717a6a1854ad68a416677dada377298c2ce22f29778a2d... client: Send Direct [30] 17400000010017a22b4ae3542741b8c8853e1585565be3710db70d9768ae server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.DataAfterFinDuringZeroRtt/1 (85 ms) [----------] 6 tests from DatagramReorder13/TlsReorderDatagram13 (434 ms total) [----------] 24 tests from DatagramOnly/TlsConnectDatagram [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 (44 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 (39 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 (41 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [802] 17fefd000000000000000000040102030417800000000041aba3a6c1d6cb746c... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/0 (100 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [698] 17fefd000000000000000000040102030416fefd000000000000000101c20b00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/1 (84 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [696] 17feff000000000000000000040102030416feff000000000000000101c20b00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/2 (90 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [17] 17feff0000000000000000000401020304 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/0 (102 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [17] 17feff0000000000000000000401020304 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/1 (97 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [17] 17feff0000000000000000000401020304 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/2 (101 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [223] 16feff00000000000000000062010000ad0000000000000056fefd5af7a5e9ec... client: Filtered packet: [68] 1780000000003dea4c2849506cc28aaebc54ce65f3e7ce8c9499b8bbdd855010... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Filtered packet: [74] 17c000000000437f2e25e262a77f51967b066a369ae8e90a1324fec8b6e1d0ae... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Filtered packet: [26] 17c000000100137a87b9dd957f34c241426f408368ebb121a5a7 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 (45 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [234] 16feff00000000000000000068010000b8000000000000005cfefd89e6ad0f95... client: Filtered packet: [158] 16fefd0000000000000002001c100000210001000000000010206803d5c004f7... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Filtered packet: [87] 17fefd0001000000000001004a000100000000000131fb2cb936e11b462722bd... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Filtered packet: [39] 15fefd0001000000000002001a0001000000000002fb5cb10677e43e81d41822... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 (41 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [164] 16feff00000000000000000045010000720000000000000039fefffb6b61a7b9... client: Filtered packet: [174] 16feff0000000000000002001c100000210001000000000010204c4fdd97afc7... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Filtered packet: [109] 17feff0001000000000001006028cc461b3abbcbe97b0039e19317d31e649811... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Filtered packet: [61] 15feff00010000000000020030825ed6edeb9b1e4e233c9b41316ecc1c8dae59... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 (41 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [921] 16fefd0000000000000000003702000056000000000000002bfefd5fc094e9ae... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Filtered packet: [34] 17c0000000001b220560b73163ef2d17ab1c099378afe96c7dd503ef57957bde... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Filtered packet: [74] 17c00000010043b597c194d769a6bac4f229830cb86e439a797feec5522619d3... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 (45 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [874] 16fefd0000000000000000003a0200005d000000000000002efefdc33e0094b0... server: Filtered packet: [75] 14fefd000000000000000700010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Filtered packet: [87] 17fefd0001000000000001004a00010000000000012f68f8981adf78cd764f7a... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 (40 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [872] 16feff0000000000000000003a0200005d000000000000002efeff8c008fc5b3... server: Filtered packet: [91] 14feff000000000000000700010116feff000100000000000000408da6fc5f61... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [109] 17feff00010000000000010060e0865c09b2f484910170f4cfd6dee9deab9c8b... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 (42 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 (45 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 (40 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 (40 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/0 (45 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/1 (40 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/2 (40 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/0 (45 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/1 (40 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/2 (41 ms) [----------] 24 tests from DatagramOnly/TlsConnectDatagram (1330 ms total) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (44 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 (39 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (44 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 (40 ms) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus (168 ms total) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (196 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (155 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (154 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (197 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 (154 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 (155 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (196 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (155 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (155 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (197 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 (155 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 (154 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (197 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (154 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (155 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (197 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 (154 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 (155 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (47 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (63 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (63 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (48 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 (63 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 (64 ms) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest (3384 ms total) [----------] 36 tests from Pre13StreamOnly/TlsConnectStreamPre13 [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 (112 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 (113 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 (111 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0301f1f4486cf2ee4f989e02e51122dd9ff4e158c323cbf7d8cd8c5591ca2e5d... handshake new: [93] 0301cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [713] 0200005d0301f1f4486cf2ee4f989e02e51122dd9ff4e158c323cbf7d8cd8c55... record new: [713] 0200005d0301cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Filtered packet: [718] 16030102c90200005d0301cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/0 (31 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 03022e6afdf934800c1171cd94da18d76abb247001120687350eb12601272247... handshake new: [93] 0302cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [713] 0200005d03022e6afdf934800c1171cd94da18d76abb247001120687350eb126... record new: [713] 0200005d0302cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Filtered packet: [718] 16030202c90200005d0302cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/1 (29 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 030312269ca75b89652973d21709c9b6f398ceda87f7a8f643fd8638ae82f1f0... handshake new: [93] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [715] 0200005d030312269ca75b89652973d21709c9b6f398ceda87f7a8f643fd8638... record new: [715] 0200005d0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Filtered packet: [720] 16030302cb0200005d0303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/2 (29 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Filtered packet: [110] 16030100251000002120cb9ac842e11cc6e9c9d1980cac253d266009df15d6c1... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 (39 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Filtered packet: [126] 16030200251000002120a12682fe54f6ed3ae6e10804f446534c340686f1304b... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 (38 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Filtered packet: [102] 1603030025100000212018b0e7cea16bb02576baada1a1ded3ce3ea37ccc88a2... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 (38 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Filtered packet: [68] 16030100041400000c14030100010116030100308970a5ffa927a70fc7949a43... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 (40 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Filtered packet: [84] 16030200041400000c14030200010116030200409769e915837e785f0d9caf8a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 (39 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Filtered packet: [60] 16030300041400000c140303000101160303002800000000000000005f913e83... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 (40 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 (60 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 (60 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 (59 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 (60 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 (61 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 (59 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/0 (60 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/1 (61 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/2 (58 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00804263ce59702c5af3cbf9995e6fab38b75221fd17e816b47a818954fa78ed... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200804263ce59702c5af3cbf9995e6fab38b75221fd17e816b47a8189... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 (24 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080b1b05dea93878591bf09d991c98b7714187e93f9145a72cc741305345599... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080b1b05dea93878591bf09d991c98b7714187e93f9145a72cc7413... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 (24 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00804ffe9aa7e2edc59a0d0d11a77b999e12a11d69f66cadf5ddffb38c391bb8... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200804ffe9aa7e2edc59a0d0d11a77b999e12a11d69f66cadf5ddffb3... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 (24 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 (32 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 (32 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 (30 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008030e719795d491d1edfaca3a2e37222d8bb72007af12bcf7d10cd731c053e... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 10000082008030e719795d491d1edfaca3a2e37222d8bb72007af12bcf7d10cd... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 (24 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00809fb03c0906ca608338a37ab8fbc1b40afb10fb1614c0c3de22c546221eeb... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200809fb03c0906ca608338a37ab8fbc1b40afb10fb1614c0c3de22c5... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 (24 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080d7e68178eb60a379923cf18ac338598646de07d1258e8adf72ead80b90d3... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080d7e68178eb60a379923cf18ac338598646de07d1258e8adf72ea... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 (24 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 (32 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 (32 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 (32 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 (33 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 (34 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 (32 ms) [----------] 36 tests from Pre13StreamOnly/TlsConnectStreamPre13 (1632 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 (76 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 (77 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 (44 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 (45 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 (81 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 (81 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 (81 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 (82 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (81 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (82 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (81 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (81 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 (44 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 (45 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 (78 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 (80 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 (1139 ms total) [----------] 68 tests from ExtensionStream/TlsExtensionTestGeneric [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [172] 0303e2974aadffd44ca6925710e29f38dae68d0242e7667f3bb4fb051a5fbb67... handshake new: [172] 0303e2974aadffd44ca6925710e29f38dae68d0242e7667f3bb4fb051a5fbb67... record old: [176] 010000ac0303e2974aadffd44ca6925710e29f38dae68d0242e7667f3bb4fb05... record new: [176] 010000ac0303e2974aadffd44ca6925710e29f38dae68d0242e7667f3bb4fb05... client: Filtered packet: [181] 16030100b0010000ac0303e2974aadffd44ca6925710e29f38dae68d0242e766... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 (23 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [187] 0303d69b87882667a6cfefd955be3e76205337c56e166b51610115b82af28e1d... handshake new: [187] 0303d69b87882667a6cfefd955be3e76205337c56e166b51610115b82af28e1d... record old: [191] 010000bb0303d69b87882667a6cfefd955be3e76205337c56e166b51610115b8... record new: [191] 010000bb0303d69b87882667a6cfefd955be3e76205337c56e166b51610115b8... client: Filtered packet: [196] 16030100bf010000bb0303d69b87882667a6cfefd955be3e76205337c56e166b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [117] 030295e69977a53103cfbf47c741ec957dcbb3d02aaddb2b331b34103701009d... handshake new: [117] 030295e69977a53103cfbf47c741ec957dcbb3d02aaddb2b331b34103701009d... record old: [121] 01000075030295e69977a53103cfbf47c741ec957dcbb3d02aaddb2b331b3410... record new: [121] 01000075030295e69977a53103cfbf47c741ec957dcbb3d02aaddb2b331b3410... client: Filtered packet: [126] 160301007901000075030295e69977a53103cfbf47c741ec957dcbb3d02aaddb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [117] 0301a4f9cc210da14418a5468c0b5ebce98020b4519857ed523b350cb9946fb8... handshake new: [117] 0301a4f9cc210da14418a5468c0b5ebce98020b4519857ed523b350cb9946fb8... record old: [121] 010000750301a4f9cc210da14418a5468c0b5ebce98020b4519857ed523b350c... record new: [121] 010000750301a4f9cc210da14418a5468c0b5ebce98020b4519857ed523b350c... client: Filtered packet: [126] 1603010079010000750301a4f9cc210da14418a5468c0b5ebce98020b4519857... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [172] 03036c900e0f5ff0300f4aa6a77e50db0ed853f1702aab9b7786279ffba15387... handshake new: [172] 03036c900e0f5ff0300f4aa6a77e50db0ed853f1702aab9b7786279ffba15387... record old: [176] 010000ac03036c900e0f5ff0300f4aa6a77e50db0ed853f1702aab9b7786279f... record new: [176] 010000ac03036c900e0f5ff0300f4aa6a77e50db0ed853f1702aab9b7786279f... client: Filtered packet: [181] 16030100b0010000ac03036c900e0f5ff0300f4aa6a77e50db0ed853f1702aab... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 (22 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [187] 0303000b817eb61ab5282347fb0ca0b9b26b8102c0efa70d5ab13257b741900b... handshake new: [187] 0303000b817eb61ab5282347fb0ca0b9b26b8102c0efa70d5ab13257b741900b... record old: [191] 010000bb0303000b817eb61ab5282347fb0ca0b9b26b8102c0efa70d5ab13257... record new: [191] 010000bb0303000b817eb61ab5282347fb0ca0b9b26b8102c0efa70d5ab13257... client: Filtered packet: [196] 16030100bf010000bb0303000b817eb61ab5282347fb0ca0b9b26b8102c0efa7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [117] 03020896facbf3542ad014f55d54dba02f30e17400f707906b9e912efad8c2f0... handshake new: [117] 03020896facbf3542ad014f55d54dba02f30e17400f707906b9e912efad8c2f0... record old: [121] 0100007503020896facbf3542ad014f55d54dba02f30e17400f707906b9e912e... record new: [121] 0100007503020896facbf3542ad014f55d54dba02f30e17400f707906b9e912e... client: Filtered packet: [126] 16030100790100007503020896facbf3542ad014f55d54dba02f30e17400f707... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [117] 030131c37f77d728565d97a3033a6070891d09cd0ed5643584789522075ad255... handshake new: [117] 030131c37f77d728565d97a3033a6070891d09cd0ed5643584789522075ad255... record old: [121] 01000075030131c37f77d728565d97a3033a6070891d09cd0ed5643584789522... record new: [121] 01000075030131c37f77d728565d97a3033a6070891d09cd0ed5643584789522... client: Filtered packet: [126] 160301007901000075030131c37f77d728565d97a3033a6070891d09cd0ed564... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [172] 0303018c0aa06431f39ca1175e1fee53e481e4a8883adec46a007d535f047692... handshake new: [168] 0303018c0aa06431f39ca1175e1fee53e481e4a8883adec46a007d535f047692... record old: [176] 010000ac0303018c0aa06431f39ca1175e1fee53e481e4a8883adec46a007d53... record new: [172] 010000a80303018c0aa06431f39ca1175e1fee53e481e4a8883adec46a007d53... client: Filtered packet: [177] 16030100ac010000a80303018c0aa06431f39ca1175e1fee53e481e4a8883ade... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 (23 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [187] 0303b882e1ddb73c90d4e4fca10bd812b094717834e3404e79856e1930b127bc... handshake new: [183] 0303b882e1ddb73c90d4e4fca10bd812b094717834e3404e79856e1930b127bc... record old: [191] 010000bb0303b882e1ddb73c90d4e4fca10bd812b094717834e3404e79856e19... record new: [187] 010000b70303b882e1ddb73c90d4e4fca10bd812b094717834e3404e79856e19... client: Filtered packet: [192] 16030100bb010000b70303b882e1ddb73c90d4e4fca10bd812b094717834e340... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [117] 030252dd2a7ceae2fcc9d48bf426f52f80787a699461711f784e5f6152a195f7... handshake new: [113] 030252dd2a7ceae2fcc9d48bf426f52f80787a699461711f784e5f6152a195f7... record old: [121] 01000075030252dd2a7ceae2fcc9d48bf426f52f80787a699461711f784e5f61... record new: [117] 01000071030252dd2a7ceae2fcc9d48bf426f52f80787a699461711f784e5f61... client: Filtered packet: [122] 160301007501000071030252dd2a7ceae2fcc9d48bf426f52f80787a69946171... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [117] 0301826d0e576beb6891db779f21ceca57143db949db09ba131123098f95e60a... handshake new: [113] 0301826d0e576beb6891db779f21ceca57143db949db09ba131123098f95e60a... record old: [121] 010000750301826d0e576beb6891db779f21ceca57143db949db09ba13112309... record new: [117] 010000710301826d0e576beb6891db779f21ceca57143db949db09ba13112309... client: Filtered packet: [122] 1603010075010000710301826d0e576beb6891db779f21ceca57143db949db09... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] 0303b576bb13d764a9fdac47ad3c7091de667ca073d09f9c2873cdd391dc9c9b... handshake new: [190] 0303b576bb13d764a9fdac47ad3c7091de667ca073d09f9c2873cdd391dc9c9b... record old: [176] 010000ac0303b576bb13d764a9fdac47ad3c7091de667ca073d09f9c2873cdd3... record new: [194] 010000be0303b576bb13d764a9fdac47ad3c7091de667ca073d09f9c2873cdd3... client: Filtered packet: [199] 16030100c2010000be0303b576bb13d764a9fdac47ad3c7091de667ca073d09f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 (23 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 030351053b172a7efebc8152eb5462afc3384d90b4e5933674b3e31e3af8d82c... handshake new: [205] 030351053b172a7efebc8152eb5462afc3384d90b4e5933674b3e31e3af8d82c... record old: [191] 010000bb030351053b172a7efebc8152eb5462afc3384d90b4e5933674b3e31e... record new: [209] 010000cd030351053b172a7efebc8152eb5462afc3384d90b4e5933674b3e31e... client: Filtered packet: [214] 16030100d1010000cd030351053b172a7efebc8152eb5462afc3384d90b4e593... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 0302ba29e05d437644a3a7380eb2c77d2a29ba4720c09c643639ab033afef10c... handshake new: [135] 0302ba29e05d437644a3a7380eb2c77d2a29ba4720c09c643639ab033afef10c... record old: [121] 010000750302ba29e05d437644a3a7380eb2c77d2a29ba4720c09c643639ab03... record new: [139] 010000870302ba29e05d437644a3a7380eb2c77d2a29ba4720c09c643639ab03... client: Filtered packet: [144] 160301008b010000870302ba29e05d437644a3a7380eb2c77d2a29ba4720c09c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 030122ce8c9bf5e690d717579f73c6493596a3f52630b0df4a4e036a6937be02... handshake new: [135] 030122ce8c9bf5e690d717579f73c6493596a3f52630b0df4a4e036a6937be02... record old: [121] 01000075030122ce8c9bf5e690d717579f73c6493596a3f52630b0df4a4e036a... record new: [139] 01000087030122ce8c9bf5e690d717579f73c6493596a3f52630b0df4a4e036a... client: Filtered packet: [144] 160301008b01000087030122ce8c9bf5e690d717579f73c6493596a3f52630b0... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [172] 0303bcf6a9db3639e19a66dd338077d086de83d84ae61eac1bddd280331a10ed... handshake new: [178] 0303bcf6a9db3639e19a66dd338077d086de83d84ae61eac1bddd280331a10ed... record old: [176] 010000ac0303bcf6a9db3639e19a66dd338077d086de83d84ae61eac1bddd280... record new: [182] 010000b20303bcf6a9db3639e19a66dd338077d086de83d84ae61eac1bddd280... client: Filtered packet: [187] 16030100b6010000b20303bcf6a9db3639e19a66dd338077d086de83d84ae61e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 (23 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [187] 0303136ef3d4c1ecd44e67ad78b9566e486da9e384a8ca2b3dd0f90df99648b1... handshake new: [193] 0303136ef3d4c1ecd44e67ad78b9566e486da9e384a8ca2b3dd0f90df99648b1... record old: [191] 010000bb0303136ef3d4c1ecd44e67ad78b9566e486da9e384a8ca2b3dd0f90d... record new: [197] 010000c10303136ef3d4c1ecd44e67ad78b9566e486da9e384a8ca2b3dd0f90d... client: Filtered packet: [202] 16030100c5010000c10303136ef3d4c1ecd44e67ad78b9566e486da9e384a8ca... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [117] 0302ba48a2602daad3df439ad357e0a51d20b22f53c3cd35a74930f5fa662f45... handshake new: [123] 0302ba48a2602daad3df439ad357e0a51d20b22f53c3cd35a74930f5fa662f45... record old: [121] 010000750302ba48a2602daad3df439ad357e0a51d20b22f53c3cd35a74930f5... record new: [127] 0100007b0302ba48a2602daad3df439ad357e0a51d20b22f53c3cd35a74930f5... client: Filtered packet: [132] 160301007f0100007b0302ba48a2602daad3df439ad357e0a51d20b22f53c3cd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [117] 0301ba787d6d575c85e72c6c0cce0fdb0e4a48f8e4febfe0d64890f53dd533b8... handshake new: [123] 0301ba787d6d575c85e72c6c0cce0fdb0e4a48f8e4febfe0d64890f53dd533b8... record old: [121] 010000750301ba787d6d575c85e72c6c0cce0fdb0e4a48f8e4febfe0d64890f5... record new: [127] 0100007b0301ba787d6d575c85e72c6c0cce0fdb0e4a48f8e4febfe0d64890f5... client: Filtered packet: [132] 160301007f0100007b0301ba787d6d575c85e72c6c0cce0fdb0e4a48f8e4febf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [172] 0303f821f06ca215b24cae4afff6fcd1b564042b4b58a774c8ef73c709a78e2f... handshake new: [163] 0303f821f06ca215b24cae4afff6fcd1b564042b4b58a774c8ef73c709a78e2f... record old: [176] 010000ac0303f821f06ca215b24cae4afff6fcd1b564042b4b58a774c8ef73c7... record new: [167] 010000a30303f821f06ca215b24cae4afff6fcd1b564042b4b58a774c8ef73c7... client: Filtered packet: [172] 16030100a7010000a30303f821f06ca215b24cae4afff6fcd1b564042b4b58a7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 (22 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [187] 03038e8d5ea2a9c9aef3f38a33e4f5a9ae20061dd166060f4bddcc88c2ee83fc... handshake new: [178] 03038e8d5ea2a9c9aef3f38a33e4f5a9ae20061dd166060f4bddcc88c2ee83fc... record old: [191] 010000bb03038e8d5ea2a9c9aef3f38a33e4f5a9ae20061dd166060f4bddcc88... record new: [182] 010000b203038e8d5ea2a9c9aef3f38a33e4f5a9ae20061dd166060f4bddcc88... client: Filtered packet: [187] 16030100b6010000b203038e8d5ea2a9c9aef3f38a33e4f5a9ae20061dd16606... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [117] 03026b2be802cbab3f82cbc087ff2c3b07ca069f46f9cf84a4e9b6fb3c267df8... handshake new: [108] 03026b2be802cbab3f82cbc087ff2c3b07ca069f46f9cf84a4e9b6fb3c267df8... record old: [121] 0100007503026b2be802cbab3f82cbc087ff2c3b07ca069f46f9cf84a4e9b6fb... record new: [112] 0100006c03026b2be802cbab3f82cbc087ff2c3b07ca069f46f9cf84a4e9b6fb... client: Filtered packet: [117] 16030100700100006c03026b2be802cbab3f82cbc087ff2c3b07ca069f46f9cf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [117] 0301006805939d0092da13036cee650f3918a4cbd34eb3347bbc19b1be9f3200... handshake new: [108] 0301006805939d0092da13036cee650f3918a4cbd34eb3347bbc19b1be9f3200... record old: [121] 010000750301006805939d0092da13036cee650f3918a4cbd34eb3347bbc19b1... record new: [112] 0100006c0301006805939d0092da13036cee650f3918a4cbd34eb3347bbc19b1... client: Filtered packet: [117] 16030100700100006c0301006805939d0092da13036cee650f3918a4cbd34eb3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [182] 0303a2e54798680c9844654c9bbebd1191f4777e33caed275e65d97cbdc204b8... handshake new: [176] 0303a2e54798680c9844654c9bbebd1191f4777e33caed275e65d97cbdc204b8... record old: [186] 010000b60303a2e54798680c9844654c9bbebd1191f4777e33caed275e65d97c... record new: [180] 010000b00303a2e54798680c9844654c9bbebd1191f4777e33caed275e65d97c... client: Filtered packet: [185] 16030100b4010000b00303a2e54798680c9844654c9bbebd1191f4777e33caed... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (23 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [197] 03037a953f9ba598c2259a521db350405dc1fb78636627eaca9293624147aa0f... handshake new: [191] 03037a953f9ba598c2259a521db350405dc1fb78636627eaca9293624147aa0f... record old: [201] 010000c503037a953f9ba598c2259a521db350405dc1fb78636627eaca929362... record new: [195] 010000bf03037a953f9ba598c2259a521db350405dc1fb78636627eaca929362... client: Filtered packet: [200] 16030100c3010000bf03037a953f9ba598c2259a521db350405dc1fb78636627... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [127] 0302d57734db6430deefc49f24acb6fac37165b01cb2be84959c2f1437398a6e... handshake new: [121] 0302d57734db6430deefc49f24acb6fac37165b01cb2be84959c2f1437398a6e... record old: [131] 0100007f0302d57734db6430deefc49f24acb6fac37165b01cb2be84959c2f14... record new: [125] 010000790302d57734db6430deefc49f24acb6fac37165b01cb2be84959c2f14... client: Filtered packet: [130] 160301007d010000790302d57734db6430deefc49f24acb6fac37165b01cb2be... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [127] 030144b47b174918e895ec21e0b81c59c75ad2f41ce3b4f030cfcc6cc71f7c9a... handshake new: [121] 030144b47b174918e895ec21e0b81c59c75ad2f41ce3b4f030cfcc6cc71f7c9a... record old: [131] 0100007f030144b47b174918e895ec21e0b81c59c75ad2f41ce3b4f030cfcc6c... record new: [125] 01000079030144b47b174918e895ec21e0b81c59c75ad2f41ce3b4f030cfcc6c... client: Filtered packet: [130] 160301007d01000079030144b47b174918e895ec21e0b81c59c75ad2f41ce3b4... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [182] 030302e456014ade2f82e725a9770cd3f409b05f6339b46806575a6a822fe826... handshake new: [178] 030302e456014ade2f82e725a9770cd3f409b05f6339b46806575a6a822fe826... record old: [186] 010000b6030302e456014ade2f82e725a9770cd3f409b05f6339b46806575a6a... record new: [182] 010000b2030302e456014ade2f82e725a9770cd3f409b05f6339b46806575a6a... client: Filtered packet: [187] 16030100b6010000b2030302e456014ade2f82e725a9770cd3f409b05f6339b4... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 (23 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [197] 030380f491740f9218a7152a6dc31d97a4aa593e3f20703897f29b4b17f94d25... handshake new: [193] 030380f491740f9218a7152a6dc31d97a4aa593e3f20703897f29b4b17f94d25... record old: [201] 010000c5030380f491740f9218a7152a6dc31d97a4aa593e3f20703897f29b4b... record new: [197] 010000c1030380f491740f9218a7152a6dc31d97a4aa593e3f20703897f29b4b... client: Filtered packet: [202] 16030100c5010000c1030380f491740f9218a7152a6dc31d97a4aa593e3f2070... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [127] 03023b3964529397054da38d780cd568c411159c49218dbd96da55ab07812d90... handshake new: [123] 03023b3964529397054da38d780cd568c411159c49218dbd96da55ab07812d90... record old: [131] 0100007f03023b3964529397054da38d780cd568c411159c49218dbd96da55ab... record new: [127] 0100007b03023b3964529397054da38d780cd568c411159c49218dbd96da55ab... client: Filtered packet: [132] 160301007f0100007b03023b3964529397054da38d780cd568c411159c49218d... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [127] 0301446b9fdf3682d0efe0afa108dd4518ed66ae7347142578b6c363255d87e3... handshake new: [123] 0301446b9fdf3682d0efe0afa108dd4518ed66ae7347142578b6c363255d87e3... record old: [131] 0100007f0301446b9fdf3682d0efe0afa108dd4518ed66ae7347142578b6c363... record new: [127] 0100007b0301446b9fdf3682d0efe0afa108dd4518ed66ae7347142578b6c363... client: Filtered packet: [132] 160301007f0100007b0301446b9fdf3682d0efe0afa108dd4518ed66ae734714... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [182] 0303abf8f232143c45f7cf0b06ede6960ca42f82911c78636773b36dc10b12e5... handshake new: [177] 0303abf8f232143c45f7cf0b06ede6960ca42f82911c78636773b36dc10b12e5... record old: [186] 010000b60303abf8f232143c45f7cf0b06ede6960ca42f82911c78636773b36d... record new: [181] 010000b10303abf8f232143c45f7cf0b06ede6960ca42f82911c78636773b36d... client: Filtered packet: [186] 16030100b5010000b10303abf8f232143c45f7cf0b06ede6960ca42f82911c78... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 (22 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [197] 0303c367c3302b6f3539ec515a9ceebd609ea06b850616463cdf17c6338e412f... handshake new: [192] 0303c367c3302b6f3539ec515a9ceebd609ea06b850616463cdf17c6338e412f... record old: [201] 010000c50303c367c3302b6f3539ec515a9ceebd609ea06b850616463cdf17c6... record new: [196] 010000c00303c367c3302b6f3539ec515a9ceebd609ea06b850616463cdf17c6... client: Filtered packet: [201] 16030100c4010000c00303c367c3302b6f3539ec515a9ceebd609ea06b850616... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [127] 0302ab3dc97439338ef0f187195807057a05aa69b4f65b506a342e0a051e7034... handshake new: [122] 0302ab3dc97439338ef0f187195807057a05aa69b4f65b506a342e0a051e7034... record old: [131] 0100007f0302ab3dc97439338ef0f187195807057a05aa69b4f65b506a342e0a... record new: [126] 0100007a0302ab3dc97439338ef0f187195807057a05aa69b4f65b506a342e0a... client: Filtered packet: [131] 160301007e0100007a0302ab3dc97439338ef0f187195807057a05aa69b4f65b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [127] 0301b2dfd8ad1266793caabb3fc0bcd916cd9edd17d665b99c55dd869b36220f... handshake new: [122] 0301b2dfd8ad1266793caabb3fc0bcd916cd9edd17d665b99c55dd869b36220f... record old: [131] 0100007f0301b2dfd8ad1266793caabb3fc0bcd916cd9edd17d665b99c55dd86... record new: [126] 0100007a0301b2dfd8ad1266793caabb3fc0bcd916cd9edd17d665b99c55dd86... client: Filtered packet: [131] 160301007e0100007a0301b2dfd8ad1266793caabb3fc0bcd916cd9edd17d665... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [182] 0303f18d5f52a5deaa5305eb2d01da797c96d3e8f5401103435b8f970f9bea2e... handshake new: [181] 0303f18d5f52a5deaa5305eb2d01da797c96d3e8f5401103435b8f970f9bea2e... record old: [186] 010000b60303f18d5f52a5deaa5305eb2d01da797c96d3e8f5401103435b8f97... record new: [185] 010000b50303f18d5f52a5deaa5305eb2d01da797c96d3e8f5401103435b8f97... client: Filtered packet: [190] 16030100b9010000b50303f18d5f52a5deaa5305eb2d01da797c96d3e8f54011... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 (22 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [197] 03034ffee87e4a269245c2edd9629782e90205732dc3a5f9b7db5926c53bc104... handshake new: [196] 03034ffee87e4a269245c2edd9629782e90205732dc3a5f9b7db5926c53bc104... record old: [201] 010000c503034ffee87e4a269245c2edd9629782e90205732dc3a5f9b7db5926... record new: [200] 010000c403034ffee87e4a269245c2edd9629782e90205732dc3a5f9b7db5926... client: Filtered packet: [205] 16030100c8010000c403034ffee87e4a269245c2edd9629782e90205732dc3a5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [127] 0302107fa5b39f151c4edd78d05fcfab6137b28f72b6815726d8c084a6fa1c68... handshake new: [126] 0302107fa5b39f151c4edd78d05fcfab6137b28f72b6815726d8c084a6fa1c68... record old: [131] 0100007f0302107fa5b39f151c4edd78d05fcfab6137b28f72b6815726d8c084... record new: [130] 0100007e0302107fa5b39f151c4edd78d05fcfab6137b28f72b6815726d8c084... client: Filtered packet: [135] 16030100820100007e0302107fa5b39f151c4edd78d05fcfab6137b28f72b681... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [127] 0301ffa9b7ba3992eb16edd88fce1b8574ad44139aeacc552eba9659667f992e... handshake new: [126] 0301ffa9b7ba3992eb16edd88fce1b8574ad44139aeacc552eba9659667f992e... record old: [131] 0100007f0301ffa9b7ba3992eb16edd88fce1b8574ad44139aeacc552eba9659... record new: [130] 0100007e0301ffa9b7ba3992eb16edd88fce1b8574ad44139aeacc552eba9659... client: Filtered packet: [135] 16030100820100007e0301ffa9b7ba3992eb16edd88fce1b8574ad44139aeacc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [182] 0303c18df66a0cdb08726a43077ba4819c482f262d982a902d6d01ea055b5ec3... handshake new: [181] 0303c18df66a0cdb08726a43077ba4819c482f262d982a902d6d01ea055b5ec3... record old: [186] 010000b60303c18df66a0cdb08726a43077ba4819c482f262d982a902d6d01ea... record new: [185] 010000b50303c18df66a0cdb08726a43077ba4819c482f262d982a902d6d01ea... client: Filtered packet: [190] 16030100b9010000b50303c18df66a0cdb08726a43077ba4819c482f262d982a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 (23 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [197] 0303f47273c8376b195cf6abeaf66215dfdc0232563af7a830f82d3a8c94dd73... handshake new: [196] 0303f47273c8376b195cf6abeaf66215dfdc0232563af7a830f82d3a8c94dd73... record old: [201] 010000c50303f47273c8376b195cf6abeaf66215dfdc0232563af7a830f82d3a... record new: [200] 010000c40303f47273c8376b195cf6abeaf66215dfdc0232563af7a830f82d3a... client: Filtered packet: [205] 16030100c8010000c40303f47273c8376b195cf6abeaf66215dfdc0232563af7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [127] 0302a26fda9bf2d512b6c08b7913777c3d37e5ef3e8d3e1934b0f283be2c675a... handshake new: [126] 0302a26fda9bf2d512b6c08b7913777c3d37e5ef3e8d3e1934b0f283be2c675a... record old: [131] 0100007f0302a26fda9bf2d512b6c08b7913777c3d37e5ef3e8d3e1934b0f283... record new: [130] 0100007e0302a26fda9bf2d512b6c08b7913777c3d37e5ef3e8d3e1934b0f283... client: Filtered packet: [135] 16030100820100007e0302a26fda9bf2d512b6c08b7913777c3d37e5ef3e8d3e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [127] 03017612512edc89a516c91d1d4c2722499f5f44a23d7f06a5c7ab579f9b8ead... handshake new: [126] 03017612512edc89a516c91d1d4c2722499f5f44a23d7f06a5c7ab579f9b8ead... record old: [131] 0100007f03017612512edc89a516c91d1d4c2722499f5f44a23d7f06a5c7ab57... record new: [130] 0100007e03017612512edc89a516c91d1d4c2722499f5f44a23d7f06a5c7ab57... client: Filtered packet: [135] 16030100820100007e03017612512edc89a516c91d1d4c2722499f5f44a23d7f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [182] 03035d3c8aa79c8b9c748645c1381cde57b233f1a29b3bc3588fc3a7dc256e63... handshake new: [181] 03035d3c8aa79c8b9c748645c1381cde57b233f1a29b3bc3588fc3a7dc256e63... record old: [186] 010000b603035d3c8aa79c8b9c748645c1381cde57b233f1a29b3bc3588fc3a7... record new: [185] 010000b503035d3c8aa79c8b9c748645c1381cde57b233f1a29b3bc3588fc3a7... client: Filtered packet: [190] 16030100b9010000b503035d3c8aa79c8b9c748645c1381cde57b233f1a29b3b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/0 (22 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [197] 03035e6bd95bcff25620bba9c27770cb520ac2fe34176e7fc98425c37a070e02... handshake new: [196] 03035e6bd95bcff25620bba9c27770cb520ac2fe34176e7fc98425c37a070e02... record old: [201] 010000c503035e6bd95bcff25620bba9c27770cb520ac2fe34176e7fc98425c3... record new: [200] 010000c403035e6bd95bcff25620bba9c27770cb520ac2fe34176e7fc98425c3... client: Filtered packet: [205] 16030100c8010000c403035e6bd95bcff25620bba9c27770cb520ac2fe34176e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [127] 03029e9c83d11d98f8667a2f9cb1c1077e2d100ded55757de744802a6583dc1c... handshake new: [126] 03029e9c83d11d98f8667a2f9cb1c1077e2d100ded55757de744802a6583dc1c... record old: [131] 0100007f03029e9c83d11d98f8667a2f9cb1c1077e2d100ded55757de744802a... record new: [130] 0100007e03029e9c83d11d98f8667a2f9cb1c1077e2d100ded55757de744802a... client: Filtered packet: [135] 16030100820100007e03029e9c83d11d98f8667a2f9cb1c1077e2d100ded5575... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/2 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [127] 030122b1309f7cf59a98a8d99179a75a07306b10dc90ff5a963d08e9727e5086... handshake new: [126] 030122b1309f7cf59a98a8d99179a75a07306b10dc90ff5a963d08e9727e5086... record old: [131] 0100007f030122b1309f7cf59a98a8d99179a75a07306b10dc90ff5a963d08e9... record new: [130] 0100007e030122b1309f7cf59a98a8d99179a75a07306b10dc90ff5a963d08e9... client: Filtered packet: [135] 16030100820100007e030122b1309f7cf59a98a8d99179a75a07306b10dc90ff... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/3 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 (23 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 (19 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 (19 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [172] 0303d0e36779e00b6823f212f591d7285789446822210bf0497c02e1cafa69c6... handshake new: [148] 0303d0e36779e00b6823f212f591d7285789446822210bf0497c02e1cafa69c6... record old: [176] 010000ac0303d0e36779e00b6823f212f591d7285789446822210bf0497c02e1... record new: [152] 010000940303d0e36779e00b6823f212f591d7285789446822210bf0497c02e1... client: Filtered packet: [157] 1603010098010000940303d0e36779e00b6823f212f591d7285789446822210b... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 (23 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [187] 03036d42ebd379a72b2d3f7ee29c6e0e92f62a2debc5955c4f5b18817a1ebfd7... handshake new: [173] 03036d42ebd379a72b2d3f7ee29c6e0e92f62a2debc5955c4f5b18817a1ebfd7... record old: [191] 010000bb03036d42ebd379a72b2d3f7ee29c6e0e92f62a2debc5955c4f5b1881... record new: [177] 010000ad03036d42ebd379a72b2d3f7ee29c6e0e92f62a2debc5955c4f5b1881... client: Filtered packet: [182] 16030100b1010000ad03036d42ebd379a72b2d3f7ee29c6e0e92f62a2debc595... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 (64 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [117] 03022384904cf4429cdea32b826788f8ae36fa757c7d82ae571fa2ab367fb5d5... handshake new: [103] 03022384904cf4429cdea32b826788f8ae36fa757c7d82ae571fa2ab367fb5d5... record old: [121] 0100007503022384904cf4429cdea32b826788f8ae36fa757c7d82ae571fa2ab... record new: [107] 0100006703022384904cf4429cdea32b826788f8ae36fa757c7d82ae571fa2ab... client: Filtered packet: [112] 160301006b0100006703022384904cf4429cdea32b826788f8ae36fa757c7d82... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 (65 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [117] 03012663f9b8898ba135c6ab3f49e05c540276439d68c80387a79939e1bf6e09... handshake new: [103] 03012663f9b8898ba135c6ab3f49e05c540276439d68c80387a79939e1bf6e09... record old: [121] 0100007503012663f9b8898ba135c6ab3f49e05c540276439d68c80387a79939... record new: [107] 0100006703012663f9b8898ba135c6ab3f49e05c540276439d68c80387a79939... client: Filtered packet: [112] 160301006b0100006703012663f9b8898ba135c6ab3f49e05c540276439d68c8... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 (65 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [172] 03034ebb31a2f67c4c8991b5be287cb1a23e37bc317c9bc4ddbaef506f57ac3b... handshake new: [155] 03034ebb31a2f67c4c8991b5be287cb1a23e37bc317c9bc4ddbaef506f57ac3b... record old: [176] 010000ac03034ebb31a2f67c4c8991b5be287cb1a23e37bc317c9bc4ddbaef50... record new: [159] 0100009b03034ebb31a2f67c4c8991b5be287cb1a23e37bc317c9bc4ddbaef50... client: Filtered packet: [164] 160301009f0100009b03034ebb31a2f67c4c8991b5be287cb1a23e37bc317c9b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 (22 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [187] 0303bc567bad6a6ad275ac9b0636b38ef64363435fda1159fb4debd6eb7fa46e... handshake new: [180] 0303bc567bad6a6ad275ac9b0636b38ef64363435fda1159fb4debd6eb7fa46e... record old: [191] 010000bb0303bc567bad6a6ad275ac9b0636b38ef64363435fda1159fb4debd6... record new: [184] 010000b40303bc567bad6a6ad275ac9b0636b38ef64363435fda1159fb4debd6... client: Filtered packet: [189] 16030100b8010000b40303bc567bad6a6ad275ac9b0636b38ef64363435fda11... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [117] 0302a124d9a62248a8d5ad1802b8aaeb272580960e132d3a00b01e6dfb4013f6... handshake new: [110] 0302a124d9a62248a8d5ad1802b8aaeb272580960e132d3a00b01e6dfb4013f6... record old: [121] 010000750302a124d9a62248a8d5ad1802b8aaeb272580960e132d3a00b01e6d... record new: [114] 0100006e0302a124d9a62248a8d5ad1802b8aaeb272580960e132d3a00b01e6d... client: Filtered packet: [119] 16030100720100006e0302a124d9a62248a8d5ad1802b8aaeb272580960e132d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [117] 0301693e45e64e20dd99cf2a1e448fd67d1f7afc85e53b94a3855743640b86ce... handshake new: [110] 0301693e45e64e20dd99cf2a1e448fd67d1f7afc85e53b94a3855743640b86ce... record old: [121] 010000750301693e45e64e20dd99cf2a1e448fd67d1f7afc85e53b94a3855743... record new: [114] 0100006e0301693e45e64e20dd99cf2a1e448fd67d1f7afc85e53b94a3855743... client: Filtered packet: [119] 16030100720100006e0301693e45e64e20dd99cf2a1e448fd67d1f7afc85e53b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [172] 03030fadc18db04911891294d22328a6bd1e070873c11a587c20705e0a839a2d... handshake new: [156] 03030fadc18db04911891294d22328a6bd1e070873c11a587c20705e0a839a2d... record old: [176] 010000ac03030fadc18db04911891294d22328a6bd1e070873c11a587c20705e... record new: [160] 0100009c03030fadc18db04911891294d22328a6bd1e070873c11a587c20705e... client: Filtered packet: [165] 16030100a00100009c03030fadc18db04911891294d22328a6bd1e070873c11a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (22 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [187] 0303a5f56d4484373e9eeff6348bc8fb2a6bb2e38126dd11d5714f7a5ba8dc6f... handshake new: [181] 0303a5f56d4484373e9eeff6348bc8fb2a6bb2e38126dd11d5714f7a5ba8dc6f... record old: [191] 010000bb0303a5f56d4484373e9eeff6348bc8fb2a6bb2e38126dd11d5714f7a... record new: [185] 010000b50303a5f56d4484373e9eeff6348bc8fb2a6bb2e38126dd11d5714f7a... client: Filtered packet: [190] 16030100b9010000b50303a5f56d4484373e9eeff6348bc8fb2a6bb2e38126dd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [117] 030264e565308a9e3dbfea9c6ea3b53a86931ae662ddd9c2054122e0dd0550d8... handshake new: [111] 030264e565308a9e3dbfea9c6ea3b53a86931ae662ddd9c2054122e0dd0550d8... record old: [121] 01000075030264e565308a9e3dbfea9c6ea3b53a86931ae662ddd9c2054122e0... record new: [115] 0100006f030264e565308a9e3dbfea9c6ea3b53a86931ae662ddd9c2054122e0... client: Filtered packet: [120] 16030100730100006f030264e565308a9e3dbfea9c6ea3b53a86931ae662ddd9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [117] 03011dcd97235c7ef0ac6eec2848ed2b13f2830fe6083e5f8f3fc4254983f949... handshake new: [111] 03011dcd97235c7ef0ac6eec2848ed2b13f2830fe6083e5f8f3fc4254983f949... record old: [121] 0100007503011dcd97235c7ef0ac6eec2848ed2b13f2830fe6083e5f8f3fc425... record new: [115] 0100006f03011dcd97235c7ef0ac6eec2848ed2b13f2830fe6083e5f8f3fc425... client: Filtered packet: [120] 16030100730100006f03011dcd97235c7ef0ac6eec2848ed2b13f2830fe6083e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [172] 030325b346a1f8ad137f15305396960a8d1dd835364b86ac85e2052bfac39d2a... handshake new: [157] 030325b346a1f8ad137f15305396960a8d1dd835364b86ac85e2052bfac39d2a... record old: [176] 010000ac030325b346a1f8ad137f15305396960a8d1dd835364b86ac85e2052b... record new: [161] 0100009d030325b346a1f8ad137f15305396960a8d1dd835364b86ac85e2052b... client: Filtered packet: [166] 16030100a10100009d030325b346a1f8ad137f15305396960a8d1dd835364b86... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (22 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [187] 03031c11e191d59c0fce081802a0254ab7ddd6604832c271b4444d7c067649eb... handshake new: [182] 03031c11e191d59c0fce081802a0254ab7ddd6604832c271b4444d7c067649eb... record old: [191] 010000bb03031c11e191d59c0fce081802a0254ab7ddd6604832c271b4444d7c... record new: [186] 010000b603031c11e191d59c0fce081802a0254ab7ddd6604832c271b4444d7c... client: Filtered packet: [191] 16030100ba010000b603031c11e191d59c0fce081802a0254ab7ddd6604832c2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [117] 03028bf7eef97a6645099b391de936db8e6029198aaa518893c8159725367ac6... handshake new: [112] 03028bf7eef97a6645099b391de936db8e6029198aaa518893c8159725367ac6... record old: [121] 0100007503028bf7eef97a6645099b391de936db8e6029198aaa518893c81597... record new: [116] 0100007003028bf7eef97a6645099b391de936db8e6029198aaa518893c81597... client: Filtered packet: [121] 16030100740100007003028bf7eef97a6645099b391de936db8e6029198aaa51... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (21 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [117] 03010b784a500212364e46965766e493cb559c8db01313d6919034aa0a8585cc... handshake new: [112] 03010b784a500212364e46965766e493cb559c8db01313d6919034aa0a8585cc... record old: [121] 0100007503010b784a500212364e46965766e493cb559c8db01313d6919034aa... record new: [116] 0100007003010b784a500212364e46965766e493cb559c8db01313d6919034aa... client: Filtered packet: [121] 16030100740100007003010b784a500212364e46965766e493cb559c8db01313... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 (21 ms) [----------] 68 tests from ExtensionStream/TlsExtensionTestGeneric (1556 ms total) [----------] 51 tests from ExtensionDatagram/TlsExtensionTestGeneric [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [173] fefdf9db0c227d67e5b8fbdf4c21dc7405ab36aeedc2331e170124e902f3a0b3... handshake new: [173] fefdf9db0c227d67e5b8fbdf4c21dc7405ab36aeedc2331e170124e902f3a0b3... record old: [185] 010000ad00000000000000adfefdf9db0c227d67e5b8fbdf4c21dc7405ab36ae... record new: [185] 010000ad00000000000000adfefdf9db0c227d67e5b8fbdf4c21dc7405ab36ae... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefdf9db0c227d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 (23 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [184] fefdfa3e4f475f82602f68b809a3f3d45609c0bbb3945c77b6a01897234bc3a9... handshake new: [184] fefdfa3e4f475f82602f68b809a3f3d45609c0bbb3945c77b6a01897234bc3a9... record old: [196] 010000b800000000000000b8fefdfa3e4f475f82602f68b809a3f3d45609c0bb... record new: [196] 010000b800000000000000b8fefdfa3e4f475f82602f68b809a3f3d45609c0bb... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefdfa3e4f475f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [114] feff6de53f5f98ca07e87ff372947ab9033765c2de86cec432972ce653b37608... handshake new: [114] feff6de53f5f98ca07e87ff372947ab9033765c2de86cec432972ce653b37608... record old: [126] 010000720000000000000072feff6de53f5f98ca07e87ff372947ab9033765c2... record new: [126] 010000720000000000000072feff6de53f5f98ca07e87ff372947ab9033765c2... client: Filtered packet: [139] 16feff0000000000000000007e010000720000000000000072feff6de53f5f98... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [173] fefd3c3f19618180af5c097983051e7e445a63ddd1fc6f1f0892156194ec53ae... handshake new: [173] fefd3c3f19618180af5c097983051e7e445a63ddd1fc6f1f0892156194ec53ae... record old: [185] 010000ad00000000000000adfefd3c3f19618180af5c097983051e7e445a63dd... record new: [185] 010000ad00000000000000adfefd3c3f19618180af5c097983051e7e445a63dd... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefd3c3f196181... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 (23 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [184] fefda1fd2f41e59f4345183c11410c928a6ea7b5dcd880bc0dc289e4bbbe7506... handshake new: [184] fefda1fd2f41e59f4345183c11410c928a6ea7b5dcd880bc0dc289e4bbbe7506... record old: [196] 010000b800000000000000b8fefda1fd2f41e59f4345183c11410c928a6ea7b5... record new: [196] 010000b800000000000000b8fefda1fd2f41e59f4345183c11410c928a6ea7b5... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefda1fd2f41e5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [114] fefffb8e2611da241cb820cb4c340ab3d4b47c4f05722e687fcb86884daab7a4... handshake new: [114] fefffb8e2611da241cb820cb4c340ab3d4b47c4f05722e687fcb86884daab7a4... record old: [126] 010000720000000000000072fefffb8e2611da241cb820cb4c340ab3d4b47c4f... record new: [126] 010000720000000000000072fefffb8e2611da241cb820cb4c340ab3d4b47c4f... client: Filtered packet: [139] 16feff0000000000000000007e010000720000000000000072fefffb8e2611da... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [173] fefd56ba6d28f8ac45ad6fb38d5c757b01230bd869fb3a4cd131f9e3dc1fd63c... handshake new: [169] fefd56ba6d28f8ac45ad6fb38d5c757b01230bd869fb3a4cd131f9e3dc1fd63c... record old: [185] 010000ad00000000000000adfefd56ba6d28f8ac45ad6fb38d5c757b01230bd8... record new: [181] 010000a900000000000000a9fefd56ba6d28f8ac45ad6fb38d5c757b01230bd8... client: Filtered packet: [194] 16feff000000000000000000b5010000a900000000000000a9fefd56ba6d28f8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 (23 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [184] fefd82dfee66b7491c96a53906928855142573d30032b04aec0ab9f42753a59f... handshake new: [180] fefd82dfee66b7491c96a53906928855142573d30032b04aec0ab9f42753a59f... record old: [196] 010000b800000000000000b8fefd82dfee66b7491c96a53906928855142573d3... record new: [192] 010000b400000000000000b4fefd82dfee66b7491c96a53906928855142573d3... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefd82dfee66b7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [114] feffb34ac20270536f7ffbc42d71b3ca7e118e26dab499e604fa484100d77f51... handshake new: [110] feffb34ac20270536f7ffbc42d71b3ca7e118e26dab499e604fa484100d77f51... record old: [126] 010000720000000000000072feffb34ac20270536f7ffbc42d71b3ca7e118e26... record new: [122] 0100006e000000000000006efeffb34ac20270536f7ffbc42d71b3ca7e118e26... client: Filtered packet: [135] 16feff0000000000000000007a0100006e000000000000006efeffb34ac20270... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [173] fefdf6cb0364fb51c472379553e031e5e2382a1c4aeb59abf8c8729637faf373... handshake new: [191] fefdf6cb0364fb51c472379553e031e5e2382a1c4aeb59abf8c8729637faf373... record old: [185] 010000ad00000000000000adfefdf6cb0364fb51c472379553e031e5e2382a1c... record new: [203] 010000bf00000000000000bffefdf6cb0364fb51c472379553e031e5e2382a1c... client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefdf6cb0364fb... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 (22 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [184] fefd22b3a23e995140a156925934d8dcb1b5a7effdb41f1442fc1db0e68bb78e... handshake new: [202] fefd22b3a23e995140a156925934d8dcb1b5a7effdb41f1442fc1db0e68bb78e... record old: [196] 010000b800000000000000b8fefd22b3a23e995140a156925934d8dcb1b5a7ef... record new: [214] 010000ca00000000000000cafefd22b3a23e995140a156925934d8dcb1b5a7ef... client: Filtered packet: [227] 16feff000000000000000000d6010000ca00000000000000cafefd22b3a23e99... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [114] feff0fe0d5307bce74322c14bbfa325742c31dc6b371bf499a6d083dd1863b34... handshake new: [132] feff0fe0d5307bce74322c14bbfa325742c31dc6b371bf499a6d083dd1863b34... record old: [126] 010000720000000000000072feff0fe0d5307bce74322c14bbfa325742c31dc6... record new: [144] 010000840000000000000084feff0fe0d5307bce74322c14bbfa325742c31dc6... client: Filtered packet: [157] 16feff00000000000000000090010000840000000000000084feff0fe0d5307b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [173] fefd6032afecf1a9317241e0b13bf4e243b44274efb0827ce36aa8897484e5d0... handshake new: [179] fefd6032afecf1a9317241e0b13bf4e243b44274efb0827ce36aa8897484e5d0... record old: [185] 010000ad00000000000000adfefd6032afecf1a9317241e0b13bf4e243b44274... record new: [191] 010000b300000000000000b3fefd6032afecf1a9317241e0b13bf4e243b44274... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefd6032afecf1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 (22 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [184] fefd23bb94a7fa1bbe841429ef946b0515fbb98582e158ea29214330749b976f... handshake new: [190] fefd23bb94a7fa1bbe841429ef946b0515fbb98582e158ea29214330749b976f... record old: [196] 010000b800000000000000b8fefd23bb94a7fa1bbe841429ef946b0515fbb985... record new: [202] 010000be00000000000000befefd23bb94a7fa1bbe841429ef946b0515fbb985... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd23bb94a7fa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [114] feff210ce544dea8825e841625720c52e6ccc72e30593965e9f4d4086dc642a0... handshake new: [120] feff210ce544dea8825e841625720c52e6ccc72e30593965e9f4d4086dc642a0... record old: [126] 010000720000000000000072feff210ce544dea8825e841625720c52e6ccc72e... record new: [132] 010000780000000000000078feff210ce544dea8825e841625720c52e6ccc72e... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078feff210ce544de... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [173] fefda4f3bfcf4ae4ba8b4675411c864ad2d6ae901fe77048c36bcfc0d857bbec... handshake new: [164] fefda4f3bfcf4ae4ba8b4675411c864ad2d6ae901fe77048c36bcfc0d857bbec... record old: [185] 010000ad00000000000000adfefda4f3bfcf4ae4ba8b4675411c864ad2d6ae90... record new: [176] 010000a400000000000000a4fefda4f3bfcf4ae4ba8b4675411c864ad2d6ae90... client: Filtered packet: [189] 16feff000000000000000000b0010000a400000000000000a4fefda4f3bfcf4a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 (23 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [184] fefdf3fb2948b43e1b9bd48371f744753c06081b999447fe63a607ecd98c521f... handshake new: [175] fefdf3fb2948b43e1b9bd48371f744753c06081b999447fe63a607ecd98c521f... record old: [196] 010000b800000000000000b8fefdf3fb2948b43e1b9bd48371f744753c06081b... record new: [187] 010000af00000000000000affefdf3fb2948b43e1b9bd48371f744753c06081b... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefdf3fb2948b4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [114] feffa909bb8481ee55ac6b895b86daa07a8dfe209047084c82dd3b100a198491... handshake new: [105] feffa909bb8481ee55ac6b895b86daa07a8dfe209047084c82dd3b100a198491... record old: [126] 010000720000000000000072feffa909bb8481ee55ac6b895b86daa07a8dfe20... record new: [117] 010000690000000000000069feffa909bb8481ee55ac6b895b86daa07a8dfe20... client: Filtered packet: [130] 16feff00000000000000000075010000690000000000000069feffa909bb8481... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [183] fefdd98a39f2212c37bfee76dc39abc7580871598b91489f6bccf0d6e9dc5f45... handshake new: [177] fefdd98a39f2212c37bfee76dc39abc7580871598b91489f6bccf0d6e9dc5f45... record old: [195] 010000b700000000000000b7fefdd98a39f2212c37bfee76dc39abc758087159... record new: [189] 010000b100000000000000b1fefdd98a39f2212c37bfee76dc39abc758087159... client: Filtered packet: [202] 16feff000000000000000000bd010000b100000000000000b1fefdd98a39f221... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (23 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [194] fefd3ddbf823b67ec01f2d9fcb4d2c98b6e9f156c89abae624719a443852adf9... handshake new: [188] fefd3ddbf823b67ec01f2d9fcb4d2c98b6e9f156c89abae624719a443852adf9... record old: [206] 010000c200000000000000c2fefd3ddbf823b67ec01f2d9fcb4d2c98b6e9f156... record new: [200] 010000bc00000000000000bcfefd3ddbf823b67ec01f2d9fcb4d2c98b6e9f156... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefd3ddbf823b6... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [124] feffafa8b6dc263604f1afff3d11c42b5db7b222e95fee787e9155745fae6f9f... handshake new: [118] feffafa8b6dc263604f1afff3d11c42b5db7b222e95fee787e9155745fae6f9f... record old: [136] 0100007c000000000000007cfeffafa8b6dc263604f1afff3d11c42b5db7b222... record new: [130] 010000760000000000000076feffafa8b6dc263604f1afff3d11c42b5db7b222... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feffafa8b6dc26... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [183] fefd5431e102202093e466eab2773392b3a61504aabb195a3c11fad533d50d9d... handshake new: [179] fefd5431e102202093e466eab2773392b3a61504aabb195a3c11fad533d50d9d... record old: [195] 010000b700000000000000b7fefd5431e102202093e466eab2773392b3a61504... record new: [191] 010000b300000000000000b3fefd5431e102202093e466eab2773392b3a61504... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefd5431e10220... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 (23 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [194] fefd0a1aaad21bcd41d6b43f7e7b441c70332f8de2f5b71ebaac20587c92aae9... handshake new: [190] fefd0a1aaad21bcd41d6b43f7e7b441c70332f8de2f5b71ebaac20587c92aae9... record old: [206] 010000c200000000000000c2fefd0a1aaad21bcd41d6b43f7e7b441c70332f8d... record new: [202] 010000be00000000000000befefd0a1aaad21bcd41d6b43f7e7b441c70332f8d... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd0a1aaad21b... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [124] fefff239461e78133ce4532948a8225d3540043a6ce0026243e0964403bb58e5... handshake new: [120] fefff239461e78133ce4532948a8225d3540043a6ce0026243e0964403bb58e5... record old: [136] 0100007c000000000000007cfefff239461e78133ce4532948a8225d3540043a... record new: [132] 010000780000000000000078fefff239461e78133ce4532948a8225d3540043a... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078fefff239461e78... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [183] fefd93c5607b3c41cc156bd72b804934e1b103f9752f16ef5dde9a3398f979a1... handshake new: [178] fefd93c5607b3c41cc156bd72b804934e1b103f9752f16ef5dde9a3398f979a1... record old: [195] 010000b700000000000000b7fefd93c5607b3c41cc156bd72b804934e1b103f9... record new: [190] 010000b200000000000000b2fefd93c5607b3c41cc156bd72b804934e1b103f9... client: Filtered packet: [203] 16feff000000000000000000be010000b200000000000000b2fefd93c5607b3c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 (23 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [194] fefd91c68dad95ef4bc4a2bb7f2636746f9b4ebe8c4636296a06a12170afb05c... handshake new: [189] fefd91c68dad95ef4bc4a2bb7f2636746f9b4ebe8c4636296a06a12170afb05c... record old: [206] 010000c200000000000000c2fefd91c68dad95ef4bc4a2bb7f2636746f9b4ebe... record new: [201] 010000bd00000000000000bdfefd91c68dad95ef4bc4a2bb7f2636746f9b4ebe... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefd91c68dad95... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [124] fefffeb09e0359389b01226c39d420d00cd09699fa588cbf495f86843d15e37f... handshake new: [119] fefffeb09e0359389b01226c39d420d00cd09699fa588cbf495f86843d15e37f... record old: [136] 0100007c000000000000007cfefffeb09e0359389b01226c39d420d00cd09699... record new: [131] 010000770000000000000077fefffeb09e0359389b01226c39d420d00cd09699... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077fefffeb09e0359... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [183] fefda3f27c21d93014cc5af2b3d29f101a6bbcac1b4ef97c877320c30805c36a... handshake new: [182] fefda3f27c21d93014cc5af2b3d29f101a6bbcac1b4ef97c877320c30805c36a... record old: [195] 010000b700000000000000b7fefda3f27c21d93014cc5af2b3d29f101a6bbcac... record new: [194] 010000b600000000000000b6fefda3f27c21d93014cc5af2b3d29f101a6bbcac... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefda3f27c21d9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 (22 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [194] fefd7085e58847a1c84635b1b3250185169dec01adece1b7e37a77756a3dcc3e... handshake new: [193] fefd7085e58847a1c84635b1b3250185169dec01adece1b7e37a77756a3dcc3e... record old: [206] 010000c200000000000000c2fefd7085e58847a1c84635b1b3250185169dec01... record new: [205] 010000c100000000000000c1fefd7085e58847a1c84635b1b3250185169dec01... client: Filtered packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd7085e58847... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [124] feff8208dd23de938f097ec92041ed7464e2cc066053a9810aee6dea42b4a407... handshake new: [123] feff8208dd23de938f097ec92041ed7464e2cc066053a9810aee6dea42b4a407... record old: [136] 0100007c000000000000007cfeff8208dd23de938f097ec92041ed7464e2cc06... record new: [135] 0100007b000000000000007bfeff8208dd23de938f097ec92041ed7464e2cc06... client: Filtered packet: [148] 16feff000000000000000000870100007b000000000000007bfeff8208dd23de... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [183] fefdcc4b1905fea754ad648e9fbabda1412e0886ab89b7163c64502cd34ad61c... handshake new: [182] fefdcc4b1905fea754ad648e9fbabda1412e0886ab89b7163c64502cd34ad61c... record old: [195] 010000b700000000000000b7fefdcc4b1905fea754ad648e9fbabda1412e0886... record new: [194] 010000b600000000000000b6fefdcc4b1905fea754ad648e9fbabda1412e0886... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefdcc4b1905fe... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 (22 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [194] fefd00c14563c5fa1330fb6d9ddf23a29e5fd9f9315ef838a2f13b53e6c41bda... handshake new: [193] fefd00c14563c5fa1330fb6d9ddf23a29e5fd9f9315ef838a2f13b53e6c41bda... record old: [206] 010000c200000000000000c2fefd00c14563c5fa1330fb6d9ddf23a29e5fd9f9... record new: [205] 010000c100000000000000c1fefd00c14563c5fa1330fb6d9ddf23a29e5fd9f9... client: Filtered packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd00c14563c5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [124] feffe6c5a8f9a2520ae723fba8fb3591e2b21468f6edcd8e17dc685b145d8522... handshake new: [123] feffe6c5a8f9a2520ae723fba8fb3591e2b21468f6edcd8e17dc685b145d8522... record old: [136] 0100007c000000000000007cfeffe6c5a8f9a2520ae723fba8fb3591e2b21468... record new: [135] 0100007b000000000000007bfeffe6c5a8f9a2520ae723fba8fb3591e2b21468... client: Filtered packet: [148] 16feff000000000000000000870100007b000000000000007bfeffe6c5a8f9a2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [183] fefdebe1d1b4e8ac7f96232a5efdba13d481b0c8f88a00ebc40315f5646e32b2... handshake new: [182] fefdebe1d1b4e8ac7f96232a5efdba13d481b0c8f88a00ebc40315f5646e32b2... record old: [195] 010000b700000000000000b7fefdebe1d1b4e8ac7f96232a5efdba13d481b0c8... record new: [194] 010000b600000000000000b6fefdebe1d1b4e8ac7f96232a5efdba13d481b0c8... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefdebe1d1b4e8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/0 (23 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [194] fefdbdd9fdde4ba00df3fb82d57470a97469a42585a4363abaced084eac6123a... handshake new: [193] fefdbdd9fdde4ba00df3fb82d57470a97469a42585a4363abaced084eac6123a... record old: [206] 010000c200000000000000c2fefdbdd9fdde4ba00df3fb82d57470a97469a425... record new: [205] 010000c100000000000000c1fefdbdd9fdde4ba00df3fb82d57470a97469a425... client: Filtered packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdbdd9fdde4b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/1 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [124] feff00eaa5b1319051df653cf7f2d6ebb69b222a24eb1699f793b33df0f31c2a... handshake new: [123] feff00eaa5b1319051df653cf7f2d6ebb69b222a24eb1699f793b33df0f31c2a... record old: [136] 0100007c000000000000007cfeff00eaa5b1319051df653cf7f2d6ebb69b222a... record new: [135] 0100007b000000000000007bfeff00eaa5b1319051df653cf7f2d6ebb69b222a... client: Filtered packet: [148] 16feff000000000000000000870100007b000000000000007bfeff00eaa5b131... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/2 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 (19 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 (19 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [173] fefd081b4cf2eb3de312bfcce7d706baa8ebff32b72b8e40c8b7720da36fdad7... handshake new: [149] fefd081b4cf2eb3de312bfcce7d706baa8ebff32b72b8e40c8b7720da36fdad7... record old: [185] 010000ad00000000000000adfefd081b4cf2eb3de312bfcce7d706baa8ebff32... record new: [161] 010000950000000000000095fefd081b4cf2eb3de312bfcce7d706baa8ebff32... client: Filtered packet: [174] 16feff000000000000000000a1010000950000000000000095fefd081b4cf2eb... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 (23 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [184] fefdd9b6f8744afce4e01c226ad0b4a9f14d938457f501ec976cff08690fd014... handshake new: [170] fefdd9b6f8744afce4e01c226ad0b4a9f14d938457f501ec976cff08690fd014... record old: [196] 010000b800000000000000b8fefdd9b6f8744afce4e01c226ad0b4a9f14d9384... record new: [182] 010000aa00000000000000aafefdd9b6f8744afce4e01c226ad0b4a9f14d9384... client: Filtered packet: [195] 16feff000000000000000000b6010000aa00000000000000aafefdd9b6f8744a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 (65 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [114] feffa453b86c0c1f62d6eed805b9f42180f3f14ba35799d196dff4220d573db8... handshake new: [100] feffa453b86c0c1f62d6eed805b9f42180f3f14ba35799d196dff4220d573db8... record old: [126] 010000720000000000000072feffa453b86c0c1f62d6eed805b9f42180f3f14b... record new: [112] 010000640000000000000064feffa453b86c0c1f62d6eed805b9f42180f3f14b... client: Filtered packet: [125] 16feff00000000000000000070010000640000000000000064feffa453b86c0c... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 (66 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [173] fefd2a6299d3f2febfe7383ff35301a76ec2f609dd51f87253d4ee880de514fe... handshake new: [156] fefd2a6299d3f2febfe7383ff35301a76ec2f609dd51f87253d4ee880de514fe... record old: [185] 010000ad00000000000000adfefd2a6299d3f2febfe7383ff35301a76ec2f609... record new: [168] 0100009c000000000000009cfefd2a6299d3f2febfe7383ff35301a76ec2f609... client: Filtered packet: [181] 16feff000000000000000000a80100009c000000000000009cfefd2a6299d3f2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 (22 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [184] fefd0898e7772cebf98994d11c0eb0a926ca02234c92611bc2224677890e2182... handshake new: [177] fefd0898e7772cebf98994d11c0eb0a926ca02234c92611bc2224677890e2182... record old: [196] 010000b800000000000000b8fefd0898e7772cebf98994d11c0eb0a926ca0223... record new: [189] 010000b100000000000000b1fefd0898e7772cebf98994d11c0eb0a926ca0223... client: Filtered packet: [202] 16feff000000000000000000bd010000b100000000000000b1fefd0898e7772c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [114] feff1dcedec8a20750de964b7c051ee8f41fda549d17ff4d04d3b1a2f6057f37... handshake new: [107] feff1dcedec8a20750de964b7c051ee8f41fda549d17ff4d04d3b1a2f6057f37... record old: [126] 010000720000000000000072feff1dcedec8a20750de964b7c051ee8f41fda54... record new: [119] 0100006b000000000000006bfeff1dcedec8a20750de964b7c051ee8f41fda54... client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeff1dcedec8a2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [173] fefd6e5f86885fbc9988eac5df0a7081e9ec986dbd595d4dc5b48b050a744c03... handshake new: [157] fefd6e5f86885fbc9988eac5df0a7081e9ec986dbd595d4dc5b48b050a744c03... record old: [185] 010000ad00000000000000adfefd6e5f86885fbc9988eac5df0a7081e9ec986d... record new: [169] 0100009d000000000000009dfefd6e5f86885fbc9988eac5df0a7081e9ec986d... client: Filtered packet: [182] 16feff000000000000000000a90100009d000000000000009dfefd6e5f86885f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (23 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [184] fefdaea44ee7e84c4607da20e06f2fa05eaf6403fe14d149f83f4500eca62407... handshake new: [178] fefdaea44ee7e84c4607da20e06f2fa05eaf6403fe14d149f83f4500eca62407... record old: [196] 010000b800000000000000b8fefdaea44ee7e84c4607da20e06f2fa05eaf6403... record new: [190] 010000b200000000000000b2fefdaea44ee7e84c4607da20e06f2fa05eaf6403... client: Filtered packet: [203] 16feff000000000000000000be010000b200000000000000b2fefdaea44ee7e8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [114] feff65c92db2a41ddf6032ef12d2f0243d420e6ff7011f298827fd68028c1c1c... handshake new: [108] feff65c92db2a41ddf6032ef12d2f0243d420e6ff7011f298827fd68028c1c1c... record old: [126] 010000720000000000000072feff65c92db2a41ddf6032ef12d2f0243d420e6f... record new: [120] 0100006c000000000000006cfeff65c92db2a41ddf6032ef12d2f0243d420e6f... client: Filtered packet: [133] 16feff000000000000000000780100006c000000000000006cfeff65c92db2a4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [173] fefde39d9f552e2aa85705acd7e25e7946b330d3e16ba8c0ac687de1695d61a3... handshake new: [158] fefde39d9f552e2aa85705acd7e25e7946b330d3e16ba8c0ac687de1695d61a3... record old: [185] 010000ad00000000000000adfefde39d9f552e2aa85705acd7e25e7946b330d3... record new: [170] 0100009e000000000000009efefde39d9f552e2aa85705acd7e25e7946b330d3... client: Filtered packet: [183] 16feff000000000000000000aa0100009e000000000000009efefde39d9f552e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (22 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [184] fefd1731f0749e35bd549d4e1620feeffef61ab28b1b17ae706690a9c30a3ba0... handshake new: [179] fefd1731f0749e35bd549d4e1620feeffef61ab28b1b17ae706690a9c30a3ba0... record old: [196] 010000b800000000000000b8fefd1731f0749e35bd549d4e1620feeffef61ab2... record new: [191] 010000b300000000000000b3fefd1731f0749e35bd549d4e1620feeffef61ab2... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefd1731f0749e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [114] feffcd1bef6d21deecbb3adcc7943d9e7b5427c6042d3d478042fd487c43b35d... handshake new: [109] feffcd1bef6d21deecbb3adcc7943d9e7b5427c6042d3d478042fd487c43b35d... record old: [126] 010000720000000000000072feffcd1bef6d21deecbb3adcc7943d9e7b5427c6... record new: [121] 0100006d000000000000006dfeffcd1bef6d21deecbb3adcc7943d9e7b5427c6... client: Filtered packet: [134] 16feff000000000000000000790100006d000000000000006dfeffcd1bef6d21... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (20 ms) [----------] 51 tests from ExtensionDatagram/TlsExtensionTestGeneric (1170 ms total) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 03015a416f904f12bae57dce59bf83e67fff25d5c13c8fed4efd3b5762a59f76... handshake new: [99] 03015a416f904f12bae57dce59bf83e67fff25d5c13c8fed4efd3b5762a59f76... record old: [721] 0200006503015a416f904f12bae57dce59bf83e67fff25d5c13c8fed4efd3b57... record new: [719] 0200006303015a416f904f12bae57dce59bf83e67fff25d5c13c8fed4efd3b57... server: Filtered packet: [724] 16030102cf0200006303015a416f904f12bae57dce59bf83e67fff25d5c13c8f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (29 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 030296f98f97685d5218c2b576653d04e1aa0842172a73a9e8e201c72f6fcaf7... handshake new: [99] 030296f98f97685d5218c2b576653d04e1aa0842172a73a9e8e201c72f6fcaf7... record old: [721] 02000065030296f98f97685d5218c2b576653d04e1aa0842172a73a9e8e201c7... record new: [719] 02000063030296f98f97685d5218c2b576653d04e1aa0842172a73a9e8e201c7... server: Filtered packet: [724] 16030202cf02000063030296f98f97685d5218c2b576653d04e1aa0842172a73... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 0303a194cbb19810c10e8e89b884d289ce92c32e22519cac8a35bdb107e9e73e... handshake new: [99] 0303a194cbb19810c10e8e89b884d289ce92c32e22519cac8a35bdb107e9e73e... record old: [723] 020000650303a194cbb19810c10e8e89b884d289ce92c32e22519cac8a35bdb1... record new: [721] 020000630303a194cbb19810c10e8e89b884d289ce92c32e22519cac8a35bdb1... server: Filtered packet: [726] 16030302d1020000630303a194cbb19810c10e8e89b884d289ce92c32e22519c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 030158ff1d40922caa71c7dfcb5a742bafb12644a865eed2e0a847ac3cfb3879... handshake new: [100] 030158ff1d40922caa71c7dfcb5a742bafb12644a865eed2e0a847ac3cfb3879... record old: [721] 02000065030158ff1d40922caa71c7dfcb5a742bafb12644a865eed2e0a847ac... record new: [720] 02000064030158ff1d40922caa71c7dfcb5a742bafb12644a865eed2e0a847ac... server: Filtered packet: [725] 16030102d002000064030158ff1d40922caa71c7dfcb5a742bafb12644a865ee... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 0302523c3692772698f2170094989cf6d6c6303049dc04e83b5a8815703a8d19... handshake new: [100] 0302523c3692772698f2170094989cf6d6c6303049dc04e83b5a8815703a8d19... record old: [721] 020000650302523c3692772698f2170094989cf6d6c6303049dc04e83b5a8815... record new: [720] 020000640302523c3692772698f2170094989cf6d6c6303049dc04e83b5a8815... server: Filtered packet: [725] 16030202d0020000640302523c3692772698f2170094989cf6d6c6303049dc04... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (29 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 0303cef678cc1f7bf2ec31779ea9fd14ce88f3947724ea9bb75c09143424641d... handshake new: [100] 0303cef678cc1f7bf2ec31779ea9fd14ce88f3947724ea9bb75c09143424641d... record old: [723] 020000650303cef678cc1f7bf2ec31779ea9fd14ce88f3947724ea9bb75c0914... record new: [722] 020000640303cef678cc1f7bf2ec31779ea9fd14ce88f3947724ea9bb75c0914... server: Filtered packet: [727] 16030302d2020000640303cef678cc1f7bf2ec31779ea9fd14ce88f3947724ea... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (29 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 030135531b03d4ee6141e452711269e88f0d1c4ab1d65952017499a13168c70f... handshake new: [102] 030135531b03d4ee6141e452711269e88f0d1c4ab1d65952017499a13168c70f... record old: [721] 02000065030135531b03d4ee6141e452711269e88f0d1c4ab1d65952017499a1... record new: [722] 02000066030135531b03d4ee6141e452711269e88f0d1c4ab1d65952017499a1... server: Filtered packet: [727] 16030102d202000066030135531b03d4ee6141e452711269e88f0d1c4ab1d659... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 0302e85392f8afc6b2acbd8c5d4930e897cd47e83bc6892a34b25e4f9896fa74... handshake new: [102] 0302e85392f8afc6b2acbd8c5d4930e897cd47e83bc6892a34b25e4f9896fa74... record old: [721] 020000650302e85392f8afc6b2acbd8c5d4930e897cd47e83bc6892a34b25e4f... record new: [722] 020000660302e85392f8afc6b2acbd8c5d4930e897cd47e83bc6892a34b25e4f... server: Filtered packet: [727] 16030202d2020000660302e85392f8afc6b2acbd8c5d4930e897cd47e83bc689... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (31 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 0303e75bbe9163860489d975b11f761677247e643c8f09c64ef1d06d8bde1d18... handshake new: [102] 0303e75bbe9163860489d975b11f761677247e643c8f09c64ef1d06d8bde1d18... record old: [723] 020000650303e75bbe9163860489d975b11f761677247e643c8f09c64ef1d06d... record new: [724] 020000660303e75bbe9163860489d975b11f761677247e643c8f09c64ef1d06d... server: Filtered packet: [729] 16030302d4020000660303e75bbe9163860489d975b11f761677247e643c8f09... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 03014ea4e0503a567741d254db39b4443bd57d5e3d7918b69dc2e150e0076478... handshake new: [103] 03014ea4e0503a567741d254db39b4443bd57d5e3d7918b69dc2e150e0076478... record old: [721] 0200006503014ea4e0503a567741d254db39b4443bd57d5e3d7918b69dc2e150... record new: [723] 0200006703014ea4e0503a567741d254db39b4443bd57d5e3d7918b69dc2e150... server: Filtered packet: [728] 16030102d30200006703014ea4e0503a567741d254db39b4443bd57d5e3d7918... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (29 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 03028aef5f1fcdccd650e30a2e58ebdf7a9bed032a5231564a05f8208c57a22e... handshake new: [103] 03028aef5f1fcdccd650e30a2e58ebdf7a9bed032a5231564a05f8208c57a22e... record old: [721] 0200006503028aef5f1fcdccd650e30a2e58ebdf7a9bed032a5231564a05f820... record new: [723] 0200006703028aef5f1fcdccd650e30a2e58ebdf7a9bed032a5231564a05f820... server: Filtered packet: [728] 16030202d30200006703028aef5f1fcdccd650e30a2e58ebdf7a9bed032a5231... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 0303bf277c0a64e9be41a94cc68c2c005dbbf6308d5ec921072d768a5e87ebe8... handshake new: [103] 0303bf277c0a64e9be41a94cc68c2c005dbbf6308d5ec921072d768a5e87ebe8... record old: [723] 020000650303bf277c0a64e9be41a94cc68c2c005dbbf6308d5ec921072d768a... record new: [725] 020000670303bf277c0a64e9be41a94cc68c2c005dbbf6308d5ec921072d768a... server: Filtered packet: [730] 16030302d5020000670303bf277c0a64e9be41a94cc68c2c005dbbf6308d5ec9... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 0301167649c6f19169725e21623b0a1c10239e236b32e6172c6e03350dda5a89... handshake new: [102] 0301167649c6f19169725e21623b0a1c10239e236b32e6172c6e03350dda5a89... record old: [721] 020000650301167649c6f19169725e21623b0a1c10239e236b32e6172c6e0335... record new: [722] 020000660301167649c6f19169725e21623b0a1c10239e236b32e6172c6e0335... server: Filtered packet: [727] 16030102d2020000660301167649c6f19169725e21623b0a1c10239e236b32e6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (29 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 030206179477d063e69246ec7429846c06d55382e4c1597412f14efdd1060b8b... handshake new: [102] 030206179477d063e69246ec7429846c06d55382e4c1597412f14efdd1060b8b... record old: [721] 02000065030206179477d063e69246ec7429846c06d55382e4c1597412f14efd... record new: [722] 02000066030206179477d063e69246ec7429846c06d55382e4c1597412f14efd... server: Filtered packet: [727] 16030202d202000066030206179477d063e69246ec7429846c06d55382e4c159... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (31 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 03033e3f120a5dfcf1174bfcf12b0c8f53b72af3169bc6c7b5f89fb343173151... handshake new: [102] 03033e3f120a5dfcf1174bfcf12b0c8f53b72af3169bc6c7b5f89fb343173151... record old: [723] 0200006503033e3f120a5dfcf1174bfcf12b0c8f53b72af3169bc6c7b5f89fb3... record new: [724] 0200006603033e3f120a5dfcf1174bfcf12b0c8f53b72af3169bc6c7b5f89fb3... server: Filtered packet: [729] 16030302d40200006603033e3f120a5dfcf1174bfcf12b0c8f53b72af3169bc6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 03013a63ac5bcbcd9083118d5e59c5d987d6593d49ad1c2ff469c7090ddfe726... handshake new: [101] 03013a63ac5bcbcd9083118d5e59c5d987d6593d49ad1c2ff469c7090ddfe726... record old: [721] 0200006503013a63ac5bcbcd9083118d5e59c5d987d6593d49ad1c2ff469c709... record new: [721] 0200006503013a63ac5bcbcd9083118d5e59c5d987d6593d49ad1c2ff469c709... server: Filtered packet: [726] 16030102d10200006503013a63ac5bcbcd9083118d5e59c5d987d6593d49ad1c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 03029ac2cb16e6a212c5f95863370bb820fe516c1d9d02f238a8c0580195cf16... handshake new: [101] 03029ac2cb16e6a212c5f95863370bb820fe516c1d9d02f238a8c0580195cf16... record old: [721] 0200006503029ac2cb16e6a212c5f95863370bb820fe516c1d9d02f238a8c058... record new: [721] 0200006503029ac2cb16e6a212c5f95863370bb820fe516c1d9d02f238a8c058... server: Filtered packet: [726] 16030202d10200006503029ac2cb16e6a212c5f95863370bb820fe516c1d9d02... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (29 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 03038e603625e2d994b0f01eaa26169f91c4a7fc4aea62e4d9d8ca4d6cd76f33... handshake new: [101] 03038e603625e2d994b0f01eaa26169f91c4a7fc4aea62e4d9d8ca4d6cd76f33... record old: [723] 0200006503038e603625e2d994b0f01eaa26169f91c4a7fc4aea62e4d9d8ca4d... record new: [723] 0200006503038e603625e2d994b0f01eaa26169f91c4a7fc4aea62e4d9d8ca4d... server: Filtered packet: [728] 16030302d30200006503038e603625e2d994b0f01eaa26169f91c4a7fc4aea62... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 0301bacb6562760d4cb461695a0d73bd1398a3d6a28360b37b1bb56ddfb27b7e... handshake new: [101] 0301bacb6562760d4cb461695a0d73bd1398a3d6a28360b37b1bb56ddfb27b7e... record old: [721] 020000650301bacb6562760d4cb461695a0d73bd1398a3d6a28360b37b1bb56d... record new: [721] 020000650301bacb6562760d4cb461695a0d73bd1398a3d6a28360b37b1bb56d... server: Filtered packet: [726] 16030102d1020000650301bacb6562760d4cb461695a0d73bd1398a3d6a28360... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 03020cc17afd2e8ac103fa6ef1ba7d241c56581d3a9e3c1ab6ef54292db5610e... handshake new: [101] 03020cc17afd2e8ac103fa6ef1ba7d241c56581d3a9e3c1ab6ef54292db5610e... record old: [721] 0200006503020cc17afd2e8ac103fa6ef1ba7d241c56581d3a9e3c1ab6ef5429... record new: [721] 0200006503020cc17afd2e8ac103fa6ef1ba7d241c56581d3a9e3c1ab6ef5429... server: Filtered packet: [726] 16030202d10200006503020cc17afd2e8ac103fa6ef1ba7d241c56581d3a9e3c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 0303ce1cc8704c5c1b9ba8201b24865114372c0c7798e09f0d5c0b8793d77cf7... handshake new: [101] 0303ce1cc8704c5c1b9ba8201b24865114372c0c7798e09f0d5c0b8793d77cf7... record old: [723] 020000650303ce1cc8704c5c1b9ba8201b24865114372c0c7798e09f0d5c0b87... record new: [723] 020000650303ce1cc8704c5c1b9ba8201b24865114372c0c7798e09f0d5c0b87... server: Filtered packet: [728] 16030302d3020000650303ce1cc8704c5c1b9ba8201b24865114372c0c7798e0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (30 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [117] 0301090c898e2bfb4df1c5738738f2bb851ac3e20a0ac27927b4b08c59521da9... handshake new: [116] 0301090c898e2bfb4df1c5738738f2bb851ac3e20a0ac27927b4b08c59521da9... record old: [121] 010000750301090c898e2bfb4df1c5738738f2bb851ac3e20a0ac27927b4b08c... record new: [120] 010000740301090c898e2bfb4df1c5738738f2bb851ac3e20a0ac27927b4b08c... client: Filtered packet: [125] 1603010078010000740301090c898e2bfb4df1c5738738f2bb851ac3e20a0ac2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [117] 03024679beb9378ceeef1f33df3db2d1674fb203202ff38f24a245caed20da67... handshake new: [116] 03024679beb9378ceeef1f33df3db2d1674fb203202ff38f24a245caed20da67... record old: [121] 0100007503024679beb9378ceeef1f33df3db2d1674fb203202ff38f24a245ca... record new: [120] 0100007403024679beb9378ceeef1f33df3db2d1674fb203202ff38f24a245ca... client: Filtered packet: [125] 16030100780100007403024679beb9378ceeef1f33df3db2d1674fb203202ff3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [187] 0303b3da3210804f6ef718ab98faa4f05ec04de2aafbef7708879825a737f788... handshake new: [186] 0303b3da3210804f6ef718ab98faa4f05ec04de2aafbef7708879825a737f788... record old: [191] 010000bb0303b3da3210804f6ef718ab98faa4f05ec04de2aafbef7708879825... record new: [190] 010000ba0303b3da3210804f6ef718ab98faa4f05ec04de2aafbef7708879825... client: Filtered packet: [195] 16030100be010000ba0303b3da3210804f6ef718ab98faa4f05ec04de2aafbef... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [117] 030132800e9ba8d35cab0457a6938654fcc52d2a15b3aa53b57cc78baa771198... handshake new: [118] 030132800e9ba8d35cab0457a6938654fcc52d2a15b3aa53b57cc78baa771198... record old: [121] 01000075030132800e9ba8d35cab0457a6938654fcc52d2a15b3aa53b57cc78b... record new: [122] 01000076030132800e9ba8d35cab0457a6938654fcc52d2a15b3aa53b57cc78b... client: Filtered packet: [127] 160301007a01000076030132800e9ba8d35cab0457a6938654fcc52d2a15b3aa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [117] 030227d291f6a142e5f58c115aee974d8ece80c96250d166e1febcf83ec431f9... handshake new: [118] 030227d291f6a142e5f58c115aee974d8ece80c96250d166e1febcf83ec431f9... record old: [121] 01000075030227d291f6a142e5f58c115aee974d8ece80c96250d166e1febcf8... record new: [122] 01000076030227d291f6a142e5f58c115aee974d8ece80c96250d166e1febcf8... client: Filtered packet: [127] 160301007a01000076030227d291f6a142e5f58c115aee974d8ece80c96250d1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 (21 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [187] 030310a307ce5ee08397981d4a92248d1bd7e6fdb3ad444db496ee7ddbeb543e... handshake new: [188] 030310a307ce5ee08397981d4a92248d1bd7e6fdb3ad444db496ee7ddbeb543e... record old: [191] 010000bb030310a307ce5ee08397981d4a92248d1bd7e6fdb3ad444db496ee7d... record new: [192] 010000bc030310a307ce5ee08397981d4a92248d1bd7e6fdb3ad444db496ee7d... client: Filtered packet: [197] 16030100c0010000bc030310a307ce5ee08397981d4a92248d1bd7e6fdb3ad44... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 (21 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [117] 0301f0ea1a1629267a583847d2e3ed2156b60752c3de75a86093626e5fa9fde1... handshake new: [118] 0301f0ea1a1629267a583847d2e3ed2156b60752c3de75a86093626e5fa9fde1... record old: [121] 010000750301f0ea1a1629267a583847d2e3ed2156b60752c3de75a86093626e... record new: [122] 010000760301f0ea1a1629267a583847d2e3ed2156b60752c3de75a86093626e... client: Filtered packet: [127] 160301007a010000760301f0ea1a1629267a583847d2e3ed2156b60752c3de75... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (21 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [117] 030218d7fc1162bd7f33407820f4a2801dbc6c1244f82f0013e26dc161d88f61... handshake new: [118] 030218d7fc1162bd7f33407820f4a2801dbc6c1244f82f0013e26dc161d88f61... record old: [121] 01000075030218d7fc1162bd7f33407820f4a2801dbc6c1244f82f0013e26dc1... record new: [122] 01000076030218d7fc1162bd7f33407820f4a2801dbc6c1244f82f0013e26dc1... client: Filtered packet: [127] 160301007a01000076030218d7fc1162bd7f33407820f4a2801dbc6c1244f82f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [187] 03030a4ee1e6cd8659712c19da624949948f6b1b144a2be41fe18531ad283b77... handshake new: [188] 03030a4ee1e6cd8659712c19da624949948f6b1b144a2be41fe18531ad283b77... record old: [191] 010000bb03030a4ee1e6cd8659712c19da624949948f6b1b144a2be41fe18531... record new: [192] 010000bc03030a4ee1e6cd8659712c19da624949948f6b1b144a2be41fe18531... client: Filtered packet: [197] 16030100c0010000bc03030a4ee1e6cd8659712c19da624949948f6b1b144a2b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [117] 03011c374306e0c2351345e1e8a2c53447663e1b16e0f17fff547445db1fc077... handshake new: [117] 03011c374306e0c2351345e1e8a2c53447663e1b16e0f17fff547445db1fc077... record old: [121] 0100007503011c374306e0c2351345e1e8a2c53447663e1b16e0f17fff547445... record new: [121] 0100007503011c374306e0c2351345e1e8a2c53447663e1b16e0f17fff547445... client: Filtered packet: [126] 16030100790100007503011c374306e0c2351345e1e8a2c53447663e1b16e0f1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [117] 03029d835b317a21b2f5d0aeccb7b52335c2db21401bcdf84089d6593b4df81d... handshake new: [117] 03029d835b317a21b2f5d0aeccb7b52335c2db21401bcdf84089d6593b4df81d... record old: [121] 0100007503029d835b317a21b2f5d0aeccb7b52335c2db21401bcdf84089d659... record new: [121] 0100007503029d835b317a21b2f5d0aeccb7b52335c2db21401bcdf84089d659... client: Filtered packet: [126] 16030100790100007503029d835b317a21b2f5d0aeccb7b52335c2db21401bcd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [187] 0303c5cd2c011faa82efb394f6aa217006d0517d896e4864fb9eb6f1c0b8089d... handshake new: [187] 0303c5cd2c011faa82efb394f6aa217006d0517d896e4864fb9eb6f1c0b8089d... record old: [191] 010000bb0303c5cd2c011faa82efb394f6aa217006d0517d896e4864fb9eb6f1... record new: [191] 010000bb0303c5cd2c011faa82efb394f6aa217006d0517d896e4864fb9eb6f1... client: Filtered packet: [196] 16030100bf010000bb0303c5cd2c011faa82efb394f6aa217006d0517d896e48... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [117] 0301b11aecec7782057e3710ff361072e4f9ce5ddc7a7f6de51ffca6aa0e2d5e... handshake new: [118] 0301b11aecec7782057e3710ff361072e4f9ce5ddc7a7f6de51ffca6aa0e2d5e... record old: [121] 010000750301b11aecec7782057e3710ff361072e4f9ce5ddc7a7f6de51ffca6... record new: [122] 010000760301b11aecec7782057e3710ff361072e4f9ce5ddc7a7f6de51ffca6... client: Filtered packet: [127] 160301007a010000760301b11aecec7782057e3710ff361072e4f9ce5ddc7a7f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [117] 030222e0c7d78bc31cf6164520f545185e54478699d2b556d59a0c6952146ae1... handshake new: [118] 030222e0c7d78bc31cf6164520f545185e54478699d2b556d59a0c6952146ae1... record old: [121] 01000075030222e0c7d78bc31cf6164520f545185e54478699d2b556d59a0c69... record new: [122] 01000076030222e0c7d78bc31cf6164520f545185e54478699d2b556d59a0c69... client: Filtered packet: [127] 160301007a01000076030222e0c7d78bc31cf6164520f545185e54478699d2b5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (21 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [187] 0303a927274a31ec8371f223c55d8903433aea25b57cf132182ba6ba302f056e... handshake new: [188] 0303a927274a31ec8371f223c55d8903433aea25b57cf132182ba6ba302f056e... record old: [191] 010000bb0303a927274a31ec8371f223c55d8903433aea25b57cf132182ba6ba... record new: [192] 010000bc0303a927274a31ec8371f223c55d8903433aea25b57cf132182ba6ba... client: Filtered packet: [197] 16030100c0010000bc0303a927274a31ec8371f223c55d8903433aea25b57cf1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (21 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [117] 03012f51c53bd356344a51fc28975460b54ae3fa1094330bf56b942f86c5f5c5... handshake new: [116] 03012f51c53bd356344a51fc28975460b54ae3fa1094330bf56b942f86c5f5c5... record old: [121] 0100007503012f51c53bd356344a51fc28975460b54ae3fa1094330bf56b942f... record new: [120] 0100007403012f51c53bd356344a51fc28975460b54ae3fa1094330bf56b942f... client: Filtered packet: [125] 16030100780100007403012f51c53bd356344a51fc28975460b54ae3fa109433... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [117] 0302f0e2d6989d56ed1456e121e10d385e8d407e76b97795464472cdfb558c4c... handshake new: [116] 0302f0e2d6989d56ed1456e121e10d385e8d407e76b97795464472cdfb558c4c... record old: [121] 010000750302f0e2d6989d56ed1456e121e10d385e8d407e76b97795464472cd... record new: [120] 010000740302f0e2d6989d56ed1456e121e10d385e8d407e76b97795464472cd... client: Filtered packet: [125] 1603010078010000740302f0e2d6989d56ed1456e121e10d385e8d407e76b977... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [187] 03035dbdc3d8e1c76c721621e2a2ba4a6844b48f92b554a6a58541cdb28d8e60... handshake new: [186] 03035dbdc3d8e1c76c721621e2a2ba4a6844b48f92b554a6a58541cdb28d8e60... record old: [191] 010000bb03035dbdc3d8e1c76c721621e2a2ba4a6844b48f92b554a6a58541cd... record new: [190] 010000ba03035dbdc3d8e1c76c721621e2a2ba4a6844b48f92b554a6a58541cd... client: Filtered packet: [195] 16030100be010000ba03035dbdc3d8e1c76c721621e2a2ba4a6844b48f92b554... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (20 ms) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 (994 ms total) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 0302ba982dd3d9566b84ac3ea30721c167f4bb6ed5d1280dc2a1881ce9ca9992... handshake new: [99] 0302ba982dd3d9566b84ac3ea30721c167f4bb6ed5d1280dc2a1881ce9ca9992... record old: [721] 020000650302ba982dd3d9566b84ac3ea30721c167f4bb6ed5d1280dc2a1881c... record new: [719] 020000630302ba982dd3d9566b84ac3ea30721c167f4bb6ed5d1280dc2a1881c... server: Filtered packet: [724] 16030202cf020000630302ba982dd3d9566b84ac3ea30721c167f4bb6ed5d128... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (29 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 030311aa650f36de1ab2d0fd6983cceb65d99753add2be8f359ffbbbda5a90af... handshake new: [99] 030311aa650f36de1ab2d0fd6983cceb65d99753add2be8f359ffbbbda5a90af... record old: [723] 02000065030311aa650f36de1ab2d0fd6983cceb65d99753add2be8f359ffbbb... record new: [721] 02000063030311aa650f36de1ab2d0fd6983cceb65d99753add2be8f359ffbbb... server: Filtered packet: [726] 16030302d102000063030311aa650f36de1ab2d0fd6983cceb65d99753add2be... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] feffe802d14d1139e56792350a1e1c18d8efc07fdc12cecb97458e68dc239eba... handshake new: [99] feffe802d14d1139e56792350a1e1c18d8efc07fdc12cecb97458e68dc239eba... record old: [113] 020000650000000000000065feffe802d14d1139e56792350a1e1c18d8efc07f... record new: [111] 020000630000000000000063feffe802d14d1139e56792350a1e1c18d8efc07f... server: Filtered packet: [803] 16feff0000000000000000006f020000630000000000000063feffe802d14d11... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (29 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] fefdacdb1da5a45813c65e9f86c33c0cdcea089eb34a930d52057bf691e7eb46... handshake new: [99] fefdacdb1da5a45813c65e9f86c33c0cdcea089eb34a930d52057bf691e7eb46... record old: [113] 020000650000000000000065fefdacdb1da5a45813c65e9f86c33c0cdcea089e... record new: [111] 020000630000000000000063fefdacdb1da5a45813c65e9f86c33c0cdcea089e... server: Filtered packet: [805] 16fefd0000000000000000006f020000630000000000000063fefdacdb1da5a4... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 0302eace0f2bc5a91fae2e36c6c0717b6bcf056d5c7cfd7a1f1be4c714dd1568... handshake new: [100] 0302eace0f2bc5a91fae2e36c6c0717b6bcf056d5c7cfd7a1f1be4c714dd1568... record old: [721] 020000650302eace0f2bc5a91fae2e36c6c0717b6bcf056d5c7cfd7a1f1be4c7... record new: [720] 020000640302eace0f2bc5a91fae2e36c6c0717b6bcf056d5c7cfd7a1f1be4c7... server: Filtered packet: [725] 16030202d0020000640302eace0f2bc5a91fae2e36c6c0717b6bcf056d5c7cfd... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 0303dbf1a70aba4dca8a14eeab01705b01e38d2f11e71083372daa8e8c78840b... handshake new: [100] 0303dbf1a70aba4dca8a14eeab01705b01e38d2f11e71083372daa8e8c78840b... record old: [723] 020000650303dbf1a70aba4dca8a14eeab01705b01e38d2f11e71083372daa8e... record new: [722] 020000640303dbf1a70aba4dca8a14eeab01705b01e38d2f11e71083372daa8e... server: Filtered packet: [727] 16030302d2020000640303dbf1a70aba4dca8a14eeab01705b01e38d2f11e710... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] fefff61274ac6aade33daf89b849bc73ca1e4d3de1358c8920abbea5fd5a7da1... handshake new: [100] fefff61274ac6aade33daf89b849bc73ca1e4d3de1358c8920abbea5fd5a7da1... record old: [113] 020000650000000000000065fefff61274ac6aade33daf89b849bc73ca1e4d3d... record new: [112] 020000640000000000000064fefff61274ac6aade33daf89b849bc73ca1e4d3d... server: Filtered packet: [804] 16feff00000000000000000070020000640000000000000064fefff61274ac6a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] fefd3b47a2bdd42577b7a7cd21178fd912b9573223366ea2acfff444bbf96f08... handshake new: [100] fefd3b47a2bdd42577b7a7cd21178fd912b9573223366ea2acfff444bbf96f08... record old: [113] 020000650000000000000065fefd3b47a2bdd42577b7a7cd21178fd912b95732... record new: [112] 020000640000000000000064fefd3b47a2bdd42577b7a7cd21178fd912b95732... server: Filtered packet: [806] 16fefd00000000000000000070020000640000000000000064fefd3b47a2bdd4... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 (31 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 03020a9c07864596fcfb3d5d71701ff506ed3a68774c4f7c85183c487aeb2b80... handshake new: [102] 03020a9c07864596fcfb3d5d71701ff506ed3a68774c4f7c85183c487aeb2b80... record old: [721] 0200006503020a9c07864596fcfb3d5d71701ff506ed3a68774c4f7c85183c48... record new: [722] 0200006603020a9c07864596fcfb3d5d71701ff506ed3a68774c4f7c85183c48... server: Filtered packet: [727] 16030202d20200006603020a9c07864596fcfb3d5d71701ff506ed3a68774c4f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (29 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 0303a209e28dff67e53b7180d9da8f4afb50c1c85568c399daf90b7392758137... handshake new: [102] 0303a209e28dff67e53b7180d9da8f4afb50c1c85568c399daf90b7392758137... record old: [723] 020000650303a209e28dff67e53b7180d9da8f4afb50c1c85568c399daf90b73... record new: [724] 020000660303a209e28dff67e53b7180d9da8f4afb50c1c85568c399daf90b73... server: Filtered packet: [729] 16030302d4020000660303a209e28dff67e53b7180d9da8f4afb50c1c85568c3... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (31 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] feff4ea57d6c68f5e7536c77209020fed4faf5a01cb120149ecd0352695706ac... handshake new: [102] feff4ea57d6c68f5e7536c77209020fed4faf5a01cb120149ecd0352695706ac... record old: [113] 020000650000000000000065feff4ea57d6c68f5e7536c77209020fed4faf5a0... record new: [114] 020000660000000000000066feff4ea57d6c68f5e7536c77209020fed4faf5a0... server: Filtered packet: [806] 16feff00000000000000000072020000660000000000000066feff4ea57d6c68... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] fefd2c04a88013033d2e21437fc71bc840e4dce9089c2ec888c8e4d968326ba0... handshake new: [102] fefd2c04a88013033d2e21437fc71bc840e4dce9089c2ec888c8e4d968326ba0... record old: [113] 020000650000000000000065fefd2c04a88013033d2e21437fc71bc840e4dce9... record new: [114] 020000660000000000000066fefd2c04a88013033d2e21437fc71bc840e4dce9... server: Filtered packet: [808] 16fefd00000000000000000072020000660000000000000066fefd2c04a88013... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 03025ff4c58b5422f9ebe420b7b03d53b31f58a169d17bf58a50c610732c02c7... handshake new: [103] 03025ff4c58b5422f9ebe420b7b03d53b31f58a169d17bf58a50c610732c02c7... record old: [721] 0200006503025ff4c58b5422f9ebe420b7b03d53b31f58a169d17bf58a50c610... record new: [723] 0200006703025ff4c58b5422f9ebe420b7b03d53b31f58a169d17bf58a50c610... server: Filtered packet: [728] 16030202d30200006703025ff4c58b5422f9ebe420b7b03d53b31f58a169d17b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 0303284bdcc05096c600befd22c1098aca6f43d2d987dc22edab851f65fad49b... handshake new: [103] 0303284bdcc05096c600befd22c1098aca6f43d2d987dc22edab851f65fad49b... record old: [723] 020000650303284bdcc05096c600befd22c1098aca6f43d2d987dc22edab851f... record new: [725] 020000670303284bdcc05096c600befd22c1098aca6f43d2d987dc22edab851f... server: Filtered packet: [730] 16030302d5020000670303284bdcc05096c600befd22c1098aca6f43d2d987dc... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (29 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] feffa9cb160aa41cda911fdffa6dc5cf3183e87b0700d64a97541db9c4a9987e... handshake new: [103] feffa9cb160aa41cda911fdffa6dc5cf3183e87b0700d64a97541db9c4a9987e... record old: [113] 020000650000000000000065feffa9cb160aa41cda911fdffa6dc5cf3183e87b... record new: [115] 020000670000000000000067feffa9cb160aa41cda911fdffa6dc5cf3183e87b... server: Filtered packet: [807] 16feff00000000000000000073020000670000000000000067feffa9cb160aa4... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] fefd8923c11cd29de1684c934ac35a51058288ad21a359db7cf33d05bcd51bec... handshake new: [103] fefd8923c11cd29de1684c934ac35a51058288ad21a359db7cf33d05bcd51bec... record old: [113] 020000650000000000000065fefd8923c11cd29de1684c934ac35a51058288ad... record new: [115] 020000670000000000000067fefd8923c11cd29de1684c934ac35a51058288ad... server: Filtered packet: [809] 16fefd00000000000000000073020000670000000000000067fefd8923c11cd2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 (31 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 030256b1b22d74c8b129c44868e57ceaeab182cc6630746f8ec843f7d3fd7e07... handshake new: [102] 030256b1b22d74c8b129c44868e57ceaeab182cc6630746f8ec843f7d3fd7e07... record old: [721] 02000065030256b1b22d74c8b129c44868e57ceaeab182cc6630746f8ec843f7... record new: [722] 02000066030256b1b22d74c8b129c44868e57ceaeab182cc6630746f8ec843f7... server: Filtered packet: [727] 16030202d202000066030256b1b22d74c8b129c44868e57ceaeab182cc663074... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 03031a03c78359d665f17384b058750af3c1343dab72c25365161f54060330f7... handshake new: [102] 03031a03c78359d665f17384b058750af3c1343dab72c25365161f54060330f7... record old: [723] 0200006503031a03c78359d665f17384b058750af3c1343dab72c25365161f54... record new: [724] 0200006603031a03c78359d665f17384b058750af3c1343dab72c25365161f54... server: Filtered packet: [729] 16030302d40200006603031a03c78359d665f17384b058750af3c1343dab72c2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (29 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] feff67ccf0fb0b05dd20359a27120da0eb5d42bb76fa2150da6401e037bb86d5... handshake new: [102] feff67ccf0fb0b05dd20359a27120da0eb5d42bb76fa2150da6401e037bb86d5... record old: [113] 020000650000000000000065feff67ccf0fb0b05dd20359a27120da0eb5d42bb... record new: [114] 020000660000000000000066feff67ccf0fb0b05dd20359a27120da0eb5d42bb... server: Filtered packet: [806] 16feff00000000000000000072020000660000000000000066feff67ccf0fb0b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] fefd9edc549fdd74a71c1686e818ea5f2c23397fdc457712562d61b2c77d38a9... handshake new: [102] fefd9edc549fdd74a71c1686e818ea5f2c23397fdc457712562d61b2c77d38a9... record old: [113] 020000650000000000000065fefd9edc549fdd74a71c1686e818ea5f2c23397f... record new: [114] 020000660000000000000066fefd9edc549fdd74a71c1686e818ea5f2c23397f... server: Filtered packet: [808] 16fefd00000000000000000072020000660000000000000066fefd9edc549fdd... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 0302109787177e63da0c281dc8ac32fd02d6a6bc59aee2ca2ab6d682a7f02946... handshake new: [101] 0302109787177e63da0c281dc8ac32fd02d6a6bc59aee2ca2ab6d682a7f02946... record old: [721] 020000650302109787177e63da0c281dc8ac32fd02d6a6bc59aee2ca2ab6d682... record new: [721] 020000650302109787177e63da0c281dc8ac32fd02d6a6bc59aee2ca2ab6d682... server: Filtered packet: [726] 16030202d1020000650302109787177e63da0c281dc8ac32fd02d6a6bc59aee2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 0303bbb05d5df4229bfd9f0b1105f14a7188b98fd27c5c84a0752c608aa011b1... handshake new: [101] 0303bbb05d5df4229bfd9f0b1105f14a7188b98fd27c5c84a0752c608aa011b1... record old: [723] 020000650303bbb05d5df4229bfd9f0b1105f14a7188b98fd27c5c84a0752c60... record new: [723] 020000650303bbb05d5df4229bfd9f0b1105f14a7188b98fd27c5c84a0752c60... server: Filtered packet: [728] 16030302d3020000650303bbb05d5df4229bfd9f0b1105f14a7188b98fd27c5c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] feff81403ac7d404eb67fb04c234a6e669c7996fbac1bde533573f79501a1b06... handshake new: [101] feff81403ac7d404eb67fb04c234a6e669c7996fbac1bde533573f79501a1b06... record old: [113] 020000650000000000000065feff81403ac7d404eb67fb04c234a6e669c7996f... record new: [113] 020000650000000000000065feff81403ac7d404eb67fb04c234a6e669c7996f... server: Filtered packet: [805] 16feff00000000000000000071020000650000000000000065feff81403ac7d4... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (31 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] fefdc5b0c9a14dd85b6c6b1eb2e76ecad2f9238e07c5620da608880141de2524... handshake new: [101] fefdc5b0c9a14dd85b6c6b1eb2e76ecad2f9238e07c5620da608880141de2524... record old: [113] 020000650000000000000065fefdc5b0c9a14dd85b6c6b1eb2e76ecad2f9238e... record new: [113] 020000650000000000000065fefdc5b0c9a14dd85b6c6b1eb2e76ecad2f9238e... server: Filtered packet: [807] 16fefd00000000000000000071020000650000000000000065fefdc5b0c9a14d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 (29 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 03024cbf80acae74b89d5acb2453461324f90491ae815f7d09d4213aad593f40... handshake new: [101] 03024cbf80acae74b89d5acb2453461324f90491ae815f7d09d4213aad593f40... record old: [721] 0200006503024cbf80acae74b89d5acb2453461324f90491ae815f7d09d4213a... record new: [721] 0200006503024cbf80acae74b89d5acb2453461324f90491ae815f7d09d4213a... server: Filtered packet: [726] 16030202d10200006503024cbf80acae74b89d5acb2453461324f90491ae815f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (29 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 03035ea5310b4e975d1768dc9c643f530ec9745c18a846dc18f4954e648a1d8f... handshake new: [101] 03035ea5310b4e975d1768dc9c643f530ec9745c18a846dc18f4954e648a1d8f... record old: [723] 0200006503035ea5310b4e975d1768dc9c643f530ec9745c18a846dc18f4954e... record new: [723] 0200006503035ea5310b4e975d1768dc9c643f530ec9745c18a846dc18f4954e... server: Filtered packet: [728] 16030302d30200006503035ea5310b4e975d1768dc9c643f530ec9745c18a846... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] feffb53eb0599aaa0b47649be93ced5ce453fd4dc008aedcd8366338daabe79f... handshake new: [101] feffb53eb0599aaa0b47649be93ced5ce453fd4dc008aedcd8366338daabe79f... record old: [113] 020000650000000000000065feffb53eb0599aaa0b47649be93ced5ce453fd4d... record new: [113] 020000650000000000000065feffb53eb0599aaa0b47649be93ced5ce453fd4d... server: Filtered packet: [805] 16feff00000000000000000071020000650000000000000065feffb53eb0599a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] fefdf9687567e8b0629c91a52992e3a426b5a36f7d0e5cec3cfc6d5e1aac1b3f... handshake new: [101] fefdf9687567e8b0629c91a52992e3a426b5a36f7d0e5cec3cfc6d5e1aac1b3f... record old: [113] 020000650000000000000065fefdf9687567e8b0629c91a52992e3a426b5a36f... record new: [113] 020000650000000000000065fefdf9687567e8b0629c91a52992e3a426b5a36f... server: Filtered packet: [807] 16fefd00000000000000000071020000650000000000000065fefdf9687567e8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 (30 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [117] 030284422eaf49c361af8e4c9e992533cd16896eb44a39b8c6e6a606c4bc7be9... handshake new: [116] 030284422eaf49c361af8e4c9e992533cd16896eb44a39b8c6e6a606c4bc7be9... record old: [121] 01000075030284422eaf49c361af8e4c9e992533cd16896eb44a39b8c6e6a606... record new: [120] 01000074030284422eaf49c361af8e4c9e992533cd16896eb44a39b8c6e6a606... client: Filtered packet: [125] 160301007801000074030284422eaf49c361af8e4c9e992533cd16896eb44a39... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 (21 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [187] 0303179ea5ddf7efbfcf86d493118b66777cc0caf207bc6e20a798e028e975a2... handshake new: [186] 0303179ea5ddf7efbfcf86d493118b66777cc0caf207bc6e20a798e028e975a2... record old: [191] 010000bb0303179ea5ddf7efbfcf86d493118b66777cc0caf207bc6e20a798e0... record new: [190] 010000ba0303179ea5ddf7efbfcf86d493118b66777cc0caf207bc6e20a798e0... client: Filtered packet: [195] 16030100be010000ba0303179ea5ddf7efbfcf86d493118b66777cc0caf207bc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [114] feff55159f431fd711f5a0ebcd92665c61130643a36ff63cf8a47d5ab4dbecfc... handshake new: [113] feff55159f431fd711f5a0ebcd92665c61130643a36ff63cf8a47d5ab4dbecfc... record old: [126] 010000720000000000000072feff55159f431fd711f5a0ebcd92665c61130643... record new: [125] 010000710000000000000071feff55159f431fd711f5a0ebcd92665c61130643... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff55159f431f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [184] fefd055b06bfddaf3f53090ff682ce81394628f13f0ec17ff3e964088c0894b8... handshake new: [183] fefd055b06bfddaf3f53090ff682ce81394628f13f0ec17ff3e964088c0894b8... record old: [196] 010000b800000000000000b8fefd055b06bfddaf3f53090ff682ce81394628f1... record new: [195] 010000b700000000000000b7fefd055b06bfddaf3f53090ff682ce81394628f1... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd055b06bfdd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 (21 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [117] 0302b8a45d1115c0ee5f48dac4037bf687a5c3cefd2517045fc167592fae7aa6... handshake new: [118] 0302b8a45d1115c0ee5f48dac4037bf687a5c3cefd2517045fc167592fae7aa6... record old: [121] 010000750302b8a45d1115c0ee5f48dac4037bf687a5c3cefd2517045fc16759... record new: [122] 010000760302b8a45d1115c0ee5f48dac4037bf687a5c3cefd2517045fc16759... client: Filtered packet: [127] 160301007a010000760302b8a45d1115c0ee5f48dac4037bf687a5c3cefd2517... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [187] 0303562bb8be7d4772d2cff3cd8a80276c5ffba8ec63a990332d39cac4a3633b... handshake new: [188] 0303562bb8be7d4772d2cff3cd8a80276c5ffba8ec63a990332d39cac4a3633b... record old: [191] 010000bb0303562bb8be7d4772d2cff3cd8a80276c5ffba8ec63a990332d39ca... record new: [192] 010000bc0303562bb8be7d4772d2cff3cd8a80276c5ffba8ec63a990332d39ca... client: Filtered packet: [197] 16030100c0010000bc0303562bb8be7d4772d2cff3cd8a80276c5ffba8ec63a9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [114] feffa30f75971c63ce2708721f055139efa435484b68f76a5020721a3406e1ce... handshake new: [115] feffa30f75971c63ce2708721f055139efa435484b68f76a5020721a3406e1ce... record old: [126] 010000720000000000000072feffa30f75971c63ce2708721f055139efa43548... record new: [127] 010000730000000000000073feffa30f75971c63ce2708721f055139efa43548... client: Filtered packet: [140] 16feff0000000000000000007f010000730000000000000073feffa30f75971c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [184] fefdaec8dd16b9e3542f8d01d3986854467833af41f16ba4428e42aa911c3fb2... handshake new: [185] fefdaec8dd16b9e3542f8d01d3986854467833af41f16ba4428e42aa911c3fb2... record old: [196] 010000b800000000000000b8fefdaec8dd16b9e3542f8d01d3986854467833af... record new: [197] 010000b900000000000000b9fefdaec8dd16b9e3542f8d01d3986854467833af... client: Filtered packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefdaec8dd16b9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 (21 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [117] 0302e0f89a062981c2c1d55575cf8c9780d65cbaf31820a16b22928d18fbfaff... handshake new: [118] 0302e0f89a062981c2c1d55575cf8c9780d65cbaf31820a16b22928d18fbfaff... record old: [121] 010000750302e0f89a062981c2c1d55575cf8c9780d65cbaf31820a16b22928d... record new: [122] 010000760302e0f89a062981c2c1d55575cf8c9780d65cbaf31820a16b22928d... client: Filtered packet: [127] 160301007a010000760302e0f89a062981c2c1d55575cf8c9780d65cbaf31820... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (21 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [187] 03036d069d77d66775af632fe4e2f32dfb850be25cd7faa04dc05b17845b3364... handshake new: [188] 03036d069d77d66775af632fe4e2f32dfb850be25cd7faa04dc05b17845b3364... record old: [191] 010000bb03036d069d77d66775af632fe4e2f32dfb850be25cd7faa04dc05b17... record new: [192] 010000bc03036d069d77d66775af632fe4e2f32dfb850be25cd7faa04dc05b17... client: Filtered packet: [197] 16030100c0010000bc03036d069d77d66775af632fe4e2f32dfb850be25cd7fa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [114] feff960860c09925d923557e80400507930ac6f990b0c99c8665d2657b6cc9d1... handshake new: [115] feff960860c09925d923557e80400507930ac6f990b0c99c8665d2657b6cc9d1... record old: [126] 010000720000000000000072feff960860c09925d923557e80400507930ac6f9... record new: [127] 010000730000000000000073feff960860c09925d923557e80400507930ac6f9... client: Filtered packet: [140] 16feff0000000000000000007f010000730000000000000073feff960860c099... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [184] fefd582e274deccb1d83debdb93f1fffd8dd24b4aaff68f4a5cee635d6a7dbbd... handshake new: [185] fefd582e274deccb1d83debdb93f1fffd8dd24b4aaff68f4a5cee635d6a7dbbd... record old: [196] 010000b800000000000000b8fefd582e274deccb1d83debdb93f1fffd8dd24b4... record new: [197] 010000b900000000000000b9fefd582e274deccb1d83debdb93f1fffd8dd24b4... client: Filtered packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefd582e274dec... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 (21 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [117] 0302c7598e5c7fa750a4f1671a1749b728d4157269f5d31d2ab0d97dfbb0216a... handshake new: [117] 0302c7598e5c7fa750a4f1671a1749b728d4157269f5d31d2ab0d97dfbb0216a... record old: [121] 010000750302c7598e5c7fa750a4f1671a1749b728d4157269f5d31d2ab0d97d... record new: [121] 010000750302c7598e5c7fa750a4f1671a1749b728d4157269f5d31d2ab0d97d... client: Filtered packet: [126] 1603010079010000750302c7598e5c7fa750a4f1671a1749b728d4157269f5d3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [187] 03032411cff3e8dfad73dd47bc3fcae4f26c54c382768cd2fddc57a72bef6754... handshake new: [187] 03032411cff3e8dfad73dd47bc3fcae4f26c54c382768cd2fddc57a72bef6754... record old: [191] 010000bb03032411cff3e8dfad73dd47bc3fcae4f26c54c382768cd2fddc57a7... record new: [191] 010000bb03032411cff3e8dfad73dd47bc3fcae4f26c54c382768cd2fddc57a7... client: Filtered packet: [196] 16030100bf010000bb03032411cff3e8dfad73dd47bc3fcae4f26c54c382768c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [114] feff9915521346459aa5516853938ada86a8a32cc73e777b9991257217439ee5... handshake new: [114] feff9915521346459aa5516853938ada86a8a32cc73e777b9991257217439ee5... record old: [126] 010000720000000000000072feff9915521346459aa5516853938ada86a8a32c... record new: [126] 010000720000000000000072feff9915521346459aa5516853938ada86a8a32c... client: Filtered packet: [139] 16feff0000000000000000007e010000720000000000000072feff9915521346... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [184] fefd37008213ce8ea377e1e823f3725a964fafb7f8a5c04506a7009c88374514... handshake new: [184] fefd37008213ce8ea377e1e823f3725a964fafb7f8a5c04506a7009c88374514... record old: [196] 010000b800000000000000b8fefd37008213ce8ea377e1e823f3725a964fafb7... record new: [196] 010000b800000000000000b8fefd37008213ce8ea377e1e823f3725a964fafb7... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd37008213ce... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [117] 030292b2d60fac017d339962fa80fb734ff35d418e369735b62e30046734ba02... handshake new: [118] 030292b2d60fac017d339962fa80fb734ff35d418e369735b62e30046734ba02... record old: [121] 01000075030292b2d60fac017d339962fa80fb734ff35d418e369735b62e3004... record new: [122] 01000076030292b2d60fac017d339962fa80fb734ff35d418e369735b62e3004... client: Filtered packet: [127] 160301007a01000076030292b2d60fac017d339962fa80fb734ff35d418e3697... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (21 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [187] 0303abbbe30799624c9e3e91c07a22504d6130714e5acf0df5b3b597d14497b5... handshake new: [188] 0303abbbe30799624c9e3e91c07a22504d6130714e5acf0df5b3b597d14497b5... record old: [191] 010000bb0303abbbe30799624c9e3e91c07a22504d6130714e5acf0df5b3b597... record new: [192] 010000bc0303abbbe30799624c9e3e91c07a22504d6130714e5acf0df5b3b597... client: Filtered packet: [197] 16030100c0010000bc0303abbbe30799624c9e3e91c07a22504d6130714e5acf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (21 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [114] feff135864da2e0ad8f32d831798ccdb1e3ea621b83afa63fc446cc325daa1fc... handshake new: [115] feff135864da2e0ad8f32d831798ccdb1e3ea621b83afa63fc446cc325daa1fc... record old: [126] 010000720000000000000072feff135864da2e0ad8f32d831798ccdb1e3ea621... record new: [127] 010000730000000000000073feff135864da2e0ad8f32d831798ccdb1e3ea621... client: Filtered packet: [140] 16feff0000000000000000007f010000730000000000000073feff135864da2e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [184] fefdfc2e87d81ae803be1c61c7c4915f2887fecbcb185bd885fc5f5186eff4cf... handshake new: [185] fefdfc2e87d81ae803be1c61c7c4915f2887fecbcb185bd885fc5f5186eff4cf... record old: [196] 010000b800000000000000b8fefdfc2e87d81ae803be1c61c7c4915f2887fecb... record new: [197] 010000b900000000000000b9fefdfc2e87d81ae803be1c61c7c4915f2887fecb... client: Filtered packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefdfc2e87d81a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [117] 0302ff1c4109af61ce850f1e996354715fbed12fab625075a2018bb3bed19666... handshake new: [116] 0302ff1c4109af61ce850f1e996354715fbed12fab625075a2018bb3bed19666... record old: [121] 010000750302ff1c4109af61ce850f1e996354715fbed12fab625075a2018bb3... record new: [120] 010000740302ff1c4109af61ce850f1e996354715fbed12fab625075a2018bb3... client: Filtered packet: [125] 1603010078010000740302ff1c4109af61ce850f1e996354715fbed12fab6250... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (21 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [187] 03033af9b1ff35a5645374f33f5735acc973c7b62a96929d42ea067ced9944ba... handshake new: [186] 03033af9b1ff35a5645374f33f5735acc973c7b62a96929d42ea067ced9944ba... record old: [191] 010000bb03033af9b1ff35a5645374f33f5735acc973c7b62a96929d42ea067c... record new: [190] 010000ba03033af9b1ff35a5645374f33f5735acc973c7b62a96929d42ea067c... client: Filtered packet: [195] 16030100be010000ba03033af9b1ff35a5645374f33f5735acc973c7b62a9692... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [114] feff611ce4eef0406dbc8b3d6694776a97835a48d6c17342f088b1497a4c2a71... handshake new: [113] feff611ce4eef0406dbc8b3d6694776a97835a48d6c17342f088b1497a4c2a71... record old: [126] 010000720000000000000072feff611ce4eef0406dbc8b3d6694776a97835a48... record new: [125] 010000710000000000000071feff611ce4eef0406dbc8b3d6694776a97835a48... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff611ce4eef0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [184] fefde253419714acda5b9387015cc2875e8dbf9ccb3aa81951b69226a733af3c... handshake new: [183] fefde253419714acda5b9387015cc2875e8dbf9ccb3aa81951b69226a733af3c... record old: [196] 010000b800000000000000b8fefde253419714acda5b9387015cc2875e8dbf9c... record new: [195] 010000b700000000000000b7fefde253419714acda5b9387015cc2875e8dbf9c... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefde253419714... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 (20 ms) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 (1327 ms total) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [184] fefdec7c08cd6b8af181d265f72c8514f98341b6564436327fbb922c4971df8e... handshake new: [180] fefdec7c08cd6b8af181d265f72c8514f98341b6564436327fbb922c4971df8e... record old: [196] 010000b800000000000000b8fefdec7c08cd6b8af181d265f72c8514f98341b6... record new: [192] 010000b400000000000000b4fefdec7c08cd6b8af181d265f72c8514f98341b6... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefdec7c08cd6b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 (23 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [195] fefd278253926aac45633ae496a22d37c7c234be0adab509ddfebb6b4ae58911... handshake new: [191] fefd278253926aac45633ae496a22d37c7c234be0adab509ddfebb6b4ae58911... record old: [207] 010000c300000000000000c3fefd278253926aac45633ae496a22d37c7c234be... record new: [203] 010000bf00000000000000bffefd278253926aac45633ae496a22d37c7c234be... client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefd278253926a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 (21 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [125] feff7fd3cc60852b6a35a436f8ae24afa70a52d2e96bf71d2bcc86d0c66b5bad... handshake new: [121] feff7fd3cc60852b6a35a436f8ae24afa70a52d2e96bf71d2bcc86d0c66b5bad... record old: [137] 0100007d000000000000007dfeff7fd3cc60852b6a35a436f8ae24afa70a52d2... record new: [133] 010000790000000000000079feff7fd3cc60852b6a35a436f8ae24afa70a52d2... client: Filtered packet: [146] 16feff00000000000000000085010000790000000000000079feff7fd3cc6085... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 (21 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [184] fefddfb5ff6df7e5f78929315c434c7778e41b9f3056da4f7c033a03185c6ac8... handshake new: [181] fefddfb5ff6df7e5f78929315c434c7778e41b9f3056da4f7c033a03185c6ac8... record old: [196] 010000b800000000000000b8fefddfb5ff6df7e5f78929315c434c7778e41b9f... record new: [193] 010000b500000000000000b5fefddfb5ff6df7e5f78929315c434c7778e41b9f... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefddfb5ff6df7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 (22 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [195] fefd5c1451d23b00f18dda391f51eff0b9cd3e7be1c8c4a14cc96b8652cc313c... handshake new: [192] fefd5c1451d23b00f18dda391f51eff0b9cd3e7be1c8c4a14cc96b8652cc313c... record old: [207] 010000c300000000000000c3fefd5c1451d23b00f18dda391f51eff0b9cd3e7b... record new: [204] 010000c000000000000000c0fefd5c1451d23b00f18dda391f51eff0b9cd3e7b... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefd5c1451d23b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 (21 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [125] feffcaf77899570a0ae4cc8f205bb64100d8f80685080c890e0557b5420a976b... handshake new: [122] feffcaf77899570a0ae4cc8f205bb64100d8f80685080c890e0557b5420a976b... record old: [137] 0100007d000000000000007dfeffcaf77899570a0ae4cc8f205bb64100d8f806... record new: [134] 0100007a000000000000007afeffcaf77899570a0ae4cc8f205bb64100d8f806... client: Filtered packet: [147] 16feff000000000000000000860100007a000000000000007afeffcaf7789957... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 (20 ms) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls (128 ms total) [----------] 20 tests from ExtensionTls12Plus/TlsExtensionTest12Plus [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 000e0403050306030203080408050806 extension new: [1] 00 handshake old: [172] 0303966e6b3b6d952849ec0386564bff265a0c03c7badf1043d68208351b2d1a... handshake new: [157] 0303966e6b3b6d952849ec0386564bff265a0c03c7badf1043d68208351b2d1a... record old: [176] 010000ac0303966e6b3b6d952849ec0386564bff265a0c03c7badf1043d68208... record new: [161] 0100009d0303966e6b3b6d952849ec0386564bff265a0c03c7badf1043d68208... client: Filtered packet: [166] 16030100a10100009d0303966e6b3b6d952849ec0386564bff265a0c03c7badf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 (22 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [187] 0303fb18654a442d2dd56a66a87e4b2ad0b00458fb7a9ff50f3442d2ca502ffd... handshake new: [156] 0303fb18654a442d2dd56a66a87e4b2ad0b00458fb7a9ff50f3442d2ca502ffd... record old: [191] 010000bb0303fb18654a442d2dd56a66a87e4b2ad0b00458fb7a9ff50f3442d2... record new: [160] 0100009c0303fb18654a442d2dd56a66a87e4b2ad0b00458fb7a9ff50f3442d2... client: Filtered packet: [165] 16030100a00100009c0303fb18654a442d2dd56a66a87e4b2ad0b00458fb7a9f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 (21 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 000e0403050306030203080408050806 extension new: [1] 00 handshake old: [173] fefd819defd7c7880576f73409b1e5cfe1040f740a066c9100133cd84d68f8e3... handshake new: [158] fefd819defd7c7880576f73409b1e5cfe1040f740a066c9100133cd84d68f8e3... record old: [185] 010000ad00000000000000adfefd819defd7c7880576f73409b1e5cfe1040f74... record new: [170] 0100009e000000000000009efefd819defd7c7880576f73409b1e5cfe1040f74... client: Filtered packet: [183] 16feff000000000000000000aa0100009e000000000000009efefd819defd7c7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 (22 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [184] fefd49df84bcc40e4e1267a95373017e89734a00703931dbd4f3d7b2be69d3fb... handshake new: [153] fefd49df84bcc40e4e1267a95373017e89734a00703931dbd4f3d7b2be69d3fb... record old: [196] 010000b800000000000000b8fefd49df84bcc40e4e1267a95373017e89734a00... record new: [165] 010000990000000000000099fefd49df84bcc40e4e1267a95373017e89734a00... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefd49df84bcc4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 (21 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 000e0403050306030203080408050806 extension new: [5] 0002040100 handshake old: [172] 0303b8ba6b33543d4bb18f30b2cee9cdb3fd7db03804cb2289274cfc237eec9e... handshake new: [161] 0303b8ba6b33543d4bb18f30b2cee9cdb3fd7db03804cb2289274cfc237eec9e... record old: [176] 010000ac0303b8ba6b33543d4bb18f30b2cee9cdb3fd7db03804cb2289274cfc... record new: [165] 010000a10303b8ba6b33543d4bb18f30b2cee9cdb3fd7db03804cb2289274cfc... client: Filtered packet: [170] 16030100a5010000a10303b8ba6b33543d4bb18f30b2cee9cdb3fd7db03804cb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 (23 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [187] 0303edee32df03d37171e22fdbf44598a873ce3706dd9708af923414630b5a4a... handshake new: [160] 0303edee32df03d37171e22fdbf44598a873ce3706dd9708af923414630b5a4a... record old: [191] 010000bb0303edee32df03d37171e22fdbf44598a873ce3706dd9708af923414... record new: [164] 010000a00303edee32df03d37171e22fdbf44598a873ce3706dd9708af923414... client: Filtered packet: [169] 16030100a4010000a00303edee32df03d37171e22fdbf44598a873ce3706dd97... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 (21 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 000e0403050306030203080408050806 extension new: [5] 0002040100 handshake old: [173] fefdd8185f5c1f42e9ca49d0948eb1232aad0a94918f1463fa6014c5f1e7ddf8... handshake new: [162] fefdd8185f5c1f42e9ca49d0948eb1232aad0a94918f1463fa6014c5f1e7ddf8... record old: [185] 010000ad00000000000000adfefdd8185f5c1f42e9ca49d0948eb1232aad0a94... record new: [174] 010000a200000000000000a2fefdd8185f5c1f42e9ca49d0948eb1232aad0a94... client: Filtered packet: [187] 16feff000000000000000000ae010000a200000000000000a2fefdd8185f5c1f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 (23 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [184] fefd172a7d5c4666ff1dafbc333aa07fc983d53ed28ec699fa890a3c8ce85eeb... handshake new: [157] fefd172a7d5c4666ff1dafbc333aa07fc983d53ed28ec699fa890a3c8ce85eeb... record old: [196] 010000b800000000000000b8fefd172a7d5c4666ff1dafbc333aa07fc983d53e... record new: [169] 0100009d000000000000009dfefd172a7d5c4666ff1dafbc333aa07fc983d53e... client: Filtered packet: [182] 16feff000000000000000000a90100009d000000000000009dfefd172a7d5c46... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 (20 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 000e0403050306030203080408050806 extension new: [2] 0000 handshake old: [172] 0303bcd27396f3c0aed87b6b5326c5854bb0b8e261c33010bbc9219fa9c4de55... handshake new: [158] 0303bcd27396f3c0aed87b6b5326c5854bb0b8e261c33010bbc9219fa9c4de55... record old: [176] 010000ac0303bcd27396f3c0aed87b6b5326c5854bb0b8e261c33010bbc9219f... record new: [162] 0100009e0303bcd27396f3c0aed87b6b5326c5854bb0b8e261c33010bbc9219f... client: Filtered packet: [167] 16030100a20100009e0303bcd27396f3c0aed87b6b5326c5854bb0b8e261c330... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 (22 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [187] 0303202b90d68adcd9cbc14843dafac6ba421e8ed8134cbf61caebd2ce83a68d... handshake new: [157] 0303202b90d68adcd9cbc14843dafac6ba421e8ed8134cbf61caebd2ce83a68d... record old: [191] 010000bb0303202b90d68adcd9cbc14843dafac6ba421e8ed8134cbf61caebd2... record new: [161] 0100009d0303202b90d68adcd9cbc14843dafac6ba421e8ed8134cbf61caebd2... client: Filtered packet: [166] 16030100a10100009d0303202b90d68adcd9cbc14843dafac6ba421e8ed8134c... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 (21 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 000e0403050306030203080408050806 extension new: [2] 0000 handshake old: [173] fefd807d6f2d03f6a6c170228d39230525ee10a3ed38c7fcf2f3124ecbe31aad... handshake new: [159] fefd807d6f2d03f6a6c170228d39230525ee10a3ed38c7fcf2f3124ecbe31aad... record old: [185] 010000ad00000000000000adfefd807d6f2d03f6a6c170228d39230525ee10a3... record new: [171] 0100009f000000000000009ffefd807d6f2d03f6a6c170228d39230525ee10a3... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd807d6f2d03... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 (22 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [184] fefd5052193668c1f9e2a3b771e5a917f7fea644010e5ba951cc339beb880049... handshake new: [154] fefd5052193668c1f9e2a3b771e5a917f7fea644010e5ba951cc339beb880049... record old: [196] 010000b800000000000000b8fefd5052193668c1f9e2a3b771e5a917f7fea644... record new: [166] 0100009a000000000000009afefd5052193668c1f9e2a3b771e5a917f7fea644... client: Filtered packet: [179] 16feff000000000000000000a60100009a000000000000009afefd5052193668... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 (21 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 000e0403050306030203080408050806 extension new: [4] 0002ffff handshake old: [172] 030388fe9402c96379ba5032ecbcecea052cf569ddf812c027df4f42ae4ea9d0... handshake new: [160] 030388fe9402c96379ba5032ecbcecea052cf569ddf812c027df4f42ae4ea9d0... record old: [176] 010000ac030388fe9402c96379ba5032ecbcecea052cf569ddf812c027df4f42... record new: [164] 010000a0030388fe9402c96379ba5032ecbcecea052cf569ddf812c027df4f42... client: Filtered packet: [169] 16030100a4010000a0030388fe9402c96379ba5032ecbcecea052cf569ddf812... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/0 (23 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [187] 030373377c0b40076e82c2e7538fde05873d69ab3ab402814158b2eea3927042... handshake new: [159] 030373377c0b40076e82c2e7538fde05873d69ab3ab402814158b2eea3927042... record old: [191] 010000bb030373377c0b40076e82c2e7538fde05873d69ab3ab402814158b2ee... record new: [163] 0100009f030373377c0b40076e82c2e7538fde05873d69ab3ab402814158b2ee... client: Filtered packet: [168] 16030100a30100009f030373377c0b40076e82c2e7538fde05873d69ab3ab402... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/1 (21 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 000e0403050306030203080408050806 extension new: [4] 0002ffff handshake old: [173] fefd4735eb0a23f1824a42eb04f6849fc5ff3b2aba9d26c7a0c5f97cdf7a61e6... handshake new: [161] fefd4735eb0a23f1824a42eb04f6849fc5ff3b2aba9d26c7a0c5f97cdf7a61e6... record old: [185] 010000ad00000000000000adfefd4735eb0a23f1824a42eb04f6849fc5ff3b2a... record new: [173] 010000a100000000000000a1fefd4735eb0a23f1824a42eb04f6849fc5ff3b2a... client: Filtered packet: [186] 16feff000000000000000000ad010000a100000000000000a1fefd4735eb0a23... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/2 (23 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [184] fefddb1dd72e020454c2c43cfff5944425c799da97266e365f1034f32147c813... handshake new: [156] fefddb1dd72e020454c2c43cfff5944425c799da97266e365f1034f32147c813... record old: [196] 010000b800000000000000b8fefddb1dd72e020454c2c43cfff5944425c799da... record new: [168] 0100009c000000000000009cfefddb1dd72e020454c2c43cfff5944425c799da... client: Filtered packet: [181] 16feff000000000000000000a80100009c000000000000009cfefddb1dd72e02... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/3 (20 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 000e0403050306030203080408050806 extension new: [3] 000104 handshake old: [172] 0303b3649cb0ca0e5552823c232b9fefd302427af996f6957c25765561bd87fa... handshake new: [159] 0303b3649cb0ca0e5552823c232b9fefd302427af996f6957c25765561bd87fa... record old: [176] 010000ac0303b3649cb0ca0e5552823c232b9fefd302427af996f6957c257655... record new: [163] 0100009f0303b3649cb0ca0e5552823c232b9fefd302427af996f6957c257655... client: Filtered packet: [168] 16030100a30100009f0303b3649cb0ca0e5552823c232b9fefd302427af996f6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 (23 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [187] 0303e1dff99aa9ab437cfcb6a6d6019a0c2ddb78862a9ed08a671facb2f22e4d... handshake new: [158] 0303e1dff99aa9ab437cfcb6a6d6019a0c2ddb78862a9ed08a671facb2f22e4d... record old: [191] 010000bb0303e1dff99aa9ab437cfcb6a6d6019a0c2ddb78862a9ed08a671fac... record new: [162] 0100009e0303e1dff99aa9ab437cfcb6a6d6019a0c2ddb78862a9ed08a671fac... client: Filtered packet: [167] 16030100a20100009e0303e1dff99aa9ab437cfcb6a6d6019a0c2ddb78862a9e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 (20 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [16] 000e0403050306030203080408050806 extension new: [3] 000104 handshake old: [173] fefd1f1e7583b9302048e94661c1b277a02107f4a2045f63601b184cc66b94fd... handshake new: [160] fefd1f1e7583b9302048e94661c1b277a02107f4a2045f63601b184cc66b94fd... record old: [185] 010000ad00000000000000adfefd1f1e7583b9302048e94661c1b277a02107f4... record new: [172] 010000a000000000000000a0fefd1f1e7583b9302048e94661c1b277a02107f4... client: Filtered packet: [185] 16feff000000000000000000ac010000a000000000000000a0fefd1f1e7583b9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 (22 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [184] fefd6b585377ad89c1b97bac3c9bff34ea60b360367e29bd47402cf839960203... handshake new: [155] fefd6b585377ad89c1b97bac3c9bff34ea60b360367e29bd47402cf839960203... record old: [196] 010000b800000000000000b8fefd6b585377ad89c1b97bac3c9bff34ea60b360... record new: [167] 0100009b000000000000009bfefd6b585377ad89c1b97bac3c9bff34ea60b360... client: Filtered packet: [180] 16feff000000000000000000a70100009b000000000000009bfefd6b585377ad... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 (20 ms) [----------] 20 tests from ExtensionTls12Plus/TlsExtensionTest12Plus (432 ms total) [----------] 6 tests from ExtensionTls12/TlsExtensionTest12 [ RUN ] ExtensionTls12/TlsExtensionTest12.SupportedCurvesDisableX25519/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls12/TlsExtensionTest12.SupportedCurvesDisableX25519/0 (99 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SupportedCurvesDisableX25519/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls12/TlsExtensionTest12.SupportedCurvesDisableX25519/1 (99 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmConfiguration/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmConfiguration/0 (32 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmConfiguration/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmConfiguration/1 (33 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmDisableDSA/0 Version: TLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmDisableDSA/0 (183 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmDisableDSA/1 Version: DTLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmDisableDSA/1 (184 ms) [----------] 6 tests from ExtensionTls12/TlsExtensionTest12 (632 ms total) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d00207ce37f6677c05386135144f9d0956f29810bdb5db831e5be3dbf... extension new: [2] 0024 handshake old: [172] 0303851699c83ab4eeb0f46c7894c3d08af02e49ae665f47d3a021942224d498... handshake new: [136] 0303851699c83ab4eeb0f46c7894c3d08af02e49ae665f47d3a021942224d498... record old: [176] 010000ac0303851699c83ab4eeb0f46c7894c3d08af02e49ae665f47d3a02194... record new: [140] 010000880303851699c83ab4eeb0f46c7894c3d08af02e49ae665f47d3a02194... client: Filtered packet: [145] 160301008c010000880303851699c83ab4eeb0f46c7894c3d08af02e49ae665f... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 (23 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d0020f9fb20df1df5971a9ddcf828f0a07824f463870247e1d2e5d92c... extension new: [2] 0024 handshake old: [173] fefd0f219ed2dcc5be504608238d7769b2e519b8653a1cdeab68cfbd4df60a7f... handshake new: [137] fefd0f219ed2dcc5be504608238d7769b2e519b8653a1cdeab68cfbd4df60a7f... record old: [185] 010000ad00000000000000adfefd0f219ed2dcc5be504608238d7769b2e519b8... record new: [149] 010000890000000000000089fefd0f219ed2dcc5be504608238d7769b2e519b8... client: Filtered packet: [162] 16feff00000000000000000095010000890000000000000089fefd0f219ed2dc... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 (23 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 (44 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 (44 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 020304 extension new: [3] 020303 handshake old: [172] 03031c5003370904371be83e62157b1d93684b1385c1d8b905ee4a89d76786ed... handshake new: [172] 03031c5003370904371be83e62157b1d93684b1385c1d8b905ee4a89d76786ed... record old: [176] 010000ac03031c5003370904371be83e62157b1d93684b1385c1d8b905ee4a89... record new: [176] 010000ac03031c5003370904371be83e62157b1d93684b1385c1d8b905ee4a89... client: Filtered packet: [181] 16030100b0010000ac03031c5003370904371be83e62157b1d93684b1385c1d8... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 (23 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f1c extension new: [3] 020303 handshake old: [173] fefd986285c8d0aa528721fb0911999139a730873ff17a9bfa80bd9fa9c62b85... handshake new: [173] fefd986285c8d0aa528721fb0911999139a730873ff17a9bfa80bd9fa9c62b85... record old: [185] 010000ad00000000000000adfefd986285c8d0aa528721fb0911999139a73087... record new: [185] 010000ad00000000000000adfefd986285c8d0aa528721fb0911999139a73087... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefd986285c8d0... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 (23 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 020304 extension new: [3] 020303 handshake old: [172] 030337d84d3b57f81f3a7a9c91fe3d2aca7099ee49a9479da292de36157ef512... handshake new: [172] 030337d84d3b57f81f3a7a9c91fe3d2aca7099ee49a9479da292de36157ef512... record old: [176] 010000ac030337d84d3b57f81f3a7a9c91fe3d2aca7099ee49a9479da292de36... record new: [176] 010000ac030337d84d3b57f81f3a7a9c91fe3d2aca7099ee49a9479da292de36... client: Filtered packet: [181] 16030100b0010000ac030337d84d3b57f81f3a7a9c91fe3d2aca7099ee49a947... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f1c extension new: [3] 020303 handshake old: [173] fefd9b84dccdb52f1cd9778af7f27249fab63d0bd74b96eaf13f39bdf1e8dba0... handshake new: [173] fefd9b84dccdb52f1cd9778af7f27249fab63d0bd74b96eaf13f39bdf1e8dba0... record old: [185] 010000ad00000000000000adfefd9b84dccdb52f1cd9778af7f27249fab63d0b... record new: [185] 010000ad00000000000000adfefd9b84dccdb52f1cd9778af7f27249fab63d0b... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefd9b84dccdb5... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 (23 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 0403040303 extension new: [3] 020303 handshake old: [508] 0303f347eb2ebc3c72add591f9fad8733d90f7044245e8799a596bf844fe88c6... handshake new: [506] 0303f347eb2ebc3c72add591f9fad8733d90f7044245e8799a596bf844fe88c6... record old: [512] 010001fc0303f347eb2ebc3c72add591f9fad8733d90f7044245e8799a596bf8... record new: [510] 010001fa0303f347eb2ebc3c72add591f9fad8733d90f7044245e8799a596bf8... client: Filtered packet: [515] 16030101fe010001fa0303f347eb2ebc3c72add591f9fad8733d90f7044245e8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 (32 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f1c0303 extension new: [3] 020303 handshake old: [257] fefd20bf74f811f5a85907d21bdde39406f58ffd4962a3728f7dc6aaf6d084d3... handshake new: [255] fefd20bf74f811f5a85907d21bdde39406f58ffd4962a3728f7dc6aaf6d084d3... record old: [269] 010001010000000000000101fefd20bf74f811f5a85907d21bdde39406f58ffd... record new: [267] 010000ff00000000000000fffefd20bf74f811f5a85907d21bdde39406f58ffd... client: Filtered packet: [280] 16feff0000000000000000010b010000ff00000000000000fffefd20bf74f811... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 (41 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [16] 000e0403050306030203080408050806 handshake old: [508] 0303ce7ac2abf0162437491bf271b2fa7c5f97a45e3f0185af1c2d349c57cf7f... handshake new: [488] 0303ce7ac2abf0162437491bf271b2fa7c5f97a45e3f0185af1c2d349c57cf7f... record old: [512] 010001fc0303ce7ac2abf0162437491bf271b2fa7c5f97a45e3f0185af1c2d34... record new: [492] 010001e80303ce7ac2abf0162437491bf271b2fa7c5f97a45e3f0185af1c2d34... client: Filtered packet: [497] 16030301ec010001e80303ce7ac2abf0162437491bf271b2fa7c5f97a45e3f01... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 (65 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [16] 000e0403050306030203080408050806 handshake old: [279] fefd20b5672d55d14ee45f3f614155f2f3290e6a335377c14397faccf414b7ff... handshake new: [259] fefd20b5672d55d14ee45f3f614155f2f3290e6a335377c14397faccf414b7ff... record old: [291] 010001170001000000000117fefd20b5672d55d14ee45f3f614155f2f3290e6a... record new: [271] 010001030001000000000103fefd20b5672d55d14ee45f3f614155f2f3290e6a... client: Filtered packet: [284] 16fefd0000000000000000010f010001030001000000000103fefd20b5672d55... extension drop: [16] 000e0403050306030203080408050806 handshake old: [279] fefd20b5672d55d14ee45f3f614155f2f3290e6a335377c14397faccf414b7ff... handshake new: [259] fefd20b5672d55d14ee45f3f614155f2f3290e6a335377c14397faccf414b7ff... record old: [291] 010001170001000000000117fefd20b5672d55d14ee45f3f614155f2f3290e6a... record new: [271] 010001030001000000000103fefd20b5672d55d14ee45f3f614155f2f3290e6a... client: Filtered packet: [284] 16fefd0000000000000002010f010001030001000000000103fefd20b5672d55... extension drop: [16] 000e0403050306030203080408050806 handshake old: [279] fefd20b5672d55d14ee45f3f614155f2f3290e6a335377c14397faccf414b7ff... handshake new: [259] fefd20b5672d55d14ee45f3f614155f2f3290e6a335377c14397faccf414b7ff... record old: [291] 010001170001000000000117fefd20b5672d55d14ee45f3f614155f2f3290e6a... record new: [271] 010001030001000000000103fefd20b5672d55d14ee45f3f614155f2f3290e6a... client: Filtered packet: [284] 16fefd0000000000000003010f010001030001000000000103fefd20b5672d55... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 (234 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [38] 0024001d0020342c001e481373bb678cd21199e3398922c6984cca8945dba773... handshake old: [508] 0303365973f7f8a2b63bb264cdde572a1e39736f3fc1e1d7cc21029512fccc23... handshake new: [466] 0303365973f7f8a2b63bb264cdde572a1e39736f3fc1e1d7cc21029512fccc23... record old: [512] 010001fc0303365973f7f8a2b63bb264cdde572a1e39736f3fc1e1d7cc210295... record new: [470] 010001d20303365973f7f8a2b63bb264cdde572a1e39736f3fc1e1d7cc210295... client: Filtered packet: [475] 16030301d6010001d20303365973f7f8a2b63bb264cdde572a1e39736f3fc1e1... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 (71 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [38] 0024001d0020df43e70efd8cc141393192aec1d18b0610f2cee437a80b2672b8... handshake old: [279] fefd5df73e88f956ffa0baf067cfd95a9dfea6a191f848bd4da1b22087e67e5b... handshake new: [237] fefd5df73e88f956ffa0baf067cfd95a9dfea6a191f848bd4da1b22087e67e5b... record old: [291] 010001170001000000000117fefd5df73e88f956ffa0baf067cfd95a9dfea6a1... record new: [249] 010000ed00010000000000edfefd5df73e88f956ffa0baf067cfd95a9dfea6a1... client: Filtered packet: [262] 16fefd000000000000000000f9010000ed00010000000000edfefd5df73e88f9... extension drop: [38] 0024001d0020df43e70efd8cc141393192aec1d18b0610f2cee437a80b2672b8... handshake old: [279] fefd5df73e88f956ffa0baf067cfd95a9dfea6a191f848bd4da1b22087e67e5b... handshake new: [237] fefd5df73e88f956ffa0baf067cfd95a9dfea6a191f848bd4da1b22087e67e5b... record old: [291] 010001170001000000000117fefd5df73e88f956ffa0baf067cfd95a9dfea6a1... record new: [249] 010000ed00010000000000edfefd5df73e88f956ffa0baf067cfd95a9dfea6a1... client: Filtered packet: [262] 16fefd000000000000000200f9010000ed00010000000000edfefd5df73e88f9... extension drop: [38] 0024001d0020df43e70efd8cc141393192aec1d18b0610f2cee437a80b2672b8... handshake old: [279] fefd5df73e88f956ffa0baf067cfd95a9dfea6a191f848bd4da1b22087e67e5b... handshake new: [237] fefd5df73e88f956ffa0baf067cfd95a9dfea6a191f848bd4da1b22087e67e5b... record old: [291] 010001170001000000000117fefd5df73e88f956ffa0baf067cfd95a9dfea6a1... record new: [249] 010000ed00010000000000edfefd5df73e88f956ffa0baf067cfd95a9dfea6a1... client: Filtered packet: [262] 16fefd000000000000000300f9010000ed00010000000000edfefd5df73e88f9... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 (228 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [508] 0303a9015ef8a8d733576d7b736a5facf9926b27da33d40ae8d98849c16b1718... handshake new: [498] 0303a9015ef8a8d733576d7b736a5facf9926b27da33d40ae8d98849c16b1718... record old: [512] 010001fc0303a9015ef8a8d733576d7b736a5facf9926b27da33d40ae8d98849... record new: [502] 010001f20303a9015ef8a8d733576d7b736a5facf9926b27da33d40ae8d98849... client: Filtered packet: [507] 16030301f6010001f20303a9015ef8a8d733576d7b736a5facf9926b27da33d4... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 (65 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [279] fefd8a7515b2868785034621e6dfb998447f419c3e6241d737997012349601f8... handshake new: [269] fefd8a7515b2868785034621e6dfb998447f419c3e6241d737997012349601f8... record old: [291] 010001170001000000000117fefd8a7515b2868785034621e6dfb998447f419c... record new: [281] 0100010d000100000000010dfefd8a7515b2868785034621e6dfb998447f419c... client: Filtered packet: [294] 16fefd000000000000000001190100010d000100000000010dfefd8a7515b286... extension drop: [6] 00040018001d handshake old: [279] fefd8a7515b2868785034621e6dfb998447f419c3e6241d737997012349601f8... handshake new: [269] fefd8a7515b2868785034621e6dfb998447f419c3e6241d737997012349601f8... record old: [291] 010001170001000000000117fefd8a7515b2868785034621e6dfb998447f419c... record new: [281] 0100010d000100000000010dfefd8a7515b2868785034621e6dfb998447f419c... client: Filtered packet: [294] 16fefd000000000000000201190100010d000100000000010dfefd8a7515b286... extension drop: [6] 00040018001d handshake old: [279] fefd8a7515b2868785034621e6dfb998447f419c3e6241d737997012349601f8... handshake new: [269] fefd8a7515b2868785034621e6dfb998447f419c3e6241d737997012349601f8... record old: [291] 010001170001000000000117fefd8a7515b2868785034621e6dfb998447f419c... record new: [281] 0100010d000100000000010dfefd8a7515b2868785034621e6dfb998447f419c... client: Filtered packet: [294] 16fefd000000000000000301190100010d000100000000010dfefd8a7515b286... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 (239 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 020304 extension new: [2] 0000 handshake old: [172] 03030f510f9855b3d81f7fe8b5d36e7fdeb6550ea17909f57f0dd79c5ebffb50... handshake new: [171] 03030f510f9855b3d81f7fe8b5d36e7fdeb6550ea17909f57f0dd79c5ebffb50... record old: [176] 010000ac03030f510f9855b3d81f7fe8b5d36e7fdeb6550ea17909f57f0dd79c... record new: [175] 010000ab03030f510f9855b3d81f7fe8b5d36e7fdeb6550ea17909f57f0dd79c... client: Filtered packet: [180] 16030100af010000ab03030f510f9855b3d81f7fe8b5d36e7fdeb6550ea17909... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 (27 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f1c extension new: [2] 0000 handshake old: [173] fefd8b86d382bc4170a204bc92d1b15c717ba99d1c62fb3326d22593feae0166... handshake new: [172] fefd8b86d382bc4170a204bc92d1b15c717ba99d1c62fb3326d22593feae0166... record old: [185] 010000ad00000000000000adfefd8b86d382bc4170a204bc92d1b15c717ba99d... record new: [184] 010000ac00000000000000acfefd8b86d382bc4170a204bc92d1b15c717ba99d... client: Filtered packet: [197] 16feff000000000000000000b8010000ac00000000000000acfefd8b86d382bc... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 (37 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 020304 extension new: [3] 000100 handshake old: [172] 03033613e8f562e5c90c0ca7f558ba8bbc162f6634ad05ed677197ff76926616... handshake new: [172] 03033613e8f562e5c90c0ca7f558ba8bbc162f6634ad05ed677197ff76926616... record old: [176] 010000ac03033613e8f562e5c90c0ca7f558ba8bbc162f6634ad05ed677197ff... record new: [176] 010000ac03033613e8f562e5c90c0ca7f558ba8bbc162f6634ad05ed677197ff... client: Filtered packet: [181] 16030100b0010000ac03033613e8f562e5c90c0ca7f558ba8bbc162f6634ad05... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f1c extension new: [3] 000100 handshake old: [173] fefd036b79161c877009b40e3286f324b7159867e884f1fd393ab04b7d23d209... handshake new: [173] fefd036b79161c877009b40e3286f324b7159867e884f1fd393ab04b7d23d209... record old: [185] 010000ad00000000000000adfefd036b79161c877009b40e3286f324b7159867... record new: [185] 010000ad00000000000000adfefd036b79161c877009b40e3286f324b7159867... client: Filtered packet: [198] 16feff000000000000000000b9010000ad00000000000000adfefd036b79161c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 (24 ms) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 (1312 ms total) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0301569e07f7297b9d8fbc1c121e94b4f94d46d2df9b195ec8be4149f66d3ff6... handshake new: [97] 0301569e07f7297b9d8fbc1c121e94b4f94d46d2df9b195ec8be4149f66d3ff6... record old: [713] 0200005d0301569e07f7297b9d8fbc1c121e94b4f94d46d2df9b195ec8be4149... record new: [717] 020000610301569e07f7297b9d8fbc1c121e94b4f94d46d2df9b195ec8be4149... server: Filtered packet: [722] 16030102cd020000610301569e07f7297b9d8fbc1c121e94b4f94d46d2df9b19... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (30 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0302a5e04b4343ca41d80b8c5fdbda28b6a493153cd390a37a8f27bd597f57c4... handshake new: [97] 0302a5e04b4343ca41d80b8c5fdbda28b6a493153cd390a37a8f27bd597f57c4... record old: [713] 0200005d0302a5e04b4343ca41d80b8c5fdbda28b6a493153cd390a37a8f27bd... record new: [717] 020000610302a5e04b4343ca41d80b8c5fdbda28b6a493153cd390a37a8f27bd... server: Filtered packet: [722] 16030202cd020000610302a5e04b4343ca41d80b8c5fdbda28b6a493153cd390... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (30 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0303f7c30cac08b11f5f9cc7c29ff6426a432654346c17a511b704da468b233c... handshake new: [97] 0303f7c30cac08b11f5f9cc7c29ff6426a432654346c17a511b704da468b233c... record old: [715] 0200005d0303f7c30cac08b11f5f9cc7c29ff6426a432654346c17a511b704da... record new: [719] 020000610303f7c30cac08b11f5f9cc7c29ff6426a432654346c17a511b704da... server: Filtered packet: [724] 16030302cf020000610303f7c30cac08b11f5f9cc7c29ff6426a432654346c17... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 (30 ms) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 (90 ms total) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] feffeed5bfe030194e9c97852794de95c38acecb0b72cca26c6cf8e4fc876c18... handshake new: [97] feffeed5bfe030194e9c97852794de95c38acecb0b72cca26c6cf8e4fc876c18... record old: [105] 0200005d000000000000005dfeffeed5bfe030194e9c97852794de95c38acecb... record new: [109] 020000610000000000000061feffeed5bfe030194e9c97852794de95c38acecb... server: Filtered packet: [801] 16feff0000000000000000006d020000610000000000000061feffeed5bfe030... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (30 ms) [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] fefdc34de18752f9918547324bed3652f088e1d95f95700f2fa847338b7b496d... handshake new: [97] fefdc34de18752f9918547324bed3652f088e1d95f95700f2fa847338b7b496d... record old: [105] 0200005d000000000000005dfefdc34de18752f9918547324bed3652f088e1d9... record new: [109] 020000610000000000000061fefdc34de18752f9918547324bed3652f088e1d9... server: Filtered packet: [803] 16fefd0000000000000000006d020000610000000000000061fefdc34de18752... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (30 ms) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 (60 ms total) [----------] 18 tests from BogusExtension13/TlsBogusExtensionTest13 [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 03034fd22051fc9f4c684e78d67b1af6b326752c02492138ecb178c88dbc9934... handshake new: [90] 03034fd22051fc9f4c684e78d67b1af6b326752c02492138ecb178c88dbc9934... record old: [90] 0200005603034fd22051fc9f4c684e78d67b1af6b326752c02492138ecb178c8... record new: [94] 0200005a03034fd22051fc9f4c684e78d67b1af6b326752c02492138ecb178c8... server: Filtered packet: [778] 160303005e0200005a03034fd22051fc9f4c684e78d67b1af6b326752c024921... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] fefd5eb205ac47366a9579cb30a6e18a7caffacd04fb5d228311080c9b00340d... handshake new: [90] fefd5eb205ac47366a9579cb30a6e18a7caffacd04fb5d228311080c9b00340d... record old: [98] 020000560000000000000056fefd5eb205ac47366a9579cb30a6e18a7caffacd... record new: [102] 0200005a000000000000005afefd5eb205ac47366a9579cb30a6e18a7caffacd... server: Filtered packet: [900] 16fefd000000000000000000660200005a000000000000005afefd5eb205ac47... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 (40 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c00024001... handshake new: [40] 0026000a00140012001d00170018001901000101010201030104001c00024001... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [661] 080000280026000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [778] 160303005a02000056030310ed9819d7aeba6ecbdcaf5c374c819d4a768fc58f... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 (44 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c00024001... handshake new: [40] 0026000a00140012001d00170018001901000101010201030104001c00024001... record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [52] 0800002800010000000000280026000a00140012001d00170018001901000101... server: Filtered packet: [900] 16fefd00000000000000000062020000560000000000000056fefdd5d81a4f41... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 (43 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [661] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [778] 160303005a0200005603037df1c18cc3fd4a44467271ae2e6894582d7b36a3a8... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 (43 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... server: Filtered packet: [900] 16fefd00000000000000000062020000560000000000000056fefde191f23df9... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 (43 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [23] 000014000d0010000e0403050306030203080408050806 handshake new: [27] 000018000d0010000e040305030603020308040805080600ff0000 record old: [684] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [688] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [805] 160303005a0200005603030dcafeb8888982aa26652c265f630a6e92dd3e7920... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 (44 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [23] 000014000d0010000e0403050306030203080408050806 handshake new: [27] 000018000d0010000e040305030603020308040805080600ff0000 record old: [35] 0d0000170002000000000017000014000d0010000e0403050306030203080408... record new: [39] 0d00001b000200000000001b000018000d0010000e0403050306030203080408... server: Filtered packet: [959] 16fefd00000000000000000062020000560000000000000056fefdd99b3651d5... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 (45 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... handshake new: [176] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [176] 020000ac0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... record new: [180] 020000b00303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Filtered packet: [185] 16030300b4020000b00303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 (65 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] fefdcf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... handshake new: [176] fefdcf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [184] 020000ac00000000000000acfefdcf21ad74e59a6111be1d8c021e65b891c2a2... record new: [188] 020000b000000000000000b0fefdcf21ad74e59a6111be1d8c021e65b891c2a2... server: Filtered packet: [201] 16fefd000000000000000000bc020000b000000000000000b0fefdcf21ad74e5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 (64 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c00024001... handshake new: [40] 0026000a00140012001d00170018001901000101010201030104001c00024001... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [661] 080000280026000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [778] 160303005a02000056030399ffbcb1de575c45018a23dccb24cf03239a17ed62... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 (43 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c00024001... handshake new: [40] 0026000a00140012001d00170018001901000101010201030104001c00024001... record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [52] 0800002800010000000000280026000a00140012001d00170018001901000101... server: Filtered packet: [900] 16fefd00000000000000000062020000560000000000000056fefd7c84668f1e... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 (44 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [661] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [778] 160303005a020000560303e03d5a33d62a87406a12225a1f490c743ac8047c37... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 (43 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... server: Filtered packet: [900] 16fefd00000000000000000062020000560000000000000056fefdbeb81430b3... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 (43 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [23] 000014000d0010000e0403050306030203080408050806 handshake new: [27] 000018000d0010000e0403050306030203080408050806002b0000 record old: [684] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [688] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [805] 160303005a020000560303b320e1e2f5cba9f7ca7ad35c44094845aacfd6f62d... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 (43 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [23] 000014000d0010000e0403050306030203080408050806 handshake new: [27] 000018000d0010000e0403050306030203080408050806002b0000 record old: [35] 0d0000170002000000000017000014000d0010000e0403050306030203080408... record new: [39] 0d00001b000200000000001b000018000d0010000e0403050306030203080408... server: Filtered packet: [959] 16fefd00000000000000000062020000560000000000000056fefdf5ae6240f1... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 (45 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED handshake old: [193] 0002a3006378fe7102000000b2e3971e70262e7c076d40aff000000000373a33... handshake new: [197] 0002a3006378fe7102000000b2e3971e70262e7c076d40aff000000000373a33... record old: [197] 040000c10002a3006378fe7102000000b2e3971e70262e7c076d40aff0000000... record new: [201] 040000c50002a3006378fe7102000000b2e3971e70262e7c076d40aff0000000... server: Filtered packet: [223] 17030300da3124c414fdd0c02c10a486fc23bd0fe6567541f995d6e6cc8e8724... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 (85 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED handshake old: [193] 0002a3008335c4af02000000b2eaf88f52af4606fce3c4fb2a0000000029b02c... handshake new: [197] 0002a3008335c4af02000000b2eaf88f52af4606fce3c4fb2a0000000029b02c... record old: [205] 040000c100050000000000c10002a3008335c4af02000000b2eaf88f52af4606... record new: [209] 040000c500050000000000c50002a3008335c4af02000000b2eaf88f52af4606... server: Filtered packet: [233] 17c000000000e23d8f3f7f0ced9326292f02d537254e864ef20e9d38481cee24... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 (89 ms) [----------] 18 tests from BogusExtension13/TlsBogusExtensionTest13 (906 ms total) [----------] 52 tests from StreamOnly/TlsConnectStream [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/0 (22 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/1 (20 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/2 (18 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/3 (18 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/0 (44 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/1 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/2 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/3 (5 ms) [ RUN ] StreamOnly/TlsConnectStream.BadRecordMac/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [27] a46a985a2866c7767a376b65d826dc3a7e7ce9274cb88dd9828961 record new: [27] a46a985a2866c7767a376b65d826dc3a7e7ce9274cb88dd9828962 client: Filtered packet: [32] 170303001ba46a985a2866c7767a376b65d826dc3a7e7ce9274cb88dd9828962 server: Fatal alert sent: 20 client: Fatal alert received: 20 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.BadRecordMac/0 (44 ms) [ RUN ] StreamOnly/TlsConnectStream.BadRecordMac/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 record old: [34] 0000000000000001ded85425b7ae933b031e7b9c435f2b1290ed3ebebcd0bb83... record new: [34] 0000000000000001ded85425b7ae933b031e7b9c435f2b1290ed3ebebcd0bb83... client: Filtered packet: [39] 17030300220000000000000001ded85425b7ae933b031e7b9c435f2b1290ed3e... server: Fatal alert sent: 20 client: Fatal alert received: 20 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.BadRecordMac/1 (39 ms) [ RUN ] StreamOnly/TlsConnectStream.BadRecordMac/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA record old: [48] 6dde9745d2151219d785f0d3741076e6945f06471bd55257a33b1aa8bed820a4... record new: [48] 6dde9745d2151219d785f0d3741076e6945f06471bd55257a33b1aa8bed820a4... client: Filtered packet: [53] 17030200306dde9745d2151219d785f0d3741076e6945f06471bd55257a33b1a... server: Fatal alert sent: 20 client: Fatal alert received: 20 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.BadRecordMac/2 (42 ms) [ RUN ] StreamOnly/TlsConnectStream.BadRecordMac/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA record old: [32] 264350cdb0a0319272c7b016999d15718a3866d22ec4bfb49138d3c0cd2af113 record new: [32] 264350cdb0a0319272c7b016999d15718a3866d22ec4bfb49138d3c0cd2af114 client: Filtered packet: [37] 1703010020264350cdb0a0319272c7b016999d15718a3866d22ec4bfb49138d3... record old: [32] d6e1890aec3f3471f79dda173118f282a3709d338034a00fa6ffeca394815e57 record new: [32] d6e1890aec3f3471f79dda173118f282a3709d338034a00fa6ffeca394815e58 client: Filtered packet: [37] 1703010020d6e1890aec3f3471f79dda173118f282a3709d338034a00fa6ffec... server: Fatal alert sent: 20 client: Fatal alert received: 20 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.BadRecordMac/3 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/0 (44 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/1 (38 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/2 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/3 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/0 (43 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/1 (39 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/2 (39 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/3 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/0 (43 ms) [ RUN ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/1 (39 ms) [ RUN ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/2 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/3 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 0303d18b7f24ef72291fd4f4333e1f64a4b0dc5a1bf5c5ccc0953e435df64c92... handshake new: [92] 0303d18b7f24ef72291fd4f4333e1f64a4b0dc5a1bf5c5ccc0953e435df64c92... record old: [96] 0200005c0303d18b7f24ef72291fd4f4333e1f64a4b0dc5a1bf5c5ccc0953e43... record new: [96] 0200005c0303d18b7f24ef72291fd4f4333e1f64a4b0dc5a1bf5c5ccc0953e43... server: Filtered packet: [199] 16030300600200005c0303d18b7f24ef72291fd4f4333e1f64a4b0dc5a1bf5c5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/0 (78 ms) [ RUN ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 0303a4b30f2aa2df554592e43719527c9efdb7f91e850706d65d4052e01e7de5... handshake new: [89] 0303a4b30f2aa2df554592e43719527c9efdb7f91e850706d65d4052e01e7de5... record old: [93] 020000590303a4b30f2aa2df554592e43719527c9efdb7f91e850706d65d4052... record new: [93] 020000590303a4b30f2aa2df554592e43719527c9efdb7f91e850706d65d4052... server: Filtered packet: [173] 160303005d020000590303a4b30f2aa2df554592e43719527c9efdb7f91e8507... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/1 (66 ms) [ RUN ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 0302cb7eb868cb250c99e1fb24bbcce3a8fd6cab6210429de67f68cee0ce0756... handshake new: [89] 0302cb7eb868cb250c99e1fb24bbcce3a8fd6cab6210429de67f68cee0ce0756... record old: [93] 020000590302cb7eb868cb250c99e1fb24bbcce3a8fd6cab6210429de67f68ce... record new: [93] 020000590302cb7eb868cb250c99e1fb24bbcce3a8fd6cab6210429de67f68ce... server: Filtered packet: [173] 160302005d020000590302cb7eb868cb250c99e1fb24bbcce3a8fd6cab621042... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/2 (65 ms) [ RUN ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 0301be5df518deb7b7adca7b54e9ec0f1d174118b3fd49f8205bcd362fe27c70... handshake new: [89] 0301be5df518deb7b7adca7b54e9ec0f1d174118b3fd49f8205bcd362fe27c70... record old: [93] 020000590301be5df518deb7b7adca7b54e9ec0f1d174118b3fd49f8205bcd36... record new: [93] 020000590301be5df518deb7b7adca7b54e9ec0f1d174118b3fd49f8205bcd36... server: Filtered packet: [157] 160301005d020000590301be5df518deb7b7adca7b54e9ec0f1d174118b3fd49... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/3 (66 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 (43 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 (4 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 (42 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 (4 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/0 (43 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/1 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/2 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/3 (5 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/0 (43 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/1 (39 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/2 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/3 (4 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/0 (43 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/1 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/2 (39 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/3 (4 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 (39 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 (39 ms) [----------] 52 tests from StreamOnly/TlsConnectStream (1933 ms total) [----------] 6 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 (85 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 (86 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 (85 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 (84 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 (95 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 (96 ms) [----------] 6 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 (532 ms total) [----------] 6 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 (47 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [77] 16030400000000000000000040020000340000000000000034fefdcf21ad74e5... Process message: [77] 16030400000000000000010040020000340001000000000034fefdcf21ad74e5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 (48 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 (6 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [77] 16030400000000000000000040020000340000000000000034fefdcf21ad74e5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 (7 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [55] 16030400320200002e0303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 (7 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [71] 1603040000000000000000003a0200002e000000000000002efefdcf21ad74e5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 (6 ms) [----------] 6 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest (121 ms total) [----------] 6 tests from DatagramHolddown/TlsHolddownTest [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Expiring holddown timer server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/0 (45 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Expiring holddown timer server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/1 (40 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Expiring holddown timer server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/2 (41 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/0 (85 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/1 (66 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/2 (67 ms) [----------] 6 tests from DatagramHolddown/TlsHolddownTest (344 ms total) [----------] 136 tests from GenericStream/TlsConnectGenericResumption [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 (83 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 (83 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 (74 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 (73 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 (76 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 (75 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/6 (76 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/7 (75 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 (83 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 (84 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 (73 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 (70 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 (75 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 (71 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/6 (76 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/7 (71 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 (83 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 (84 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 (73 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 (73 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 (75 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 (75 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/6 (76 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/7 (76 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 (91 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 (83 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 (73 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 (65 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 (74 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 (66 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/6 (74 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/7 (67 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 (96 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 (96 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 (85 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 (85 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 (88 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 (88 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/6 (87 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/7 (87 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 (90 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 (85 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 (71 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 (66 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 (73 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 (68 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/6 (74 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/7 (67 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 (96 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 (96 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 (85 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 (85 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 (88 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 (87 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/6 (87 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/7 (87 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 (83 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 (84 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 (72 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 (68 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 (75 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 (70 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/6 (75 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/7 (71 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 (96 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 (99 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 (85 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 (84 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 (86 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 (86 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/6 (86 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/7 (86 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 (100 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 (92 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 (89 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 (81 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 (90 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 (83 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/6 (90 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/7 (83 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/0 (99 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/1 (94 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/2 (90 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/3 (83 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/4 (89 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/5 (83 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/6 (90 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/7 (83 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/0 (100 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/1 (94 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/2 (89 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/3 (84 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/4 (89 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/5 (84 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/6 (90 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/7 (84 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/0 (90 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/1 (84 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/2 (72 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/3 (66 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/4 (73 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/5 (68 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/6 (73 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/7 (66 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/0 (129 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/1 (115 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/2 (99 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/3 (86 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/4 (100 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/5 (85 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/6 (100 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/7 (86 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/0 (115 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/1 (103 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/2 (104 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/3 (85 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/4 (106 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/5 (87 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/6 (106 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/7 (86 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/0 (119 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/1 (112 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/2 (108 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/3 (101 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/4 (109 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/5 (102 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/6 (109 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/7 (103 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/0 (95 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/1 (93 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/2 (81 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/3 (77 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/4 (83 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/5 (80 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/6 (82 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/7 (80 ms) [----------] 136 tests from GenericStream/TlsConnectGenericResumption (11610 ms total) [----------] 102 tests from GenericDatagram/TlsConnectGenericResumption [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 (85 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 (85 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 (73 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 (74 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 (76 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 (76 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 (84 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 (86 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 (74 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 (70 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 (76 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 (71 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 (86 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 (84 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 (75 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 (74 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 (76 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 (76 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 (92 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 (85 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 (74 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 (66 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 (75 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 (68 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 (99 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 (98 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 (87 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 (87 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 (89 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 (88 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 (95 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 (84 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 (75 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 (65 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 (76 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 (67 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 (98 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 (99 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 (86 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 (87 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 (88 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 (87 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 (85 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 (85 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 (73 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 (69 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 (75 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 (71 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 (97 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 (98 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 (84 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 (85 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 (85 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 (86 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 (100 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 (95 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 (88 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 (83 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 (90 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 (84 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/0 (100 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/1 (94 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/2 (90 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/3 (83 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/4 (91 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/5 (83 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/0 (103 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/1 (94 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/2 (92 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/3 (83 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/4 (91 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/5 (84 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/0 (91 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/1 (85 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/2 (74 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/3 (66 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/4 (74 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/5 (67 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/0 (131 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/1 (115 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/2 (99 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/3 (87 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/4 (100 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/5 (87 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/0 (116 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/1 (104 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/2 (105 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/3 (85 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/4 (107 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/5 (85 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/0 (121 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/1 (115 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/2 (107 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/3 (101 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/4 (109 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/5 (102 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/0 (98 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/1 (94 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/2 (82 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/3 (83 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/4 (84 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/5 (80 ms) [----------] 102 tests from GenericDatagram/TlsConnectGenericResumption (8904 ms total) [----------] 20 tests from GenericStream/TlsConnectGenericResumptionToken [ RUN ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/0 (91 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/1 (72 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/2 (74 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/3 (74 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 (91 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 (73 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 (74 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/3 (75 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/0 (74 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/1 (68 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/2 (70 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/3 (70 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/0 (100 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/1 (89 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/2 (90 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/3 (91 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 (91 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 (74 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 (74 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/3 (75 ms) [----------] 20 tests from GenericStream/TlsConnectGenericResumptionToken (1591 ms total) [----------] 15 tests from GenericDatagram/TlsConnectGenericResumptionToken [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/0 (92 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/1 (73 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/2 (75 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 (92 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 (74 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 (75 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/0 (75 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/1 (69 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/2 (70 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/0 (102 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/1 (90 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/2 (91 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 (93 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 (73 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 (76 ms) [----------] 15 tests from GenericDatagram/TlsConnectGenericResumptionToken (1221 ms total) [----------] 2 tests from GenericDatagram/TlsConnectTls13ResumptionToken [ RUN ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/0 (94 ms) [ RUN ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/1 (95 ms) [----------] 2 tests from GenericDatagram/TlsConnectTls13ResumptionToken (189 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (15 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [537] 020000570301ce9c08dfe00d6007a1c9da419d18899ca566fa19b52c72c44103... record new: [95] 020000570301ce9c08dfe00d6007a1c9da419d18899ca566fa19b52c72c44103... server: Filtered packet: [100] 160301005f020000570301ce9c08dfe00d6007a1c9da419d18899ca566fa19b5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (21 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d0301cb6561afce6dedc169710c8b82764accf3a8571f855f718775ad... record new: [271] 0200005d0301cb6561afce6dedc169710c8b82764accf3a8571f855f718775ad... server: Filtered packet: [276] 160301010f0200005d0301cb6561afce6dedc169710c8b82764accf3a8571f85... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (29 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d0301b1352cc1f52ada8a22523dcfc3f6ee1ae708c318b11d7eb10744... record new: [271] 0200005d0301b1352cc1f52ada8a22523dcfc3f6ee1ae708c318b11d7eb10744... server: Filtered packet: [276] 160301010f0200005d0301b1352cc1f52ada8a22523dcfc3f6ee1ae708c318b1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (29 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [532] 0200005d03018dd38cf9a6217d8448f172d80b6101591d19b1b7b1d650ba5a06... record new: [215] 0200005d03018dd38cf9a6217d8448f172d80b6101591d19b1b7b1d650ba5a06... server: Filtered packet: [220] 16030100d70200005d03018dd38cf9a6217d8448f172d80b6101591d19b1b7b1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (33 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [713] 0200005d030120c51c3678346ede4a3dda85da24f29deed21bb4083596537b33... record new: [543] 0200005d030120c51c3678346ede4a3dda85da24f29deed21bb4083596537b33... server: Filtered packet: [548] 160301021f0200005d030120c51c3678346ede4a3dda85da24f29deed21bb408... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (31 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [531] 0200005d0301418fe3c5307ffb1be1a8e89f6e1faa833126f6f862a6e52350b0... record new: [418] 0200005d0301418fe3c5307ffb1be1a8e89f6e1faa833126f6f862a6e52350b0... server: Filtered packet: [423] 16030101a20200005d0301418fe3c5307ffb1be1a8e89f6e1faa833126f6f862... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (34 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d0301187112c380838c86ec410a751a04bf34aa3b10135f5a30ed6cd8... record new: [271] 0200005d0301187112c380838c86ec410a751a04bf34aa3b10135f5a30ed6cd8... Dropping handshake: 12 record old: [271] 0200005d0301187112c380838c86ec410a751a04bf34aa3b10135f5a30ed6cd8... record new: [101] 0200005d0301187112c380838c86ec410a751a04bf34aa3b10135f5a30ed6cd8... server: Filtered packet: [106] 16030100650200005d0301187112c380838c86ec410a751a04bf34aa3b10135f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (30 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [530] 0200005d030146e3b0935402258f1fe4d09d7d75ee0393c83f16e3a41d98854a... record new: [213] 0200005d030146e3b0935402258f1fe4d09d7d75ee0393c83f16e3a41d98854a... Dropping handshake: 12 record old: [213] 0200005d030146e3b0935402258f1fe4d09d7d75ee0393c83f16e3a41d98854a... record new: [101] 0200005d030146e3b0935402258f1fe4d09d7d75ee0393c83f16e3a41d98854a... server: Filtered packet: [106] 16030100650200005d030146e3b0935402258f1fe4d09d7d75ee0393c83f16e3... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (33 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (241 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [537] 0200005703025d5cb75f308a0ed012e1dad6f157ebdb375099e4efd6120e19c4... record new: [95] 0200005703025d5cb75f308a0ed012e1dad6f157ebdb375099e4efd6120e19c4... server: Filtered packet: [100] 160302005f0200005703025d5cb75f308a0ed012e1dad6f157ebdb375099e4ef... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (21 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [537] 020000570303add998f987f952ce39c72d59d17e7acd410a9d4aa80a04ee1a68... record new: [95] 020000570303add998f987f952ce39c72d59d17e7acd410a9d4aa80a04ee1a68... server: Filtered packet: [100] 160303005f020000570303add998f987f952ce39c72d59d17e7acd410a9d4aa8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (20 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [150] 16feff00000000000000000063020000570000000000000057feff81d414f265... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (21 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [150] 16fefd00000000000000000063020000570000000000000057fefdfec0144a7d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (22 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d0302420e2660249af11f953912b9968db522f19ce5def2b276fc996b... record new: [271] 0200005d0302420e2660249af11f953912b9968db522f19ce5def2b276fc996b... server: Filtered packet: [276] 160302010f0200005d0302420e2660249af11f953912b9968db522f19ce5def2... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (30 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [715] 0200005d0303c26283936882d725160d16e5942cd5bdc5e2553d8346139fb802... record new: [273] 0200005d0303c26283936882d725160d16e5942cd5bdc5e2553d8346139fb802... server: Filtered packet: [278] 16030301110200005d0303c26283936882d725160d16e5942cd5bdc5e2553d83... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (29 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [178] 0c0000a600010000000000a603001d20a30d5b5dff5b722447fbae7aa9ef70e7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [347] 16feff000000000000000000690200005d000000000000005dfeff1cf3cf354c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (30 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [180] 0c0000a800010000000000a803001d20a30d5b5dff5b722447fbae7aa9ef70e7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [349] 16fefd000000000000000000690200005d000000000000005dfefd7cef3307ed... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (29 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d0302a1cbc02357f9b7ca74778721ed4defbc570e9aa24e70bc0607ea... record new: [271] 0200005d0302a1cbc02357f9b7ca74778721ed4defbc570e9aa24e70bc0607ea... server: Filtered packet: [276] 160302010f0200005d0302a1cbc02357f9b7ca74778721ed4defbc570e9aa24e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (30 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [715] 0200005d0303a07e8dca7339a6d6040a2f02a466dd8b6416e06fe53ff2873904... record new: [273] 0200005d0303a07e8dca7339a6d6040a2f02a466dd8b6416e06fe53ff2873904... server: Filtered packet: [278] 16030301110200005d0303a07e8dca7339a6d6040a2f02a466dd8b6416e06fe5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (29 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [178] 0c0000a600010000000000a603001d20a30d5b5dff5b722447fbae7aa9ef70e7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [347] 16feff000000000000000000690200005d000000000000005dfeff36d57f8aa1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (30 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [180] 0c0000a800010000000000a803001d20a30d5b5dff5b722447fbae7aa9ef70e7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [349] 16fefd000000000000000000690200005d000000000000005dfefd394772db2a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (30 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005d030293f6d99858d8ebf18d10e282f86bd54d495292f6f08ec3f84d39... record new: [214] 0200005d030293f6d99858d8ebf18d10e282f86bd54d495292f6f08ec3f84d39... server: Filtered packet: [219] 16030200d60200005d030293f6d99858d8ebf18d10e282f86bd54d495292f6f0... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (33 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [533] 0200005d0303fda80367a37dfa90282bae5507c076493e1eaf79827199d3fe3d... record new: [216] 0200005d0303fda80367a37dfa90282bae5507c076493e1eaf79827199d3fe3d... server: Filtered packet: [221] 16030300d80200005d0303fda80367a37dfa90282bae5507c076493e1eaf7982... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (33 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [121] 0c00006d000100000000006d03001d20a30d5b5dff5b722447fbae7aa9ef70e7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [290] 16feff000000000000000000690200005d000000000000005dfeff97d17c1fdc... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [123] 0c00006f000100000000006f03001d20a30d5b5dff5b722447fbae7aa9ef70e7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [292] 16fefd000000000000000000690200005d000000000000005dfefd1a8ff6127d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [713] 0200005d03026db5aa84873a049588bbc3bae398fe6a527ca05d5845ee1ddf7f... record new: [543] 0200005d03026db5aa84873a049588bbc3bae398fe6a527ca05d5845ee1ddf7f... server: Filtered packet: [548] 160302021f0200005d03026db5aa84873a049588bbc3bae398fe6a527ca05d58... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (30 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [715] 0200005d03033a875b0d2c1621c4a217e1db3727b8ecccb75ee5340338c2419e... record new: [543] 0200005d03033a875b0d2c1621c4a217e1db3727b8ecccb75ee5340338c2419e... server: Filtered packet: [548] 160303021f0200005d03033a875b0d2c1621c4a217e1db3727b8ecccb75ee534... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (30 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [619] 16feff000000000000000000690200005d000000000000005dfeffa59d39aef5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (29 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [619] 16fefd000000000000000000690200005d000000000000005dfefd74759c5975... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (30 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [532] 0200005d030269bc0e2c1c8eb64d197819fc614f6bc47b710fee572d98e51d1e... record new: [418] 0200005d030269bc0e2c1c8eb64d197819fc614f6bc47b710fee572d98e51d1e... server: Filtered packet: [423] 16030201a20200005d030269bc0e2c1c8eb64d197819fc614f6bc47b710fee57... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (33 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [534] 0200005d0303462b717476f21effa674da71ee5f8b8009bf55ebfd8abd10eda9... record new: [418] 0200005d0303462b717476f21effa674da71ee5f8b8009bf55ebfd8abd10eda9... server: Filtered packet: [423] 16030301a20200005d0303462b717476f21effa674da71ee5f8b8009bf55ebfd... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (33 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [120] 0c00006c000200000000006c03001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [494] 16feff000000000000000000690200005d000000000000005dfeffa20046582b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [124] 0c000070000200000000007003001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [494] 16fefd000000000000000000690200005d000000000000005dfefd5397c375aa... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d0302ba9f87cd4c47b577c419ac673a68d066f974de629e6235891a35... record new: [271] 0200005d0302ba9f87cd4c47b577c419ac673a68d066f974de629e6235891a35... Dropping handshake: 12 record old: [271] 0200005d0302ba9f87cd4c47b577c419ac673a68d066f974de629e6235891a35... record new: [101] 0200005d0302ba9f87cd4c47b577c419ac673a68d066f974de629e6235891a35... server: Filtered packet: [106] 16030200650200005d0302ba9f87cd4c47b577c419ac673a68d066f974de629e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (30 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [715] 0200005d03036f5f90c14b2aaad1e730e595fa6d6c0f418dab09a5c7a4707577... record new: [273] 0200005d03036f5f90c14b2aaad1e730e595fa6d6c0f418dab09a5c7a4707577... Dropping handshake: 12 record old: [273] 0200005d03036f5f90c14b2aaad1e730e595fa6d6c0f418dab09a5c7a4707577... record new: [101] 0200005d03036f5f90c14b2aaad1e730e595fa6d6c0f418dab09a5c7a4707577... server: Filtered packet: [106] 16030300650200005d03036f5f90c14b2aaad1e730e595fa6d6c0f418dab09a5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (30 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [178] 0c0000a600010000000000a603001d20a30d5b5dff5b722447fbae7aa9ef70e7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [169] 16feff000000000000000000690200005d000000000000005dfeffdf3b24aef4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (30 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [180] 0c0000a800010000000000a803001d20a30d5b5dff5b722447fbae7aa9ef70e7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [169] 16fefd000000000000000000690200005d000000000000005dfefde1b89337e8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (30 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [532] 0200005d0302dcd8faa59a08ea9a535dc54c5a15c6f1f74c474bb3ac88e5279b... record new: [215] 0200005d0302dcd8faa59a08ea9a535dc54c5a15c6f1f74c474bb3ac88e5279b... Dropping handshake: 12 record old: [215] 0200005d0302dcd8faa59a08ea9a535dc54c5a15c6f1f74c474bb3ac88e5279b... record new: [101] 0200005d0302dcd8faa59a08ea9a535dc54c5a15c6f1f74c474bb3ac88e5279b... server: Filtered packet: [106] 16030200650200005d0302dcd8faa59a08ea9a535dc54c5a15c6f1f74c474bb3... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [534] 0200005d03030848d8c1ecd1f59c72cc1ad79d723fa8286bf01e7a0dbdb53c19... record new: [217] 0200005d03030848d8c1ecd1f59c72cc1ad79d723fa8286bf01e7a0dbdb53c19... Dropping handshake: 12 record old: [217] 0200005d03030848d8c1ecd1f59c72cc1ad79d723fa8286bf01e7a0dbdb53c19... record new: [101] 0200005d03030848d8c1ecd1f59c72cc1ad79d723fa8286bf01e7a0dbdb53c19... server: Filtered packet: [106] 16030300650200005d03030848d8c1ecd1f59c72cc1ad79d723fa8286bf01e7a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [121] 0c00006d000100000000006d03001d20a30d5b5dff5b722447fbae7aa9ef70e7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [121] 0c00006d000100000000006d03001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [169] 16feff000000000000000000690200005d000000000000005dfeff0aa245572a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [124] 0c000070000200000000007003001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [124] 0c000070000100000000007003001d20a30d5b5dff5b722447fbae7aa9ef70e7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [124] 0c000070000100000000007003001d20a30d5b5dff5b722447fbae7aa9ef70e7... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [169] 16fefd000000000000000000690200005d000000000000005dfefd22c3d7608b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (34 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (966 ms total) [----------] 10 tests from Skip13Variants/Tls13SkipTest [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 8 record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [617] 0b0001b9000001b50001b0308201ac30820115a003020102020102300d06092a... server: Filtered packet: [734] 160303005a020000560303db6b7f8777205cb22513708b69ad61f963eeb5b3df... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 (43 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 8 record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [0] record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [453] 0b0001b900010000000001b9000001b50001b0308201ac30820115a003020102... record old: [144] 0f000084000300000000008408040080701deae34b7743f24565ece5bfa0d62f... record new: [144] 0f000084000200000000008408040080701deae34b7743f24565ece5bfa0d62f... record old: [44] 140000200004000000000020df6e16a2d70b92fe68262ba37d71efd79648e6fc... record new: [44] 140000200003000000000020df6e16a2d70b92fe68262ba37d71efd79648e6fc... server: Filtered packet: [848] 16fefd00000000000000000062020000560000000000000056fefd0ab94496d8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 (44 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [212] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [329] 160303005a0200005603037df75a9dfe09d3d98a55a2fe39d134ffe166056246... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 (42 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [0] record old: [144] 0f00008400030000000000840804008074672ccbe09d1f9fa779388f65755b6d... record new: [144] 0f00008400020000000000840804008074672ccbe09d1f9fa779388f65755b6d... record old: [44] 140000200004000000000020682ab9c35dc6d86803337872dfceffefd85665b1... record new: [44] 140000200003000000000020682ab9c35dc6d86803337872dfceffefd85665b1... server: Filtered packet: [443] 16fefd00000000000000000062020000560000000000000056fefd53e721500c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 (43 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [521] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [638] 160303005a02000056030356e9db8f65408f57e5d22480eb7808d03ae08b9bef... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 (43 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [144] 0f000084000300000000008408040080bac728d67bff77c3ef520c295429d6ec... record new: [0] record old: [44] 140000200004000000000020970f75aa58b84fb527157d03e611fc72a1c2be3d... record new: [44] 140000200003000000000020970f75aa58b84fb527157d03e611fc72a1c2be3d... server: Filtered packet: [752] 16fefd00000000000000000062020000560000000000000056fefd542cc96f22... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 (43 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [172] 0f000084080400803c439f01057e5c07ab691c78050391404e669a9a944672fd... client: Filtered packet: [194] 17030300bd91996c2a461260219830a755003f4c162f47186d8ea95d2e149e75... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 (62 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [459] 0b0001bf00010000000001bf000001bb0001b6308201b23082011ba003020102... record new: [0] record old: [144] 0f00008400020000000000840804008012cf4d8846fd4c23fdbbc4cce9ae54b6... record new: [144] 0f00008400010000000000840804008012cf4d8846fd4c23fdbbc4cce9ae54b6... record old: [44] 140000200003000000000020b819e3c150b093f8710fbf0c0d18ce04b38c15bf... record new: [44] 140000200002000000000020b819e3c150b093f8710fbf0c0d18ce04b38c15bf... client: Filtered packet: [260] 17800000000011cd0b1b4d4fb456ac761dc9069326271f1f178000000100a12d... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 (64 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [487] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... client: Filtered packet: [509] 17030301f89927d974655ef05989405b9d3c59c4c49d9cbd6c5db659b02c0b2b... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 (63 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [144] 0f000084000200000000008408040080d4d58e3e66fc376cd570a9e29ced6bad... record new: [0] record old: [44] 1400002000030000000000208450940ec3d3e8ef822fb98d7e22bb28872d1ad7... record new: [44] 1400002000020000000000208450940ec3d3e8ef822fb98d7e22bb28872d1ad7... client: Filtered packet: [575] 178000000001dcd3422c6434f0dfcd108ac7bd5f9745d8934185f5c541006e53... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 (63 ms) [----------] 10 tests from Skip13Variants/Tls13SkipTest (510 ms total) [----------] 14 tests from VersionsStream10Pre13/SSLv2ClientHelloTest [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030100030000001000003341706ce505cf84bcc5eabd0e2204d5a4 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 (122 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectDisabled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c0103010003000000100000334930ab448d3bd8aada0c7620a07fa4f0 client: Send Direct [771] 0000000000000000000000000000000000000000000000000000000000000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectDisabled/0 (20 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.0 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff010301000300000010000033e9bdee50c33463becfd81b3a6922684700... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (20 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030100030000001000c0139ffd23d80f49e304b829b28542d14178 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (66 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff01030100030000001000003384f84c9021cc9ebcf9f892a05ff3891300... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 (122 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 411bff01030100030000001000003385409fdde476e870cd2260abb8b3295700... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (20 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 002104010301000300000010000033907fade8f8582f16780d151889ced78e00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (21 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 002106010301000300000010000033eebcba238558a1f36a282b193930839100... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (19 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [29] 801b01030100030000000f0000336716bc2a24da3ed85662885f9cbf2c server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 (20 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [46] 802c010301000300000020000033868b637929be445e3f0855e9fd6a3b3f8677... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 (122 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [47] 802d0103010003000000210000337c959af8b4fd10c3f70f0d9b5dae7928b2f7... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 (20 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c0103010003000000100000331af3ca4861640d6dcfdd34078c5211eb server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (19 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f0103010006000000100000330000fff0d4699d1f37cfa533b80961882d4a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (122 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.CheckServerRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010301000300000010000033650f873d41aa7b2271bdd25c2de1ee8f server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.CheckServerRandom/0 (156 ms) [----------] 14 tests from VersionsStream10Pre13/SSLv2ClientHelloTest (869 ms total) [----------] 28 tests from VersionsStreamPre13/SSLv2ClientHelloTest [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010302000300000010000033cc5115c3229e98553110e8c287c9bb46 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 (122 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010303000300000010000033a5f741cdbd3336d6970762d225218b4c server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 (122 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectDisabled/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030200030000001000003380088e801981ca6d237ddae5e67ea4dc client: Send Direct [771] 0000000000000000000000000000000000000000000000000000000000000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectDisabled/0 (20 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010303000300000010000033ab0deba6cd2bcc08dbbe363829943429 client: Send Direct [771] 0000000000000000000000000000000000000000000000000000000000000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectDisabled/1 (19 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.1 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff0103020003000000100000337001188f103af5ff247f164bce4a63c800... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (20 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 Version: TLS 1.2 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff010303000300000010000033a3cbb36e1fc7d57093a17d8cb177623400... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 (19 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030200030000001000c013a3e244770e5f8917999e413ab8fbe31b server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (67 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030300030000001000c013cf9431938df187ffd4affffe8beb1254 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 (66 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff010302000300000010000033097ec9c7b63e482f12f5b66959e3d89300... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 (122 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff010303000300000010000033488fbdc27eff7835676c73b25d40df2900... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 (123 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 411bff010302000300000010000033952f1e1293365cac921c50b371784c6400... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (20 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 411bff01030300030000001000003385b3e6522c8a18a2a11e091b4e6d193d00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 (19 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 002104010302000300000010000033a84f9c85edd35b938fc2244998cdf01f00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (19 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 002104010303000300000010000033e50182d3f3eea317992731865936fc8900... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 (19 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 002106010302000300000010000033c44f688642a03ccdb0fa505fa06d025e00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (20 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 002106010303000300000010000033c530e108c8797f7990fa1d655fca1c1700... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 (19 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [29] 801b01030200030000000f00003398c609a9f4670957a66782a23e5a97 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 (20 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [29] 801b01030300030000000f00003341a1d903cf980d09708c8291ee5064 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 (20 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [46] 802c01030200030000002000003377d289a1eec7fd4113fd6028fd1caae75074... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 (122 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [46] 802c0103030003000000200000333911d07382b5ead1017dbf1cbcee8144abfa... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 (122 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [47] 802d010302000300000021000033cff1573ee75c69928c2acdb5655b0fdfc113... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 (20 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [47] 802d01030300030000002100003330c70a31945f07e77bf37330e457b6ee7378... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 (19 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010302000300000010000033d6948b7bf03502271bf7d8d838a976f1 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (20 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c0103030003000000100000337d3d34b8c1259e55ec9b2c2bc432d91f server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 (20 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f0103020006000000100000330000ffd592207b2960a16d431071b047de4d... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (122 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f0103030006000000100000330000ff86c5d504104a870191a9e539c6b070... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 (123 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.CheckServerRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010302000300000010000033d8dc2aa50cab00a394c9f98a4f4df676 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.CheckServerRandom/0 (157 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.CheckServerRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010303000300000010000033d79ae42c964ef78aed9b055806cd1382 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.CheckServerRandom/1 (157 ms) [----------] 28 tests from VersionsStreamPre13/SSLv2ClientHelloTest (1741 ms total) [----------] 8 tests from TlsDowngradeSentinelTest/TlsDowngradeTest [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/0 (43 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/1 Version: TLS 1.3 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/1 (4 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/2 (38 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/3 (40 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/4 (40 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/5 (40 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/6 (39 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/7 (40 ms) [----------] 8 tests from TlsDowngradeSentinelTest/TlsDowngradeTest (285 ms total) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 (121 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 (121 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 (121 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 (122 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 (121 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 (120 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 (120 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 (119 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 (120 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 (120 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 (121 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 (122 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 (121 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 (121 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 (128 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 (120 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 (120 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 (120 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 (19 ms) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange (70647 ms total) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/0 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/6 (0 ms) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable (20 ms total) [----------] 16 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 416c5392b9f36df188e90eb14d17bf0da190bfdb7f1f4956e6e566a569c8b15c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 16af00543a56c826a2a7fcb634668afd36dc8ecec4d26c7adce370363d60fa0b [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] a568025a95c97f5538bcf797cc0fd5f6a88d15bc0e8574703ca365bd76cf9fd3 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 3e4e6ed0bcc4f4fff0f569d06c1e0e1032aad7a3eff6a8658ebeeec71f016d3c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 41ea77098c900410ecbc37d85b54cd7b08151320ed1e3f5474f78b0638280637... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabelNoHash/0 Hash = SHA-256 Output: [32] b70800e38e486891b10f5e6f22536b846975aaa32ae7deaac3d1b405225c68f5 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabelNoHash/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabelNoHash/1 Hash = SHA-384 Output: [48] 13d3369f3c78a03240ee16e9111266c751add83ca1a39774d745ffa7889e5217... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabelNoHash/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.BadExtractWrapperInput/0 [ OK ] AllHashFuncs/TlsHkdfTest.BadExtractWrapperInput/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.BadExtractWrapperInput/1 [ OK ] AllHashFuncs/TlsHkdfTest.BadExtractWrapperInput/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.BadExpandLabelWrapperInput/0 [ OK ] AllHashFuncs/TlsHkdfTest.BadExpandLabelWrapperInput/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.BadExpandLabelWrapperInput/1 [ OK ] AllHashFuncs/TlsHkdfTest.BadExpandLabelWrapperInput/1 (0 ms) [----------] 16 tests from AllHashFuncs/TlsHkdfTest (7 ms total) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileTest [ RUN ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/0 Version: DTLS 1.0 [ OK ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/0 (1674 ms) [ RUN ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/1 Version: DTLS 1.2 [ OK ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/1 (1670 ms) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileTest (3345 ms total) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileTest [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/0 Version: TLS 1.0 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/0 (1673 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/1 Version: TLS 1.1 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/1 (1680 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/2 Version: TLS 1.2 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/2 (1682 ms) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileTest (5036 ms total) [----------] 1 test from KeyLogFileTLS13/KeyLogFileTest [ RUN ] KeyLogFileTLS13/KeyLogFileTest.KeyLogFile/0 Version: TLS 1.3 [ OK ] KeyLogFileTLS13/KeyLogFileTest.KeyLogFile/0 (1726 ms) [----------] 1 test from KeyLogFileTLS13/KeyLogFileTest (1726 ms total) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileUnsetTest [ RUN ] KeyLogFileDTLS12/KeyLogFileUnsetTest.KeyLogFile/0 Version: DTLS 1.0 [ OK ] KeyLogFileDTLS12/KeyLogFileUnsetTest.KeyLogFile/0 (1670 ms) [ RUN ] KeyLogFileDTLS12/KeyLogFileUnsetTest.KeyLogFile/1 Version: DTLS 1.2 [ OK ] KeyLogFileDTLS12/KeyLogFileUnsetTest.KeyLogFile/1 (1669 ms) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileUnsetTest (3339 ms total) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileUnsetTest [ RUN ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/0 Version: TLS 1.0 [ OK ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/0 (1670 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/1 Version: TLS 1.1 [ OK ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/1 (1693 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/2 Version: TLS 1.2 [ OK ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/2 (1672 ms) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileUnsetTest (5035 ms total) [----------] 1 test from KeyLogFileTLS13/KeyLogFileUnsetTest [ RUN ] KeyLogFileTLS13/KeyLogFileUnsetTest.KeyLogFile/0 Version: TLS 1.3 [ OK ] KeyLogFileTLS13/KeyLogFileUnsetTest.KeyLogFile/0 (1730 ms) [----------] 1 test from KeyLogFileTLS13/KeyLogFileUnsetTest (1730 ms total) [----------] Global test environment tear-down [==========] 12542 tests from 96 test cases ran. (838419 ms total) [ PASSED ] 12542 tests. YOU HAVE 64 DISABLED TESTS ssl_gtest.sh: #25: ssl_gtests ran successfully - PASSED DEBUG: Using xmllint to parse GTest XML report(s) ssl_gtest.sh: #26: 'TlsConnectStreamTls13: ZeroRttLateReadTls' - PASSED ssl_gtest.sh: #27: 'TlsConnectStreamTls13: ZeroRttCoalesceReadTls' - PASSED ssl_gtest.sh: #28: 'TlsConnectStreamTls13: TimePassesByDefault' - PASSED ssl_gtest.sh: #29: 'TlsConnectStreamTls13: BadAntiReplayArgs' - PASSED ssl_gtest.sh: #30: 'TlsConnectStreamTls13: PostHandshakeAuth' - PASSED ssl_gtest.sh: #31: 'TlsConnectStreamTls13: PostHandshakeAuthMultiple' - PASSED ssl_gtest.sh: #32: 'TlsConnectStreamTls13: PostHandshakeAuthConcurrent' - PASSED ssl_gtest.sh: #33: 'TlsConnectStreamTls13: PostHandshakeAuthBeforeKeyUpdate' - PASSED ssl_gtest.sh: #34: 'TlsConnectStreamTls13: PostHandshakeAuthDuringClientKeyUpdate' - PASSED ssl_gtest.sh: #35: 'TlsConnectStreamTls13: PostHandshakeAuthMissingExtension' - PASSED ssl_gtest.sh: #36: 'TlsConnectStreamTls13: PostHandshakeAuthAfterClientAuth' - PASSED ssl_gtest.sh: #37: 'TlsConnectStreamTls13: PostHandshakeAuthContextMismatch' - PASSED ssl_gtest.sh: #38: 'TlsConnectStreamTls13: PostHandshakeAuthBadSignature' - PASSED ssl_gtest.sh: #39: 'TlsConnectStreamTls13: PostHandshakeAuthDecline' - PASSED ssl_gtest.sh: #40: 'TlsConnectStreamTls13: PostHandshakeAuthWithSessionTicketsEnabled' - PASSED ssl_gtest.sh: #41: 'TlsConnectStreamTls13: CustomExtensionAllNoopClient' - PASSED ssl_gtest.sh: #42: 'TlsConnectStreamTls13: CustomExtensionAllNoopServer' - PASSED ssl_gtest.sh: #43: 'TlsConnectStreamTls13: CustomExtensionEmptyWriterClient' - PASSED ssl_gtest.sh: #44: 'TlsConnectStreamTls13: CustomExtensionEmptyWriterServer' - PASSED ssl_gtest.sh: #45: 'TlsConnectStreamTls13: CustomExtensionWriterDisable' - PASSED ssl_gtest.sh: #46: 'TlsConnectStreamTls13: CustomExtensionOverride' - PASSED ssl_gtest.sh: #47: 'TlsConnectStreamTls13: CustomExtensionClientToServer' - PASSED ssl_gtest.sh: #48: 'TlsConnectStreamTls13: CustomExtensionServerToClientSH' - PASSED ssl_gtest.sh: #49: 'TlsConnectStreamTls13: CustomExtensionServerToClientEE' - PASSED ssl_gtest.sh: #50: 'TlsConnectStreamTls13: CustomExtensionUnsolicitedServer' - PASSED ssl_gtest.sh: #51: 'TlsConnectStreamTls13: CustomExtensionServerReject' - PASSED ssl_gtest.sh: #52: 'TlsConnectStreamTls13: CustomExtensionClientReject' - PASSED ssl_gtest.sh: #53: 'TlsConnectStreamTls13: CustomExtensionServerRejectAlert' - PASSED ssl_gtest.sh: #54: 'TlsConnectStreamTls13: CustomExtensionClientRejectAlert' - PASSED ssl_gtest.sh: #55: 'TlsConnectStreamTls13: CustomExtensionOnlyWriter' - PASSED ssl_gtest.sh: #56: 'TlsConnectStreamTls13: CustomExtensionOnlyHandler' - PASSED ssl_gtest.sh: #57: 'TlsConnectStreamTls13: CustomExtensionOverrunBuffer' - PASSED ssl_gtest.sh: #58: 'TlsConnectStreamTls13: RetryCallbackWithSessionTicketToken' - PASSED ssl_gtest.sh: #59: 'TlsConnectStreamTls13: RetryStatelessDamageFirstClientHello' - PASSED ssl_gtest.sh: #60: 'TlsConnectStreamTls13: RetryStatelessDamageSecondClientHello' - PASSED ssl_gtest.sh: #61: 'TlsConnectStreamTls13: SecondClientHelloSendSameTicket' - PASSED ssl_gtest.sh: #62: 'TlsConnectStreamTls13: RetryWithDifferentCipherSuite' - PASSED ssl_gtest.sh: #63: 'TlsConnectStreamTls13: HrrThenTls12' - PASSED ssl_gtest.sh: #64: 'TlsConnectStreamTls13: ZeroRttHrrThenTls12' - PASSED ssl_gtest.sh: #65: 'TlsConnectStreamTls13: HrrThenTls12SupportedVersions' - PASSED ssl_gtest.sh: #66: 'TlsConnectStreamTls13: KeyUpdateTooEarly_Client' - PASSED ssl_gtest.sh: #67: 'TlsConnectStreamTls13: KeyUpdateTooEarly_Server' - PASSED ssl_gtest.sh: #68: 'TlsConnectStreamTls13: DecryptRecordClient' - PASSED ssl_gtest.sh: #69: 'TlsConnectStreamTls13: DecryptRecordServer' - PASSED ssl_gtest.sh: #70: 'TlsConnectStreamTls13: DropRecordServer' - PASSED ssl_gtest.sh: #71: 'TlsConnectStreamTls13: DropRecordClient' - PASSED ssl_gtest.sh: #72: 'TlsConnectStreamTls13: Tls13FailedWriteSecondFlight' - PASSED ssl_gtest.sh: #73: 'TlsConnectStreamTls13: LargeRecord' - PASSED ssl_gtest.sh: #74: 'TlsConnectStreamTls13: TooLargeRecord' - PASSED ssl_gtest.sh: #75: 'TlsConnectStreamTls13: UnencryptedFinishedMessage' - PASSED ssl_gtest.sh: #76: 'TlsConnectStreamTls13: ReplaceRecordLayerAsyncPostHandshake' - PASSED ssl_gtest.sh: #77: 'TlsConnectStreamTls13: ReplaceRecordLayerAsyncEarlyAuth' - PASSED ssl_gtest.sh: #78: 'TlsConnectStreamTls13: ForwardInvalidData' - PASSED ssl_gtest.sh: #79: 'TlsConnectStreamTls13: RecordSizeClientExtensionInvalid' - PASSED ssl_gtest.sh: #80: 'TlsConnectStreamTls13: ExternalResumptionUseSecondTicket' - PASSED ssl_gtest.sh: #81: 'TlsConnectStreamTls13: ExternalTokenAfterHrr' - PASSED ssl_gtest.sh: #82: 'TlsConnectStreamTls13: ChangeCipherSpecBeforeClientHello13' - PASSED ssl_gtest.sh: #83: 'TlsConnectStreamTls13: ChangeCipherSpecBeforeClientHelloTwice' - PASSED ssl_gtest.sh: #84: 'TlsConnectStreamTls13: ChangeCipherSpecBeforeClientHello12' - PASSED ssl_gtest.sh: #85: 'TlsConnectStreamTls13: ChangeCipherSpecAfterFinished13' - PASSED ssl_gtest.sh: #86: 'TlsConnectStreamTls13: Tls14ClientHelloWithSupportedVersions' - PASSED ssl_gtest.sh: #87: 'TlsConnectStreamTls13: Ssl30ClientHelloWithSupportedVersions' - PASSED ssl_gtest.sh: #88: 'TlsConnectDatagram13: ZeroRttLateReadDtls' - PASSED ssl_gtest.sh: #89: 'TlsConnectDatagram13: ZeroRttLateArrivalDtls' - PASSED ssl_gtest.sh: #90: 'TlsConnectDatagram13: ZeroRttNoCoalesceReadDtls' - PASSED ssl_gtest.sh: #91: 'TlsConnectDatagram13: ZeroRttShortReadDtls' - PASSED ssl_gtest.sh: #92: 'TlsConnectDatagram13: AuthCompleteBeforeFinished' - PASSED ssl_gtest.sh: #93: 'TlsConnectDatagram13: AuthCompleteAfterFinished' - PASSED ssl_gtest.sh: #94: 'TlsConnectDatagram13: SendOutOfOrderAppWithHandshakeKey' - PASSED ssl_gtest.sh: #95: 'TlsConnectDatagram13: SendOutOfOrderHsNonsenseWithHandshakeKey' - PASSED ssl_gtest.sh: #96: 'TlsConnectDatagram13: UnderflowSequenceNumber' - PASSED ssl_gtest.sh: #97: 'TlsConnectDatagram13: DropClientSecondFlightWithHelloRetry' - PASSED ssl_gtest.sh: #98: 'TlsConnectDatagram13: MessageSeq1ClientHello' - PASSED ssl_gtest.sh: #99: 'TlsConnectDatagram13: ShortHeadersClient' - PASSED ssl_gtest.sh: #100: 'TlsConnectDatagram13: ShortHeadersServer' - PASSED ssl_gtest.sh: #101: 'TlsConnectDatagram13: ForwardDataDtls' - PASSED ssl_gtest.sh: #102: 'TlsConnectDatagram13: SendSessionTicketDtls' - PASSED ssl_gtest.sh: #103: 'TlsConnectDatagram13: CompatModeDtlsClient' - PASSED ssl_gtest.sh: #104: 'TlsConnectDatagram13: CompatModeDtlsServer' - PASSED ssl_gtest.sh: #105: 'TlsAgentStreamTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #106: 'TlsAgentStreamTestClient: Set0RttOptionThenWrite' - PASSED ssl_gtest.sh: #107: 'TlsAgentStreamTestClient: Set0RttOptionThenRead' - PASSED ssl_gtest.sh: #108: 'TlsAgentDgramTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #109: 'TlsAgentDgramTestClient: AckWithBogusLengthField' - PASSED ssl_gtest.sh: #110: 'TlsAgentDgramTestClient: AckWithNonEvenLength' - PASSED ssl_gtest.sh: #111: 'TlsAgentStreamTestServer: Set0RttOptionClientHelloThenRead' - PASSED ssl_gtest.sh: #112: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1SignAndKEX' - PASSED ssl_gtest.sh: #113: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1Sign' - PASSED ssl_gtest.sh: #114: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1KEX' - PASSED ssl_gtest.sh: #115: 'TlsAgentStreamTestServer: ConfigureCertRsaPss' - PASSED ssl_gtest.sh: #116: 'TlsCipherOrderTest: CipherOrderGet' - PASSED ssl_gtest.sh: #117: 'TlsCipherOrderTest: CipherOrderSet' - PASSED ssl_gtest.sh: #118: 'TlsCipherOrderTest: CipherOrderCopySocket' - PASSED ssl_gtest.sh: #119: 'TlsCipherOrderTest: CipherOrderSetLower' - PASSED ssl_gtest.sh: #120: 'TlsCipherOrderTest: CipherOrderSetControls' - PASSED ssl_gtest.sh: #121: 'TlsConnectTest: DamageSecretHandleClientFinished' - PASSED ssl_gtest.sh: #122: 'TlsConnectTest: DamageSecretHandleServerFinished' - PASSED ssl_gtest.sh: #123: 'TlsConnectTest: GatherEmptyV3Record' - PASSED ssl_gtest.sh: #124: 'TlsConnectTest: GatherExcessiveV3Record' - PASSED ssl_gtest.sh: #125: 'TlsConnectTest: Select12AfterHelloRetryRequest' - PASSED ssl_gtest.sh: #126: 'TlsConnectTest: KeyUpdateClient' - PASSED ssl_gtest.sh: #127: 'TlsConnectTest: KeyUpdateClientRequestUpdate' - PASSED ssl_gtest.sh: #128: 'TlsConnectTest: KeyUpdateServer' - PASSED ssl_gtest.sh: #129: 'TlsConnectTest: KeyUpdateServerRequestUpdate' - PASSED ssl_gtest.sh: #130: 'TlsConnectTest: KeyUpdateConsecutiveRequests' - PASSED ssl_gtest.sh: #131: 'TlsConnectTest: KeyUpdateLocalUpdateThenConsecutiveRequests' - PASSED ssl_gtest.sh: #132: 'TlsConnectTest: KeyUpdateMultiple' - PASSED ssl_gtest.sh: #133: 'TlsConnectTest: KeyUpdateBothRequest' - PASSED ssl_gtest.sh: #134: 'TlsConnectTest: KeyUpdateAutomaticOnWrite' - PASSED ssl_gtest.sh: #135: 'TlsConnectTest: KeyUpdateAutomaticOnRead' - PASSED ssl_gtest.sh: #136: 'TlsConnectTest: ConnectSSLv3' - PASSED ssl_gtest.sh: #137: 'TlsConnectTest: ConnectSSLv3ClientAuth' - PASSED ssl_gtest.sh: #138: 'TlsConnectTest: OneNRecordSplitting' - PASSED ssl_gtest.sh: #139: 'TlsConnectTest: HandshakeSecrets' - PASSED ssl_gtest.sh: #140: 'TlsConnectTest: ZeroRttSecrets' - PASSED ssl_gtest.sh: #141: 'TlsConnectTest: KeyUpdateSecrets' - PASSED ssl_gtest.sh: #142: 'TlsConnectTest: TestTls13ResumptionTwice' - PASSED ssl_gtest.sh: #143: 'TlsConnectTest: TestTls13ResumptionDuplicateNST' - PASSED ssl_gtest.sh: #144: 'TlsConnectTest: TestTls13ResumptionDuplicateNSTWithToken' - PASSED ssl_gtest.sh: #145: 'TlsConnectTest: SendSessionTicketWithTicketsDisabled' - PASSED ssl_gtest.sh: #146: 'TlsConnectTest: SendSessionTicketInappropriate' - PASSED ssl_gtest.sh: #147: 'TlsConnectTest: SendSessionTicketMassiveToken' - PASSED ssl_gtest.sh: #148: 'TlsConnectTest: TestTls13ResumptionDowngrade' - PASSED ssl_gtest.sh: #149: 'TlsConnectTest: TestTls13ResumptionForcedDowngrade' - PASSED ssl_gtest.sh: #150: 'TlsConnectTest: RenegotiationConfigTls13' - PASSED ssl_gtest.sh: #151: 'TlsConnectTest: Tls13RejectsRehandshakeClient' - PASSED ssl_gtest.sh: #152: 'TlsConnectTest: Tls13RejectsRehandshakeServer' - PASSED ssl_gtest.sh: #153: 'TlsConnectTest: EchoTLS13CompatibilitySessionID' - PASSED ssl_gtest.sh: #154: 'TlsConnectTest: TLS13NonCompatModeSessionID' - PASSED ssl_gtest.sh: #155: 'TlsConnectTest: TestDowngradeDetectionToTls11' - PASSED ssl_gtest.sh: #156: 'TlsConnectTest: TestDowngradeDetectionToTls12' - PASSED ssl_gtest.sh: #157: 'TlsConnectTest: TestDisableDowngradeDetection' - PASSED ssl_gtest.sh: #158: 'TlsConnectTest: TestDowngradeDetectionToTls10' - PASSED ssl_gtest.sh: #159: 'TlsConnectTest: TestFallbackFromTls12' - PASSED ssl_gtest.sh: #160: 'TlsConnectTest: DisableFalseStartOnFallback' - PASSED ssl_gtest.sh: #161: 'TlsConnectTest: TestFallbackFromTls13' - PASSED ssl_gtest.sh: #162: 'TlsConnectTest: DisallowSSLv3HelloWithTLSv13Enabled' - PASSED ssl_gtest.sh: #163: 'TlsExtensionTest13Stream: SignatureAlgorithmsPrecedingGarbage' - PASSED ssl_gtest.sh: #164: 'TlsExtensionTest13Stream: DropServerKeyShare' - PASSED ssl_gtest.sh: #165: 'TlsExtensionTest13Stream: WrongServerKeyShare' - PASSED ssl_gtest.sh: #166: 'TlsExtensionTest13Stream: UnknownServerKeyShare' - PASSED ssl_gtest.sh: #167: 'TlsExtensionTest13Stream: AddServerSignatureAlgorithmsOnResumption' - PASSED ssl_gtest.sh: #168: 'TlsExtensionTest13Stream: ResumeEmptyPskLabel' - PASSED ssl_gtest.sh: #169: 'TlsExtensionTest13Stream: ResumeIncorrectBinderValue' - PASSED ssl_gtest.sh: #170: 'TlsExtensionTest13Stream: ResumeIncorrectBinderLength' - PASSED ssl_gtest.sh: #171: 'TlsExtensionTest13Stream: ResumeBinderTooShort' - PASSED ssl_gtest.sh: #172: 'TlsExtensionTest13Stream: ResumeTwoPsks' - PASSED ssl_gtest.sh: #173: 'TlsExtensionTest13Stream: ResumeTwoIdentitiesOneBinder' - PASSED ssl_gtest.sh: #174: 'TlsExtensionTest13Stream: ResumeOneIdentityTwoBinders' - PASSED ssl_gtest.sh: #175: 'TlsExtensionTest13Stream: ResumePskExtensionNotLast' - PASSED ssl_gtest.sh: #176: 'TlsExtensionTest13Stream: ResumeNoKeModes' - PASSED ssl_gtest.sh: #177: 'TlsExtensionTest13Stream: ResumeBogusKeModes' - PASSED ssl_gtest.sh: #178: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader' - PASSED ssl_gtest.sh: #179: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader2' - PASSED ssl_gtest.sh: #180: 'GatherV2ClientHelloTest: GatherEmptyV2RecordLongHeader' - PASSED ssl_gtest.sh: #181: 'GatherV2ClientHelloTest: GatherV2RecordShortHeader' - PASSED ssl_gtest.sh: #182: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader2' - PASSED ssl_gtest.sh: #183: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader3' - PASSED ssl_gtest.sh: #184: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader' - PASSED ssl_gtest.sh: #185: 'MiscTest: NonExistentExperimentalAPI' - PASSED ssl_gtest.sh: #186: 'AeadTest: AeadBadVersion' - PASSED ssl_gtest.sh: #187: 'AeadTest: AeadUnsupportedCipher' - PASSED ssl_gtest.sh: #188: 'AeadTest: AeadOlderCipher' - PASSED ssl_gtest.sh: #189: 'AeadTest: AeadNoLabel' - PASSED ssl_gtest.sh: #190: 'AeadTest: AeadLongLabel' - PASSED ssl_gtest.sh: #191: 'AeadTest: AeadNoPointer' - PASSED ssl_gtest.sh: #192: 'AeadTest: AeadAes128Gcm' - PASSED ssl_gtest.sh: #193: 'AeadTest: AeadAes256Gcm' - PASSED ssl_gtest.sh: #194: 'AeadTest: AeadChaCha20Poly1305' - PASSED ssl_gtest.sh: #195: 'RecordSizeDefaultsTest: RecordSizeBadValues' - PASSED ssl_gtest.sh: #196: 'RecordSizeDefaultsTest: RecordSizeGetValue' - PASSED ssl_gtest.sh: #197: 'Tls13CompatTest: Disabled' - PASSED ssl_gtest.sh: #198: 'Tls13CompatTest: Enabled' - PASSED ssl_gtest.sh: #199: 'Tls13CompatTest: EnabledZeroRtt' - PASSED ssl_gtest.sh: #200: 'Tls13CompatTest: EnabledHrr' - PASSED ssl_gtest.sh: #201: 'Tls13CompatTest: EnabledStatelessHrr' - PASSED ssl_gtest.sh: #202: 'Tls13CompatTest: EnabledHrrZeroRtt' - PASSED ssl_gtest.sh: #203: 'Tls13CompatTest: ConnectWith12ThenAttemptToResume13CompatMode' - PASSED ssl_gtest.sh: #204: 'SSLv2ClientHelloTestF: Connect13' - PASSED ssl_gtest.sh: #205: 'SSLv2ClientHelloTestF: FallbackSCSV' - PASSED ssl_gtest.sh: #206: 'SSLv2ClientHelloTestF: InappropriateFallbackSCSV' - PASSED ssl_gtest.sh: #207: 'DtlsConnectTest: TestDtlsVersion11' - PASSED ssl_gtest.sh: #208: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer12' - PASSED ssl_gtest.sh: #209: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #210: 'Tls13NoSupportedVersions: Tls14ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #211: 'SelfEncryptTest128: ShortKeyName' - PASSED ssl_gtest.sh: #212: 'SelfEncryptTest128: ShortIv' - PASSED ssl_gtest.sh: #213: 'SelfEncryptTest128: ShortCiphertextLen' - PASSED ssl_gtest.sh: #214: 'SelfEncryptTest128: ShortCiphertext' - PASSED ssl_gtest.sh: #215: 'SelfEncryptTest128: MacWithAESKeyEncrypt' - PASSED ssl_gtest.sh: #216: 'SelfEncryptTest128: AESWithMacKeyEncrypt' - PASSED ssl_gtest.sh: #217: 'SelfEncryptTest128: MacWithAESKeyDecrypt' - PASSED ssl_gtest.sh: #218: 'SelfEncryptTest128: AESWithMacKeyDecrypt' - PASSED ssl_gtest.sh: #219: 'DCDelegation: DCDelegations' - PASSED ssl_gtest.sh: #220: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #221: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #222: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #223: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #224: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #225: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #226: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #227: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #228: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #229: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #230: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #231: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #232: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #233: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #234: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #235: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #236: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #237: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #238: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #239: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #240: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #241: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #242: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #243: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #244: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #245: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #246: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #247: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #248: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #249: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #250: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #251: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #252: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #253: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #254: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #255: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #256: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #257: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #258: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #259: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #260: 'BloomFilterConfigurations/BloomFilterTest: Zero/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #261: 'BloomFilterConfigurations/BloomFilterTest: Zero/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #262: 'BloomFilterConfigurations/BloomFilterTest: Zero/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #263: 'BloomFilterConfigurations/BloomFilterTest: Zero/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #264: 'BloomFilterConfigurations/BloomFilterTest: Zero/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #265: 'BloomFilterConfigurations/BloomFilterTest: Zero/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #266: 'BloomFilterConfigurations/BloomFilterTest: Zero/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #267: 'BloomFilterConfigurations/BloomFilterTest: Zero/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #268: 'BloomFilterConfigurations/BloomFilterTest: Zero/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #269: 'BloomFilterConfigurations/BloomFilterTest: Zero/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #270: 'BloomFilterConfigurations/BloomFilterTest: Fill/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #271: 'BloomFilterConfigurations/BloomFilterTest: Fill/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #272: 'BloomFilterConfigurations/BloomFilterTest: Fill/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #273: 'BloomFilterConfigurations/BloomFilterTest: Fill/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #274: 'BloomFilterConfigurations/BloomFilterTest: Fill/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #275: 'BloomFilterConfigurations/BloomFilterTest: Fill/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #276: 'BloomFilterConfigurations/BloomFilterTest: Fill/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #277: 'BloomFilterConfigurations/BloomFilterTest: Fill/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #278: 'BloomFilterConfigurations/BloomFilterTest: Fill/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #279: 'BloomFilterConfigurations/BloomFilterTest: Fill/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #280: 'Version13Only/TlsConnectTls13: ZeroRtt/0 0' - PASSED ssl_gtest.sh: #281: 'Version13Only/TlsConnectTls13: ZeroRtt/1 1' - PASSED ssl_gtest.sh: #282: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/0 0' - PASSED ssl_gtest.sh: #283: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/1 1' - PASSED ssl_gtest.sh: #284: 'Version13Only/TlsConnectTls13: ZeroRttApplicationReject/0 0' - PASSED ssl_gtest.sh: #285: 'Version13Only/TlsConnectTls13: ZeroRttApplicationReject/1 1' - PASSED ssl_gtest.sh: #286: 'Version13Only/TlsConnectTls13: ZeroRttApparentReplayAfterRestart/0 0' - PASSED ssl_gtest.sh: #287: 'Version13Only/TlsConnectTls13: ZeroRttApparentReplayAfterRestart/1 1' - PASSED ssl_gtest.sh: #288: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/0 0' - PASSED ssl_gtest.sh: #289: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/1 1' - PASSED ssl_gtest.sh: #290: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/0 0' - PASSED ssl_gtest.sh: #291: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/1 1' - PASSED ssl_gtest.sh: #292: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/0 0' - PASSED ssl_gtest.sh: #293: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/1 1' - PASSED ssl_gtest.sh: #294: 'Version13Only/TlsConnectTls13: ZeroRttRejectOldTicket/0 0' - PASSED ssl_gtest.sh: #295: 'Version13Only/TlsConnectTls13: ZeroRttRejectOldTicket/1 1' - PASSED ssl_gtest.sh: #296: 'Version13Only/TlsConnectTls13: ZeroRttRejectPrematureTicket/0 0' - PASSED ssl_gtest.sh: #297: 'Version13Only/TlsConnectTls13: ZeroRttRejectPrematureTicket/1 1' - PASSED ssl_gtest.sh: #298: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/0 0' - PASSED ssl_gtest.sh: #299: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/1 1' - PASSED ssl_gtest.sh: #300: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/0 0' - PASSED ssl_gtest.sh: #301: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/1 1' - PASSED ssl_gtest.sh: #302: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/0 0' - PASSED ssl_gtest.sh: #303: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/1 1' - PASSED ssl_gtest.sh: #304: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/0 0' - PASSED ssl_gtest.sh: #305: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/1 1' - PASSED ssl_gtest.sh: #306: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/0 0' - PASSED ssl_gtest.sh: #307: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/1 1' - PASSED ssl_gtest.sh: #308: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/0 0' - PASSED ssl_gtest.sh: #309: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/1 1' - PASSED ssl_gtest.sh: #310: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/0 0' - PASSED ssl_gtest.sh: #311: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/1 1' - PASSED ssl_gtest.sh: #312: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #313: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #314: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #315: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #316: 'Version13Only/TlsConnectTls13: ZeroRttOrdering/0 0' - PASSED ssl_gtest.sh: #317: 'Version13Only/TlsConnectTls13: ZeroRttOrdering/1 1' - PASSED ssl_gtest.sh: #318: 'Version13Only/TlsConnectTls13: ZeroRttDifferentCompatibleCipher/0 0' - PASSED ssl_gtest.sh: #319: 'Version13Only/TlsConnectTls13: ZeroRttDifferentCompatibleCipher/1 1' - PASSED ssl_gtest.sh: #320: 'Version13Only/TlsConnectTls13: ZeroRttDifferentIncompatibleCipher/0 0' - PASSED ssl_gtest.sh: #321: 'Version13Only/TlsConnectTls13: ZeroRttDifferentIncompatibleCipher/1 1' - PASSED ssl_gtest.sh: #322: 'Version13Only/TlsConnectTls13: ServerAuthRejectAsync/0 0' - PASSED ssl_gtest.sh: #323: 'Version13Only/TlsConnectTls13: ServerAuthRejectAsync/1 1' - PASSED ssl_gtest.sh: #324: 'Version13Only/TlsConnectTls13: ClientAuthRequiredRejected/0 0' - PASSED ssl_gtest.sh: #325: 'Version13Only/TlsConnectTls13: ClientAuthRequiredRejected/1 1' - PASSED ssl_gtest.sh: #326: 'Version13Only/TlsConnectTls13: ClientAuthPkcs1SignatureScheme/0 0' - PASSED ssl_gtest.sh: #327: 'Version13Only/TlsConnectTls13: ClientAuthPkcs1SignatureScheme/1 1' - PASSED ssl_gtest.sh: #328: 'Version13Only/TlsConnectTls13: ClientAuthPkcs1SignatureSchemeOnly/0 0' - PASSED ssl_gtest.sh: #329: 'Version13Only/TlsConnectTls13: ClientAuthPkcs1SignatureSchemeOnly/1 1' - PASSED ssl_gtest.sh: #330: 'Version13Only/TlsConnectTls13: ClientAuthPkcs1AndEcdsaScheme/0 0' - PASSED ssl_gtest.sh: #331: 'Version13Only/TlsConnectTls13: ClientAuthPkcs1AndEcdsaScheme/1 1' - PASSED ssl_gtest.sh: #332: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #333: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #334: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #335: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #336: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #337: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #338: 'Version13Only/TlsConnectTls13: UnsupportedSignatureSchemeAlert/0 0' - PASSED ssl_gtest.sh: #339: 'Version13Only/TlsConnectTls13: UnsupportedSignatureSchemeAlert/1 1' - PASSED ssl_gtest.sh: #340: 'Version13Only/TlsConnectTls13: InconsistentSignatureSchemeAlert/0 0' - PASSED ssl_gtest.sh: #341: 'Version13Only/TlsConnectTls13: InconsistentSignatureSchemeAlert/1 1' - PASSED ssl_gtest.sh: #342: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/0 0' - PASSED ssl_gtest.sh: #343: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/1 1' - PASSED ssl_gtest.sh: #344: 'Version13Only/TlsConnectTls13: AuthCompleteFailDelayed/0 0' - PASSED ssl_gtest.sh: #345: 'Version13Only/TlsConnectTls13: AuthCompleteFailDelayed/1 1' - PASSED ssl_gtest.sh: #346: 'Version13Only/TlsConnectTls13: Tls13CertDisabledGroup/0 0' - PASSED ssl_gtest.sh: #347: 'Version13Only/TlsConnectTls13: Tls13CertDisabledGroup/1 1' - PASSED ssl_gtest.sh: #348: 'Version13Only/TlsConnectTls13: Tls13DsaOnlyClient/0 0' - PASSED ssl_gtest.sh: #349: 'Version13Only/TlsConnectTls13: Tls13DsaOnlyClient/1 1' - PASSED ssl_gtest.sh: #350: 'Version13Only/TlsConnectTls13: Tls13DsaOnlyServer/0 0' - PASSED ssl_gtest.sh: #351: 'Version13Only/TlsConnectTls13: Tls13DsaOnlyServer/1 1' - PASSED ssl_gtest.sh: #352: 'Version13Only/TlsConnectTls13: Tls13Pkcs1OnlyClient/0 0' - PASSED ssl_gtest.sh: #353: 'Version13Only/TlsConnectTls13: Tls13Pkcs1OnlyClient/1 1' - PASSED ssl_gtest.sh: #354: 'Version13Only/TlsConnectTls13: Tls13Pkcs1OnlyServer/0 0' - PASSED ssl_gtest.sh: #355: 'Version13Only/TlsConnectTls13: Tls13Pkcs1OnlyServer/1 1' - PASSED ssl_gtest.sh: #356: 'Version13Only/TlsConnectTls13: Tls13DsaIsNotAdvertisedClient/0 0' - PASSED ssl_gtest.sh: #357: 'Version13Only/TlsConnectTls13: Tls13DsaIsNotAdvertisedClient/1 1' - PASSED ssl_gtest.sh: #358: 'Version13Only/TlsConnectTls13: Tls13DsaIsNotAdvertisedServer/0 0' - PASSED ssl_gtest.sh: #359: 'Version13Only/TlsConnectTls13: Tls13DsaIsNotAdvertisedServer/1 1' - PASSED ssl_gtest.sh: #360: 'Version13Only/TlsConnectTls13: DamageServerSignature/0 0' - PASSED ssl_gtest.sh: #361: 'Version13Only/TlsConnectTls13: DamageServerSignature/1 1' - PASSED ssl_gtest.sh: #362: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/0 0' - PASSED ssl_gtest.sh: #363: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/1 1' - PASSED ssl_gtest.sh: #364: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/0 0' - PASSED ssl_gtest.sh: #365: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/1 1' - PASSED ssl_gtest.sh: #366: 'Version13Only/TlsConnectTls13: ResumeFfdhe/0 0' - PASSED ssl_gtest.sh: #367: 'Version13Only/TlsConnectTls13: ResumeFfdhe/1 1' - PASSED ssl_gtest.sh: #368: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/0 0' - PASSED ssl_gtest.sh: #369: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/1 1' - PASSED ssl_gtest.sh: #370: 'Version13Only/TlsConnectTls13: UseLameGroup/0 0' - PASSED ssl_gtest.sh: #371: 'Version13Only/TlsConnectTls13: UseLameGroup/1 1' - PASSED ssl_gtest.sh: #372: 'Version13Only/TlsConnectTls13: ExporterSha384/0 0' - PASSED ssl_gtest.sh: #373: 'Version13Only/TlsConnectTls13: ExporterSha384/1 1' - PASSED ssl_gtest.sh: #374: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/0 0' - PASSED ssl_gtest.sh: #375: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/1 1' - PASSED ssl_gtest.sh: #376: 'Version13Only/TlsConnectTls13: EarlyExporter/0 0' - PASSED ssl_gtest.sh: #377: 'Version13Only/TlsConnectTls13: EarlyExporter/1 1' - PASSED ssl_gtest.sh: #378: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/0 0' - PASSED ssl_gtest.sh: #379: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/1 1' - PASSED ssl_gtest.sh: #380: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/0 0' - PASSED ssl_gtest.sh: #381: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/1 1' - PASSED ssl_gtest.sh: #382: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/0 0' - PASSED ssl_gtest.sh: #383: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/1 1' - PASSED ssl_gtest.sh: #384: 'Version13Only/TlsConnectTls13: RetryWithTwoShares/0 0' - PASSED ssl_gtest.sh: #385: 'Version13Only/TlsConnectTls13: RetryWithTwoShares/1 1' - PASSED ssl_gtest.sh: #386: 'Version13Only/TlsConnectTls13: RetryCallbackAccept/0 0' - PASSED ssl_gtest.sh: #387: 'Version13Only/TlsConnectTls13: RetryCallbackAccept/1 1' - PASSED ssl_gtest.sh: #388: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptGroupMismatch/0 0' - PASSED ssl_gtest.sh: #389: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptGroupMismatch/1 1' - PASSED ssl_gtest.sh: #390: 'Version13Only/TlsConnectTls13: RetryCallbackFail/0 0' - PASSED ssl_gtest.sh: #391: 'Version13Only/TlsConnectTls13: RetryCallbackFail/1 1' - PASSED ssl_gtest.sh: #392: 'Version13Only/TlsConnectTls13: RetryCallbackRequestHrrTwice/0 0' - PASSED ssl_gtest.sh: #393: 'Version13Only/TlsConnectTls13: RetryCallbackRequestHrrTwice/1 1' - PASSED ssl_gtest.sh: #394: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptAndSetToken/0 0' - PASSED ssl_gtest.sh: #395: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptAndSetToken/1 1' - PASSED ssl_gtest.sh: #396: 'Version13Only/TlsConnectTls13: RetryCallbackRejectAndSetToken/0 0' - PASSED ssl_gtest.sh: #397: 'Version13Only/TlsConnectTls13: RetryCallbackRejectAndSetToken/1 1' - PASSED ssl_gtest.sh: #398: 'Version13Only/TlsConnectTls13: RetryCallbackSetTooLargeToken/0 0' - PASSED ssl_gtest.sh: #399: 'Version13Only/TlsConnectTls13: RetryCallbackSetTooLargeToken/1 1' - PASSED ssl_gtest.sh: #400: 'Version13Only/TlsConnectTls13: RetryCallbackRetry/0 0' - PASSED ssl_gtest.sh: #401: 'Version13Only/TlsConnectTls13: RetryCallbackRetry/1 1' - PASSED ssl_gtest.sh: #402: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithAdditionalShares/0 0' - PASSED ssl_gtest.sh: #403: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithAdditionalShares/1 1' - PASSED ssl_gtest.sh: #404: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithGroupMismatch/0 0' - PASSED ssl_gtest.sh: #405: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithGroupMismatch/1 1' - PASSED ssl_gtest.sh: #406: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithToken/0 0' - PASSED ssl_gtest.sh: #407: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithToken/1 1' - PASSED ssl_gtest.sh: #408: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithTokenAndGroupMismatch/0 0' - PASSED ssl_gtest.sh: #409: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithTokenAndGroupMismatch/1 1' - PASSED ssl_gtest.sh: #410: 'Version13Only/TlsConnectTls13: VersionNumbersAfterRetry/0 0' - PASSED ssl_gtest.sh: #411: 'Version13Only/TlsConnectTls13: VersionNumbersAfterRetry/1 1' - PASSED ssl_gtest.sh: #412: 'Version13Only/TlsConnectTls13: RetryStateless/0 0' - PASSED ssl_gtest.sh: #413: 'Version13Only/TlsConnectTls13: RetryStateless/1 1' - PASSED ssl_gtest.sh: #414: 'Version13Only/TlsConnectTls13: RetryStatefulDropCookie/0 0' - PASSED ssl_gtest.sh: #415: 'Version13Only/TlsConnectTls13: RetryStatefulDropCookie/1 1' - PASSED ssl_gtest.sh: #416: 'Version13Only/TlsConnectTls13: RetryCookieEmpty/0 0' - PASSED ssl_gtest.sh: #417: 'Version13Only/TlsConnectTls13: RetryCookieEmpty/1 1' - PASSED ssl_gtest.sh: #418: 'Version13Only/TlsConnectTls13: RetryCookieWithExtras/0 0' - PASSED ssl_gtest.sh: #419: 'Version13Only/TlsConnectTls13: RetryCookieWithExtras/1 1' - PASSED ssl_gtest.sh: #420: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteClient/0 0' - PASSED ssl_gtest.sh: #421: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteClient/1 1' - PASSED ssl_gtest.sh: #422: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteServer/0 0' - PASSED ssl_gtest.sh: #423: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteServer/1 1' - PASSED ssl_gtest.sh: #424: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupClient/0 0' - PASSED ssl_gtest.sh: #425: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupClient/1 1' - PASSED ssl_gtest.sh: #426: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupServer/0 0' - PASSED ssl_gtest.sh: #427: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupServer/1 1' - PASSED ssl_gtest.sh: #428: 'Version13Only/TlsConnectTls13: RetryStatelessBadCookie/0 0' - PASSED ssl_gtest.sh: #429: 'Version13Only/TlsConnectTls13: RetryStatelessBadCookie/1 1' - PASSED ssl_gtest.sh: #430: 'Version13Only/TlsConnectTls13: CaptureAlertClient/0 0' - PASSED ssl_gtest.sh: #431: 'Version13Only/TlsConnectTls13: CaptureAlertClient/1 1' - PASSED ssl_gtest.sh: #432: 'Version13Only/TlsConnectTls13: WriteBeforeClientFinished/0 0' - PASSED ssl_gtest.sh: #433: 'Version13Only/TlsConnectTls13: WriteBeforeClientFinished/1 1' - PASSED ssl_gtest.sh: #434: 'Version13Only/TlsConnectTls13: WriteBeforeClientFinishedClientAuth/0 0' - PASSED ssl_gtest.sh: #435: 'Version13Only/TlsConnectTls13: WriteBeforeClientFinishedClientAuth/1 1' - PASSED ssl_gtest.sh: #436: 'Version13Only/TlsConnectTls13: WriteBeforeClientFinishedClientAuthRequired/0 0' - PASSED ssl_gtest.sh: #437: 'Version13Only/TlsConnectTls13: WriteBeforeClientFinishedClientAuthRequired/1 1' - PASSED ssl_gtest.sh: #438: 'Version13Only/TlsConnectTls13: UnknownAlert/0 0' - PASSED ssl_gtest.sh: #439: 'Version13Only/TlsConnectTls13: UnknownAlert/1 1' - PASSED ssl_gtest.sh: #440: 'Version13Only/TlsConnectTls13: AlertWrongLevel/0 0' - PASSED ssl_gtest.sh: #441: 'Version13Only/TlsConnectTls13: AlertWrongLevel/1 1' - PASSED ssl_gtest.sh: #442: 'Version13Only/TlsConnectTls13: UnknownRecord/0 0' - PASSED ssl_gtest.sh: #443: 'Version13Only/TlsConnectTls13: UnknownRecord/1 1' - PASSED ssl_gtest.sh: #444: 'Version13Only/TlsConnectTls13: RecordSizePlaintextExceed/0 0' - PASSED ssl_gtest.sh: #445: 'Version13Only/TlsConnectTls13: RecordSizePlaintextExceed/1 1' - PASSED ssl_gtest.sh: #446: 'Version13Only/TlsConnectTls13: RecordSizeCiphertextExceed/0 0' - PASSED ssl_gtest.sh: #447: 'Version13Only/TlsConnectTls13: RecordSizeCiphertextExceed/1 1' - PASSED ssl_gtest.sh: #448: 'Version13Only/TlsConnectTls13: RecordSizeExceedPad/0 0' - PASSED ssl_gtest.sh: #449: 'Version13Only/TlsConnectTls13: RecordSizeExceedPad/1 1' - PASSED ssl_gtest.sh: #450: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/0 0' - PASSED ssl_gtest.sh: #451: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/1 1' - PASSED ssl_gtest.sh: #452: 'Version13Only/TlsConnectTls13: TestTls13ResumeNoCertificateRequest/0 0' - PASSED ssl_gtest.sh: #453: 'Version13Only/TlsConnectTls13: TestTls13ResumeNoCertificateRequest/1 1' - PASSED ssl_gtest.sh: #454: 'Version13Only/TlsConnectTls13: WriteBeforeHandshakeCompleteOnResumption/0 0' - PASSED ssl_gtest.sh: #455: 'Version13Only/TlsConnectTls13: WriteBeforeHandshakeCompleteOnResumption/1 1' - PASSED ssl_gtest.sh: #456: 'Version13Only/TlsConnectTls13: ResumeClientCompatibleCipher/0 0' - PASSED ssl_gtest.sh: #457: 'Version13Only/TlsConnectTls13: ResumeClientCompatibleCipher/1 1' - PASSED ssl_gtest.sh: #458: 'Version13Only/TlsConnectTls13: ResumeServerCompatibleCipher/0 0' - PASSED ssl_gtest.sh: #459: 'Version13Only/TlsConnectTls13: ResumeServerCompatibleCipher/1 1' - PASSED ssl_gtest.sh: #460: 'Version13Only/TlsConnectTls13: DCNotConfigured/0 0' - PASSED ssl_gtest.sh: #461: 'Version13Only/TlsConnectTls13: DCNotConfigured/1 1' - PASSED ssl_gtest.sh: #462: 'Version13Only/TlsConnectTls13: DCConnectEcdsaP256/0 0' - PASSED ssl_gtest.sh: #463: 'Version13Only/TlsConnectTls13: DCConnectEcdsaP256/1 1' - PASSED ssl_gtest.sh: #464: 'Version13Only/TlsConnectTls13: DCConnectEcdsaP521/0 0' - PASSED ssl_gtest.sh: #465: 'Version13Only/TlsConnectTls13: DCConnectEcdsaP521/1 1' - PASSED ssl_gtest.sh: #466: 'Version13Only/TlsConnectTls13: DCConnectRsaPssRsae/0 0' - PASSED ssl_gtest.sh: #467: 'Version13Only/TlsConnectTls13: DCConnectRsaPssRsae/1 1' - PASSED ssl_gtest.sh: #468: 'Version13Only/TlsConnectTls13: DCConnectRsaeDelegator/0 0' - PASSED ssl_gtest.sh: #469: 'Version13Only/TlsConnectTls13: DCConnectRsaeDelegator/1 1' - PASSED ssl_gtest.sh: #470: 'Version13Only/TlsConnectTls13: DCConnectRsaPssPss/0 0' - PASSED ssl_gtest.sh: #471: 'Version13Only/TlsConnectTls13: DCConnectRsaPssPss/1 1' - PASSED ssl_gtest.sh: #472: 'Version13Only/TlsConnectTls13: DCWeakKey/0 0' - PASSED ssl_gtest.sh: #473: 'Version13Only/TlsConnectTls13: DCWeakKey/1 1' - PASSED ssl_gtest.sh: #474: 'Version13Only/TlsConnectTls13: DCAbortBadExpectedCertVerifyAlg/0 0' - PASSED ssl_gtest.sh: #475: 'Version13Only/TlsConnectTls13: DCAbortBadExpectedCertVerifyAlg/1 1' - PASSED ssl_gtest.sh: #476: 'Version13Only/TlsConnectTls13: DCAbortBadSignature/0 0' - PASSED ssl_gtest.sh: #477: 'Version13Only/TlsConnectTls13: DCAbortBadSignature/1 1' - PASSED ssl_gtest.sh: #478: 'Version13Only/TlsConnectTls13: DCAbortExpired/0 0' - PASSED ssl_gtest.sh: #479: 'Version13Only/TlsConnectTls13: DCAbortExpired/1 1' - PASSED ssl_gtest.sh: #480: 'Version13Only/TlsConnectTls13: DCAbortBadKeyUsage/0 0' - PASSED ssl_gtest.sh: #481: 'Version13Only/TlsConnectTls13: DCAbortBadKeyUsage/1 1' - PASSED ssl_gtest.sh: #482: 'Version13Only/TlsConnectTls13: DCConnectNoClientSupport/0 0' - PASSED ssl_gtest.sh: #483: 'Version13Only/TlsConnectTls13: DCConnectNoClientSupport/1 1' - PASSED ssl_gtest.sh: #484: 'Version13Only/TlsConnectTls13: DCConnectNoServerSupport/0 0' - PASSED ssl_gtest.sh: #485: 'Version13Only/TlsConnectTls13: DCConnectNoServerSupport/1 1' - PASSED ssl_gtest.sh: #486: 'Version13Only/TlsConnectTls13: DCConnectClientNoTls13/0 0' - PASSED ssl_gtest.sh: #487: 'Version13Only/TlsConnectTls13: DCConnectClientNoTls13/1 1' - PASSED ssl_gtest.sh: #488: 'Version13Only/TlsConnectTls13: DCConnectServerNoTls13/0 0' - PASSED ssl_gtest.sh: #489: 'Version13Only/TlsConnectTls13: DCConnectServerNoTls13/1 1' - PASSED ssl_gtest.sh: #490: 'Version13Only/TlsConnectTls13: DCConnectExpectedCertVerifyAlgNotSupported/0 0' - PASSED ssl_gtest.sh: #491: 'Version13Only/TlsConnectTls13: DCConnectExpectedCertVerifyAlgNotSupported/1 1' - PASSED ssl_gtest.sh: #492: 'Version13Only/TlsConnectTls13: DCCheckPreliminaryInfo/0 0' - PASSED ssl_gtest.sh: #493: 'Version13Only/TlsConnectTls13: DCCheckPreliminaryInfo/1 1' - PASSED ssl_gtest.sh: #494: 'Version13Only/TlsConnectTls13: DCCheckPreliminaryInfoNoDC/0 0' - PASSED ssl_gtest.sh: #495: 'Version13Only/TlsConnectTls13: DCCheckPreliminaryInfoNoDC/1 1' - PASSED ssl_gtest.sh: #496: 'Version13Only/TlsConnectTls13: DCRejectModifiedDCScheme/0 0' - PASSED ssl_gtest.sh: #497: 'Version13Only/TlsConnectTls13: DCRejectModifiedDCScheme/1 1' - PASSED ssl_gtest.sh: #498: 'Version13Only/TlsConnectTls13: DCRejectModifiedDCAuthKeyBits/0 0' - PASSED ssl_gtest.sh: #499: 'Version13Only/TlsConnectTls13: DCRejectModifiedDCAuthKeyBits/1 1' - PASSED ssl_gtest.sh: #500: 'Version13Only/TlsConnectTls13: ConnectEsni/0 0' - PASSED ssl_gtest.sh: #501: 'Version13Only/TlsConnectTls13: ConnectEsni/1 1' - PASSED ssl_gtest.sh: #502: 'Version13Only/TlsConnectTls13: ConnectEsniHrr/0 0' - PASSED ssl_gtest.sh: #503: 'Version13Only/TlsConnectTls13: ConnectEsniHrr/1 1' - PASSED ssl_gtest.sh: #504: 'Version13Only/TlsConnectTls13: ConnectEsniNoDummy/0 0' - PASSED ssl_gtest.sh: #505: 'Version13Only/TlsConnectTls13: ConnectEsniNoDummy/1 1' - PASSED ssl_gtest.sh: #506: 'Version13Only/TlsConnectTls13: ConnectEsniNullDummy/0 0' - PASSED ssl_gtest.sh: #507: 'Version13Only/TlsConnectTls13: ConnectEsniNullDummy/1 1' - PASSED ssl_gtest.sh: #508: 'Version13Only/TlsConnectTls13: ConnectEsniCSMismatch/0 0' - PASSED ssl_gtest.sh: #509: 'Version13Only/TlsConnectTls13: ConnectEsniCSMismatch/1 1' - PASSED ssl_gtest.sh: #510: 'Version13Only/TlsConnectTls13: ConnectEsniP256/0 0' - PASSED ssl_gtest.sh: #511: 'Version13Only/TlsConnectTls13: ConnectEsniP256/1 1' - PASSED ssl_gtest.sh: #512: 'Version13Only/TlsConnectTls13: ConnectMismatchedEsniKeys/0 0' - PASSED ssl_gtest.sh: #513: 'Version13Only/TlsConnectTls13: ConnectMismatchedEsniKeys/1 1' - PASSED ssl_gtest.sh: #514: 'Version13Only/TlsConnectTls13: ConnectDamagedEsniExtensionCH/0 0' - PASSED ssl_gtest.sh: #515: 'Version13Only/TlsConnectTls13: ConnectDamagedEsniExtensionCH/1 1' - PASSED ssl_gtest.sh: #516: 'Version13Only/TlsConnectTls13: ConnectRemoveEsniExtensionEE/0 0' - PASSED ssl_gtest.sh: #517: 'Version13Only/TlsConnectTls13: ConnectRemoveEsniExtensionEE/1 1' - PASSED ssl_gtest.sh: #518: 'Version13Only/TlsConnectTls13: ConnectShortEsniExtensionEE/0 0' - PASSED ssl_gtest.sh: #519: 'Version13Only/TlsConnectTls13: ConnectShortEsniExtensionEE/1 1' - PASSED ssl_gtest.sh: #520: 'Version13Only/TlsConnectTls13: ConnectBogusEsniExtensionEE/0 0' - PASSED ssl_gtest.sh: #521: 'Version13Only/TlsConnectTls13: ConnectBogusEsniExtensionEE/1 1' - PASSED ssl_gtest.sh: #522: 'Version13Only/TlsConnectTls13: EsniButTLS12Server/0 0' - PASSED ssl_gtest.sh: #523: 'Version13Only/TlsConnectTls13: EsniButTLS12Server/1 1' - PASSED ssl_gtest.sh: #524: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplay/0 0' - PASSED ssl_gtest.sh: #525: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplay/1 1' - PASSED ssl_gtest.sh: #526: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplayAfterRollover/0 0' - PASSED ssl_gtest.sh: #527: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplayAfterRollover/1 1' - PASSED ssl_gtest.sh: #528: 'AgentTests/TlsAgentTest: EarlyFinished/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #529: 'AgentTests/TlsAgentTest: EarlyFinished/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #530: 'AgentTests/TlsAgentTest: EarlyFinished/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #531: 'AgentTests/TlsAgentTest: EarlyFinished/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #532: 'AgentTests/TlsAgentTest: EarlyFinished/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #533: 'AgentTests/TlsAgentTest: EarlyFinished/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #534: 'AgentTests/TlsAgentTest: EarlyFinished/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #535: 'AgentTests/TlsAgentTest: EarlyFinished/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #536: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #537: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #538: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #539: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #540: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #541: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #542: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #543: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #544: 'ClientTests13/TlsAgentTestClient13: CannedHello/0 (0, 772)' - PASSED ssl_gtest.sh: #545: 'ClientTests13/TlsAgentTestClient13: CannedHello/1 (1, 772)' - PASSED ssl_gtest.sh: #546: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/0 (0, 772)' - PASSED ssl_gtest.sh: #547: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/1 (1, 772)' - PASSED ssl_gtest.sh: #548: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #549: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #550: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #551: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #552: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/0 (0, 772)' - PASSED ssl_gtest.sh: #553: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/1 (0, 771)' - PASSED ssl_gtest.sh: #554: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/2 (0, 770)' - PASSED ssl_gtest.sh: #555: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/3 (0, 769)' - PASSED ssl_gtest.sh: #556: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/0 (0, 772)' - PASSED ssl_gtest.sh: #557: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/1 (0, 771)' - PASSED ssl_gtest.sh: #558: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/2 (0, 770)' - PASSED ssl_gtest.sh: #559: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/3 (0, 769)' - PASSED ssl_gtest.sh: #560: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/0 (0, 772)' - PASSED ssl_gtest.sh: #561: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/1 (0, 771)' - PASSED ssl_gtest.sh: #562: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/2 (0, 770)' - PASSED ssl_gtest.sh: #563: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/3 (0, 769)' - PASSED ssl_gtest.sh: #564: 'GenericStream/TlsConnectGeneric: ServerAuthRejected/0 (0, 772)' - PASSED ssl_gtest.sh: #565: 'GenericStream/TlsConnectGeneric: ServerAuthRejected/1 (0, 771)' - PASSED ssl_gtest.sh: #566: 'GenericStream/TlsConnectGeneric: ServerAuthRejected/2 (0, 770)' - PASSED ssl_gtest.sh: #567: 'GenericStream/TlsConnectGeneric: ServerAuthRejected/3 (0, 769)' - PASSED ssl_gtest.sh: #568: 'GenericStream/TlsConnectGeneric: ClientAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #569: 'GenericStream/TlsConnectGeneric: ClientAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #570: 'GenericStream/TlsConnectGeneric: ClientAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #571: 'GenericStream/TlsConnectGeneric: ClientAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #572: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/0 (0, 772)' - PASSED ssl_gtest.sh: #573: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/1 (0, 771)' - PASSED ssl_gtest.sh: #574: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/2 (0, 770)' - PASSED ssl_gtest.sh: #575: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/3 (0, 769)' - PASSED ssl_gtest.sh: #576: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #577: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #578: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #579: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #580: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #581: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #582: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #583: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #584: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #585: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #586: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #587: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #588: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #589: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #590: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #591: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #592: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #593: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #594: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #595: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #596: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/0 (0, 772)' - PASSED ssl_gtest.sh: #597: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/1 (0, 771)' - PASSED ssl_gtest.sh: #598: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/2 (0, 770)' - PASSED ssl_gtest.sh: #599: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/3 (0, 769)' - PASSED ssl_gtest.sh: #600: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #601: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #602: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #603: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #604: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (0, 772)' - PASSED ssl_gtest.sh: #605: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (0, 771)' - PASSED ssl_gtest.sh: #606: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (0, 770)' - PASSED ssl_gtest.sh: #607: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/3 (0, 769)' - PASSED ssl_gtest.sh: #608: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (0, 772)' - PASSED ssl_gtest.sh: #609: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (0, 771)' - PASSED ssl_gtest.sh: #610: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (0, 770)' - PASSED ssl_gtest.sh: #611: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/3 (0, 769)' - PASSED ssl_gtest.sh: #612: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #613: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #614: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #615: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #616: 'GenericStream/TlsConnectGeneric: NoOcsp/0 (0, 772)' - PASSED ssl_gtest.sh: #617: 'GenericStream/TlsConnectGeneric: NoOcsp/1 (0, 771)' - PASSED ssl_gtest.sh: #618: 'GenericStream/TlsConnectGeneric: NoOcsp/2 (0, 770)' - PASSED ssl_gtest.sh: #619: 'GenericStream/TlsConnectGeneric: NoOcsp/3 (0, 769)' - PASSED ssl_gtest.sh: #620: 'GenericStream/TlsConnectGeneric: OcspNotRequested/0 (0, 772)' - PASSED ssl_gtest.sh: #621: 'GenericStream/TlsConnectGeneric: OcspNotRequested/1 (0, 771)' - PASSED ssl_gtest.sh: #622: 'GenericStream/TlsConnectGeneric: OcspNotRequested/2 (0, 770)' - PASSED ssl_gtest.sh: #623: 'GenericStream/TlsConnectGeneric: OcspNotRequested/3 (0, 769)' - PASSED ssl_gtest.sh: #624: 'GenericStream/TlsConnectGeneric: OcspNotProvided/0 (0, 772)' - PASSED ssl_gtest.sh: #625: 'GenericStream/TlsConnectGeneric: OcspNotProvided/1 (0, 771)' - PASSED ssl_gtest.sh: #626: 'GenericStream/TlsConnectGeneric: OcspNotProvided/2 (0, 770)' - PASSED ssl_gtest.sh: #627: 'GenericStream/TlsConnectGeneric: OcspNotProvided/3 (0, 769)' - PASSED ssl_gtest.sh: #628: 'GenericStream/TlsConnectGeneric: OcspSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #629: 'GenericStream/TlsConnectGeneric: OcspSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #630: 'GenericStream/TlsConnectGeneric: OcspSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #631: 'GenericStream/TlsConnectGeneric: OcspSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #632: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #633: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #634: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #635: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #636: 'GenericStream/TlsConnectGeneric: DamageClientSignature/0 (0, 772)' - PASSED ssl_gtest.sh: #637: 'GenericStream/TlsConnectGeneric: DamageClientSignature/1 (0, 771)' - PASSED ssl_gtest.sh: #638: 'GenericStream/TlsConnectGeneric: DamageClientSignature/2 (0, 770)' - PASSED ssl_gtest.sh: #639: 'GenericStream/TlsConnectGeneric: DamageClientSignature/3 (0, 769)' - PASSED ssl_gtest.sh: #640: 'GenericStream/TlsConnectGeneric: ConnectDhe/0 (0, 772)' - PASSED ssl_gtest.sh: #641: 'GenericStream/TlsConnectGeneric: ConnectDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #642: 'GenericStream/TlsConnectGeneric: ConnectDhe/2 (0, 770)' - PASSED ssl_gtest.sh: #643: 'GenericStream/TlsConnectGeneric: ConnectDhe/3 (0, 769)' - PASSED ssl_gtest.sh: #644: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/0 (0, 772)' - PASSED ssl_gtest.sh: #645: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/1 (0, 771)' - PASSED ssl_gtest.sh: #646: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/2 (0, 770)' - PASSED ssl_gtest.sh: #647: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/3 (0, 769)' - PASSED ssl_gtest.sh: #648: 'GenericStream/TlsConnectGeneric: Ffdhe3072/0 (0, 772)' - PASSED ssl_gtest.sh: #649: 'GenericStream/TlsConnectGeneric: Ffdhe3072/1 (0, 771)' - PASSED ssl_gtest.sh: #650: 'GenericStream/TlsConnectGeneric: Ffdhe3072/2 (0, 770)' - PASSED ssl_gtest.sh: #651: 'GenericStream/TlsConnectGeneric: Ffdhe3072/3 (0, 769)' - PASSED ssl_gtest.sh: #652: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/0 (0, 772)' - PASSED ssl_gtest.sh: #653: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #654: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/2 (0, 770)' - PASSED ssl_gtest.sh: #655: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/3 (0, 769)' - PASSED ssl_gtest.sh: #656: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/0 (0, 772)' - PASSED ssl_gtest.sh: #657: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/1 (0, 771)' - PASSED ssl_gtest.sh: #658: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/2 (0, 770)' - PASSED ssl_gtest.sh: #659: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/3 (0, 769)' - PASSED ssl_gtest.sh: #660: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/0 (0, 772)' - PASSED ssl_gtest.sh: #661: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/1 (0, 771)' - PASSED ssl_gtest.sh: #662: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/2 (0, 770)' - PASSED ssl_gtest.sh: #663: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/3 (0, 769)' - PASSED ssl_gtest.sh: #664: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #665: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #666: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #667: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #668: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (0, 772)' - PASSED ssl_gtest.sh: #669: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (0, 771)' - PASSED ssl_gtest.sh: #670: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (0, 770)' - PASSED ssl_gtest.sh: #671: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/3 (0, 769)' - PASSED ssl_gtest.sh: #672: 'GenericStream/TlsConnectGeneric: ExporterBasic/0 (0, 772)' - PASSED ssl_gtest.sh: #673: 'GenericStream/TlsConnectGeneric: ExporterBasic/1 (0, 771)' - PASSED ssl_gtest.sh: #674: 'GenericStream/TlsConnectGeneric: ExporterBasic/2 (0, 770)' - PASSED ssl_gtest.sh: #675: 'GenericStream/TlsConnectGeneric: ExporterBasic/3 (0, 769)' - PASSED ssl_gtest.sh: #676: 'GenericStream/TlsConnectGeneric: ExporterContext/0 (0, 772)' - PASSED ssl_gtest.sh: #677: 'GenericStream/TlsConnectGeneric: ExporterContext/1 (0, 771)' - PASSED ssl_gtest.sh: #678: 'GenericStream/TlsConnectGeneric: ExporterContext/2 (0, 770)' - PASSED ssl_gtest.sh: #679: 'GenericStream/TlsConnectGeneric: ExporterContext/3 (0, 769)' - PASSED ssl_gtest.sh: #680: 'GenericStream/TlsConnectGeneric: SetupOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #681: 'GenericStream/TlsConnectGeneric: SetupOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #682: 'GenericStream/TlsConnectGeneric: SetupOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #683: 'GenericStream/TlsConnectGeneric: SetupOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #684: 'GenericStream/TlsConnectGeneric: Connect/0 (0, 772)' - PASSED ssl_gtest.sh: #685: 'GenericStream/TlsConnectGeneric: Connect/1 (0, 771)' - PASSED ssl_gtest.sh: #686: 'GenericStream/TlsConnectGeneric: Connect/2 (0, 770)' - PASSED ssl_gtest.sh: #687: 'GenericStream/TlsConnectGeneric: Connect/3 (0, 769)' - PASSED ssl_gtest.sh: #688: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #689: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #690: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #691: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #692: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #693: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #694: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #695: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #696: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/0 (0, 772)' - PASSED ssl_gtest.sh: #697: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/1 (0, 771)' - PASSED ssl_gtest.sh: #698: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/2 (0, 770)' - PASSED ssl_gtest.sh: #699: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/3 (0, 769)' - PASSED ssl_gtest.sh: #700: 'GenericStream/TlsConnectGeneric: ConnectAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #701: 'GenericStream/TlsConnectGeneric: ConnectAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #702: 'GenericStream/TlsConnectGeneric: ConnectAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #703: 'GenericStream/TlsConnectGeneric: ConnectAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #704: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityA/0 (0, 772)' - PASSED ssl_gtest.sh: #705: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityA/1 (0, 771)' - PASSED ssl_gtest.sh: #706: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityA/2 (0, 770)' - PASSED ssl_gtest.sh: #707: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityA/3 (0, 769)' - PASSED ssl_gtest.sh: #708: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityB/0 (0, 772)' - PASSED ssl_gtest.sh: #709: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityB/1 (0, 771)' - PASSED ssl_gtest.sh: #710: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityB/2 (0, 770)' - PASSED ssl_gtest.sh: #711: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityB/3 (0, 769)' - PASSED ssl_gtest.sh: #712: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/0 (0, 772)' - PASSED ssl_gtest.sh: #713: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/1 (0, 771)' - PASSED ssl_gtest.sh: #714: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/2 (0, 770)' - PASSED ssl_gtest.sh: #715: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/3 (0, 769)' - PASSED ssl_gtest.sh: #716: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackA/0 (0, 772)' - PASSED ssl_gtest.sh: #717: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackA/1 (0, 771)' - PASSED ssl_gtest.sh: #718: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackA/2 (0, 770)' - PASSED ssl_gtest.sh: #719: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackA/3 (0, 769)' - PASSED ssl_gtest.sh: #720: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackB/0 (0, 772)' - PASSED ssl_gtest.sh: #721: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackB/1 (0, 771)' - PASSED ssl_gtest.sh: #722: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackB/2 (0, 770)' - PASSED ssl_gtest.sh: #723: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackB/3 (0, 769)' - PASSED ssl_gtest.sh: #724: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackC/0 (0, 772)' - PASSED ssl_gtest.sh: #725: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackC/1 (0, 771)' - PASSED ssl_gtest.sh: #726: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackC/2 (0, 770)' - PASSED ssl_gtest.sh: #727: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackC/3 (0, 769)' - PASSED ssl_gtest.sh: #728: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/0 (0, 772)' - PASSED ssl_gtest.sh: #729: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/1 (0, 771)' - PASSED ssl_gtest.sh: #730: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/2 (0, 770)' - PASSED ssl_gtest.sh: #731: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/3 (0, 769)' - PASSED ssl_gtest.sh: #732: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #733: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #734: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #735: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/3 (0, 769)' - PASSED ssl_gtest.sh: #736: 'GenericStream/TlsConnectGeneric: CheckRandoms/0 (0, 772)' - PASSED ssl_gtest.sh: #737: 'GenericStream/TlsConnectGeneric: CheckRandoms/1 (0, 771)' - PASSED ssl_gtest.sh: #738: 'GenericStream/TlsConnectGeneric: CheckRandoms/2 (0, 770)' - PASSED ssl_gtest.sh: #739: 'GenericStream/TlsConnectGeneric: CheckRandoms/3 (0, 769)' - PASSED ssl_gtest.sh: #740: 'GenericStream/TlsConnectGeneric: ShutdownOneSide/0 (0, 772)' - PASSED ssl_gtest.sh: #741: 'GenericStream/TlsConnectGeneric: ShutdownOneSide/1 (0, 771)' - PASSED ssl_gtest.sh: #742: 'GenericStream/TlsConnectGeneric: ShutdownOneSide/2 (0, 770)' - PASSED ssl_gtest.sh: #743: 'GenericStream/TlsConnectGeneric: ShutdownOneSide/3 (0, 769)' - PASSED ssl_gtest.sh: #744: 'GenericStream/TlsConnectGeneric: ShutdownOneSideThenCloseTcp/0 (0, 772)' - PASSED ssl_gtest.sh: #745: 'GenericStream/TlsConnectGeneric: ShutdownOneSideThenCloseTcp/1 (0, 771)' - PASSED ssl_gtest.sh: #746: 'GenericStream/TlsConnectGeneric: ShutdownOneSideThenCloseTcp/2 (0, 770)' - PASSED ssl_gtest.sh: #747: 'GenericStream/TlsConnectGeneric: ShutdownOneSideThenCloseTcp/3 (0, 769)' - PASSED ssl_gtest.sh: #748: 'GenericStream/TlsConnectGeneric: RecordSizeMaximum/0 (0, 772)' - PASSED ssl_gtest.sh: #749: 'GenericStream/TlsConnectGeneric: RecordSizeMaximum/1 (0, 771)' - PASSED ssl_gtest.sh: #750: 'GenericStream/TlsConnectGeneric: RecordSizeMaximum/2 (0, 770)' - PASSED ssl_gtest.sh: #751: 'GenericStream/TlsConnectGeneric: RecordSizeMaximum/3 (0, 769)' - PASSED ssl_gtest.sh: #752: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumClient/0 (0, 772)' - PASSED ssl_gtest.sh: #753: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumClient/1 (0, 771)' - PASSED ssl_gtest.sh: #754: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumClient/2 (0, 770)' - PASSED ssl_gtest.sh: #755: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumClient/3 (0, 769)' - PASSED ssl_gtest.sh: #756: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumServer/0 (0, 772)' - PASSED ssl_gtest.sh: #757: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumServer/1 (0, 771)' - PASSED ssl_gtest.sh: #758: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumServer/2 (0, 770)' - PASSED ssl_gtest.sh: #759: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumServer/3 (0, 769)' - PASSED ssl_gtest.sh: #760: 'GenericStream/TlsConnectGeneric: RecordSizeAsymmetric/0 (0, 772)' - PASSED ssl_gtest.sh: #761: 'GenericStream/TlsConnectGeneric: RecordSizeAsymmetric/1 (0, 771)' - PASSED ssl_gtest.sh: #762: 'GenericStream/TlsConnectGeneric: RecordSizeAsymmetric/2 (0, 770)' - PASSED ssl_gtest.sh: #763: 'GenericStream/TlsConnectGeneric: RecordSizeAsymmetric/3 (0, 769)' - PASSED ssl_gtest.sh: #764: 'GenericStream/TlsConnectGeneric: RecordSizeBadValues/0 (0, 772)' - PASSED ssl_gtest.sh: #765: 'GenericStream/TlsConnectGeneric: RecordSizeBadValues/1 (0, 771)' - PASSED ssl_gtest.sh: #766: 'GenericStream/TlsConnectGeneric: RecordSizeBadValues/2 (0, 770)' - PASSED ssl_gtest.sh: #767: 'GenericStream/TlsConnectGeneric: RecordSizeBadValues/3 (0, 769)' - PASSED ssl_gtest.sh: #768: 'GenericStream/TlsConnectGeneric: RecordSizeGetValues/0 (0, 772)' - PASSED ssl_gtest.sh: #769: 'GenericStream/TlsConnectGeneric: RecordSizeGetValues/1 (0, 771)' - PASSED ssl_gtest.sh: #770: 'GenericStream/TlsConnectGeneric: RecordSizeGetValues/2 (0, 770)' - PASSED ssl_gtest.sh: #771: 'GenericStream/TlsConnectGeneric: RecordSizeGetValues/3 (0, 769)' - PASSED ssl_gtest.sh: #772: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionClient/0 (0, 772)' - PASSED ssl_gtest.sh: #773: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionClient/1 (0, 771)' - PASSED ssl_gtest.sh: #774: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionClient/2 (0, 770)' - PASSED ssl_gtest.sh: #775: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionClient/3 (0, 769)' - PASSED ssl_gtest.sh: #776: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionServer/0 (0, 772)' - PASSED ssl_gtest.sh: #777: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionServer/1 (0, 771)' - PASSED ssl_gtest.sh: #778: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionServer/2 (0, 770)' - PASSED ssl_gtest.sh: #779: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionServer/3 (0, 769)' - PASSED ssl_gtest.sh: #780: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionInvalid/0 (0, 772)' - PASSED ssl_gtest.sh: #781: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionInvalid/1 (0, 771)' - PASSED ssl_gtest.sh: #782: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionInvalid/2 (0, 770)' - PASSED ssl_gtest.sh: #783: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionInvalid/3 (0, 769)' - PASSED ssl_gtest.sh: #784: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionExtra/0 (0, 772)' - PASSED ssl_gtest.sh: #785: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionExtra/1 (0, 771)' - PASSED ssl_gtest.sh: #786: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionExtra/2 (0, 770)' - PASSED ssl_gtest.sh: #787: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionExtra/3 (0, 769)' - PASSED ssl_gtest.sh: #788: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (0, 772)' - PASSED ssl_gtest.sh: #789: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (0, 771)' - PASSED ssl_gtest.sh: #790: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (0, 770)' - PASSED ssl_gtest.sh: #791: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/3 (0, 769)' - PASSED ssl_gtest.sh: #792: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (0, 772)' - PASSED ssl_gtest.sh: #793: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (0, 771)' - PASSED ssl_gtest.sh: #794: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (0, 770)' - PASSED ssl_gtest.sh: #795: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/3 (0, 769)' - PASSED ssl_gtest.sh: #796: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #797: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #798: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #799: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #800: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #801: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #802: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #803: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #804: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #805: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #806: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #807: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #808: 'GenericStream/TlsConnectGeneric: ServerAuthBiggestRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #809: 'GenericStream/TlsConnectGeneric: ServerAuthBiggestRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #810: 'GenericStream/TlsConnectGeneric: ServerAuthBiggestRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #811: 'GenericStream/TlsConnectGeneric: ServerAuthBiggestRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #812: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/0 (0, 772)' - PASSED ssl_gtest.sh: #813: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/1 (0, 771)' - PASSED ssl_gtest.sh: #814: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/2 (0, 770)' - PASSED ssl_gtest.sh: #815: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/3 (0, 769)' - PASSED ssl_gtest.sh: #816: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/0 (0, 772)' - PASSED ssl_gtest.sh: #817: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/1 (0, 771)' - PASSED ssl_gtest.sh: #818: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/2 (0, 770)' - PASSED ssl_gtest.sh: #819: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/3 (0, 769)' - PASSED ssl_gtest.sh: #820: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (0, 772)' - PASSED ssl_gtest.sh: #821: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (0, 771)' - PASSED ssl_gtest.sh: #822: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (0, 770)' - PASSED ssl_gtest.sh: #823: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/3 (0, 769)' - PASSED ssl_gtest.sh: #824: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #825: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/1 (0, 771)' - PASSED ssl_gtest.sh: #826: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/2 (0, 770)' - PASSED ssl_gtest.sh: #827: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/3 (0, 769)' - PASSED ssl_gtest.sh: #828: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #829: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #830: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #831: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/0 (1, 772)' - PASSED ssl_gtest.sh: #832: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/1 (1, 771)' - PASSED ssl_gtest.sh: #833: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/2 (1, 770)' - PASSED ssl_gtest.sh: #834: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/0 (1, 772)' - PASSED ssl_gtest.sh: #835: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/1 (1, 771)' - PASSED ssl_gtest.sh: #836: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/2 (1, 770)' - PASSED ssl_gtest.sh: #837: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/0 (1, 772)' - PASSED ssl_gtest.sh: #838: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/1 (1, 771)' - PASSED ssl_gtest.sh: #839: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/2 (1, 770)' - PASSED ssl_gtest.sh: #840: 'GenericDatagram/TlsConnectGeneric: ServerAuthRejected/0 (1, 772)' - PASSED ssl_gtest.sh: #841: 'GenericDatagram/TlsConnectGeneric: ServerAuthRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #842: 'GenericDatagram/TlsConnectGeneric: ServerAuthRejected/2 (1, 770)' - PASSED ssl_gtest.sh: #843: 'GenericDatagram/TlsConnectGeneric: ClientAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #844: 'GenericDatagram/TlsConnectGeneric: ClientAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #845: 'GenericDatagram/TlsConnectGeneric: ClientAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #846: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/0 (1, 772)' - PASSED ssl_gtest.sh: #847: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #848: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/2 (1, 770)' - PASSED ssl_gtest.sh: #849: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #850: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #851: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #852: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #853: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #854: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #855: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #856: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #857: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #858: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #859: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #860: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #861: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #862: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #863: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #864: 'GenericDatagram/TlsConnectGeneric: AuthFailImmediate/0 (1, 772)' - PASSED ssl_gtest.sh: #865: 'GenericDatagram/TlsConnectGeneric: AuthFailImmediate/1 (1, 771)' - PASSED ssl_gtest.sh: #866: 'GenericDatagram/TlsConnectGeneric: AuthFailImmediate/2 (1, 770)' - PASSED ssl_gtest.sh: #867: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #868: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #869: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #870: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (1, 772)' - PASSED ssl_gtest.sh: #871: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (1, 771)' - PASSED ssl_gtest.sh: #872: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (1, 770)' - PASSED ssl_gtest.sh: #873: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (1, 772)' - PASSED ssl_gtest.sh: #874: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (1, 771)' - PASSED ssl_gtest.sh: #875: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (1, 770)' - PASSED ssl_gtest.sh: #876: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #877: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #878: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #879: 'GenericDatagram/TlsConnectGeneric: NoOcsp/0 (1, 772)' - PASSED ssl_gtest.sh: #880: 'GenericDatagram/TlsConnectGeneric: NoOcsp/1 (1, 771)' - PASSED ssl_gtest.sh: #881: 'GenericDatagram/TlsConnectGeneric: NoOcsp/2 (1, 770)' - PASSED ssl_gtest.sh: #882: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/0 (1, 772)' - PASSED ssl_gtest.sh: #883: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/1 (1, 771)' - PASSED ssl_gtest.sh: #884: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/2 (1, 770)' - PASSED ssl_gtest.sh: #885: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/0 (1, 772)' - PASSED ssl_gtest.sh: #886: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/1 (1, 771)' - PASSED ssl_gtest.sh: #887: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/2 (1, 770)' - PASSED ssl_gtest.sh: #888: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #889: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #890: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #891: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #892: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #893: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #894: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/0 (1, 772)' - PASSED ssl_gtest.sh: #895: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #896: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/2 (1, 770)' - PASSED ssl_gtest.sh: #897: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/0 (1, 772)' - PASSED ssl_gtest.sh: #898: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/1 (1, 771)' - PASSED ssl_gtest.sh: #899: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #900: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/0 (1, 772)' - PASSED ssl_gtest.sh: #901: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/1 (1, 771)' - PASSED ssl_gtest.sh: #902: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/2 (1, 770)' - PASSED ssl_gtest.sh: #903: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/0 (1, 772)' - PASSED ssl_gtest.sh: #904: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/1 (1, 771)' - PASSED ssl_gtest.sh: #905: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/2 (1, 770)' - PASSED ssl_gtest.sh: #906: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/0 (1, 772)' - PASSED ssl_gtest.sh: #907: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #908: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #909: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/0 (1, 772)' - PASSED ssl_gtest.sh: #910: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/1 (1, 771)' - PASSED ssl_gtest.sh: #911: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/2 (1, 770)' - PASSED ssl_gtest.sh: #912: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/0 (1, 772)' - PASSED ssl_gtest.sh: #913: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/1 (1, 771)' - PASSED ssl_gtest.sh: #914: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/2 (1, 770)' - PASSED ssl_gtest.sh: #915: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #916: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #917: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #918: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (1, 772)' - PASSED ssl_gtest.sh: #919: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (1, 771)' - PASSED ssl_gtest.sh: #920: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (1, 770)' - PASSED ssl_gtest.sh: #921: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/0 (1, 772)' - PASSED ssl_gtest.sh: #922: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/1 (1, 771)' - PASSED ssl_gtest.sh: #923: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/2 (1, 770)' - PASSED ssl_gtest.sh: #924: 'GenericDatagram/TlsConnectGeneric: ExporterContext/0 (1, 772)' - PASSED ssl_gtest.sh: #925: 'GenericDatagram/TlsConnectGeneric: ExporterContext/1 (1, 771)' - PASSED ssl_gtest.sh: #926: 'GenericDatagram/TlsConnectGeneric: ExporterContext/2 (1, 770)' - PASSED ssl_gtest.sh: #927: 'GenericDatagram/TlsConnectGeneric: SetupOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #928: 'GenericDatagram/TlsConnectGeneric: SetupOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #929: 'GenericDatagram/TlsConnectGeneric: SetupOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #930: 'GenericDatagram/TlsConnectGeneric: Connect/0 (1, 772)' - PASSED ssl_gtest.sh: #931: 'GenericDatagram/TlsConnectGeneric: Connect/1 (1, 771)' - PASSED ssl_gtest.sh: #932: 'GenericDatagram/TlsConnectGeneric: Connect/2 (1, 770)' - PASSED ssl_gtest.sh: #933: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #934: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #935: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #936: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #937: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #938: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #939: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/0 (1, 772)' - PASSED ssl_gtest.sh: #940: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/1 (1, 771)' - PASSED ssl_gtest.sh: #941: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/2 (1, 770)' - PASSED ssl_gtest.sh: #942: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #943: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #944: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #945: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnPriorityA/0 (1, 772)' - PASSED ssl_gtest.sh: #946: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnPriorityA/1 (1, 771)' - PASSED ssl_gtest.sh: #947: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnPriorityA/2 (1, 770)' - PASSED ssl_gtest.sh: #948: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnPriorityB/0 (1, 772)' - PASSED ssl_gtest.sh: #949: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnPriorityB/1 (1, 771)' - PASSED ssl_gtest.sh: #950: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnPriorityB/2 (1, 770)' - PASSED ssl_gtest.sh: #951: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/0 (1, 772)' - PASSED ssl_gtest.sh: #952: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/1 (1, 771)' - PASSED ssl_gtest.sh: #953: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/2 (1, 770)' - PASSED ssl_gtest.sh: #954: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackA/0 (1, 772)' - PASSED ssl_gtest.sh: #955: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackA/1 (1, 771)' - PASSED ssl_gtest.sh: #956: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackA/2 (1, 770)' - PASSED ssl_gtest.sh: #957: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackB/0 (1, 772)' - PASSED ssl_gtest.sh: #958: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackB/1 (1, 771)' - PASSED ssl_gtest.sh: #959: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackB/2 (1, 770)' - PASSED ssl_gtest.sh: #960: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackC/0 (1, 772)' - PASSED ssl_gtest.sh: #961: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackC/1 (1, 771)' - PASSED ssl_gtest.sh: #962: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackC/2 (1, 770)' - PASSED ssl_gtest.sh: #963: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/0 (1, 772)' - PASSED ssl_gtest.sh: #964: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/1 (1, 771)' - PASSED ssl_gtest.sh: #965: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/2 (1, 770)' - PASSED ssl_gtest.sh: #966: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/0 (1, 772)' - PASSED ssl_gtest.sh: #967: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/1 (1, 771)' - PASSED ssl_gtest.sh: #968: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/2 (1, 770)' - PASSED ssl_gtest.sh: #969: 'GenericDatagram/TlsConnectGeneric: CheckRandoms/0 (1, 772)' - PASSED ssl_gtest.sh: #970: 'GenericDatagram/TlsConnectGeneric: CheckRandoms/1 (1, 771)' - PASSED ssl_gtest.sh: #971: 'GenericDatagram/TlsConnectGeneric: CheckRandoms/2 (1, 770)' - PASSED ssl_gtest.sh: #972: 'GenericDatagram/TlsConnectGeneric: ShutdownOneSide/0 (1, 772)' - PASSED ssl_gtest.sh: #973: 'GenericDatagram/TlsConnectGeneric: ShutdownOneSide/1 (1, 771)' - PASSED ssl_gtest.sh: #974: 'GenericDatagram/TlsConnectGeneric: ShutdownOneSide/2 (1, 770)' - PASSED ssl_gtest.sh: #975: 'GenericDatagram/TlsConnectGeneric: ShutdownOneSideThenCloseTcp/0 (1, 772)' - PASSED ssl_gtest.sh: #976: 'GenericDatagram/TlsConnectGeneric: ShutdownOneSideThenCloseTcp/1 (1, 771)' - PASSED ssl_gtest.sh: #977: 'GenericDatagram/TlsConnectGeneric: ShutdownOneSideThenCloseTcp/2 (1, 770)' - PASSED ssl_gtest.sh: #978: 'GenericDatagram/TlsConnectGeneric: RecordSizeMaximum/0 (1, 772)' - PASSED ssl_gtest.sh: #979: 'GenericDatagram/TlsConnectGeneric: RecordSizeMaximum/1 (1, 771)' - PASSED ssl_gtest.sh: #980: 'GenericDatagram/TlsConnectGeneric: RecordSizeMaximum/2 (1, 770)' - PASSED ssl_gtest.sh: #981: 'GenericDatagram/TlsConnectGeneric: RecordSizeMinimumClient/0 (1, 772)' - PASSED ssl_gtest.sh: #982: 'GenericDatagram/TlsConnectGeneric: RecordSizeMinimumClient/1 (1, 771)' - PASSED ssl_gtest.sh: #983: 'GenericDatagram/TlsConnectGeneric: RecordSizeMinimumClient/2 (1, 770)' - PASSED ssl_gtest.sh: #984: 'GenericDatagram/TlsConnectGeneric: RecordSizeMinimumServer/0 (1, 772)' - PASSED ssl_gtest.sh: #985: 'GenericDatagram/TlsConnectGeneric: RecordSizeMinimumServer/1 (1, 771)' - PASSED ssl_gtest.sh: #986: 'GenericDatagram/TlsConnectGeneric: RecordSizeMinimumServer/2 (1, 770)' - PASSED ssl_gtest.sh: #987: 'GenericDatagram/TlsConnectGeneric: RecordSizeAsymmetric/0 (1, 772)' - PASSED ssl_gtest.sh: #988: 'GenericDatagram/TlsConnectGeneric: RecordSizeAsymmetric/1 (1, 771)' - PASSED ssl_gtest.sh: #989: 'GenericDatagram/TlsConnectGeneric: RecordSizeAsymmetric/2 (1, 770)' - PASSED ssl_gtest.sh: #990: 'GenericDatagram/TlsConnectGeneric: RecordSizeBadValues/0 (1, 772)' - PASSED ssl_gtest.sh: #991: 'GenericDatagram/TlsConnectGeneric: RecordSizeBadValues/1 (1, 771)' - PASSED ssl_gtest.sh: #992: 'GenericDatagram/TlsConnectGeneric: RecordSizeBadValues/2 (1, 770)' - PASSED ssl_gtest.sh: #993: 'GenericDatagram/TlsConnectGeneric: RecordSizeGetValues/0 (1, 772)' - PASSED ssl_gtest.sh: #994: 'GenericDatagram/TlsConnectGeneric: RecordSizeGetValues/1 (1, 771)' - PASSED ssl_gtest.sh: #995: 'GenericDatagram/TlsConnectGeneric: RecordSizeGetValues/2 (1, 770)' - PASSED ssl_gtest.sh: #996: 'GenericDatagram/TlsConnectGeneric: RecordSizeCapExtensionClient/0 (1, 772)' - PASSED ssl_gtest.sh: #997: 'GenericDatagram/TlsConnectGeneric: RecordSizeCapExtensionClient/1 (1, 771)' - PASSED ssl_gtest.sh: #998: 'GenericDatagram/TlsConnectGeneric: RecordSizeCapExtensionClient/2 (1, 770)' - PASSED ssl_gtest.sh: #999: 'GenericDatagram/TlsConnectGeneric: RecordSizeCapExtensionServer/0 (1, 772)' - PASSED ssl_gtest.sh: #1000: 'GenericDatagram/TlsConnectGeneric: RecordSizeCapExtensionServer/1 (1, 771)' - PASSED ssl_gtest.sh: #1001: 'GenericDatagram/TlsConnectGeneric: RecordSizeCapExtensionServer/2 (1, 770)' - PASSED ssl_gtest.sh: #1002: 'GenericDatagram/TlsConnectGeneric: RecordSizeServerExtensionInvalid/0 (1, 772)' - PASSED ssl_gtest.sh: #1003: 'GenericDatagram/TlsConnectGeneric: RecordSizeServerExtensionInvalid/1 (1, 771)' - PASSED ssl_gtest.sh: #1004: 'GenericDatagram/TlsConnectGeneric: RecordSizeServerExtensionInvalid/2 (1, 770)' - PASSED ssl_gtest.sh: #1005: 'GenericDatagram/TlsConnectGeneric: RecordSizeServerExtensionExtra/0 (1, 772)' - PASSED ssl_gtest.sh: #1006: 'GenericDatagram/TlsConnectGeneric: RecordSizeServerExtensionExtra/1 (1, 771)' - PASSED ssl_gtest.sh: #1007: 'GenericDatagram/TlsConnectGeneric: RecordSizeServerExtensionExtra/2 (1, 770)' - PASSED ssl_gtest.sh: #1008: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (1, 772)' - PASSED ssl_gtest.sh: #1009: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (1, 771)' - PASSED ssl_gtest.sh: #1010: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (1, 770)' - PASSED ssl_gtest.sh: #1011: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (1, 772)' - PASSED ssl_gtest.sh: #1012: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (1, 771)' - PASSED ssl_gtest.sh: #1013: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (1, 770)' - PASSED ssl_gtest.sh: #1014: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #1015: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #1016: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #1017: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #1018: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #1019: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #1020: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #1021: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #1022: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #1023: 'GenericDatagram/TlsConnectGeneric: ServerAuthBiggestRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #1024: 'GenericDatagram/TlsConnectGeneric: ServerAuthBiggestRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #1025: 'GenericDatagram/TlsConnectGeneric: ServerAuthBiggestRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #1026: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/0 (1, 772)' - PASSED ssl_gtest.sh: #1027: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/1 (1, 771)' - PASSED ssl_gtest.sh: #1028: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/2 (1, 770)' - PASSED ssl_gtest.sh: #1029: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/0 (1, 772)' - PASSED ssl_gtest.sh: #1030: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/1 (1, 771)' - PASSED ssl_gtest.sh: #1031: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/2 (1, 770)' - PASSED ssl_gtest.sh: #1032: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (1, 772)' - PASSED ssl_gtest.sh: #1033: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (1, 771)' - PASSED ssl_gtest.sh: #1034: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (1, 770)' - PASSED ssl_gtest.sh: #1035: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/0 (1, 772)' - PASSED ssl_gtest.sh: #1036: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #1037: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/2 (1, 770)' - PASSED ssl_gtest.sh: #1038: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPss/0 (0, 772)' - PASSED ssl_gtest.sh: #1039: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPss/1 (0, 771)' - PASSED ssl_gtest.sh: #1040: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPss/2 (1, 772)' - PASSED ssl_gtest.sh: #1041: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPss/3 (1, 771)' - PASSED ssl_gtest.sh: #1042: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPssNoParameters/0 (0, 772)' - PASSED ssl_gtest.sh: #1043: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPssNoParameters/1 (0, 771)' - PASSED ssl_gtest.sh: #1044: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPssNoParameters/2 (1, 772)' - PASSED ssl_gtest.sh: #1045: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPssNoParameters/3 (1, 771)' - PASSED ssl_gtest.sh: #1046: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #1047: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #1048: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/2 (1, 772)' - PASSED ssl_gtest.sh: #1049: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #1050: 'Version12Plus/TlsConnectTls12Plus: MisconfiguredCertScheme/0 (0, 772)' - PASSED ssl_gtest.sh: #1051: 'Version12Plus/TlsConnectTls12Plus: MisconfiguredCertScheme/1 (0, 771)' - PASSED ssl_gtest.sh: #1052: 'Version12Plus/TlsConnectTls12Plus: MisconfiguredCertScheme/2 (1, 772)' - PASSED ssl_gtest.sh: #1053: 'Version12Plus/TlsConnectTls12Plus: MisconfiguredCertScheme/3 (1, 771)' - PASSED ssl_gtest.sh: #1054: 'Pre12Stream/TlsConnectPre12: ServerAuthRsaPssFails/0 (0, 769)' - PASSED ssl_gtest.sh: #1055: 'Pre12Stream/TlsConnectPre12: ServerAuthRsaPssFails/1 (0, 770)' - PASSED ssl_gtest.sh: #1056: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #1057: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/1 (0, 770)' - PASSED ssl_gtest.sh: #1058: 'Pre12Stream/TlsConnectPre12: ConnectSigAlgDisabledByPolicyDhePre12/0 (0, 769)' - PASSED ssl_gtest.sh: #1059: 'Pre12Stream/TlsConnectPre12: ConnectSigAlgDisabledByPolicyDhePre12/1 (0, 770)' - PASSED ssl_gtest.sh: #1060: 'Pre12Stream/TlsConnectPre12: ResumeWithHigherVersionTls12/0 (0, 769)' - PASSED ssl_gtest.sh: #1061: 'Pre12Stream/TlsConnectPre12: ResumeWithHigherVersionTls12/1 (0, 770)' - PASSED ssl_gtest.sh: #1062: 'Pre12Stream/TlsConnectPre12: ResumeWithLowerVersionFromTls12/0 (0, 769)' - PASSED ssl_gtest.sh: #1063: 'Pre12Stream/TlsConnectPre12: ResumeWithLowerVersionFromTls12/1 (0, 770)' - PASSED ssl_gtest.sh: #1064: 'Pre12Datagram/TlsConnectPre12: ServerAuthRsaPssFails/0 (1, 770)' - PASSED ssl_gtest.sh: #1065: 'Pre12Datagram/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (1, 770)' - PASSED ssl_gtest.sh: #1066: 'Pre12Datagram/TlsConnectPre12: ConnectSigAlgDisabledByPolicyDhePre12/0 (1, 770)' - PASSED ssl_gtest.sh: #1067: 'Pre12Datagram/TlsConnectPre12: ResumeWithHigherVersionTls12/0 (1, 770)' - PASSED ssl_gtest.sh: #1068: 'Pre12Datagram/TlsConnectPre12: ResumeWithLowerVersionFromTls12/0 (1, 770)' - PASSED ssl_gtest.sh: #1069: 'Pre13Stream/TlsConnectGenericPre13: ServerAuthRejectAsync/0 (0, 769)' - PASSED ssl_gtest.sh: #1070: 'Pre13Stream/TlsConnectGenericPre13: ServerAuthRejectAsync/1 (0, 770)' - PASSED ssl_gtest.sh: #1071: 'Pre13Stream/TlsConnectGenericPre13: ServerAuthRejectAsync/2 (0, 771)' - PASSED ssl_gtest.sh: #1072: 'Pre13Stream/TlsConnectGenericPre13: ClientAuthRequiredRejected/0 (0, 769)' - PASSED ssl_gtest.sh: #1073: 'Pre13Stream/TlsConnectGenericPre13: ClientAuthRequiredRejected/1 (0, 770)' - PASSED ssl_gtest.sh: #1074: 'Pre13Stream/TlsConnectGenericPre13: ClientAuthRequiredRejected/2 (0, 771)' - PASSED ssl_gtest.sh: #1075: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #1076: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (0, 770)' - PASSED ssl_gtest.sh: #1077: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/2 (0, 771)' - PASSED ssl_gtest.sh: #1078: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #1079: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #1080: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #1081: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #1082: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #1083: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #1084: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #1085: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #1086: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #1087: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteFailDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #1088: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteFailDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #1089: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteFailDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #1090: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (0, 769)' - PASSED ssl_gtest.sh: #1091: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (0, 770)' - PASSED ssl_gtest.sh: #1092: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/2 (0, 771)' - PASSED ssl_gtest.sh: #1093: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/0 (0, 769)' - PASSED ssl_gtest.sh: #1094: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/1 (0, 770)' - PASSED ssl_gtest.sh: #1095: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/2 (0, 771)' - PASSED ssl_gtest.sh: #1096: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/0 (0, 769)' - PASSED ssl_gtest.sh: #1097: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/1 (0, 770)' - PASSED ssl_gtest.sh: #1098: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/2 (0, 771)' - PASSED ssl_gtest.sh: #1099: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/0 (0, 769)' - PASSED ssl_gtest.sh: #1100: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/1 (0, 770)' - PASSED ssl_gtest.sh: #1101: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/2 (0, 771)' - PASSED ssl_gtest.sh: #1102: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/0 (0, 769)' - PASSED ssl_gtest.sh: #1103: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/1 (0, 770)' - PASSED ssl_gtest.sh: #1104: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/2 (0, 771)' - PASSED ssl_gtest.sh: #1105: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/0 (0, 769)' - PASSED ssl_gtest.sh: #1106: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/1 (0, 770)' - PASSED ssl_gtest.sh: #1107: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/2 (0, 771)' - PASSED ssl_gtest.sh: #1108: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/0 (0, 769)' - PASSED ssl_gtest.sh: #1109: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/1 (0, 770)' - PASSED ssl_gtest.sh: #1110: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/2 (0, 771)' - PASSED ssl_gtest.sh: #1111: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #1112: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #1113: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #1114: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #1115: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #1116: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #1117: 'Pre13Stream/TlsConnectGenericPre13: TooBigDHGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #1118: 'Pre13Stream/TlsConnectGenericPre13: TooBigDHGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #1119: 'Pre13Stream/TlsConnectGenericPre13: TooBigDHGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #1120: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #1121: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #1122: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #1123: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #1124: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #1125: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #1126: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #1127: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #1128: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #1129: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #1130: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #1131: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #1132: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/0 (0, 769)' - PASSED ssl_gtest.sh: #1133: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/1 (0, 770)' - PASSED ssl_gtest.sh: #1134: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/2 (0, 771)' - PASSED ssl_gtest.sh: #1135: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (0, 769)' - PASSED ssl_gtest.sh: #1136: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (0, 770)' - PASSED ssl_gtest.sh: #1137: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/2 (0, 771)' - PASSED ssl_gtest.sh: #1138: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/0 (0, 769)' - PASSED ssl_gtest.sh: #1139: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/1 (0, 770)' - PASSED ssl_gtest.sh: #1140: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/2 (0, 771)' - PASSED ssl_gtest.sh: #1141: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (0, 769)' - PASSED ssl_gtest.sh: #1142: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (0, 770)' - PASSED ssl_gtest.sh: #1143: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/2 (0, 771)' - PASSED ssl_gtest.sh: #1144: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (0, 769)' - PASSED ssl_gtest.sh: #1145: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (0, 770)' - PASSED ssl_gtest.sh: #1146: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/2 (0, 771)' - PASSED ssl_gtest.sh: #1147: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #1148: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #1149: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #1150: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (0, 769)' - PASSED ssl_gtest.sh: #1151: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (0, 770)' - PASSED ssl_gtest.sh: #1152: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/2 (0, 771)' - PASSED ssl_gtest.sh: #1153: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #1154: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #1155: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #1156: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #1157: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #1158: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #1159: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedCurveType/0 (0, 769)' - PASSED ssl_gtest.sh: #1160: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedCurveType/1 (0, 770)' - PASSED ssl_gtest.sh: #1161: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedCurveType/2 (0, 771)' - PASSED ssl_gtest.sh: #1162: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedCurve/0 (0, 769)' - PASSED ssl_gtest.sh: #1163: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedCurve/1 (0, 770)' - PASSED ssl_gtest.sh: #1164: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedCurve/2 (0, 771)' - PASSED ssl_gtest.sh: #1165: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedPointFormat/0 (0, 769)' - PASSED ssl_gtest.sh: #1166: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedPointFormat/1 (0, 770)' - PASSED ssl_gtest.sh: #1167: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedPointFormat/2 (0, 771)' - PASSED ssl_gtest.sh: #1168: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #1169: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #1170: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #1171: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #1172: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #1173: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #1174: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #1175: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #1176: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #1177: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (0, 769)' - PASSED ssl_gtest.sh: #1178: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (0, 770)' - PASSED ssl_gtest.sh: #1179: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/2 (0, 771)' - PASSED ssl_gtest.sh: #1180: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #1181: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #1182: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #1183: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #1184: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #1185: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #1186: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (0, 769)' - PASSED ssl_gtest.sh: #1187: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (0, 770)' - PASSED ssl_gtest.sh: #1188: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/2 (0, 771)' - PASSED ssl_gtest.sh: #1189: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #1190: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #1191: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #1192: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (0, 769)' - PASSED ssl_gtest.sh: #1193: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (0, 770)' - PASSED ssl_gtest.sh: #1194: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/2 (0, 771)' - PASSED ssl_gtest.sh: #1195: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/0 (0, 769)' - PASSED ssl_gtest.sh: #1196: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/1 (0, 770)' - PASSED ssl_gtest.sh: #1197: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/2 (0, 771)' - PASSED ssl_gtest.sh: #1198: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #1199: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #1200: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #1201: 'Pre13Stream/TlsConnectGenericPre13: RecordSizeClientExtensionInvalid/0 (0, 769)' - PASSED ssl_gtest.sh: #1202: 'Pre13Stream/TlsConnectGenericPre13: RecordSizeClientExtensionInvalid/1 (0, 770)' - PASSED ssl_gtest.sh: #1203: 'Pre13Stream/TlsConnectGenericPre13: RecordSizeClientExtensionInvalid/2 (0, 771)' - PASSED ssl_gtest.sh: #1204: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/0 (0, 769)' - PASSED ssl_gtest.sh: #1205: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/1 (0, 770)' - PASSED ssl_gtest.sh: #1206: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/2 (0, 771)' - PASSED ssl_gtest.sh: #1207: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithHigherVersionTls13/0 (0, 769)' - PASSED ssl_gtest.sh: #1208: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithHigherVersionTls13/1 (0, 770)' - PASSED ssl_gtest.sh: #1209: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithHigherVersionTls13/2 (0, 771)' - PASSED ssl_gtest.sh: #1210: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithHigherVersionTls13SessionId/0 (0, 769)' - PASSED ssl_gtest.sh: #1211: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithHigherVersionTls13SessionId/1 (0, 770)' - PASSED ssl_gtest.sh: #1212: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithHigherVersionTls13SessionId/2 (0, 771)' - PASSED ssl_gtest.sh: #1213: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithLowerVersionFromTls13/0 (0, 769)' - PASSED ssl_gtest.sh: #1214: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithLowerVersionFromTls13/1 (0, 770)' - PASSED ssl_gtest.sh: #1215: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithLowerVersionFromTls13/2 (0, 771)' - PASSED ssl_gtest.sh: #1216: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (0, 769)' - PASSED ssl_gtest.sh: #1217: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (0, 770)' - PASSED ssl_gtest.sh: #1218: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/2 (0, 771)' - PASSED ssl_gtest.sh: #1219: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (0, 769)' - PASSED ssl_gtest.sh: #1220: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (0, 770)' - PASSED ssl_gtest.sh: #1221: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/2 (0, 771)' - PASSED ssl_gtest.sh: #1222: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #1223: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #1224: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #1225: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/0 (0, 769)' - PASSED ssl_gtest.sh: #1226: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/1 (0, 770)' - PASSED ssl_gtest.sh: #1227: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/2 (0, 771)' - PASSED ssl_gtest.sh: #1228: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #1229: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #1230: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #1231: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (0, 769)' - PASSED ssl_gtest.sh: #1232: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (0, 770)' - PASSED ssl_gtest.sh: #1233: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/2 (0, 771)' - PASSED ssl_gtest.sh: #1234: 'Pre13Stream/TlsConnectGenericPre13: TooLargeRSAKeyInCert/0 (0, 769)' - PASSED ssl_gtest.sh: #1235: 'Pre13Stream/TlsConnectGenericPre13: TooLargeRSAKeyInCert/1 (0, 770)' - PASSED ssl_gtest.sh: #1236: 'Pre13Stream/TlsConnectGenericPre13: TooLargeRSAKeyInCert/2 (0, 771)' - PASSED ssl_gtest.sh: #1237: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #1238: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #1239: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #1240: 'Pre13Datagram/TlsConnectGenericPre13: ServerAuthRejectAsync/0 (1, 770)' - PASSED ssl_gtest.sh: #1241: 'Pre13Datagram/TlsConnectGenericPre13: ServerAuthRejectAsync/1 (1, 771)' - PASSED ssl_gtest.sh: #1242: 'Pre13Datagram/TlsConnectGenericPre13: ClientAuthRequiredRejected/0 (1, 770)' - PASSED ssl_gtest.sh: #1243: 'Pre13Datagram/TlsConnectGenericPre13: ClientAuthRequiredRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #1244: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (1, 770)' - PASSED ssl_gtest.sh: #1245: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #1246: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #1247: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #1248: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #1249: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #1250: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #1251: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #1252: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteFailDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #1253: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteFailDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #1254: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (1, 770)' - PASSED ssl_gtest.sh: #1255: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (1, 771)' - PASSED ssl_gtest.sh: #1256: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/0 (1, 770)' - PASSED ssl_gtest.sh: #1257: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/1 (1, 771)' - PASSED ssl_gtest.sh: #1258: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/0 (1, 770)' - PASSED ssl_gtest.sh: #1259: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #1260: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/0 (1, 770)' - PASSED ssl_gtest.sh: #1261: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/1 (1, 771)' - PASSED ssl_gtest.sh: #1262: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/0 (1, 770)' - PASSED ssl_gtest.sh: #1263: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/1 (1, 771)' - PASSED ssl_gtest.sh: #1264: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/0 (1, 770)' - PASSED ssl_gtest.sh: #1265: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/1 (1, 771)' - PASSED ssl_gtest.sh: #1266: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/0 (1, 770)' - PASSED ssl_gtest.sh: #1267: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/1 (1, 771)' - PASSED ssl_gtest.sh: #1268: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #1269: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #1270: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #1271: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #1272: 'Pre13Datagram/TlsConnectGenericPre13: TooBigDHGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #1273: 'Pre13Datagram/TlsConnectGenericPre13: TooBigDHGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #1274: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #1275: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #1276: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #1277: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #1278: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #1279: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #1280: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #1281: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #1282: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/0 (1, 770)' - PASSED ssl_gtest.sh: #1283: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/1 (1, 771)' - PASSED ssl_gtest.sh: #1284: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (1, 770)' - PASSED ssl_gtest.sh: #1285: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (1, 771)' - PASSED ssl_gtest.sh: #1286: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/0 (1, 770)' - PASSED ssl_gtest.sh: #1287: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/1 (1, 771)' - PASSED ssl_gtest.sh: #1288: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (1, 770)' - PASSED ssl_gtest.sh: #1289: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (1, 771)' - PASSED ssl_gtest.sh: #1290: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (1, 770)' - PASSED ssl_gtest.sh: #1291: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (1, 771)' - PASSED ssl_gtest.sh: #1292: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #1293: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #1294: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (1, 770)' - PASSED ssl_gtest.sh: #1295: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (1, 771)' - PASSED ssl_gtest.sh: #1296: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #1297: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #1298: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #1299: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #1300: 'Pre13Datagram/TlsConnectGenericPre13: ConnectUnsupportedCurveType/0 (1, 770)' - PASSED ssl_gtest.sh: #1301: 'Pre13Datagram/TlsConnectGenericPre13: ConnectUnsupportedCurveType/1 (1, 771)' - PASSED ssl_gtest.sh: #1302: 'Pre13Datagram/TlsConnectGenericPre13: ConnectUnsupportedCurve/0 (1, 770)' - PASSED ssl_gtest.sh: #1303: 'Pre13Datagram/TlsConnectGenericPre13: ConnectUnsupportedCurve/1 (1, 771)' - PASSED ssl_gtest.sh: #1304: 'Pre13Datagram/TlsConnectGenericPre13: ConnectUnsupportedPointFormat/0 (1, 770)' - PASSED ssl_gtest.sh: #1305: 'Pre13Datagram/TlsConnectGenericPre13: ConnectUnsupportedPointFormat/1 (1, 771)' - PASSED ssl_gtest.sh: #1306: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #1307: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #1308: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #1309: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #1310: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #1311: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #1312: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (1, 770)' - PASSED ssl_gtest.sh: #1313: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #1314: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #1315: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #1316: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #1317: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #1318: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (1, 770)' - PASSED ssl_gtest.sh: #1319: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (1, 771)' - PASSED ssl_gtest.sh: #1320: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #1321: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #1322: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (1, 770)' - PASSED ssl_gtest.sh: #1323: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (1, 771)' - PASSED ssl_gtest.sh: #1324: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/0 (1, 770)' - PASSED ssl_gtest.sh: #1325: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/1 (1, 771)' - PASSED ssl_gtest.sh: #1326: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #1327: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #1328: 'Pre13Datagram/TlsConnectGenericPre13: RecordSizeClientExtensionInvalid/0 (1, 770)' - PASSED ssl_gtest.sh: #1329: 'Pre13Datagram/TlsConnectGenericPre13: RecordSizeClientExtensionInvalid/1 (1, 771)' - PASSED ssl_gtest.sh: #1330: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/0 (1, 770)' - PASSED ssl_gtest.sh: #1331: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/1 (1, 771)' - PASSED ssl_gtest.sh: #1332: 'Pre13Datagram/TlsConnectGenericPre13: ResumeWithHigherVersionTls13/0 (1, 770)' - PASSED ssl_gtest.sh: #1333: 'Pre13Datagram/TlsConnectGenericPre13: ResumeWithHigherVersionTls13/1 (1, 771)' - PASSED ssl_gtest.sh: #1334: 'Pre13Datagram/TlsConnectGenericPre13: ResumeWithHigherVersionTls13SessionId/0 (1, 770)' - PASSED ssl_gtest.sh: #1335: 'Pre13Datagram/TlsConnectGenericPre13: ResumeWithHigherVersionTls13SessionId/1 (1, 771)' - PASSED ssl_gtest.sh: #1336: 'Pre13Datagram/TlsConnectGenericPre13: ResumeWithLowerVersionFromTls13/0 (1, 770)' - PASSED ssl_gtest.sh: #1337: 'Pre13Datagram/TlsConnectGenericPre13: ResumeWithLowerVersionFromTls13/1 (1, 771)' - PASSED ssl_gtest.sh: #1338: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (1, 770)' - PASSED ssl_gtest.sh: #1339: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (1, 771)' - PASSED ssl_gtest.sh: #1340: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (1, 770)' - PASSED ssl_gtest.sh: #1341: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (1, 771)' - PASSED ssl_gtest.sh: #1342: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #1343: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #1344: 'Pre13Datagram/TlsConnectGenericPre13: ReConnectCache/0 (1, 770)' - PASSED ssl_gtest.sh: #1345: 'Pre13Datagram/TlsConnectGenericPre13: ReConnectCache/1 (1, 771)' - PASSED ssl_gtest.sh: #1346: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #1347: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #1348: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (1, 770)' - PASSED ssl_gtest.sh: #1349: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (1, 771)' - PASSED ssl_gtest.sh: #1350: 'Pre13Datagram/TlsConnectGenericPre13: TooLargeRSAKeyInCert/0 (1, 770)' - PASSED ssl_gtest.sh: #1351: 'Pre13Datagram/TlsConnectGenericPre13: TooLargeRSAKeyInCert/1 (1, 771)' - PASSED ssl_gtest.sh: #1352: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (1, 770)' - PASSED ssl_gtest.sh: #1353: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #1354: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #1355: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #1356: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #1357: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #1358: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #1359: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #1360: 'Version12Only/TlsConnectTls12: ClientAuthInconsistentRsaeSignatureScheme/0 0' - PASSED ssl_gtest.sh: #1361: 'Version12Only/TlsConnectTls12: ClientAuthInconsistentRsaeSignatureScheme/1 1' - PASSED ssl_gtest.sh: #1362: 'Version12Only/TlsConnectTls12: ClientAuthInconsistentPssSignatureScheme/0 0' - PASSED ssl_gtest.sh: #1363: 'Version12Only/TlsConnectTls12: ClientAuthInconsistentPssSignatureScheme/1 1' - PASSED ssl_gtest.sh: #1364: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgs/0 0' - PASSED ssl_gtest.sh: #1365: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgs/1 1' - PASSED ssl_gtest.sh: #1366: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #1367: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #1368: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #1369: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #1370: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #1371: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #1372: 'Version12Only/TlsConnectTls12: RequestClientAuthWithSha384/0 0' - PASSED ssl_gtest.sh: #1373: 'Version12Only/TlsConnectTls12: RequestClientAuthWithSha384/1 1' - PASSED ssl_gtest.sh: #1374: 'Version12Only/TlsConnectTls12: Tls12CertDisabledGroup/0 0' - PASSED ssl_gtest.sh: #1375: 'Version12Only/TlsConnectTls12: Tls12CertDisabledGroup/1 1' - PASSED ssl_gtest.sh: #1376: 'Version12Only/TlsConnectTls12: ConnectInconsistentSigAlgDHE/0 0' - PASSED ssl_gtest.sh: #1377: 'Version12Only/TlsConnectTls12: ConnectInconsistentSigAlgDHE/1 1' - PASSED ssl_gtest.sh: #1378: 'Version12Only/TlsConnectTls12: ConnectSigAlgEnabledByPolicyDhe/0 0' - PASSED ssl_gtest.sh: #1379: 'Version12Only/TlsConnectTls12: ConnectSigAlgEnabledByPolicyDhe/1 1' - PASSED ssl_gtest.sh: #1380: 'Version12Only/TlsConnectTls12: ConnectSigAlgDisabledByPolicyDhe/0 0' - PASSED ssl_gtest.sh: #1381: 'Version12Only/TlsConnectTls12: ConnectSigAlgDisabledByPolicyDhe/1 1' - PASSED ssl_gtest.sh: #1382: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/0 0' - PASSED ssl_gtest.sh: #1383: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/1 1' - PASSED ssl_gtest.sh: #1384: 'Version12Only/TlsConnectTls12: ConnectUnsupportedSigAlg/0 0' - PASSED ssl_gtest.sh: #1385: 'Version12Only/TlsConnectTls12: ConnectUnsupportedSigAlg/1 1' - PASSED ssl_gtest.sh: #1386: 'Version12Only/TlsConnectTls12: ConnectIncorrectSigAlg/0 0' - PASSED ssl_gtest.sh: #1387: 'Version12Only/TlsConnectTls12: ConnectIncorrectSigAlg/1 1' - PASSED ssl_gtest.sh: #1388: 'Version12Only/TlsConnectTls12: ConnectSigAlgEnabledByPolicy/0 0' - PASSED ssl_gtest.sh: #1389: 'Version12Only/TlsConnectTls12: ConnectSigAlgEnabledByPolicy/1 1' - PASSED ssl_gtest.sh: #1390: 'Version12Only/TlsConnectTls12: ConnectSigAlgDisabledByPolicy/0 0' - PASSED ssl_gtest.sh: #1391: 'Version12Only/TlsConnectTls12: ConnectSigAlgDisabledByPolicy/1 1' - PASSED ssl_gtest.sh: #1392: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/0 0' - PASSED ssl_gtest.sh: #1393: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/1 1' - PASSED ssl_gtest.sh: #1394: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1395: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1396: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1397: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1398: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/4 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1399: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/5 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1400: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/6 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1401: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/7 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1402: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/8 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1403: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/9 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1404: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1405: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1406: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1407: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1408: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/4 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1409: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/5 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1410: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/6 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1411: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/7 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1412: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/8 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1413: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/9 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1414: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1415: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1416: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1417: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1418: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/4 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1419: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/5 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1420: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/6 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1421: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/7 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1422: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/8 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1423: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/9 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1424: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1425: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1426: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1427: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1428: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1429: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1430: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1431: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1432: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1433: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1434: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1435: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1436: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1437: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1438: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1439: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1440: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1441: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1442: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1443: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1444: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1445: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1446: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1447: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1448: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1449: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1450: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1451: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1452: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1453: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1454: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1455: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1456: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1457: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1458: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1459: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1460: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1461: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1462: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1463: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1464: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1465: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1466: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1467: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1468: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1469: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1470: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1471: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1472: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1473: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1474: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1475: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1476: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1477: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1478: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1479: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1480: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1481: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1482: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1483: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1484: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1485: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1486: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1487: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1488: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1489: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1490: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1491: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1492: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1493: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1494: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1495: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1496: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1497: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1498: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1499: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1500: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1501: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1502: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1503: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1504: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1505: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1506: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1507: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1508: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1509: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1510: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1511: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1512: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1513: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1514: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1515: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1516: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1517: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1518: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1519: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1520: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1521: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1522: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1523: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1524: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1525: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1526: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1527: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1528: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1529: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1530: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1531: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1532: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1533: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1534: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1535: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1536: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1537: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1538: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1539: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1540: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1541: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1542: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1543: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1544: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1545: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1546: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1547: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1548: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1549: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1550: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1551: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1552: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1553: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1554: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1555: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1556: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1557: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1558: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1559: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1560: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1561: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1562: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1563: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1564: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1565: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1566: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1567: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1568: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1569: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1570: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1571: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1572: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1573: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1574: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1575: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1576: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1577: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1578: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1579: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1580: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1581: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1582: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1583: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1584: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1585: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1586: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1587: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1588: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1589: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1590: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1591: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1592: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1593: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1594: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1595: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1596: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1597: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1598: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1599: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1600: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1601: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1602: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1603: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1604: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1605: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1606: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1607: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1608: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1609: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1610: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1611: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1612: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1613: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1614: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1615: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1616: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1617: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1618: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1619: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1620: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1621: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1622: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1623: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1624: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1625: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1626: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1627: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1628: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1629: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1630: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1631: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1632: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1633: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1634: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1635: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1636: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1637: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1638: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1639: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1640: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1641: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1642: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1643: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1644: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1645: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1646: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1647: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1648: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1649: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1650: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1651: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1652: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1653: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1654: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1655: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1656: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1657: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1658: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1659: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1660: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1661: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1662: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1663: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1664: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1665: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1666: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1667: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1668: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1669: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1670: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1671: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1672: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1673: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1674: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1675: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1676: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1677: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1678: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1679: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1680: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1681: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1682: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1683: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1684: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1685: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1686: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1687: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1688: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1689: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1690: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1691: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1692: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1693: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1694: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1695: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1696: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1697: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1698: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1699: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1700: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1701: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1702: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1703: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1704: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1705: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1706: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1707: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1708: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1709: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1710: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1711: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1712: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1713: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1714: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1715: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1716: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1717: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1718: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1719: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1720: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1721: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1722: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1723: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1724: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1725: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1726: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1727: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1728: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1729: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1730: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1731: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1732: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1733: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1734: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1735: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1736: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1737: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1738: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1739: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1740: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1741: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1742: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1743: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1744: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1745: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1746: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1747: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1748: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1749: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1750: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1751: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1752: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1753: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1754: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1755: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1756: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1757: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1758: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1759: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1760: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1761: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1762: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1763: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1764: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1765: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1766: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1767: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1768: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1769: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1770: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1771: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1772: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1773: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1774: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1775: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1776: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1777: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1778: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1779: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1780: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1781: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1782: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1783: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1784: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1785: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1786: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1787: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1788: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1789: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1790: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1791: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1792: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1793: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1794: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1795: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1796: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1797: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1798: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1799: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1800: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1801: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1802: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1803: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1804: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1805: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1806: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1807: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1808: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1809: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1810: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1811: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1812: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1813: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1814: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1815: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1816: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1817: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1818: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1819: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1820: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1821: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1822: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1823: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1824: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1825: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1826: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1827: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1828: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1829: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1830: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1831: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1832: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1833: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1834: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1835: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1836: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1837: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1838: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1839: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1840: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1841: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1842: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1843: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1844: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1845: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1846: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1847: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1848: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1849: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1850: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1851: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1852: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1853: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1854: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1855: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1856: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1857: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1858: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1859: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1860: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1861: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1862: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1863: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1864: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1865: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1866: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1867: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1868: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1869: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1870: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1871: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1872: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1873: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1874: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1875: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1876: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1877: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1878: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1879: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1880: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1881: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1882: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1883: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1884: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1885: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1886: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1887: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1888: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1889: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1890: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1891: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1892: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1893: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1894: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1895: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1896: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1897: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1898: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1899: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1900: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1901: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1902: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1903: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1904: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1905: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1906: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1907: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1908: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1909: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1910: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1911: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1912: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1913: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1914: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1915: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1916: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1917: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1918: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1919: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1920: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1921: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1922: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1923: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1924: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1925: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1926: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1927: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1928: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1929: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1930: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1931: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1932: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1933: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1934: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1935: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1936: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1937: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1938: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1939: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1940: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1941: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1942: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1943: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1944: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1945: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1946: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1947: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1948: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1949: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1950: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1951: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1952: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1953: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1954: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1955: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1956: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1957: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1958: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1959: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1960: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1961: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1962: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1963: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1964: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1965: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1966: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1967: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1968: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1969: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1970: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1971: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1972: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1973: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1974: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1975: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1976: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1977: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1978: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1979: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1980: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1981: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1982: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1983: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1984: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1985: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1986: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1987: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1988: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1989: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1990: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1991: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1992: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1993: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1994: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1995: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1996: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1997: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1998: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1999: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #2000: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #2001: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #2002: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #2003: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #2004: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #2005: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #2006: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #2007: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #2008: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #2009: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #2010: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #2011: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #2012: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #2013: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #2014: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #2015: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #2016: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #2017: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #2018: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #2019: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #2020: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #2021: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #2022: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #2023: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #2024: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #2025: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #2026: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #2027: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #2028: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #2029: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #2030: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #2031: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #2032: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #2033: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #2034: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #2035: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #2036: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #2037: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #2038: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #2039: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #2040: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #2041: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #2042: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #2043: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #2044: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #2045: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #2046: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #2047: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #2048: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #2049: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #2050: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #2051: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #2052: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #2053: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #2054: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #2055: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #2056: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #2057: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #2058: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #2059: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #2060: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #2061: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #2062: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #2063: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #2064: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #2065: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #2066: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #2067: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #2068: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #2069: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #2070: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #2071: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #2072: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #2073: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #2074: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #2075: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #2076: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #2077: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #2078: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #2079: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #2080: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #2081: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #2082: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/48 (0, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #2083: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/49 (0, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #2084: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/50 (0, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #2085: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/51 (0, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #2086: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/52 (0, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #2087: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/53 (0, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #2088: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/54 (0, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #2089: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/55 (0, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #2090: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/56 (0, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #2091: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/57 (0, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #2092: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/58 (0, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #2093: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/59 (0, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #2094: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/60 (0, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #2095: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/61 (0, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #2096: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/62 (0, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #2097: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/63 (0, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #2098: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/64 (0, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #2099: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/65 (0, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #2100: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/66 (0, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #2101: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/67 (0, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #2102: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/68 (0, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #2103: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/69 (0, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #2104: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/70 (0, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #2105: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/71 (0, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #2106: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/72 (0, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #2107: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/73 (0, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #2108: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/74 (0, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #2109: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/75 (0, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #2110: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/76 (0, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #2111: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/77 (0, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #2112: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/78 (0, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #2113: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/79 (0, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #2114: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/80 (0, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #2115: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/81 (0, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #2116: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/82 (0, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #2117: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/83 (0, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #2118: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/84 (0, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #2119: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/85 (0, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #2120: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/86 (0, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #2121: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/87 (0, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #2122: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/88 (0, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #2123: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/89 (0, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #2124: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/90 (0, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #2125: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/91 (0, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #2126: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/92 (0, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #2127: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/93 (0, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #2128: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/94 (0, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #2129: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/95 (0, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #2130: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/96 (0, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #2131: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/97 (0, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #2132: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/98 (0, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #2133: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/99 (0, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #2134: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/100 (0, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #2135: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/101 (0, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #2136: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/102 (0, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #2137: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/103 (0, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #2138: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/104 (0, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #2139: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/105 (0, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #2140: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/106 (0, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #2141: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/107 (0, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #2142: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/108 (0, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #2143: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/109 (0, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #2144: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/110 (0, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #2145: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/111 (0, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #2146: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/112 (0, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #2147: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/113 (0, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #2148: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/114 (0, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #2149: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/115 (0, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #2150: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/116 (0, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #2151: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/117 (0, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #2152: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/118 (0, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #2153: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/119 (0, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #2154: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/120 (0, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #2155: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/121 (0, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #2156: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/122 (0, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #2157: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/123 (0, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #2158: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/124 (0, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #2159: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/125 (0, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #2160: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/126 (0, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #2161: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/127 (0, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #2162: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/128 (0, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #2163: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/129 (0, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #2164: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/130 (0, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #2165: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/131 (0, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #2166: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/132 (0, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #2167: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/133 (0, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #2168: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/134 (0, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #2169: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/135 (0, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #2170: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/136 (0, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #2171: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/137 (0, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #2172: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/138 (0, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #2173: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/139 (0, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #2174: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/140 (0, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #2175: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/141 (0, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #2176: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/142 (0, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #2177: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/143 (0, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #2178: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/144 (0, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #2179: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/145 (0, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #2180: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/146 (0, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #2181: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/147 (0, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #2182: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/148 (0, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #2183: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/149 (0, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #2184: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/150 (0, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #2185: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/151 (0, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #2186: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/152 (0, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #2187: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/153 (0, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #2188: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/154 (0, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #2189: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/155 (0, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #2190: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/156 (0, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #2191: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/157 (0, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #2192: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/158 (0, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #2193: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/159 (0, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #2194: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/160 (0, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #2195: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/161 (0, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #2196: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/162 (0, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #2197: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/163 (0, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #2198: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/164 (0, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #2199: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/165 (0, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #2200: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/166 (0, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #2201: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/167 (0, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #2202: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/168 (0, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #2203: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/169 (0, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #2204: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/170 (0, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #2205: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/171 (0, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #2206: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/172 (0, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #2207: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/173 (0, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #2208: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/174 (0, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #2209: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/175 (0, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #2210: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/176 (0, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #2211: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/177 (0, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #2212: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/178 (0, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #2213: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/179 (0, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #2214: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/180 (0, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #2215: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/181 (0, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #2216: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/182 (0, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #2217: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/183 (0, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #2218: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/184 (0, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #2219: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/185 (0, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #2220: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/186 (0, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #2221: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/187 (0, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #2222: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/188 (0, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #2223: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/189 (0, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #2224: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/190 (0, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #2225: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/191 (0, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #2226: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/192 (0, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #2227: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/193 (0, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #2228: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/194 (0, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #2229: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/195 (0, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #2230: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/196 (0, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #2231: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/197 (0, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #2232: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/198 (0, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #2233: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/199 (0, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #2234: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/200 (0, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #2235: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/201 (0, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #2236: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/202 (0, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #2237: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/203 (0, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #2238: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/204 (0, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #2239: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/205 (0, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #2240: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/206 (0, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #2241: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/207 (0, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #2242: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/208 (0, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #2243: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/209 (0, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #2244: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/210 (0, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #2245: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/211 (0, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #2246: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/212 (0, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #2247: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/213 (0, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #2248: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/214 (0, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #2249: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/215 (0, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #2250: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/216 (0, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #2251: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/217 (0, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #2252: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/218 (0, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #2253: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/219 (0, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #2254: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/220 (0, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #2255: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/221 (0, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #2256: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/222 (0, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #2257: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/223 (0, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #2258: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/224 (0, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #2259: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/225 (0, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #2260: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/226 (0, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #2261: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/227 (0, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #2262: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/228 (0, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #2263: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/229 (0, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #2264: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/230 (0, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #2265: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/231 (0, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #2266: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/232 (0, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #2267: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/233 (0, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #2268: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/234 (0, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #2269: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/235 (0, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #2270: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/236 (0, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #2271: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/237 (0, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #2272: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/238 (0, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #2273: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/239 (0, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #2274: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/240 (0, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #2275: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/241 (0, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #2276: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/242 (0, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #2277: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/243 (0, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #2278: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/244 (0, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #2279: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/245 (0, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #2280: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/246 (0, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #2281: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/247 (0, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #2282: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/248 (0, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #2283: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/249 (0, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #2284: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/250 (0, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #2285: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/251 (0, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #2286: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/252 (0, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #2287: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/253 (0, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #2288: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/254 (0, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #2289: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/255 (0, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #2290: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/256 (0, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #2291: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/257 (0, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #2292: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/258 (0, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #2293: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/259 (0, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #2294: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/260 (0, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #2295: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/261 (0, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #2296: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/262 (0, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #2297: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/263 (0, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #2298: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/264 (0, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #2299: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/265 (0, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #2300: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/266 (0, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #2301: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/267 (0, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #2302: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/268 (0, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #2303: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/269 (0, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #2304: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/270 (0, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #2305: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/271 (0, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #2306: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/272 (0, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #2307: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/273 (0, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #2308: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/274 (0, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #2309: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/275 (0, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #2310: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/276 (0, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #2311: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/277 (0, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #2312: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/278 (0, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #2313: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/279 (0, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #2314: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/280 (0, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #2315: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/281 (0, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #2316: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/282 (0, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #2317: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/283 (0, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #2318: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/284 (0, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #2319: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/285 (0, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #2320: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/286 (0, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #2321: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/287 (0, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #2322: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/288 (0, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #2323: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/289 (0, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #2324: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/290 (0, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #2325: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/291 (0, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #2326: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/292 (0, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #2327: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/293 (0, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #2328: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/294 (0, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #2329: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/295 (0, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #2330: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/296 (0, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #2331: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/297 (0, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #2332: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/298 (0, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #2333: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/299 (0, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #2334: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/300 (0, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #2335: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/301 (0, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #2336: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/302 (0, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #2337: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/303 (0, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #2338: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/304 (0, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #2339: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/305 (0, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #2340: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/306 (0, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #2341: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/307 (0, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #2342: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/308 (0, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #2343: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/309 (0, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #2344: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/310 (0, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #2345: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/311 (0, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #2346: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/312 (0, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #2347: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/313 (0, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #2348: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/314 (0, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #2349: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/315 (0, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #2350: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/316 (0, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #2351: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/317 (0, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #2352: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/318 (0, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #2353: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/319 (0, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #2354: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/320 (0, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #2355: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/321 (0, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #2356: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/322 (0, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #2357: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/323 (0, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #2358: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/324 (0, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #2359: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/325 (0, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #2360: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/326 (0, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #2361: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/327 (0, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #2362: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/328 (0, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #2363: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/329 (0, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #2364: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/330 (0, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #2365: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/331 (0, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #2366: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/332 (0, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #2367: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/333 (0, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #2368: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/334 (0, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #2369: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/335 (0, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #2370: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/336 (0, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #2371: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/337 (0, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #2372: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/338 (0, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #2373: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/339 (0, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #2374: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/340 (0, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #2375: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/341 (0, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #2376: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/342 (0, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #2377: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/343 (0, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #2378: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/344 (0, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #2379: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/345 (0, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #2380: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/346 (0, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #2381: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/347 (0, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #2382: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/348 (0, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #2383: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/349 (0, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #2384: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/350 (0, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #2385: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/351 (0, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #2386: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/352 (0, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #2387: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/353 (0, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #2388: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/354 (0, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #2389: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/355 (0, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #2390: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/356 (0, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #2391: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/357 (0, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #2392: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/358 (0, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #2393: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/359 (0, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #2394: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/360 (0, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #2395: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/361 (0, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #2396: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/362 (0, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #2397: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/363 (0, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #2398: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/364 (0, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #2399: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/365 (0, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #2400: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/366 (0, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #2401: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/367 (0, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #2402: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/368 (0, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #2403: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/369 (0, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #2404: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/370 (0, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #2405: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/371 (0, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #2406: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/372 (0, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #2407: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/373 (0, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #2408: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/374 (0, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #2409: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/375 (0, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #2410: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/376 (0, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #2411: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/377 (0, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #2412: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/378 (0, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #2413: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/379 (0, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #2414: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/380 (0, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #2415: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/381 (0, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #2416: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/382 (0, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #2417: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/383 (0, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #2418: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/384 (0, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #2419: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/385 (0, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #2420: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/386 (0, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #2421: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/387 (0, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #2422: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/388 (0, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #2423: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/389 (0, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #2424: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/390 (0, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #2425: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/391 (0, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #2426: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/392 (0, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #2427: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/393 (0, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #2428: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/394 (0, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #2429: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/395 (0, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #2430: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/396 (0, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #2431: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/397 (0, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #2432: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/398 (0, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #2433: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/399 (0, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #2434: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/400 (0, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #2435: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/401 (0, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #2436: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/402 (0, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #2437: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/403 (0, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #2438: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/404 (0, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #2439: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/405 (0, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #2440: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/406 (0, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #2441: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/407 (0, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #2442: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/408 (0, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #2443: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/409 (0, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #2444: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/410 (0, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #2445: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/411 (0, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #2446: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/412 (0, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #2447: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/413 (0, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #2448: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/414 (0, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #2449: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/415 (0, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #2450: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/416 (0, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #2451: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/417 (0, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #2452: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/418 (0, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #2453: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/419 (0, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #2454: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/420 (0, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #2455: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/421 (0, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #2456: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/422 (0, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #2457: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/423 (0, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #2458: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/424 (0, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #2459: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/425 (0, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #2460: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/426 (0, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #2461: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/427 (0, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #2462: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/428 (0, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #2463: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/429 (0, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #2464: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/430 (0, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #2465: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/431 (0, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #2466: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/432 (0, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #2467: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/433 (0, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #2468: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/434 (0, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #2469: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/435 (0, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #2470: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/436 (0, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #2471: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/437 (0, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #2472: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/438 (0, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #2473: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/439 (0, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #2474: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/440 (1, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #2475: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/441 (1, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #2476: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/442 (1, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #2477: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/443 (1, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #2478: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/444 (1, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #2479: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/445 (1, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #2480: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/446 (1, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #2481: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/447 (1, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #2482: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/448 (1, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #2483: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/449 (1, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #2484: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/450 (1, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #2485: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/451 (1, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #2486: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/452 (1, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #2487: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/453 (1, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #2488: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/454 (1, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #2489: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/455 (1, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #2490: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/456 (1, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #2491: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/457 (1, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #2492: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/458 (1, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #2493: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/459 (1, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #2494: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/460 (1, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #2495: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/461 (1, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #2496: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/462 (1, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #2497: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/463 (1, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #2498: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/464 (1, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #2499: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/465 (1, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #2500: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/466 (1, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #2501: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/467 (1, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #2502: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/468 (1, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #2503: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/469 (1, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #2504: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/470 (1, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #2505: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/471 (1, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #2506: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/472 (1, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #2507: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/473 (1, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #2508: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/474 (1, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #2509: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/475 (1, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #2510: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/476 (1, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #2511: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/477 (1, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #2512: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/478 (1, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #2513: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/479 (1, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #2514: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/480 (1, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #2515: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/481 (1, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #2516: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/482 (1, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #2517: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/483 (1, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #2518: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/484 (1, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #2519: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/485 (1, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #2520: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/486 (1, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #2521: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/487 (1, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #2522: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/488 (1, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #2523: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/489 (1, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #2524: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/490 (1, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #2525: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/491 (1, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #2526: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/492 (1, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #2527: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/493 (1, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #2528: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/494 (1, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #2529: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/495 (1, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #2530: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/496 (1, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #2531: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/497 (1, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #2532: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/498 (1, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #2533: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/499 (1, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #2534: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/500 (1, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #2535: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/501 (1, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #2536: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/502 (1, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #2537: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/503 (1, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #2538: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/504 (1, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #2539: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/505 (1, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #2540: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/506 (1, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #2541: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/507 (1, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #2542: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/508 (1, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #2543: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/509 (1, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #2544: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/510 (1, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #2545: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/511 (1, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #2546: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/512 (1, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #2547: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/513 (1, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #2548: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/514 (1, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #2549: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/515 (1, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #2550: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/516 (1, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #2551: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/517 (1, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #2552: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/518 (1, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #2553: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/519 (1, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #2554: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/520 (1, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #2555: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/521 (1, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #2556: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/522 (1, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #2557: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/523 (1, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #2558: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/524 (1, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #2559: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/525 (1, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #2560: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/526 (1, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #2561: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/527 (1, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #2562: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/528 (1, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #2563: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/529 (1, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #2564: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/530 (1, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #2565: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/531 (1, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #2566: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/532 (1, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #2567: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/533 (1, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #2568: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/534 (1, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #2569: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/535 (1, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #2570: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/536 (1, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #2571: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/537 (1, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #2572: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/538 (1, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #2573: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/539 (1, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #2574: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/540 (1, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #2575: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/541 (1, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #2576: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/542 (1, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #2577: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/543 (1, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #2578: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/544 (1, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #2579: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/545 (1, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #2580: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/546 (1, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #2581: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/547 (1, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #2582: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/548 (1, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #2583: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/549 (1, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #2584: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/550 (1, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #2585: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/551 (1, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #2586: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/552 (1, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #2587: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/553 (1, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #2588: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/554 (1, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #2589: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/555 (1, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #2590: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/556 (1, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #2591: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/557 (1, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #2592: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/558 (1, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #2593: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/559 (1, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #2594: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/560 (1, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #2595: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/561 (1, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #2596: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/562 (1, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #2597: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/563 (1, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #2598: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/564 (1, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #2599: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/565 (1, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #2600: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/566 (1, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #2601: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/567 (1, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #2602: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/568 (1, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #2603: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/569 (1, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #2604: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/570 (1, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #2605: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/571 (1, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #2606: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/572 (1, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #2607: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/573 (1, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #2608: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/574 (1, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #2609: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/575 (1, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #2610: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/576 (1, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #2611: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/577 (1, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #2612: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/578 (1, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #2613: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/579 (1, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #2614: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/580 (1, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #2615: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/581 (1, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #2616: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/582 (1, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #2617: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/583 (1, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #2618: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/584 (1, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #2619: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/585 (1, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #2620: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/586 (1, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #2621: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/587 (1, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #2622: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/588 (1, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #2623: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/589 (1, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #2624: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/590 (1, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #2625: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/591 (1, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #2626: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/592 (1, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #2627: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/593 (1, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #2628: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/594 (1, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #2629: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/595 (1, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #2630: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/596 (1, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #2631: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/597 (1, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #2632: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/598 (1, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #2633: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/599 (1, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #2634: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/600 (1, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #2635: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/601 (1, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #2636: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/602 (1, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #2637: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/603 (1, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #2638: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/604 (1, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #2639: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/605 (1, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #2640: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/606 (1, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #2641: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/607 (1, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #2642: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/608 (1, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #2643: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/609 (1, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #2644: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/610 (1, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #2645: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/611 (1, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #2646: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/612 (1, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #2647: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/613 (1, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #2648: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/614 (1, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #2649: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/615 (1, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #2650: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/616 (1, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #2651: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/617 (1, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #2652: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/618 (1, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #2653: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/619 (1, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #2654: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/620 (1, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #2655: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/621 (1, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #2656: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/622 (1, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #2657: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/623 (1, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #2658: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/624 (1, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #2659: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/625 (1, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #2660: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/626 (1, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #2661: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/627 (1, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #2662: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/628 (1, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #2663: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/629 (1, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #2664: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/630 (1, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #2665: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/631 (1, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #2666: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/632 (1, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #2667: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/633 (1, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #2668: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/634 (1, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #2669: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/635 (1, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #2670: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/636 (1, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #2671: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/637 (1, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #2672: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/638 (1, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #2673: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/639 (1, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #2674: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/640 (1, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #2675: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/641 (1, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #2676: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/642 (1, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #2677: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/643 (1, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #2678: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/644 (1, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #2679: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/645 (1, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #2680: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/646 (1, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #2681: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/647 (1, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #2682: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/648 (1, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #2683: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/649 (1, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #2684: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/650 (1, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #2685: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/651 (1, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #2686: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/652 (1, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #2687: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/653 (1, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #2688: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/654 (1, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #2689: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/655 (1, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #2690: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/656 (1, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #2691: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/657 (1, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #2692: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/658 (1, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #2693: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/659 (1, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #2694: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/660 (1, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #2695: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/661 (1, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #2696: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/662 (1, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #2697: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/663 (1, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #2698: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/664 (1, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #2699: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/665 (1, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #2700: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/666 (1, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #2701: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/667 (1, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #2702: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/668 (1, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #2703: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/669 (1, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #2704: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/670 (1, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #2705: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/671 (1, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #2706: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/672 (1, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #2707: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/673 (1, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #2708: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/674 (1, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #2709: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/675 (1, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #2710: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/676 (1, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #2711: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/677 (1, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #2712: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/678 (1, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #2713: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/679 (1, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #2714: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/680 (1, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #2715: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/681 (1, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #2716: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/682 (1, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #2717: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/683 (1, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #2718: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/684 (1, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #2719: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/685 (1, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #2720: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/686 (1, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #2721: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/687 (1, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #2722: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/688 (1, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #2723: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/689 (1, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #2724: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/690 (1, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #2725: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/691 (1, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #2726: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/692 (1, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #2727: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/693 (1, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #2728: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/694 (1, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #2729: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/695 (1, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #2730: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/696 (1, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #2731: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/697 (1, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #2732: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/698 (1, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #2733: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/699 (1, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #2734: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/700 (1, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #2735: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/701 (1, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #2736: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/702 (1, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #2737: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/703 (1, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #2738: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/704 (1, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #2739: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/705 (1, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #2740: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/706 (1, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #2741: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/707 (1, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #2742: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/708 (1, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #2743: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/709 (1, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #2744: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/710 (1, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #2745: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/711 (1, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #2746: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/712 (1, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #2747: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/713 (1, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #2748: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/714 (1, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #2749: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/715 (1, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #2750: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/716 (1, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #2751: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/717 (1, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #2752: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/718 (1, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #2753: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/719 (1, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #2754: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/720 (1, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #2755: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/721 (1, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #2756: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/722 (1, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #2757: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/723 (1, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #2758: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/724 (1, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #2759: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/725 (1, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #2760: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/726 (1, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #2761: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/727 (1, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #2762: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/728 (1, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #2763: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/729 (1, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #2764: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/730 (1, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #2765: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/731 (1, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #2766: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/732 (1, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #2767: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/733 (1, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #2768: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/734 (1, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #2769: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/735 (1, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #2770: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/736 (1, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #2771: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/737 (1, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #2772: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/738 (1, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #2773: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/739 (1, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #2774: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/740 (1, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #2775: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/741 (1, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #2776: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/742 (1, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #2777: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/743 (1, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #2778: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/744 (1, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #2779: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/745 (1, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #2780: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/746 (1, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #2781: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/747 (1, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #2782: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/748 (1, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #2783: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/749 (1, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #2784: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/750 (1, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #2785: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/751 (1, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #2786: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/752 (1, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #2787: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/753 (1, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #2788: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/754 (1, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #2789: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/755 (1, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #2790: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/756 (1, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #2791: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/757 (1, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #2792: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/758 (1, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #2793: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/759 (1, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #2794: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/760 (1, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #2795: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/761 (1, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #2796: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/762 (1, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #2797: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/763 (1, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #2798: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/764 (1, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #2799: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/765 (1, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #2800: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/766 (1, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #2801: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/767 (1, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #2802: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/768 (1, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #2803: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/769 (1, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #2804: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/770 (1, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #2805: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/771 (1, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #2806: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/772 (1, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #2807: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/773 (1, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #2808: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/774 (1, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #2809: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/775 (1, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #2810: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/776 (1, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #2811: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/777 (1, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #2812: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/778 (1, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #2813: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/779 (1, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #2814: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/780 (1, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #2815: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/781 (1, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #2816: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/782 (1, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #2817: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/783 (1, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #2818: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/784 (1, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #2819: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/785 (1, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #2820: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/786 (1, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #2821: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/787 (1, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #2822: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/788 (1, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #2823: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/789 (1, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #2824: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/790 (1, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #2825: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/791 (1, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #2826: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/792 (1, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #2827: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/793 (1, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #2828: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/794 (1, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #2829: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/795 (1, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #2830: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/796 (1, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #2831: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/797 (1, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #2832: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/798 (1, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #2833: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/799 (1, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #2834: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/800 (1, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #2835: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/801 (1, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #2836: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/802 (1, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #2837: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/803 (1, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #2838: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/804 (1, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #2839: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/805 (1, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #2840: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/806 (1, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #2841: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/807 (1, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #2842: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/808 (1, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #2843: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/809 (1, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #2844: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/810 (1, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #2845: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/811 (1, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #2846: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/812 (1, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #2847: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/813 (1, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #2848: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/814 (1, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #2849: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/815 (1, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #2850: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/816 (1, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #2851: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/817 (1, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #2852: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/818 (1, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #2853: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/819 (1, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #2854: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/820 (1, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #2855: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/821 (1, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #2856: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/822 (1, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #2857: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/823 (1, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #2858: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/824 (1, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #2859: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/825 (1, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #2860: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/826 (1, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #2861: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/827 (1, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #2862: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/828 (1, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #2863: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/829 (1, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #2864: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/830 (1, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #2865: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/831 (1, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #2866: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/832 (1, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #2867: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/833 (1, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #2868: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/834 (1, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #2869: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/835 (1, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #2870: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/836 (1, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #2871: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/837 (1, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #2872: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/838 (1, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #2873: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/839 (1, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #2874: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/840 (1, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #2875: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/841 (1, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #2876: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/842 (1, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #2877: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/843 (1, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #2878: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/844 (1, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #2879: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/845 (1, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #2880: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/846 (1, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #2881: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/847 (1, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #2882: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/848 (1, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #2883: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/849 (1, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #2884: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/850 (1, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #2885: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/851 (1, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #2886: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/852 (1, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #2887: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/853 (1, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #2888: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/854 (1, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #2889: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/855 (1, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #2890: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/856 (1, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #2891: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/857 (1, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #2892: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/858 (1, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #2893: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/859 (1, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #2894: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/860 (1, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #2895: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/861 (1, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #2896: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/862 (1, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #2897: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/863 (1, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #2898: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/864 (1, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #2899: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/865 (1, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #2900: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/866 (1, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #2901: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/867 (1, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #2902: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/868 (1, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #2903: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/869 (1, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #2904: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/870 (1, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #2905: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/871 (1, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #2906: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/872 (1, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #2907: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/873 (1, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #2908: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/874 (1, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #2909: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/875 (1, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #2910: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/876 (1, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #2911: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/877 (1, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #2912: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/878 (1, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #2913: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/879 (1, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #2914: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #2915: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #2916: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #2917: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #2918: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #2919: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #2920: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #2921: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #2922: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #2923: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #2924: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #2925: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #2926: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #2927: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #2928: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #2929: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #2930: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #2931: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #2932: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #2933: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #2934: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #2935: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #2936: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #2937: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #2938: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #2939: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #2940: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #2941: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #2942: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #2943: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #2944: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #2945: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #2946: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #2947: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #2948: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #2949: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #2950: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #2951: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #2952: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #2953: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #2954: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #2955: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #2956: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #2957: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #2958: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #2959: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #2960: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #2961: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #2962: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/48 (0, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #2963: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/49 (0, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #2964: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/50 (0, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #2965: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/51 (0, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #2966: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/52 (0, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #2967: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/53 (0, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #2968: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/54 (0, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #2969: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/55 (0, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #2970: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/56 (0, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #2971: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/57 (0, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #2972: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/58 (0, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #2973: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/59 (0, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #2974: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/60 (0, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #2975: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/61 (0, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #2976: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/62 (0, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #2977: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/63 (0, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #2978: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/64 (0, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #2979: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/65 (0, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #2980: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/66 (0, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #2981: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/67 (0, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #2982: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/68 (0, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #2983: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/69 (0, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #2984: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/70 (0, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #2985: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/71 (0, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #2986: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/72 (0, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #2987: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/73 (0, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #2988: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/74 (0, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #2989: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/75 (0, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #2990: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/76 (0, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #2991: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/77 (0, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #2992: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/78 (0, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #2993: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/79 (0, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #2994: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/80 (0, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #2995: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/81 (0, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #2996: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/82 (0, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #2997: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/83 (0, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #2998: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/84 (0, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #2999: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/85 (0, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #3000: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/86 (0, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #3001: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/87 (0, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #3002: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/88 (0, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #3003: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/89 (0, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #3004: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/90 (0, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #3005: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/91 (0, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #3006: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/92 (0, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #3007: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/93 (0, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #3008: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/94 (0, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #3009: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/95 (0, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #3010: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/96 (0, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #3011: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/97 (0, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #3012: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/98 (0, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #3013: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/99 (0, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #3014: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/100 (0, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #3015: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/101 (0, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #3016: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/102 (0, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #3017: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/103 (0, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #3018: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/104 (0, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #3019: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/105 (0, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #3020: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/106 (0, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #3021: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/107 (0, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #3022: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/108 (0, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #3023: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/109 (0, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #3024: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/110 (0, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #3025: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/111 (0, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #3026: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/112 (0, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #3027: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/113 (0, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #3028: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/114 (0, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #3029: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/115 (0, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #3030: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/116 (0, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #3031: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/117 (0, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #3032: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/118 (0, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #3033: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/119 (0, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #3034: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/120 (0, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #3035: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/121 (0, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #3036: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/122 (0, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #3037: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/123 (0, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #3038: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/124 (0, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #3039: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/125 (0, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #3040: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/126 (0, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #3041: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/127 (0, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #3042: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/128 (0, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #3043: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/129 (0, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #3044: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/130 (0, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #3045: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/131 (0, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #3046: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/132 (0, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #3047: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/133 (0, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #3048: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/134 (0, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #3049: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/135 (0, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #3050: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/136 (0, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #3051: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/137 (0, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #3052: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/138 (0, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #3053: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/139 (0, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #3054: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/140 (0, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #3055: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/141 (0, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #3056: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/142 (0, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #3057: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/143 (0, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #3058: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/144 (0, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #3059: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/145 (0, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #3060: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/146 (0, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #3061: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/147 (0, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #3062: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/148 (0, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #3063: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/149 (0, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #3064: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/150 (0, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #3065: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/151 (0, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #3066: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/152 (0, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #3067: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/153 (0, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #3068: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/154 (0, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #3069: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/155 (0, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #3070: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/156 (0, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #3071: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/157 (0, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #3072: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/158 (0, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #3073: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/159 (0, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #3074: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/160 (0, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #3075: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/161 (0, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #3076: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/162 (0, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #3077: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/163 (0, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #3078: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/164 (0, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #3079: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/165 (0, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #3080: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/166 (0, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #3081: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/167 (0, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #3082: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/168 (0, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #3083: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/169 (0, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #3084: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/170 (0, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #3085: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/171 (0, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #3086: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/172 (0, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #3087: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/173 (0, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #3088: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/174 (0, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #3089: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/175 (0, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #3090: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/176 (0, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #3091: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/177 (0, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #3092: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/178 (0, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #3093: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/179 (0, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #3094: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/180 (0, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #3095: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/181 (0, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #3096: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/182 (0, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #3097: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/183 (0, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #3098: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/184 (0, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #3099: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/185 (0, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #3100: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/186 (0, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #3101: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/187 (0, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #3102: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/188 (0, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #3103: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/189 (0, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #3104: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/190 (0, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #3105: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/191 (0, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #3106: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/192 (0, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #3107: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/193 (0, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #3108: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/194 (0, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #3109: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/195 (0, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #3110: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/196 (0, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #3111: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/197 (0, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #3112: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/198 (0, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #3113: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/199 (0, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #3114: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/200 (0, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #3115: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/201 (0, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #3116: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/202 (0, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #3117: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/203 (0, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #3118: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/204 (0, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #3119: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/205 (0, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #3120: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/206 (0, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #3121: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/207 (0, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #3122: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/208 (0, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #3123: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/209 (0, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #3124: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/210 (0, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #3125: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/211 (0, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #3126: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/212 (0, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #3127: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/213 (0, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #3128: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/214 (0, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #3129: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/215 (0, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #3130: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/216 (0, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #3131: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/217 (0, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #3132: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/218 (0, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #3133: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/219 (0, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #3134: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/220 (0, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #3135: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/221 (0, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #3136: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/222 (0, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #3137: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/223 (0, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #3138: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/224 (0, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #3139: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/225 (0, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #3140: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/226 (0, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #3141: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/227 (0, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #3142: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/228 (0, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #3143: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/229 (0, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #3144: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/230 (0, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #3145: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/231 (0, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #3146: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/232 (0, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #3147: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/233 (0, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #3148: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/234 (0, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #3149: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/235 (0, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #3150: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/236 (0, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #3151: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/237 (0, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #3152: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/238 (0, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #3153: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/239 (0, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #3154: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/240 (0, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #3155: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/241 (0, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #3156: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/242 (0, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #3157: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/243 (0, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #3158: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/244 (0, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #3159: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/245 (0, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #3160: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/246 (0, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #3161: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/247 (0, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #3162: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/248 (0, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #3163: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/249 (0, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #3164: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/250 (0, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #3165: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/251 (0, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #3166: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/252 (0, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #3167: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/253 (0, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #3168: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/254 (0, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #3169: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/255 (0, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #3170: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/256 (0, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #3171: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/257 (0, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #3172: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/258 (0, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #3173: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/259 (0, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #3174: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/260 (0, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #3175: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/261 (0, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #3176: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/262 (0, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #3177: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/263 (0, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #3178: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/264 (0, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #3179: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/265 (0, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #3180: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/266 (0, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #3181: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/267 (0, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #3182: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/268 (0, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #3183: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/269 (0, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #3184: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/270 (0, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #3185: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/271 (0, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #3186: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/272 (0, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #3187: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/273 (0, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #3188: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/274 (0, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #3189: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/275 (0, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #3190: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/276 (0, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #3191: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/277 (0, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #3192: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/278 (0, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #3193: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/279 (0, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #3194: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/280 (0, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #3195: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/281 (0, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #3196: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/282 (0, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #3197: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/283 (0, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #3198: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/284 (0, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #3199: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/285 (0, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #3200: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/286 (0, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #3201: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/287 (0, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #3202: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/288 (0, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #3203: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/289 (0, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #3204: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/290 (0, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #3205: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/291 (0, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #3206: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/292 (0, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #3207: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/293 (0, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #3208: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/294 (0, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #3209: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/295 (0, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #3210: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/296 (0, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #3211: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/297 (0, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #3212: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/298 (0, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #3213: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/299 (0, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #3214: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/300 (0, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #3215: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/301 (0, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #3216: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/302 (0, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #3217: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/303 (0, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #3218: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/304 (0, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #3219: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/305 (0, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #3220: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/306 (0, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #3221: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/307 (0, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #3222: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/308 (0, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #3223: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/309 (0, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #3224: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/310 (0, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #3225: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/311 (0, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #3226: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/312 (0, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #3227: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/313 (0, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #3228: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/314 (0, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #3229: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/315 (0, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #3230: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/316 (0, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #3231: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/317 (0, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #3232: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/318 (0, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #3233: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/319 (0, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #3234: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/320 (0, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #3235: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/321 (0, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #3236: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/322 (0, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #3237: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/323 (0, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #3238: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/324 (0, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #3239: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/325 (0, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #3240: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/326 (0, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #3241: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/327 (0, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #3242: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/328 (0, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #3243: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/329 (0, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #3244: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/330 (0, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #3245: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/331 (0, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #3246: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/332 (0, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #3247: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/333 (0, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #3248: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/334 (0, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #3249: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/335 (0, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #3250: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/336 (0, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #3251: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/337 (0, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #3252: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/338 (0, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #3253: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/339 (0, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #3254: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/340 (0, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #3255: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/341 (0, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #3256: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/342 (0, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #3257: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/343 (0, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #3258: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/344 (0, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #3259: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/345 (0, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #3260: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/346 (0, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #3261: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/347 (0, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #3262: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/348 (0, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #3263: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/349 (0, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #3264: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/350 (0, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #3265: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/351 (0, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #3266: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/352 (0, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #3267: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/353 (0, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #3268: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/354 (0, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #3269: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/355 (0, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #3270: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/356 (0, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #3271: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/357 (0, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #3272: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/358 (0, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #3273: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/359 (0, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #3274: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/360 (0, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #3275: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/361 (0, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #3276: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/362 (0, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #3277: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/363 (0, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #3278: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/364 (0, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #3279: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/365 (0, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #3280: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/366 (0, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #3281: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/367 (0, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #3282: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/368 (0, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #3283: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/369 (0, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #3284: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/370 (0, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #3285: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/371 (0, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #3286: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/372 (0, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #3287: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/373 (0, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #3288: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/374 (0, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #3289: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/375 (0, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #3290: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/376 (0, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #3291: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/377 (0, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #3292: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/378 (0, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #3293: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/379 (0, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #3294: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/380 (0, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #3295: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/381 (0, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #3296: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/382 (0, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #3297: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/383 (0, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #3298: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/384 (0, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #3299: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/385 (0, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #3300: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/386 (0, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #3301: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/387 (0, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #3302: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/388 (0, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #3303: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/389 (0, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #3304: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/390 (0, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #3305: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/391 (0, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #3306: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/392 (0, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #3307: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/393 (0, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #3308: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/394 (0, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #3309: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/395 (0, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #3310: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/396 (0, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #3311: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/397 (0, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #3312: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/398 (0, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #3313: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/399 (0, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #3314: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/400 (0, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #3315: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/401 (0, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #3316: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/402 (0, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #3317: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/403 (0, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #3318: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/404 (0, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #3319: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/405 (0, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #3320: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/406 (0, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #3321: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/407 (0, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #3322: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/408 (0, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #3323: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/409 (0, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #3324: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/410 (0, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #3325: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/411 (0, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #3326: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/412 (0, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #3327: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/413 (0, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #3328: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/414 (0, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #3329: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/415 (0, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #3330: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/416 (0, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #3331: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/417 (0, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #3332: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/418 (0, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #3333: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/419 (0, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #3334: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/420 (0, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #3335: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/421 (0, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #3336: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/422 (0, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #3337: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/423 (0, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #3338: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/424 (0, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #3339: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/425 (0, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #3340: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/426 (0, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #3341: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/427 (0, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #3342: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/428 (0, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #3343: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/429 (0, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #3344: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/430 (0, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #3345: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/431 (0, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #3346: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/432 (0, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #3347: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/433 (0, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #3348: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/434 (0, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #3349: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/435 (0, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #3350: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/436 (0, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #3351: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/437 (0, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #3352: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/438 (0, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #3353: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/439 (0, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #3354: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/440 (1, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #3355: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/441 (1, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #3356: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/442 (1, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #3357: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/443 (1, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #3358: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/444 (1, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #3359: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/445 (1, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #3360: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/446 (1, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #3361: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/447 (1, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #3362: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/448 (1, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #3363: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/449 (1, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #3364: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/450 (1, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #3365: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/451 (1, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #3366: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/452 (1, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #3367: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/453 (1, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #3368: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/454 (1, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #3369: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/455 (1, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #3370: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/456 (1, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #3371: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/457 (1, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #3372: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/458 (1, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #3373: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/459 (1, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #3374: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/460 (1, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #3375: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/461 (1, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #3376: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/462 (1, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #3377: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/463 (1, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #3378: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/464 (1, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #3379: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/465 (1, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #3380: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/466 (1, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #3381: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/467 (1, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #3382: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/468 (1, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #3383: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/469 (1, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #3384: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/470 (1, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #3385: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/471 (1, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #3386: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/472 (1, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #3387: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/473 (1, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #3388: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/474 (1, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #3389: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/475 (1, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #3390: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/476 (1, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #3391: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/477 (1, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #3392: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/478 (1, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #3393: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/479 (1, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #3394: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/480 (1, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #3395: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/481 (1, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #3396: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/482 (1, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #3397: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/483 (1, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #3398: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/484 (1, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #3399: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/485 (1, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #3400: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/486 (1, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #3401: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/487 (1, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #3402: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/488 (1, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #3403: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/489 (1, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #3404: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/490 (1, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #3405: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/491 (1, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #3406: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/492 (1, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #3407: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/493 (1, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #3408: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/494 (1, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #3409: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/495 (1, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #3410: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/496 (1, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #3411: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/497 (1, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #3412: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/498 (1, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #3413: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/499 (1, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #3414: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/500 (1, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #3415: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/501 (1, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #3416: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/502 (1, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #3417: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/503 (1, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #3418: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/504 (1, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #3419: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/505 (1, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #3420: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/506 (1, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #3421: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/507 (1, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #3422: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/508 (1, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #3423: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/509 (1, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #3424: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/510 (1, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #3425: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/511 (1, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #3426: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/512 (1, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #3427: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/513 (1, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #3428: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/514 (1, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #3429: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/515 (1, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #3430: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/516 (1, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #3431: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/517 (1, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #3432: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/518 (1, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #3433: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/519 (1, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #3434: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/520 (1, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #3435: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/521 (1, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #3436: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/522 (1, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #3437: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/523 (1, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #3438: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/524 (1, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #3439: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/525 (1, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #3440: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/526 (1, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #3441: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/527 (1, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #3442: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/528 (1, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #3443: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/529 (1, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #3444: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/530 (1, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #3445: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/531 (1, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #3446: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/532 (1, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #3447: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/533 (1, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #3448: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/534 (1, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #3449: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/535 (1, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #3450: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/536 (1, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #3451: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/537 (1, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #3452: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/538 (1, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #3453: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/539 (1, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #3454: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/540 (1, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #3455: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/541 (1, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #3456: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/542 (1, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #3457: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/543 (1, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #3458: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/544 (1, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #3459: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/545 (1, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #3460: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/546 (1, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #3461: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/547 (1, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #3462: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/548 (1, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #3463: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/549 (1, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #3464: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/550 (1, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #3465: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/551 (1, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #3466: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/552 (1, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #3467: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/553 (1, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #3468: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/554 (1, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #3469: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/555 (1, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #3470: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/556 (1, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #3471: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/557 (1, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #3472: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/558 (1, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #3473: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/559 (1, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #3474: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/560 (1, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #3475: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/561 (1, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #3476: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/562 (1, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #3477: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/563 (1, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #3478: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/564 (1, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #3479: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/565 (1, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #3480: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/566 (1, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #3481: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/567 (1, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #3482: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/568 (1, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #3483: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/569 (1, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #3484: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/570 (1, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #3485: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/571 (1, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #3486: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/572 (1, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #3487: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/573 (1, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #3488: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/574 (1, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #3489: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/575 (1, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #3490: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/576 (1, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #3491: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/577 (1, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #3492: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/578 (1, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #3493: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/579 (1, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #3494: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/580 (1, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #3495: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/581 (1, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #3496: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/582 (1, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #3497: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/583 (1, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #3498: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/584 (1, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #3499: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/585 (1, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #3500: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/586 (1, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #3501: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/587 (1, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #3502: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/588 (1, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #3503: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/589 (1, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #3504: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/590 (1, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #3505: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/591 (1, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #3506: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/592 (1, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #3507: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/593 (1, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #3508: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/594 (1, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #3509: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/595 (1, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #3510: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/596 (1, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #3511: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/597 (1, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #3512: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/598 (1, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #3513: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/599 (1, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #3514: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/600 (1, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #3515: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/601 (1, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #3516: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/602 (1, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #3517: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/603 (1, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #3518: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/604 (1, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #3519: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/605 (1, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #3520: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/606 (1, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #3521: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/607 (1, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #3522: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/608 (1, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #3523: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/609 (1, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #3524: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/610 (1, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #3525: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/611 (1, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #3526: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/612 (1, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #3527: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/613 (1, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #3528: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/614 (1, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #3529: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/615 (1, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #3530: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/616 (1, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #3531: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/617 (1, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #3532: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/618 (1, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #3533: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/619 (1, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #3534: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/620 (1, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #3535: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/621 (1, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #3536: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/622 (1, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #3537: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/623 (1, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #3538: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/624 (1, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #3539: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/625 (1, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #3540: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/626 (1, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #3541: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/627 (1, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #3542: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/628 (1, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #3543: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/629 (1, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #3544: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/630 (1, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #3545: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/631 (1, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #3546: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/632 (1, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #3547: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/633 (1, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #3548: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/634 (1, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #3549: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/635 (1, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #3550: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/636 (1, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #3551: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/637 (1, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #3552: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/638 (1, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #3553: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/639 (1, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #3554: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/640 (1, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #3555: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/641 (1, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #3556: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/642 (1, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #3557: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/643 (1, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #3558: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/644 (1, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #3559: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/645 (1, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #3560: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/646 (1, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #3561: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/647 (1, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #3562: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/648 (1, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #3563: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/649 (1, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #3564: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/650 (1, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #3565: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/651 (1, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #3566: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/652 (1, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #3567: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/653 (1, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #3568: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/654 (1, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #3569: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/655 (1, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #3570: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/656 (1, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #3571: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/657 (1, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #3572: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/658 (1, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #3573: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/659 (1, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #3574: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/660 (1, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #3575: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/661 (1, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #3576: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/662 (1, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #3577: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/663 (1, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #3578: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/664 (1, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #3579: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/665 (1, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #3580: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/666 (1, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #3581: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/667 (1, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #3582: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/668 (1, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #3583: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/669 (1, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #3584: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/670 (1, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #3585: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/671 (1, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #3586: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/672 (1, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #3587: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/673 (1, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #3588: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/674 (1, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #3589: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/675 (1, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #3590: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/676 (1, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #3591: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/677 (1, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #3592: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/678 (1, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #3593: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/679 (1, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #3594: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/680 (1, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #3595: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/681 (1, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #3596: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/682 (1, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #3597: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/683 (1, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #3598: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/684 (1, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #3599: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/685 (1, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #3600: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/686 (1, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #3601: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/687 (1, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #3602: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/688 (1, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #3603: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/689 (1, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #3604: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/690 (1, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #3605: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/691 (1, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #3606: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/692 (1, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #3607: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/693 (1, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #3608: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/694 (1, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #3609: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/695 (1, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #3610: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/696 (1, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #3611: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/697 (1, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #3612: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/698 (1, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #3613: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/699 (1, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #3614: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/700 (1, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #3615: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/701 (1, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #3616: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/702 (1, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #3617: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/703 (1, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #3618: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/704 (1, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #3619: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/705 (1, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #3620: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/706 (1, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #3621: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/707 (1, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #3622: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/708 (1, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #3623: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/709 (1, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #3624: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/710 (1, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #3625: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/711 (1, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #3626: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/712 (1, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #3627: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/713 (1, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #3628: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/714 (1, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #3629: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/715 (1, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #3630: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/716 (1, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #3631: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/717 (1, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #3632: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/718 (1, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #3633: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/719 (1, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #3634: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/720 (1, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #3635: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/721 (1, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #3636: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/722 (1, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #3637: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/723 (1, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #3638: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/724 (1, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #3639: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/725 (1, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #3640: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/726 (1, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #3641: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/727 (1, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #3642: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/728 (1, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #3643: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/729 (1, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #3644: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/730 (1, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #3645: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/731 (1, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #3646: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/732 (1, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #3647: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/733 (1, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #3648: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/734 (1, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #3649: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/735 (1, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #3650: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/736 (1, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #3651: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/737 (1, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #3652: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/738 (1, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #3653: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/739 (1, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #3654: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/740 (1, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #3655: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/741 (1, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #3656: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/742 (1, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #3657: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/743 (1, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #3658: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/744 (1, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #3659: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/745 (1, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #3660: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/746 (1, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #3661: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/747 (1, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #3662: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/748 (1, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #3663: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/749 (1, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #3664: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/750 (1, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #3665: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/751 (1, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #3666: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/752 (1, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #3667: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/753 (1, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #3668: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/754 (1, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #3669: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/755 (1, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #3670: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/756 (1, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #3671: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/757 (1, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #3672: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/758 (1, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #3673: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/759 (1, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #3674: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/760 (1, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #3675: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/761 (1, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #3676: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/762 (1, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #3677: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/763 (1, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #3678: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/764 (1, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #3679: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/765 (1, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #3680: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/766 (1, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #3681: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/767 (1, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #3682: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/768 (1, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #3683: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/769 (1, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #3684: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/770 (1, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #3685: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/771 (1, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #3686: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/772 (1, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #3687: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/773 (1, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #3688: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/774 (1, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #3689: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/775 (1, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #3690: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/776 (1, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #3691: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/777 (1, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #3692: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/778 (1, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #3693: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/779 (1, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #3694: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/780 (1, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #3695: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/781 (1, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #3696: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/782 (1, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #3697: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/783 (1, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #3698: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/784 (1, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #3699: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/785 (1, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #3700: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/786 (1, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #3701: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/787 (1, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #3702: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/788 (1, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #3703: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/789 (1, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #3704: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/790 (1, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #3705: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/791 (1, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #3706: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/792 (1, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #3707: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/793 (1, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #3708: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/794 (1, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #3709: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/795 (1, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #3710: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/796 (1, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #3711: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/797 (1, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #3712: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/798 (1, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #3713: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/799 (1, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #3714: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/800 (1, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #3715: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/801 (1, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #3716: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/802 (1, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #3717: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/803 (1, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #3718: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/804 (1, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #3719: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/805 (1, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #3720: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/806 (1, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #3721: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/807 (1, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #3722: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/808 (1, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #3723: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/809 (1, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #3724: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/810 (1, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #3725: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/811 (1, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #3726: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/812 (1, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #3727: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/813 (1, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #3728: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/814 (1, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #3729: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/815 (1, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #3730: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/816 (1, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #3731: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/817 (1, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #3732: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/818 (1, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #3733: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/819 (1, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #3734: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/820 (1, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #3735: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/821 (1, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #3736: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/822 (1, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #3737: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/823 (1, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #3738: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/824 (1, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #3739: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/825 (1, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #3740: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/826 (1, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #3741: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/827 (1, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #3742: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/828 (1, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #3743: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/829 (1, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #3744: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/830 (1, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #3745: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/831 (1, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #3746: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/832 (1, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #3747: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/833 (1, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #3748: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/834 (1, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #3749: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/835 (1, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #3750: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/836 (1, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #3751: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/837 (1, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #3752: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/838 (1, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #3753: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/839 (1, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #3754: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/840 (1, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #3755: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/841 (1, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #3756: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/842 (1, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #3757: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/843 (1, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #3758: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/844 (1, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #3759: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/845 (1, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #3760: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/846 (1, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #3761: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/847 (1, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #3762: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/848 (1, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #3763: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/849 (1, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #3764: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/850 (1, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #3765: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/851 (1, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #3766: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/852 (1, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #3767: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/853 (1, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #3768: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/854 (1, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #3769: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/855 (1, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #3770: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/856 (1, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #3771: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/857 (1, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #3772: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/858 (1, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #3773: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/859 (1, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #3774: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/860 (1, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #3775: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/861 (1, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #3776: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/862 (1, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #3777: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/863 (1, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #3778: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/864 (1, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #3779: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/865 (1, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #3780: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/866 (1, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #3781: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/867 (1, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #3782: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/868 (1, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #3783: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/869 (1, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #3784: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/870 (1, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #3785: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/871 (1, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #3786: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/872 (1, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #3787: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/873 (1, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #3788: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/874 (1, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #3789: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/875 (1, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #3790: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/876 (1, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #3791: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/877 (1, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #3792: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/878 (1, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #3793: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/879 (1, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #3794: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #3795: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #3796: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #3797: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #3798: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #3799: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #3800: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #3801: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #3802: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/8 (0, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #3803: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/9 (0, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #3804: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/10 (0, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #3805: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/11 (0, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #3806: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/12 (0, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #3807: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/13 (0, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #3808: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/14 (0, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #3809: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/15 (0, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #3810: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/16 (0, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #3811: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/17 (0, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #3812: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/18 (0, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #3813: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/19 (0, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #3814: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/20 (0, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #3815: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/21 (0, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #3816: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/22 (0, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #3817: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/23 (0, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #3818: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/24 (0, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #3819: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/25 (0, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #3820: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/26 (0, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #3821: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/27 (0, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #3822: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/28 (0, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #3823: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/29 (0, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #3824: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/30 (0, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #3825: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/31 (0, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #3826: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/32 (0, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #3827: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/33 (0, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #3828: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/34 (0, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #3829: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/35 (0, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #3830: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/36 (0, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #3831: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/37 (0, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #3832: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/38 (0, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #3833: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/39 (0, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #3834: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/40 (0, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #3835: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/41 (0, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #3836: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/42 (0, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #3837: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/43 (0, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #3838: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/44 (0, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #3839: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/45 (0, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #3840: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/46 (0, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #3841: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/47 (0, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #3842: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/48 (0, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #3843: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/49 (0, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #3844: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/50 (0, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #3845: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/51 (0, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #3846: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/52 (0, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #3847: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/53 (0, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #3848: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/54 (0, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #3849: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/55 (0, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #3850: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/56 (0, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #3851: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/57 (0, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #3852: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/58 (0, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #3853: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/59 (0, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #3854: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/60 (0, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #3855: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/61 (0, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #3856: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/62 (0, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #3857: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/63 (0, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #3858: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/64 (0, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #3859: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/65 (0, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #3860: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/66 (0, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #3861: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/67 (0, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #3862: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/68 (0, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #3863: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/69 (0, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #3864: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/70 (0, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #3865: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/71 (0, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #3866: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/72 (0, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #3867: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/73 (0, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #3868: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/74 (0, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #3869: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/75 (0, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #3870: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/76 (0, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #3871: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/77 (0, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #3872: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/78 (0, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #3873: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/79 (0, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #3874: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/80 (0, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #3875: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/81 (0, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #3876: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/82 (0, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #3877: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/83 (0, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #3878: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/84 (0, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #3879: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/85 (0, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #3880: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/86 (0, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #3881: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/87 (0, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #3882: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/88 (0, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #3883: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/89 (0, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #3884: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/90 (0, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #3885: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/91 (0, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #3886: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/92 (0, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #3887: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/93 (0, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #3888: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/94 (0, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #3889: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/95 (0, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #3890: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/96 (0, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #3891: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/97 (0, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #3892: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/98 (0, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #3893: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/99 (0, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #3894: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/100 (0, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #3895: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/101 (0, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #3896: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/102 (0, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #3897: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/103 (0, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #3898: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/104 (0, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #3899: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/105 (0, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #3900: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/106 (0, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #3901: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/107 (0, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #3902: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/108 (0, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #3903: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/109 (0, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #3904: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/110 (0, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #3905: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/111 (0, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #3906: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/112 (0, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #3907: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/113 (0, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #3908: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/114 (0, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #3909: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/115 (0, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #3910: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/116 (0, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #3911: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/117 (0, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #3912: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/118 (0, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #3913: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/119 (0, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #3914: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/120 (0, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #3915: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/121 (0, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #3916: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/122 (0, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #3917: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/123 (0, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #3918: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/124 (0, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #3919: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/125 (0, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #3920: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/126 (0, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #3921: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/127 (0, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #3922: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/128 (0, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #3923: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/129 (0, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #3924: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/130 (0, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #3925: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/131 (0, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #3926: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/132 (0, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #3927: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/133 (0, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #3928: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/134 (0, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #3929: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/135 (0, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #3930: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/136 (0, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #3931: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/137 (0, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #3932: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/138 (0, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #3933: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/139 (0, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #3934: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/140 (0, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #3935: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/141 (0, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #3936: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/142 (0, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #3937: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/143 (0, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #3938: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/144 (0, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #3939: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/145 (0, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #3940: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/146 (0, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #3941: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/147 (0, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #3942: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/148 (0, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #3943: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/149 (0, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #3944: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/150 (0, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #3945: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/151 (0, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #3946: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/152 (0, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #3947: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/153 (0, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #3948: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/154 (0, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #3949: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/155 (0, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #3950: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/156 (0, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #3951: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/157 (0, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #3952: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/158 (0, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #3953: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/159 (0, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #3954: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/160 (0, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #3955: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/161 (0, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #3956: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/162 (0, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #3957: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/163 (0, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #3958: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/164 (0, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #3959: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/165 (0, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #3960: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/166 (0, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #3961: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/167 (0, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #3962: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/168 (0, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #3963: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/169 (0, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #3964: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/170 (0, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #3965: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/171 (0, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #3966: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/172 (0, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #3967: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/173 (0, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #3968: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/174 (0, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #3969: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/175 (0, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #3970: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/176 (0, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #3971: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/177 (0, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #3972: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/178 (0, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #3973: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/179 (0, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #3974: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/180 (0, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #3975: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/181 (0, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #3976: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/182 (0, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #3977: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/183 (0, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #3978: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/184 (0, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #3979: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/185 (0, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #3980: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/186 (0, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #3981: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/187 (0, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #3982: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/188 (0, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #3983: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/189 (0, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #3984: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/190 (0, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #3985: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/191 (0, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #3986: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/192 (0, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #3987: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/193 (0, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #3988: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/194 (0, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #3989: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/195 (0, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #3990: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/196 (0, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #3991: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/197 (0, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #3992: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/198 (0, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #3993: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/199 (0, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #3994: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/200 (0, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #3995: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/201 (0, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #3996: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/202 (0, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #3997: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/203 (0, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #3998: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/204 (0, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #3999: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/205 (0, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #4000: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/206 (0, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #4001: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/207 (0, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #4002: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/208 (0, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #4003: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/209 (0, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #4004: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/210 (0, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #4005: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/211 (0, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #4006: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/212 (0, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #4007: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/213 (0, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #4008: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/214 (0, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #4009: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/215 (0, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #4010: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/216 (0, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #4011: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/217 (0, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #4012: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/218 (0, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #4013: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/219 (0, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #4014: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/220 (0, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #4015: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/221 (0, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #4016: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/222 (0, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #4017: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/223 (0, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #4018: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/224 (0, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #4019: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/225 (0, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #4020: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/226 (0, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #4021: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/227 (0, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #4022: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/228 (0, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #4023: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/229 (0, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #4024: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/230 (0, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #4025: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/231 (0, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #4026: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/232 (0, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #4027: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/233 (0, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #4028: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/234 (0, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #4029: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/235 (0, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #4030: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/236 (0, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #4031: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/237 (0, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #4032: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/238 (0, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #4033: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/239 (0, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #4034: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/240 (0, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #4035: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/241 (0, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #4036: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/242 (0, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #4037: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/243 (0, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #4038: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/244 (0, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #4039: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/245 (0, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #4040: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/246 (0, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #4041: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/247 (0, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #4042: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/248 (0, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #4043: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/249 (0, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #4044: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/250 (0, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #4045: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/251 (0, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #4046: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/252 (0, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #4047: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/253 (0, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #4048: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/254 (0, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #4049: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/255 (0, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #4050: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/256 (0, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #4051: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/257 (0, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #4052: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/258 (0, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #4053: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/259 (0, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #4054: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/260 (0, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #4055: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/261 (0, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #4056: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/262 (0, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #4057: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/263 (0, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #4058: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/264 (0, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #4059: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/265 (0, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #4060: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/266 (0, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #4061: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/267 (0, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #4062: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/268 (0, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #4063: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/269 (0, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #4064: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/270 (0, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #4065: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/271 (0, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #4066: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/272 (0, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #4067: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/273 (0, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #4068: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/274 (0, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #4069: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/275 (0, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #4070: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/276 (0, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #4071: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/277 (0, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #4072: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/278 (0, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #4073: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/279 (0, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #4074: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/280 (0, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #4075: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/281 (0, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #4076: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/282 (0, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #4077: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/283 (0, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #4078: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/284 (0, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #4079: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/285 (0, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #4080: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/286 (0, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #4081: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/287 (0, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #4082: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/288 (0, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #4083: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/289 (0, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #4084: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/290 (0, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #4085: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/291 (0, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #4086: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/292 (0, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #4087: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/293 (0, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #4088: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/294 (0, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #4089: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/295 (0, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #4090: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/296 (0, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #4091: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/297 (0, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #4092: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/298 (0, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #4093: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/299 (0, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #4094: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/300 (0, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #4095: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/301 (0, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #4096: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/302 (0, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #4097: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/303 (0, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #4098: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/304 (0, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #4099: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/305 (0, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #4100: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/306 (0, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #4101: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/307 (0, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #4102: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/308 (0, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #4103: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/309 (0, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #4104: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/310 (0, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #4105: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/311 (0, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #4106: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/312 (0, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #4107: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/313 (0, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #4108: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/314 (0, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #4109: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/315 (0, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #4110: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/316 (0, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #4111: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/317 (0, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #4112: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/318 (0, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #4113: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/319 (0, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #4114: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/320 (0, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #4115: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/321 (0, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #4116: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/322 (0, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #4117: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/323 (0, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #4118: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/324 (0, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #4119: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/325 (0, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #4120: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/326 (0, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #4121: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/327 (0, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #4122: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/328 (0, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #4123: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/329 (0, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #4124: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/330 (0, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #4125: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/331 (0, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #4126: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/332 (0, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #4127: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/333 (0, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #4128: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/334 (0, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #4129: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/335 (0, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #4130: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/336 (0, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #4131: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/337 (0, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #4132: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/338 (0, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #4133: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/339 (0, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #4134: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/340 (0, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #4135: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/341 (0, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #4136: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/342 (0, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #4137: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/343 (0, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #4138: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/344 (0, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #4139: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/345 (0, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #4140: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/346 (0, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #4141: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/347 (0, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #4142: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/348 (0, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #4143: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/349 (0, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #4144: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/350 (0, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #4145: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/351 (0, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #4146: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/352 (0, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #4147: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/353 (0, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #4148: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/354 (0, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #4149: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/355 (0, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #4150: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/356 (0, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #4151: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/357 (0, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #4152: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/358 (0, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #4153: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/359 (0, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #4154: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/360 (0, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #4155: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/361 (0, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #4156: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/362 (0, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #4157: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/363 (0, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #4158: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/364 (0, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #4159: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/365 (0, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #4160: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/366 (0, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #4161: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/367 (0, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #4162: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/368 (0, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #4163: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/369 (0, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #4164: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/370 (0, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #4165: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/371 (0, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #4166: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/372 (0, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #4167: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/373 (0, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #4168: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/374 (0, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #4169: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/375 (0, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #4170: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/376 (0, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #4171: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/377 (0, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #4172: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/378 (0, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #4173: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/379 (0, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #4174: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/380 (0, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #4175: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/381 (0, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #4176: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/382 (0, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #4177: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/383 (0, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #4178: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/384 (0, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #4179: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/385 (0, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #4180: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/386 (0, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #4181: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/387 (0, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #4182: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/388 (0, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #4183: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/389 (0, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #4184: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/390 (0, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #4185: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/391 (0, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #4186: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/392 (0, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #4187: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/393 (0, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #4188: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/394 (0, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #4189: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/395 (0, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #4190: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/396 (0, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #4191: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/397 (0, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #4192: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/398 (0, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #4193: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/399 (0, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #4194: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/400 (0, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #4195: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/401 (0, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #4196: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/402 (0, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #4197: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/403 (0, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #4198: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/404 (0, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #4199: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/405 (0, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #4200: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/406 (0, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #4201: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/407 (0, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #4202: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/408 (0, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #4203: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/409 (0, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #4204: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/410 (0, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #4205: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/411 (0, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #4206: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/412 (0, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #4207: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/413 (0, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #4208: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/414 (0, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #4209: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/415 (0, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #4210: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/416 (0, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #4211: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/417 (0, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #4212: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/418 (0, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #4213: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/419 (0, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #4214: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/420 (0, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #4215: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/421 (0, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #4216: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/422 (0, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #4217: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/423 (0, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #4218: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/424 (0, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #4219: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/425 (0, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #4220: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/426 (0, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #4221: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/427 (0, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #4222: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/428 (0, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #4223: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/429 (0, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #4224: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/430 (0, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #4225: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/431 (0, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #4226: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/432 (0, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #4227: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/433 (0, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #4228: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/434 (0, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #4229: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/435 (0, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #4230: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/436 (0, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #4231: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/437 (0, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #4232: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/438 (0, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #4233: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/439 (0, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #4234: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/440 (1, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #4235: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/441 (1, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #4236: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/442 (1, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #4237: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/443 (1, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #4238: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/444 (1, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #4239: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/445 (1, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #4240: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/446 (1, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #4241: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/447 (1, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #4242: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/448 (1, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #4243: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/449 (1, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #4244: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/450 (1, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #4245: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/451 (1, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #4246: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/452 (1, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #4247: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/453 (1, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #4248: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/454 (1, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #4249: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/455 (1, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #4250: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/456 (1, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #4251: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/457 (1, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #4252: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/458 (1, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #4253: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/459 (1, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #4254: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/460 (1, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #4255: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/461 (1, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #4256: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/462 (1, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #4257: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/463 (1, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #4258: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/464 (1, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #4259: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/465 (1, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #4260: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/466 (1, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #4261: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/467 (1, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #4262: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/468 (1, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #4263: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/469 (1, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #4264: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/470 (1, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #4265: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/471 (1, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #4266: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/472 (1, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #4267: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/473 (1, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #4268: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/474 (1, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #4269: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/475 (1, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #4270: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/476 (1, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #4271: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/477 (1, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #4272: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/478 (1, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #4273: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/479 (1, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #4274: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/480 (1, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #4275: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/481 (1, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #4276: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/482 (1, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #4277: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/483 (1, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #4278: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/484 (1, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #4279: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/485 (1, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #4280: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/486 (1, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #4281: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/487 (1, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #4282: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/488 (1, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #4283: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/489 (1, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #4284: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/490 (1, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #4285: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/491 (1, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #4286: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/492 (1, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #4287: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/493 (1, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #4288: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/494 (1, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #4289: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/495 (1, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #4290: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/496 (1, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #4291: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/497 (1, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #4292: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/498 (1, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #4293: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/499 (1, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #4294: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/500 (1, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #4295: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/501 (1, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #4296: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/502 (1, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #4297: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/503 (1, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #4298: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/504 (1, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #4299: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/505 (1, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #4300: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/506 (1, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #4301: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/507 (1, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #4302: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/508 (1, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #4303: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/509 (1, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #4304: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/510 (1, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #4305: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/511 (1, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #4306: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/512 (1, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #4307: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/513 (1, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #4308: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/514 (1, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #4309: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/515 (1, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #4310: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/516 (1, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #4311: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/517 (1, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #4312: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/518 (1, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #4313: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/519 (1, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #4314: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/520 (1, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #4315: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/521 (1, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #4316: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/522 (1, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #4317: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/523 (1, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #4318: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/524 (1, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #4319: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/525 (1, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #4320: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/526 (1, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #4321: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/527 (1, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #4322: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/528 (1, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #4323: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/529 (1, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #4324: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/530 (1, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #4325: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/531 (1, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #4326: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/532 (1, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #4327: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/533 (1, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #4328: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/534 (1, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #4329: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/535 (1, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #4330: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/536 (1, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #4331: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/537 (1, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #4332: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/538 (1, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #4333: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/539 (1, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #4334: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/540 (1, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #4335: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/541 (1, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #4336: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/542 (1, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #4337: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/543 (1, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #4338: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/544 (1, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #4339: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/545 (1, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #4340: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/546 (1, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #4341: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/547 (1, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #4342: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/548 (1, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #4343: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/549 (1, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #4344: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/550 (1, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #4345: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/551 (1, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #4346: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/552 (1, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #4347: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/553 (1, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #4348: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/554 (1, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #4349: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/555 (1, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #4350: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/556 (1, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #4351: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/557 (1, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #4352: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/558 (1, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #4353: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/559 (1, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #4354: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/560 (1, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #4355: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/561 (1, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #4356: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/562 (1, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #4357: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/563 (1, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #4358: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/564 (1, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #4359: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/565 (1, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #4360: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/566 (1, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #4361: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/567 (1, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #4362: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/568 (1, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #4363: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/569 (1, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #4364: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/570 (1, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #4365: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/571 (1, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #4366: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/572 (1, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #4367: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/573 (1, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #4368: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/574 (1, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #4369: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/575 (1, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #4370: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/576 (1, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #4371: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/577 (1, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #4372: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/578 (1, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #4373: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/579 (1, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #4374: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/580 (1, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #4375: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/581 (1, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #4376: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/582 (1, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #4377: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/583 (1, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #4378: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/584 (1, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #4379: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/585 (1, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #4380: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/586 (1, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #4381: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/587 (1, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #4382: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/588 (1, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #4383: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/589 (1, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #4384: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/590 (1, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #4385: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/591 (1, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #4386: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/592 (1, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #4387: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/593 (1, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #4388: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/594 (1, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #4389: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/595 (1, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #4390: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/596 (1, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #4391: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/597 (1, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #4392: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/598 (1, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #4393: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/599 (1, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #4394: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/600 (1, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #4395: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/601 (1, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #4396: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/602 (1, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #4397: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/603 (1, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #4398: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/604 (1, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #4399: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/605 (1, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #4400: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/606 (1, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #4401: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/607 (1, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #4402: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/608 (1, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #4403: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/609 (1, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #4404: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/610 (1, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #4405: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/611 (1, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #4406: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/612 (1, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #4407: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/613 (1, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #4408: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/614 (1, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #4409: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/615 (1, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #4410: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/616 (1, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #4411: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/617 (1, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #4412: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/618 (1, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #4413: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/619 (1, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #4414: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/620 (1, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #4415: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/621 (1, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #4416: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/622 (1, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #4417: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/623 (1, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #4418: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/624 (1, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #4419: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/625 (1, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #4420: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/626 (1, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #4421: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/627 (1, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #4422: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/628 (1, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #4423: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/629 (1, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #4424: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/630 (1, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #4425: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/631 (1, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #4426: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/632 (1, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #4427: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/633 (1, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #4428: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/634 (1, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #4429: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/635 (1, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #4430: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/636 (1, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #4431: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/637 (1, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #4432: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/638 (1, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #4433: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/639 (1, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #4434: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/640 (1, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #4435: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/641 (1, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #4436: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/642 (1, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #4437: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/643 (1, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #4438: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/644 (1, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #4439: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/645 (1, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #4440: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/646 (1, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #4441: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/647 (1, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #4442: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/648 (1, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #4443: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/649 (1, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #4444: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/650 (1, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #4445: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/651 (1, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #4446: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/652 (1, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #4447: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/653 (1, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #4448: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/654 (1, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #4449: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/655 (1, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #4450: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/656 (1, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #4451: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/657 (1, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #4452: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/658 (1, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #4453: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/659 (1, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #4454: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/660 (1, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #4455: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/661 (1, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #4456: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/662 (1, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #4457: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/663 (1, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #4458: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/664 (1, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #4459: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/665 (1, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #4460: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/666 (1, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #4461: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/667 (1, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #4462: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/668 (1, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #4463: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/669 (1, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #4464: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/670 (1, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #4465: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/671 (1, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #4466: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/672 (1, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #4467: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/673 (1, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #4468: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/674 (1, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #4469: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/675 (1, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #4470: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/676 (1, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #4471: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/677 (1, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #4472: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/678 (1, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #4473: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/679 (1, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #4474: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/680 (1, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #4475: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/681 (1, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #4476: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/682 (1, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #4477: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/683 (1, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #4478: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/684 (1, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #4479: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/685 (1, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #4480: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/686 (1, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #4481: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/687 (1, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #4482: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/688 (1, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #4483: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/689 (1, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #4484: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/690 (1, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #4485: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/691 (1, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #4486: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/692 (1, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #4487: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/693 (1, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #4488: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/694 (1, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #4489: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/695 (1, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #4490: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/696 (1, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #4491: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/697 (1, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #4492: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/698 (1, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #4493: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/699 (1, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #4494: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/700 (1, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #4495: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/701 (1, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #4496: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/702 (1, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #4497: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/703 (1, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #4498: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/704 (1, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #4499: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/705 (1, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #4500: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/706 (1, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #4501: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/707 (1, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #4502: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/708 (1, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #4503: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/709 (1, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #4504: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/710 (1, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #4505: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/711 (1, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #4506: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/712 (1, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #4507: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/713 (1, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #4508: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/714 (1, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #4509: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/715 (1, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #4510: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/716 (1, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #4511: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/717 (1, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #4512: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/718 (1, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #4513: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/719 (1, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #4514: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/720 (1, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #4515: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/721 (1, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #4516: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/722 (1, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #4517: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/723 (1, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #4518: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/724 (1, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #4519: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/725 (1, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #4520: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/726 (1, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #4521: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/727 (1, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #4522: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/728 (1, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #4523: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/729 (1, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #4524: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/730 (1, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #4525: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/731 (1, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #4526: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/732 (1, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #4527: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/733 (1, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #4528: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/734 (1, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #4529: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/735 (1, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #4530: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/736 (1, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #4531: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/737 (1, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #4532: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/738 (1, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #4533: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/739 (1, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #4534: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/740 (1, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #4535: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/741 (1, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #4536: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/742 (1, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #4537: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/743 (1, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #4538: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/744 (1, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #4539: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/745 (1, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #4540: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/746 (1, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #4541: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/747 (1, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #4542: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/748 (1, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #4543: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/749 (1, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #4544: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/750 (1, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #4545: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/751 (1, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #4546: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/752 (1, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #4547: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/753 (1, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #4548: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/754 (1, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #4549: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/755 (1, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #4550: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/756 (1, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #4551: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/757 (1, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #4552: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/758 (1, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #4553: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/759 (1, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #4554: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/760 (1, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #4555: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/761 (1, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #4556: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/762 (1, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #4557: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/763 (1, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #4558: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/764 (1, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #4559: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/765 (1, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #4560: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/766 (1, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #4561: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/767 (1, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #4562: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/768 (1, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #4563: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/769 (1, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #4564: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/770 (1, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #4565: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/771 (1, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #4566: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/772 (1, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #4567: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/773 (1, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #4568: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/774 (1, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #4569: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/775 (1, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #4570: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/776 (1, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #4571: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/777 (1, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #4572: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/778 (1, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #4573: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/779 (1, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #4574: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/780 (1, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #4575: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/781 (1, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #4576: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/782 (1, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #4577: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/783 (1, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #4578: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/784 (1, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #4579: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/785 (1, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #4580: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/786 (1, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #4581: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/787 (1, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #4582: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/788 (1, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #4583: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/789 (1, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #4584: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/790 (1, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #4585: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/791 (1, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #4586: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/792 (1, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #4587: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/793 (1, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #4588: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/794 (1, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #4589: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/795 (1, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #4590: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/796 (1, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #4591: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/797 (1, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #4592: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/798 (1, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #4593: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/799 (1, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #4594: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/800 (1, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #4595: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/801 (1, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #4596: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/802 (1, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #4597: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/803 (1, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #4598: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/804 (1, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #4599: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/805 (1, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #4600: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/806 (1, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #4601: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/807 (1, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #4602: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/808 (1, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #4603: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/809 (1, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #4604: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/810 (1, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #4605: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/811 (1, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #4606: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/812 (1, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #4607: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/813 (1, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #4608: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/814 (1, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #4609: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/815 (1, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #4610: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/816 (1, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #4611: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/817 (1, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #4612: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/818 (1, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #4613: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/819 (1, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #4614: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/820 (1, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #4615: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/821 (1, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #4616: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/822 (1, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #4617: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/823 (1, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #4618: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/824 (1, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #4619: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/825 (1, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #4620: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/826 (1, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #4621: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/827 (1, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #4622: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/828 (1, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #4623: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/829 (1, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #4624: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/830 (1, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #4625: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/831 (1, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #4626: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/832 (1, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #4627: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/833 (1, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #4628: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/834 (1, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #4629: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/835 (1, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #4630: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/836 (1, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #4631: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/837 (1, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #4632: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/838 (1, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #4633: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/839 (1, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #4634: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/840 (1, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #4635: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/841 (1, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #4636: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/842 (1, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #4637: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/843 (1, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #4638: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/844 (1, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #4639: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/845 (1, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #4640: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/846 (1, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #4641: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/847 (1, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #4642: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/848 (1, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #4643: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/849 (1, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #4644: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/850 (1, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #4645: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/851 (1, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #4646: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/852 (1, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #4647: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/853 (1, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #4648: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/854 (1, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #4649: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/855 (1, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #4650: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/856 (1, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #4651: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/857 (1, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #4652: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/858 (1, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #4653: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/859 (1, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #4654: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/860 (1, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #4655: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/861 (1, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #4656: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/862 (1, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #4657: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/863 (1, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #4658: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/864 (1, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #4659: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/865 (1, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #4660: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/866 (1, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #4661: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/867 (1, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #4662: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/868 (1, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #4663: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/869 (1, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #4664: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/870 (1, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #4665: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/871 (1, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #4666: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/872 (1, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #4667: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/873 (1, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #4668: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/874 (1, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #4669: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/875 (1, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #4670: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/876 (1, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #4671: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/877 (1, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #4672: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/878 (1, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #4673: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/879 (1, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #4674: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #4675: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #4676: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #4677: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #4678: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #4679: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #4680: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #4681: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #4682: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/8 (0, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #4683: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/9 (0, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #4684: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/10 (0, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #4685: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/11 (0, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #4686: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/12 (0, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #4687: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/13 (0, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #4688: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/14 (0, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #4689: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/15 (0, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #4690: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/16 (0, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #4691: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/17 (0, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #4692: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/18 (0, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #4693: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/19 (0, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #4694: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/20 (0, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #4695: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/21 (0, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #4696: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/22 (0, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #4697: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/23 (0, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #4698: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/24 (0, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #4699: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/25 (0, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #4700: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/26 (0, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #4701: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/27 (0, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #4702: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/28 (0, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #4703: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/29 (0, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #4704: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/30 (0, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #4705: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/31 (0, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #4706: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/32 (0, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #4707: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/33 (0, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #4708: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/34 (0, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #4709: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/35 (0, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #4710: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/36 (0, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #4711: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/37 (0, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #4712: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/38 (0, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #4713: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/39 (0, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #4714: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/40 (0, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #4715: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/41 (0, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #4716: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/42 (0, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #4717: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/43 (0, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #4718: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/44 (0, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #4719: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/45 (0, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #4720: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/46 (0, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #4721: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/47 (0, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #4722: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/48 (0, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #4723: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/49 (0, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #4724: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/50 (0, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #4725: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/51 (0, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #4726: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/52 (0, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #4727: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/53 (0, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #4728: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/54 (0, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #4729: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/55 (0, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #4730: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/56 (0, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #4731: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/57 (0, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #4732: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/58 (0, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #4733: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/59 (0, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #4734: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/60 (0, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #4735: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/61 (0, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #4736: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/62 (0, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #4737: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/63 (0, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #4738: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/64 (0, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #4739: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/65 (0, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #4740: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/66 (0, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #4741: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/67 (0, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #4742: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/68 (0, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #4743: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/69 (0, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #4744: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/70 (0, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #4745: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/71 (0, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #4746: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/72 (0, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #4747: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/73 (0, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #4748: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/74 (0, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #4749: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/75 (0, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #4750: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/76 (0, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #4751: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/77 (0, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #4752: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/78 (0, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #4753: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/79 (0, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #4754: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/80 (0, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #4755: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/81 (0, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #4756: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/82 (0, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #4757: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/83 (0, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #4758: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/84 (0, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #4759: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/85 (0, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #4760: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/86 (0, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #4761: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/87 (0, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #4762: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/88 (0, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #4763: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/89 (0, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #4764: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/90 (0, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #4765: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/91 (0, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #4766: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/92 (0, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #4767: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/93 (0, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #4768: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/94 (0, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #4769: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/95 (0, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #4770: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/96 (0, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #4771: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/97 (0, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #4772: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/98 (0, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #4773: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/99 (0, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #4774: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/100 (0, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #4775: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/101 (0, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #4776: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/102 (0, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #4777: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/103 (0, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #4778: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/104 (0, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #4779: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/105 (0, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #4780: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/106 (0, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #4781: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/107 (0, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #4782: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/108 (0, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #4783: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/109 (0, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #4784: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/110 (0, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #4785: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/111 (0, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #4786: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/112 (0, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #4787: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/113 (0, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #4788: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/114 (0, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #4789: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/115 (0, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #4790: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/116 (0, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #4791: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/117 (0, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #4792: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/118 (0, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #4793: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/119 (0, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #4794: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/120 (0, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #4795: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/121 (0, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #4796: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/122 (0, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #4797: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/123 (0, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #4798: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/124 (0, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #4799: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/125 (0, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #4800: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/126 (0, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #4801: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/127 (0, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #4802: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/128 (0, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #4803: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/129 (0, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #4804: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/130 (0, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #4805: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/131 (0, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #4806: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/132 (0, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #4807: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/133 (0, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #4808: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/134 (0, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #4809: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/135 (0, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #4810: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/136 (0, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #4811: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/137 (0, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #4812: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/138 (0, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #4813: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/139 (0, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #4814: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/140 (0, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #4815: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/141 (0, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #4816: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/142 (0, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #4817: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/143 (0, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #4818: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/144 (0, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #4819: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/145 (0, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #4820: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/146 (0, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #4821: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/147 (0, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #4822: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/148 (0, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #4823: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/149 (0, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #4824: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/150 (0, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #4825: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/151 (0, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #4826: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/152 (0, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #4827: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/153 (0, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #4828: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/154 (0, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #4829: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/155 (0, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #4830: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/156 (0, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #4831: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/157 (0, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #4832: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/158 (0, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #4833: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/159 (0, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #4834: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/160 (0, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #4835: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/161 (0, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #4836: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/162 (0, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #4837: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/163 (0, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #4838: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/164 (0, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #4839: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/165 (0, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #4840: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/166 (0, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #4841: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/167 (0, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #4842: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/168 (0, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #4843: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/169 (0, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #4844: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/170 (0, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #4845: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/171 (0, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #4846: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/172 (0, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #4847: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/173 (0, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #4848: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/174 (0, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #4849: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/175 (0, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #4850: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/176 (0, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #4851: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/177 (0, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #4852: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/178 (0, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #4853: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/179 (0, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #4854: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/180 (0, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #4855: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/181 (0, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #4856: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/182 (0, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #4857: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/183 (0, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #4858: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/184 (0, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #4859: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/185 (0, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #4860: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/186 (0, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #4861: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/187 (0, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #4862: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/188 (0, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #4863: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/189 (0, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #4864: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/190 (0, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #4865: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/191 (0, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #4866: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/192 (0, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #4867: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/193 (0, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #4868: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/194 (0, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #4869: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/195 (0, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #4870: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/196 (0, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #4871: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/197 (0, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #4872: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/198 (0, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #4873: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/199 (0, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #4874: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/200 (0, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #4875: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/201 (0, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #4876: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/202 (0, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #4877: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/203 (0, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #4878: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/204 (0, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #4879: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/205 (0, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #4880: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/206 (0, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #4881: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/207 (0, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #4882: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/208 (0, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #4883: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/209 (0, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #4884: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/210 (0, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #4885: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/211 (0, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #4886: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/212 (0, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #4887: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/213 (0, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #4888: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/214 (0, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #4889: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/215 (0, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #4890: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/216 (0, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #4891: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/217 (0, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #4892: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/218 (0, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #4893: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/219 (0, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #4894: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/220 (0, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #4895: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/221 (0, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #4896: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/222 (0, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #4897: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/223 (0, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #4898: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/224 (0, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #4899: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/225 (0, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #4900: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/226 (0, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #4901: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/227 (0, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #4902: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/228 (0, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #4903: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/229 (0, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #4904: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/230 (0, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #4905: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/231 (0, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #4906: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/232 (0, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #4907: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/233 (0, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #4908: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/234 (0, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #4909: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/235 (0, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #4910: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/236 (0, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #4911: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/237 (0, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #4912: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/238 (0, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #4913: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/239 (0, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #4914: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/240 (0, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #4915: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/241 (0, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #4916: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/242 (0, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #4917: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/243 (0, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #4918: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/244 (0, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #4919: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/245 (0, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #4920: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/246 (0, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #4921: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/247 (0, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #4922: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/248 (0, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #4923: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/249 (0, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #4924: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/250 (0, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #4925: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/251 (0, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #4926: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/252 (0, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #4927: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/253 (0, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #4928: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/254 (0, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #4929: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/255 (0, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #4930: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/256 (0, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #4931: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/257 (0, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #4932: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/258 (0, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #4933: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/259 (0, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #4934: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/260 (0, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #4935: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/261 (0, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #4936: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/262 (0, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #4937: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/263 (0, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #4938: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/264 (0, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #4939: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/265 (0, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #4940: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/266 (0, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #4941: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/267 (0, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #4942: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/268 (0, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #4943: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/269 (0, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #4944: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/270 (0, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #4945: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/271 (0, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #4946: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/272 (0, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #4947: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/273 (0, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #4948: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/274 (0, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #4949: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/275 (0, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #4950: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/276 (0, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #4951: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/277 (0, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #4952: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/278 (0, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #4953: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/279 (0, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #4954: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/280 (0, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #4955: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/281 (0, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #4956: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/282 (0, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #4957: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/283 (0, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #4958: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/284 (0, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #4959: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/285 (0, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #4960: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/286 (0, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #4961: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/287 (0, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #4962: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/288 (0, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #4963: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/289 (0, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #4964: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/290 (0, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #4965: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/291 (0, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #4966: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/292 (0, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #4967: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/293 (0, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #4968: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/294 (0, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #4969: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/295 (0, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #4970: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/296 (0, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #4971: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/297 (0, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #4972: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/298 (0, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #4973: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/299 (0, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #4974: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/300 (0, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #4975: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/301 (0, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #4976: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/302 (0, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #4977: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/303 (0, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #4978: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/304 (0, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #4979: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/305 (0, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #4980: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/306 (0, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #4981: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/307 (0, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #4982: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/308 (0, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #4983: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/309 (0, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #4984: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/310 (0, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #4985: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/311 (0, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #4986: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/312 (0, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #4987: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/313 (0, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #4988: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/314 (0, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #4989: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/315 (0, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #4990: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/316 (0, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #4991: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/317 (0, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #4992: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/318 (0, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #4993: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/319 (0, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #4994: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/320 (0, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #4995: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/321 (0, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #4996: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/322 (0, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #4997: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/323 (0, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #4998: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/324 (0, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #4999: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/325 (0, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #5000: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/326 (0, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #5001: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/327 (0, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #5002: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/328 (0, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #5003: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/329 (0, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #5004: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/330 (0, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #5005: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/331 (0, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #5006: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/332 (0, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #5007: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/333 (0, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #5008: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/334 (0, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #5009: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/335 (0, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #5010: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/336 (0, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #5011: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/337 (0, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #5012: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/338 (0, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #5013: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/339 (0, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #5014: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/340 (0, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #5015: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/341 (0, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #5016: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/342 (0, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #5017: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/343 (0, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #5018: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/344 (0, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #5019: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/345 (0, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #5020: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/346 (0, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #5021: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/347 (0, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #5022: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/348 (0, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #5023: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/349 (0, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #5024: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/350 (0, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #5025: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/351 (0, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #5026: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/352 (0, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #5027: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/353 (0, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #5028: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/354 (0, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #5029: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/355 (0, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #5030: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/356 (0, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #5031: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/357 (0, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #5032: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/358 (0, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #5033: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/359 (0, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #5034: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/360 (0, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #5035: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/361 (0, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #5036: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/362 (0, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #5037: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/363 (0, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #5038: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/364 (0, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #5039: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/365 (0, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #5040: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/366 (0, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #5041: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/367 (0, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #5042: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/368 (0, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #5043: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/369 (0, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #5044: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/370 (0, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #5045: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/371 (0, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #5046: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/372 (0, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #5047: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/373 (0, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #5048: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/374 (0, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #5049: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/375 (0, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #5050: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/376 (0, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #5051: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/377 (0, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #5052: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/378 (0, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #5053: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/379 (0, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #5054: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/380 (0, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #5055: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/381 (0, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #5056: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/382 (0, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #5057: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/383 (0, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #5058: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/384 (0, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #5059: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/385 (0, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #5060: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/386 (0, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #5061: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/387 (0, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #5062: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/388 (0, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #5063: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/389 (0, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #5064: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/390 (0, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #5065: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/391 (0, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #5066: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/392 (0, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #5067: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/393 (0, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #5068: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/394 (0, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #5069: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/395 (0, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #5070: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/396 (0, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #5071: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/397 (0, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #5072: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/398 (0, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #5073: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/399 (0, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #5074: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/400 (0, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #5075: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/401 (0, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #5076: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/402 (0, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #5077: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/403 (0, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #5078: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/404 (0, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #5079: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/405 (0, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #5080: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/406 (0, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #5081: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/407 (0, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #5082: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/408 (0, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #5083: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/409 (0, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #5084: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/410 (0, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #5085: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/411 (0, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #5086: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/412 (0, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #5087: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/413 (0, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #5088: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/414 (0, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #5089: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/415 (0, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #5090: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/416 (0, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #5091: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/417 (0, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #5092: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/418 (0, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #5093: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/419 (0, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #5094: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/420 (0, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #5095: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/421 (0, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #5096: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/422 (0, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #5097: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/423 (0, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #5098: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/424 (0, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #5099: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/425 (0, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #5100: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/426 (0, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #5101: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/427 (0, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #5102: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/428 (0, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #5103: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/429 (0, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #5104: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/430 (0, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #5105: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/431 (0, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #5106: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/432 (0, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #5107: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/433 (0, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #5108: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/434 (0, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #5109: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/435 (0, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #5110: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/436 (0, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #5111: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/437 (0, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #5112: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/438 (0, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #5113: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/439 (0, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #5114: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/440 (1, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #5115: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/441 (1, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #5116: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/442 (1, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #5117: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/443 (1, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #5118: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/444 (1, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #5119: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/445 (1, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #5120: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/446 (1, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #5121: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/447 (1, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #5122: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/448 (1, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #5123: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/449 (1, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #5124: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/450 (1, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #5125: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/451 (1, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #5126: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/452 (1, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #5127: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/453 (1, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #5128: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/454 (1, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #5129: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/455 (1, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #5130: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/456 (1, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #5131: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/457 (1, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #5132: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/458 (1, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #5133: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/459 (1, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #5134: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/460 (1, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #5135: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/461 (1, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #5136: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/462 (1, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #5137: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/463 (1, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #5138: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/464 (1, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #5139: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/465 (1, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #5140: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/466 (1, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #5141: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/467 (1, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #5142: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/468 (1, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #5143: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/469 (1, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #5144: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/470 (1, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #5145: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/471 (1, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #5146: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/472 (1, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #5147: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/473 (1, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #5148: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/474 (1, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #5149: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/475 (1, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #5150: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/476 (1, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #5151: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/477 (1, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #5152: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/478 (1, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #5153: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/479 (1, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #5154: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/480 (1, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #5155: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/481 (1, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #5156: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/482 (1, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #5157: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/483 (1, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #5158: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/484 (1, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #5159: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/485 (1, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #5160: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/486 (1, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #5161: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/487 (1, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #5162: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/488 (1, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #5163: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/489 (1, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #5164: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/490 (1, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #5165: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/491 (1, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #5166: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/492 (1, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #5167: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/493 (1, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #5168: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/494 (1, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #5169: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/495 (1, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #5170: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/496 (1, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #5171: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/497 (1, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #5172: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/498 (1, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #5173: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/499 (1, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #5174: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/500 (1, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #5175: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/501 (1, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #5176: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/502 (1, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #5177: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/503 (1, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #5178: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/504 (1, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #5179: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/505 (1, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #5180: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/506 (1, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #5181: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/507 (1, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #5182: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/508 (1, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #5183: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/509 (1, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #5184: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/510 (1, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #5185: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/511 (1, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #5186: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/512 (1, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #5187: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/513 (1, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #5188: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/514 (1, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #5189: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/515 (1, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #5190: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/516 (1, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #5191: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/517 (1, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #5192: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/518 (1, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #5193: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/519 (1, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #5194: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/520 (1, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #5195: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/521 (1, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #5196: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/522 (1, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #5197: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/523 (1, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #5198: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/524 (1, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #5199: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/525 (1, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #5200: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/526 (1, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #5201: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/527 (1, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #5202: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/528 (1, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #5203: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/529 (1, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #5204: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/530 (1, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #5205: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/531 (1, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #5206: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/532 (1, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #5207: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/533 (1, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #5208: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/534 (1, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #5209: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/535 (1, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #5210: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/536 (1, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #5211: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/537 (1, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #5212: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/538 (1, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #5213: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/539 (1, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #5214: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/540 (1, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #5215: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/541 (1, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #5216: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/542 (1, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #5217: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/543 (1, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #5218: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/544 (1, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #5219: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/545 (1, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #5220: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/546 (1, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #5221: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/547 (1, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #5222: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/548 (1, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #5223: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/549 (1, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #5224: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/550 (1, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #5225: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/551 (1, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #5226: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/552 (1, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #5227: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/553 (1, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #5228: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/554 (1, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #5229: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/555 (1, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #5230: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/556 (1, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #5231: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/557 (1, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #5232: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/558 (1, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #5233: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/559 (1, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #5234: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/560 (1, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #5235: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/561 (1, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #5236: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/562 (1, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #5237: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/563 (1, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #5238: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/564 (1, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #5239: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/565 (1, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #5240: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/566 (1, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #5241: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/567 (1, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #5242: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/568 (1, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #5243: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/569 (1, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #5244: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/570 (1, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #5245: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/571 (1, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #5246: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/572 (1, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #5247: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/573 (1, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #5248: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/574 (1, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #5249: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/575 (1, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #5250: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/576 (1, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #5251: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/577 (1, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #5252: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/578 (1, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #5253: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/579 (1, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #5254: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/580 (1, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #5255: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/581 (1, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #5256: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/582 (1, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #5257: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/583 (1, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #5258: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/584 (1, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #5259: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/585 (1, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #5260: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/586 (1, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #5261: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/587 (1, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #5262: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/588 (1, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #5263: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/589 (1, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #5264: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/590 (1, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #5265: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/591 (1, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #5266: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/592 (1, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #5267: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/593 (1, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #5268: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/594 (1, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #5269: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/595 (1, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #5270: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/596 (1, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #5271: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/597 (1, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #5272: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/598 (1, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #5273: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/599 (1, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #5274: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/600 (1, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #5275: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/601 (1, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #5276: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/602 (1, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #5277: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/603 (1, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #5278: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/604 (1, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #5279: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/605 (1, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #5280: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/606 (1, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #5281: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/607 (1, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #5282: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/608 (1, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #5283: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/609 (1, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #5284: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/610 (1, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #5285: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/611 (1, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #5286: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/612 (1, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #5287: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/613 (1, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #5288: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/614 (1, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #5289: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/615 (1, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #5290: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/616 (1, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #5291: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/617 (1, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #5292: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/618 (1, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #5293: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/619 (1, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #5294: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/620 (1, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #5295: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/621 (1, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #5296: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/622 (1, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #5297: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/623 (1, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #5298: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/624 (1, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #5299: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/625 (1, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #5300: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/626 (1, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #5301: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/627 (1, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #5302: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/628 (1, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #5303: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/629 (1, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #5304: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/630 (1, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #5305: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/631 (1, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #5306: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/632 (1, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #5307: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/633 (1, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #5308: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/634 (1, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #5309: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/635 (1, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #5310: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/636 (1, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #5311: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/637 (1, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #5312: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/638 (1, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #5313: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/639 (1, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #5314: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/640 (1, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #5315: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/641 (1, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #5316: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/642 (1, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #5317: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/643 (1, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #5318: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/644 (1, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #5319: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/645 (1, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #5320: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/646 (1, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #5321: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/647 (1, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #5322: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/648 (1, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #5323: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/649 (1, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #5324: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/650 (1, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #5325: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/651 (1, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #5326: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/652 (1, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #5327: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/653 (1, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #5328: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/654 (1, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #5329: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/655 (1, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #5330: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/656 (1, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #5331: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/657 (1, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #5332: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/658 (1, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #5333: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/659 (1, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #5334: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/660 (1, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #5335: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/661 (1, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #5336: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/662 (1, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #5337: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/663 (1, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #5338: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/664 (1, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #5339: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/665 (1, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #5340: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/666 (1, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #5341: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/667 (1, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #5342: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/668 (1, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #5343: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/669 (1, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #5344: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/670 (1, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #5345: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/671 (1, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #5346: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/672 (1, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #5347: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/673 (1, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #5348: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/674 (1, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #5349: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/675 (1, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #5350: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/676 (1, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #5351: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/677 (1, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #5352: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/678 (1, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #5353: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/679 (1, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #5354: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/680 (1, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #5355: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/681 (1, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #5356: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/682 (1, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #5357: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/683 (1, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #5358: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/684 (1, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #5359: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/685 (1, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #5360: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/686 (1, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #5361: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/687 (1, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #5362: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/688 (1, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #5363: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/689 (1, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #5364: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/690 (1, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #5365: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/691 (1, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #5366: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/692 (1, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #5367: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/693 (1, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #5368: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/694 (1, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #5369: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/695 (1, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #5370: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/696 (1, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #5371: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/697 (1, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #5372: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/698 (1, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #5373: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/699 (1, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #5374: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/700 (1, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #5375: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/701 (1, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #5376: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/702 (1, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #5377: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/703 (1, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #5378: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/704 (1, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #5379: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/705 (1, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #5380: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/706 (1, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #5381: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/707 (1, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #5382: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/708 (1, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #5383: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/709 (1, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #5384: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/710 (1, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #5385: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/711 (1, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #5386: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/712 (1, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #5387: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/713 (1, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #5388: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/714 (1, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #5389: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/715 (1, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #5390: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/716 (1, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #5391: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/717 (1, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #5392: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/718 (1, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #5393: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/719 (1, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #5394: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/720 (1, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #5395: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/721 (1, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #5396: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/722 (1, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #5397: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/723 (1, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #5398: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/724 (1, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #5399: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/725 (1, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #5400: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/726 (1, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #5401: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/727 (1, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #5402: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/728 (1, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #5403: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/729 (1, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #5404: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/730 (1, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #5405: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/731 (1, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #5406: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/732 (1, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #5407: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/733 (1, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #5408: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/734 (1, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #5409: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/735 (1, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #5410: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/736 (1, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #5411: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/737 (1, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #5412: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/738 (1, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #5413: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/739 (1, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #5414: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/740 (1, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #5415: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/741 (1, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #5416: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/742 (1, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #5417: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/743 (1, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #5418: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/744 (1, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #5419: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/745 (1, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #5420: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/746 (1, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #5421: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/747 (1, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #5422: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/748 (1, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #5423: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/749 (1, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #5424: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/750 (1, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #5425: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/751 (1, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #5426: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/752 (1, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #5427: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/753 (1, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #5428: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/754 (1, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #5429: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/755 (1, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #5430: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/756 (1, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #5431: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/757 (1, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #5432: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/758 (1, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #5433: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/759 (1, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #5434: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/760 (1, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #5435: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/761 (1, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #5436: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/762 (1, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #5437: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/763 (1, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #5438: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/764 (1, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #5439: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/765 (1, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #5440: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/766 (1, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #5441: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/767 (1, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #5442: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/768 (1, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #5443: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/769 (1, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #5444: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/770 (1, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #5445: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/771 (1, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #5446: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/772 (1, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #5447: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/773 (1, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #5448: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/774 (1, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #5449: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/775 (1, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #5450: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/776 (1, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #5451: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/777 (1, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #5452: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/778 (1, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #5453: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/779 (1, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #5454: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/780 (1, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #5455: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/781 (1, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #5456: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/782 (1, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #5457: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/783 (1, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #5458: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/784 (1, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #5459: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/785 (1, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #5460: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/786 (1, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #5461: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/787 (1, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #5462: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/788 (1, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #5463: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/789 (1, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #5464: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/790 (1, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #5465: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/791 (1, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #5466: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/792 (1, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #5467: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/793 (1, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #5468: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/794 (1, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #5469: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/795 (1, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #5470: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/796 (1, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #5471: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/797 (1, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #5472: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/798 (1, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #5473: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/799 (1, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #5474: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/800 (1, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #5475: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/801 (1, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #5476: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/802 (1, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #5477: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/803 (1, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #5478: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/804 (1, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #5479: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/805 (1, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #5480: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/806 (1, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #5481: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/807 (1, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #5482: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/808 (1, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #5483: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/809 (1, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #5484: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/810 (1, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #5485: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/811 (1, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #5486: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/812 (1, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #5487: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/813 (1, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #5488: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/814 (1, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #5489: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/815 (1, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #5490: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/816 (1, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #5491: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/817 (1, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #5492: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/818 (1, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #5493: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/819 (1, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #5494: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/820 (1, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #5495: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/821 (1, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #5496: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/822 (1, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #5497: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/823 (1, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #5498: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/824 (1, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #5499: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/825 (1, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #5500: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/826 (1, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #5501: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/827 (1, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #5502: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/828 (1, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #5503: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/829 (1, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #5504: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/830 (1, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #5505: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/831 (1, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #5506: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/832 (1, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #5507: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/833 (1, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #5508: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/834 (1, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #5509: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/835 (1, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #5510: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/836 (1, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #5511: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/837 (1, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #5512: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/838 (1, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #5513: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/839 (1, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #5514: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/840 (1, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #5515: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/841 (1, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #5516: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/842 (1, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #5517: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/843 (1, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #5518: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/844 (1, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #5519: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/845 (1, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #5520: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/846 (1, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #5521: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/847 (1, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #5522: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/848 (1, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #5523: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/849 (1, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #5524: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/850 (1, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #5525: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/851 (1, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #5526: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/852 (1, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #5527: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/853 (1, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #5528: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/854 (1, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #5529: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/855 (1, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #5530: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/856 (1, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #5531: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/857 (1, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #5532: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/858 (1, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #5533: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/859 (1, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #5534: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/860 (1, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #5535: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/861 (1, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #5536: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/862 (1, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #5537: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/863 (1, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #5538: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/864 (1, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #5539: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/865 (1, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #5540: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/866 (1, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #5541: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/867 (1, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #5542: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/868 (1, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #5543: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/869 (1, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #5544: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/870 (1, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #5545: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/871 (1, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #5546: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/872 (1, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #5547: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/873 (1, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #5548: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/874 (1, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #5549: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/875 (1, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #5550: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/876 (1, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #5551: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/877 (1, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #5552: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/878 (1, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #5553: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/879 (1, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #5554: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #5555: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #5556: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #5557: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #5558: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #5559: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #5560: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #5561: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #5562: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #5563: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #5564: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #5565: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #5566: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #5567: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #5568: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #5569: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #5570: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #5571: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #5572: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #5573: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #5574: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #5575: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #5576: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #5577: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #5578: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #5579: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #5580: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #5581: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #5582: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #5583: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #5584: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #5585: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #5586: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #5587: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #5588: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #5589: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #5590: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #5591: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #5592: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #5593: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #5594: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #5595: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #5596: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #5597: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #5598: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #5599: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #5600: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #5601: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #5602: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/48 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #5603: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/49 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #5604: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/50 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #5605: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/51 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #5606: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/52 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #5607: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/53 (0, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #5608: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/54 (0, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #5609: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/55 (0, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #5610: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/56 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #5611: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/57 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #5612: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/58 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #5613: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/59 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #5614: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/60 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #5615: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/61 (0, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #5616: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/62 (0, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #5617: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/63 (0, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #5618: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/64 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #5619: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/65 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #5620: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/66 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #5621: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/67 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #5622: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/68 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #5623: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/69 (0, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #5624: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/70 (0, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #5625: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/71 (0, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #5626: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/72 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #5627: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/73 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #5628: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/74 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #5629: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/75 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #5630: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/76 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #5631: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/77 (0, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #5632: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/78 (0, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #5633: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/79 (0, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #5634: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/80 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #5635: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/81 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #5636: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/82 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #5637: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/83 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #5638: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/84 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #5639: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/85 (0, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #5640: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/86 (0, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #5641: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/87 (0, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #5642: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/88 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #5643: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/89 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #5644: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/90 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #5645: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/91 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #5646: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/92 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #5647: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/93 (0, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #5648: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/94 (0, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #5649: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/95 (0, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #5650: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/96 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #5651: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/97 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #5652: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/98 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #5653: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/99 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #5654: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/100 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #5655: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/101 (0, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #5656: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/102 (0, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #5657: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/103 (0, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #5658: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/104 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #5659: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/105 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #5660: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/106 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #5661: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/107 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #5662: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/108 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #5663: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/109 (0, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #5664: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/110 (0, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #5665: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/111 (0, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #5666: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/112 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #5667: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/113 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #5668: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/114 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #5669: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/115 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #5670: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/116 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #5671: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/117 (0, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #5672: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/118 (0, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #5673: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/119 (0, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #5674: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/120 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #5675: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/121 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #5676: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/122 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #5677: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/123 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #5678: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/124 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #5679: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/125 (1, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #5680: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/126 (1, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #5681: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/127 (1, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #5682: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/128 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #5683: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/129 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #5684: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/130 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #5685: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/131 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #5686: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/132 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #5687: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/133 (1, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #5688: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/134 (1, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #5689: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/135 (1, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #5690: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/136 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #5691: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/137 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #5692: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/138 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #5693: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/139 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #5694: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/140 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #5695: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/141 (1, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #5696: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/142 (1, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #5697: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/143 (1, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #5698: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/144 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #5699: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/145 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #5700: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/146 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #5701: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/147 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #5702: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/148 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #5703: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/149 (1, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #5704: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/150 (1, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #5705: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/151 (1, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #5706: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/152 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #5707: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/153 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #5708: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/154 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #5709: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/155 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #5710: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/156 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #5711: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/157 (1, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #5712: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/158 (1, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #5713: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/159 (1, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #5714: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/160 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #5715: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/161 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #5716: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/162 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #5717: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/163 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #5718: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/164 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #5719: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/165 (1, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #5720: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/166 (1, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #5721: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/167 (1, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #5722: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/168 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #5723: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/169 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #5724: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/170 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #5725: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/171 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #5726: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/172 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #5727: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/173 (1, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #5728: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/174 (1, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #5729: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/175 (1, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #5730: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/176 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #5731: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/177 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #5732: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/178 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #5733: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/179 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #5734: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/180 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #5735: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/181 (1, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #5736: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/182 (1, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #5737: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/183 (1, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #5738: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/184 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #5739: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/185 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #5740: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/186 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #5741: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/187 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #5742: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/188 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #5743: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/189 (1, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #5744: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/190 (1, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #5745: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/191 (1, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #5746: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/192 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #5747: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/193 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #5748: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/194 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #5749: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/195 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #5750: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/196 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #5751: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/197 (1, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #5752: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/198 (1, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #5753: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/199 (1, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #5754: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/200 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #5755: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/201 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #5756: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/202 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #5757: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/203 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #5758: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/204 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #5759: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/205 (1, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #5760: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/206 (1, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #5761: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/207 (1, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #5762: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/208 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #5763: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/209 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #5764: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/210 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #5765: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/211 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #5766: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/212 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #5767: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/213 (1, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #5768: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/214 (1, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #5769: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/215 (1, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #5770: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/216 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #5771: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/217 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #5772: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/218 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #5773: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/219 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #5774: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/220 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #5775: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/221 (1, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #5776: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/222 (1, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #5777: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/223 (1, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #5778: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/224 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #5779: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/225 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #5780: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/226 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #5781: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/227 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #5782: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/228 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #5783: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/229 (1, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #5784: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/230 (1, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #5785: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/231 (1, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #5786: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/232 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #5787: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/233 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #5788: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/234 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #5789: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/235 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #5790: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/236 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #5791: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/237 (1, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #5792: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/238 (1, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #5793: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/239 (1, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #5794: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #5795: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #5796: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #5797: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #5798: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #5799: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #5800: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #5801: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #5802: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #5803: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #5804: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #5805: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #5806: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #5807: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #5808: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #5809: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #5810: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #5811: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #5812: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #5813: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #5814: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #5815: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #5816: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #5817: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #5818: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #5819: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #5820: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #5821: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #5822: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #5823: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #5824: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #5825: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #5826: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #5827: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #5828: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #5829: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #5830: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #5831: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #5832: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #5833: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #5834: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #5835: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #5836: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #5837: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #5838: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #5839: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #5840: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #5841: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #5842: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/48 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #5843: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/49 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #5844: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/50 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #5845: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/51 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #5846: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/52 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #5847: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/53 (0, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #5848: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/54 (0, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #5849: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/55 (0, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #5850: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/56 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #5851: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/57 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #5852: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/58 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #5853: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/59 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #5854: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/60 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #5855: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/61 (0, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #5856: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/62 (0, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #5857: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/63 (0, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #5858: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/64 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #5859: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/65 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #5860: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/66 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #5861: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/67 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #5862: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/68 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #5863: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/69 (0, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #5864: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/70 (0, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #5865: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/71 (0, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #5866: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/72 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #5867: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/73 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #5868: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/74 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #5869: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/75 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #5870: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/76 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #5871: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/77 (0, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #5872: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/78 (0, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #5873: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/79 (0, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #5874: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/80 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #5875: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/81 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #5876: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/82 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #5877: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/83 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #5878: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/84 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #5879: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/85 (0, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #5880: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/86 (0, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #5881: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/87 (0, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #5882: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/88 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #5883: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/89 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #5884: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/90 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #5885: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/91 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #5886: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/92 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #5887: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/93 (0, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #5888: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/94 (0, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #5889: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/95 (0, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #5890: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/96 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #5891: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/97 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #5892: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/98 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #5893: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/99 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #5894: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/100 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #5895: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/101 (0, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #5896: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/102 (0, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #5897: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/103 (0, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #5898: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/104 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #5899: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/105 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #5900: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/106 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #5901: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/107 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #5902: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/108 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #5903: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/109 (0, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #5904: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/110 (0, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #5905: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/111 (0, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #5906: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/112 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #5907: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/113 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #5908: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/114 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #5909: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/115 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #5910: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/116 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #5911: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/117 (0, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #5912: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/118 (0, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #5913: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/119 (0, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #5914: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/120 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #5915: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/121 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #5916: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/122 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #5917: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/123 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #5918: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/124 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #5919: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/125 (1, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #5920: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/126 (1, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #5921: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/127 (1, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #5922: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/128 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #5923: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/129 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #5924: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/130 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #5925: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/131 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #5926: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/132 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #5927: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/133 (1, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #5928: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/134 (1, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #5929: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/135 (1, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #5930: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/136 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #5931: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/137 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #5932: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/138 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #5933: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/139 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #5934: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/140 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #5935: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/141 (1, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #5936: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/142 (1, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #5937: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/143 (1, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #5938: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/144 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #5939: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/145 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #5940: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/146 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #5941: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/147 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #5942: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/148 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #5943: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/149 (1, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #5944: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/150 (1, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #5945: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/151 (1, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #5946: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/152 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #5947: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/153 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #5948: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/154 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #5949: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/155 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #5950: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/156 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #5951: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/157 (1, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #5952: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/158 (1, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #5953: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/159 (1, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #5954: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/160 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #5955: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/161 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #5956: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/162 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #5957: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/163 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #5958: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/164 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #5959: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/165 (1, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #5960: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/166 (1, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #5961: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/167 (1, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #5962: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/168 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #5963: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/169 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #5964: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/170 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #5965: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/171 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #5966: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/172 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #5967: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/173 (1, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #5968: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/174 (1, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #5969: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/175 (1, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #5970: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/176 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #5971: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/177 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #5972: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/178 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #5973: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/179 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #5974: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/180 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #5975: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/181 (1, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #5976: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/182 (1, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #5977: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/183 (1, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #5978: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/184 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #5979: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/185 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #5980: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/186 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #5981: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/187 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #5982: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/188 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #5983: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/189 (1, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #5984: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/190 (1, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #5985: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/191 (1, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #5986: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/192 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #5987: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/193 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #5988: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/194 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #5989: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/195 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #5990: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/196 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #5991: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/197 (1, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #5992: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/198 (1, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #5993: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/199 (1, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #5994: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/200 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #5995: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/201 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #5996: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/202 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #5997: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/203 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #5998: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/204 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #5999: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/205 (1, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #6000: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/206 (1, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #6001: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/207 (1, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #6002: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/208 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #6003: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/209 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6004: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/210 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #6005: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/211 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #6006: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/212 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #6007: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/213 (1, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #6008: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/214 (1, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #6009: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/215 (1, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #6010: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/216 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #6011: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/217 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6012: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/218 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #6013: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/219 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #6014: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/220 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #6015: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/221 (1, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #6016: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/222 (1, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #6017: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/223 (1, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #6018: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/224 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #6019: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/225 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6020: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/226 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #6021: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/227 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #6022: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/228 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #6023: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/229 (1, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #6024: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/230 (1, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #6025: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/231 (1, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #6026: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/232 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #6027: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/233 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6028: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/234 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #6029: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/235 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #6030: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/236 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #6031: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/237 (1, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #6032: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/238 (1, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #6033: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/239 (1, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #6034: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #6035: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #6036: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #6037: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #6038: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #6039: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #6040: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #6041: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #6042: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #6043: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/9 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #6044: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/10 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #6045: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/11 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #6046: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/12 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #6047: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/13 (0, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #6048: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/14 (0, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #6049: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/15 (0, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #6050: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/16 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #6051: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/17 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #6052: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/18 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #6053: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/19 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #6054: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/20 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #6055: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/21 (0, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #6056: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/22 (0, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #6057: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/23 (0, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #6058: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/24 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #6059: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/25 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #6060: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/26 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #6061: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/27 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #6062: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/28 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #6063: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/29 (0, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #6064: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/30 (0, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #6065: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/31 (0, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #6066: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/32 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #6067: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/33 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #6068: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/34 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #6069: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/35 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #6070: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/36 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #6071: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/37 (0, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #6072: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/38 (0, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #6073: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/39 (0, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #6074: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/40 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #6075: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/41 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #6076: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/42 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #6077: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/43 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #6078: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/44 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #6079: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/45 (0, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #6080: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/46 (0, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #6081: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/47 (0, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #6082: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/48 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #6083: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/49 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #6084: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/50 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #6085: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/51 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #6086: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/52 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #6087: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/53 (0, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #6088: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/54 (0, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #6089: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/55 (0, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #6090: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/56 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #6091: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/57 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #6092: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/58 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #6093: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/59 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #6094: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/60 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #6095: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/61 (0, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #6096: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/62 (0, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #6097: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/63 (0, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #6098: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/64 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #6099: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/65 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #6100: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/66 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #6101: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/67 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #6102: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/68 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #6103: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/69 (0, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #6104: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/70 (0, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #6105: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/71 (0, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #6106: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/72 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #6107: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/73 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #6108: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/74 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #6109: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/75 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #6110: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/76 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #6111: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/77 (0, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #6112: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/78 (0, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #6113: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/79 (0, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #6114: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/80 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #6115: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/81 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6116: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/82 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #6117: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/83 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #6118: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/84 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #6119: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/85 (0, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #6120: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/86 (0, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #6121: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/87 (0, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #6122: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/88 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #6123: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/89 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6124: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/90 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #6125: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/91 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #6126: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/92 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #6127: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/93 (0, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #6128: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/94 (0, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #6129: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/95 (0, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #6130: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/96 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #6131: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/97 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6132: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/98 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #6133: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/99 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #6134: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/100 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #6135: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/101 (0, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #6136: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/102 (0, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #6137: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/103 (0, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #6138: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/104 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #6139: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/105 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6140: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/106 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #6141: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/107 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #6142: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/108 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #6143: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/109 (0, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #6144: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/110 (0, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #6145: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/111 (0, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #6146: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/112 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #6147: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/113 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6148: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/114 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #6149: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/115 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #6150: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/116 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #6151: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/117 (0, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #6152: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/118 (0, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #6153: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/119 (0, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #6154: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/120 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #6155: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/121 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #6156: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/122 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #6157: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/123 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #6158: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/124 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #6159: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/125 (1, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #6160: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/126 (1, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #6161: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/127 (1, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #6162: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/128 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #6163: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/129 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #6164: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/130 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #6165: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/131 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #6166: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/132 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #6167: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/133 (1, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #6168: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/134 (1, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #6169: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/135 (1, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #6170: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/136 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #6171: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/137 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #6172: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/138 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #6173: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/139 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #6174: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/140 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #6175: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/141 (1, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #6176: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/142 (1, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #6177: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/143 (1, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #6178: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/144 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #6179: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/145 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #6180: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/146 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #6181: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/147 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #6182: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/148 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #6183: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/149 (1, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #6184: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/150 (1, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #6185: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/151 (1, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #6186: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/152 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #6187: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/153 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #6188: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/154 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #6189: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/155 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #6190: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/156 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #6191: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/157 (1, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #6192: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/158 (1, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #6193: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/159 (1, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #6194: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/160 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #6195: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/161 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #6196: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/162 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #6197: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/163 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #6198: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/164 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #6199: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/165 (1, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #6200: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/166 (1, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #6201: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/167 (1, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #6202: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/168 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #6203: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/169 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #6204: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/170 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #6205: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/171 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #6206: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/172 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #6207: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/173 (1, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #6208: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/174 (1, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #6209: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/175 (1, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #6210: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/176 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #6211: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/177 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #6212: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/178 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #6213: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/179 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #6214: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/180 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #6215: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/181 (1, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #6216: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/182 (1, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #6217: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/183 (1, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #6218: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/184 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #6219: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/185 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #6220: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/186 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #6221: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/187 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #6222: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/188 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #6223: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/189 (1, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #6224: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/190 (1, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #6225: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/191 (1, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #6226: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/192 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #6227: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/193 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #6228: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/194 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #6229: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/195 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #6230: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/196 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #6231: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/197 (1, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #6232: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/198 (1, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #6233: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/199 (1, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #6234: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/200 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #6235: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/201 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6236: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/202 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #6237: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/203 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #6238: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/204 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #6239: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/205 (1, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #6240: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/206 (1, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #6241: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/207 (1, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #6242: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/208 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #6243: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/209 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6244: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/210 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #6245: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/211 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #6246: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/212 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #6247: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/213 (1, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #6248: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/214 (1, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #6249: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/215 (1, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #6250: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/216 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #6251: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/217 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6252: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/218 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #6253: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/219 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #6254: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/220 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #6255: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/221 (1, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #6256: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/222 (1, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #6257: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/223 (1, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #6258: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/224 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #6259: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/225 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6260: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/226 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #6261: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/227 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #6262: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/228 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #6263: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/229 (1, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #6264: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/230 (1, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #6265: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/231 (1, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #6266: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/232 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #6267: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/233 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6268: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/234 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #6269: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/235 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #6270: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/236 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #6271: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/237 (1, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #6272: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/238 (1, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #6273: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/239 (1, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #6274: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #6275: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #6276: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #6277: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #6278: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #6279: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #6280: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #6281: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #6282: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #6283: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/9 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #6284: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/10 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #6285: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/11 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #6286: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/12 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #6287: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/13 (0, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #6288: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/14 (0, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #6289: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/15 (0, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #6290: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/16 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #6291: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/17 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #6292: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/18 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #6293: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/19 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #6294: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/20 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #6295: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/21 (0, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #6296: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/22 (0, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #6297: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/23 (0, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #6298: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/24 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #6299: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/25 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #6300: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/26 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #6301: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/27 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #6302: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/28 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #6303: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/29 (0, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #6304: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/30 (0, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #6305: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/31 (0, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #6306: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/32 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #6307: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/33 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #6308: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/34 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #6309: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/35 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #6310: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/36 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #6311: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/37 (0, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #6312: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/38 (0, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #6313: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/39 (0, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #6314: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/40 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #6315: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/41 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #6316: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/42 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #6317: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/43 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #6318: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/44 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #6319: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/45 (0, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #6320: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/46 (0, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #6321: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/47 (0, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #6322: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/48 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #6323: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/49 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #6324: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/50 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #6325: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/51 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #6326: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/52 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #6327: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/53 (0, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #6328: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/54 (0, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #6329: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/55 (0, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #6330: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/56 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #6331: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/57 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #6332: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/58 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #6333: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/59 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #6334: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/60 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #6335: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/61 (0, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #6336: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/62 (0, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #6337: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/63 (0, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #6338: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/64 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #6339: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/65 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #6340: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/66 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #6341: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/67 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #6342: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/68 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #6343: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/69 (0, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #6344: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/70 (0, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #6345: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/71 (0, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #6346: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/72 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #6347: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/73 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #6348: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/74 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #6349: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/75 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #6350: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/76 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #6351: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/77 (0, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #6352: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/78 (0, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #6353: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/79 (0, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #6354: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/80 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #6355: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/81 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6356: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/82 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #6357: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/83 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #6358: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/84 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #6359: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/85 (0, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #6360: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/86 (0, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #6361: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/87 (0, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #6362: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/88 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #6363: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/89 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6364: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/90 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #6365: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/91 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #6366: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/92 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #6367: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/93 (0, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #6368: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/94 (0, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #6369: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/95 (0, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #6370: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/96 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #6371: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/97 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6372: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/98 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #6373: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/99 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #6374: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/100 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #6375: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/101 (0, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #6376: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/102 (0, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #6377: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/103 (0, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #6378: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/104 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #6379: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/105 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6380: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/106 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #6381: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/107 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #6382: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/108 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #6383: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/109 (0, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #6384: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/110 (0, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #6385: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/111 (0, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #6386: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/112 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #6387: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/113 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6388: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/114 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #6389: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/115 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #6390: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/116 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #6391: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/117 (0, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #6392: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/118 (0, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #6393: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/119 (0, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #6394: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/120 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #6395: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/121 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #6396: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/122 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #6397: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/123 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #6398: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/124 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #6399: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/125 (1, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #6400: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/126 (1, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #6401: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/127 (1, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #6402: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/128 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #6403: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/129 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #6404: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/130 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #6405: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/131 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #6406: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/132 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #6407: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/133 (1, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #6408: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/134 (1, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #6409: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/135 (1, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #6410: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/136 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #6411: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/137 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #6412: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/138 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #6413: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/139 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #6414: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/140 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #6415: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/141 (1, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #6416: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/142 (1, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #6417: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/143 (1, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #6418: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/144 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #6419: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/145 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #6420: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/146 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #6421: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/147 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #6422: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/148 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #6423: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/149 (1, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #6424: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/150 (1, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #6425: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/151 (1, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #6426: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/152 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #6427: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/153 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #6428: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/154 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #6429: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/155 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #6430: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/156 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #6431: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/157 (1, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #6432: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/158 (1, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #6433: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/159 (1, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #6434: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/160 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #6435: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/161 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #6436: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/162 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #6437: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/163 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #6438: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/164 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #6439: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/165 (1, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #6440: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/166 (1, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #6441: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/167 (1, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #6442: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/168 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #6443: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/169 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #6444: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/170 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #6445: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/171 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #6446: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/172 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #6447: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/173 (1, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #6448: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/174 (1, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #6449: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/175 (1, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #6450: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/176 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #6451: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/177 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #6452: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/178 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #6453: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/179 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #6454: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/180 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #6455: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/181 (1, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #6456: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/182 (1, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #6457: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/183 (1, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #6458: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/184 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #6459: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/185 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #6460: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/186 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #6461: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/187 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #6462: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/188 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #6463: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/189 (1, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #6464: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/190 (1, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #6465: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/191 (1, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #6466: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/192 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #6467: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/193 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #6468: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/194 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #6469: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/195 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #6470: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/196 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #6471: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/197 (1, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #6472: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/198 (1, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #6473: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/199 (1, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #6474: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/200 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #6475: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/201 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6476: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/202 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #6477: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/203 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #6478: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/204 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #6479: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/205 (1, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #6480: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/206 (1, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #6481: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/207 (1, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #6482: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/208 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #6483: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/209 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6484: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/210 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #6485: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/211 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #6486: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/212 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #6487: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/213 (1, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #6488: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/214 (1, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #6489: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/215 (1, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #6490: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/216 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #6491: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/217 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6492: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/218 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #6493: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/219 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #6494: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/220 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #6495: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/221 (1, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #6496: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/222 (1, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #6497: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/223 (1, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #6498: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/224 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #6499: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/225 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6500: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/226 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #6501: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/227 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #6502: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/228 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #6503: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/229 (1, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #6504: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/230 (1, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #6505: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/231 (1, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #6506: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/232 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #6507: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/233 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6508: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/234 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #6509: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/235 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #6510: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/236 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #6511: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/237 (1, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #6512: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/238 (1, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #6513: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/239 (1, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #6514: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6515: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6516: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6517: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6518: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6519: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6520: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6521: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6522: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6523: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6524: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6525: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6526: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6527: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6528: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6529: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6530: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6531: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6532: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6533: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6534: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6535: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6536: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6537: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6538: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6539: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6540: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6541: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6542: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6543: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6544: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6545: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6546: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6547: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6548: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6549: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6550: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6551: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6552: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6553: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6554: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6555: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6556: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6557: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6558: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6559: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6560: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6561: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6562: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6563: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6564: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6565: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6566: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6567: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6568: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6569: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6570: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6571: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6572: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6573: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6574: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6575: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6576: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6577: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6578: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6579: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6580: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6581: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6582: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6583: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6584: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6585: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6586: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #6587: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #6588: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #6589: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #6590: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #6591: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #6592: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #6593: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #6594: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #6595: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #6596: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #6597: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #6598: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #6599: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #6600: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #6601: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #6602: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #6603: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #6604: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #6605: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #6606: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #6607: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #6608: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #6609: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #6610: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #6611: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #6612: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #6613: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #6614: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #6615: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #6616: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #6617: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #6618: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #6619: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #6620: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #6621: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #6622: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #6623: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #6624: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #6625: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #6626: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #6627: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #6628: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #6629: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #6630: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #6631: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #6632: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #6633: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #6634: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #6635: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #6636: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #6637: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #6638: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #6639: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #6640: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #6641: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #6642: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #6643: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #6644: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #6645: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #6646: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #6647: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #6648: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #6649: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #6650: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #6651: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #6652: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #6653: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #6654: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #6655: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #6656: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #6657: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #6658: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #6659: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #6660: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #6661: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #6662: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #6663: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #6664: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #6665: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #6666: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #6667: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #6668: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #6669: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #6670: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #6671: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #6672: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #6673: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #6674: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #6675: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #6676: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #6677: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #6678: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #6679: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #6680: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #6681: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #6682: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #6683: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #6684: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #6685: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #6686: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #6687: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #6688: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #6689: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #6690: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #6691: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #6692: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #6693: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #6694: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #6695: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #6696: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #6697: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #6698: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #6699: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #6700: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #6701: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #6702: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #6703: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #6704: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #6705: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #6706: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #6707: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #6708: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #6709: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #6710: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #6711: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #6712: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #6713: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #6714: 'DatagramPre13/TlsConnectDatagramPre13: DropClientFirstFlightOnce/0 770' - PASSED ssl_gtest.sh: #6715: 'DatagramPre13/TlsConnectDatagramPre13: DropClientFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #6716: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightOnce/0 770' - PASSED ssl_gtest.sh: #6717: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #6718: 'DatagramPre13/TlsConnectDatagramPre13: DropAllFirstTransmissions/0 770' - PASSED ssl_gtest.sh: #6719: 'DatagramPre13/TlsConnectDatagramPre13: DropAllFirstTransmissions/1 771' - PASSED ssl_gtest.sh: #6720: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightThrice/0 770' - PASSED ssl_gtest.sh: #6721: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightThrice/1 771' - PASSED ssl_gtest.sh: #6722: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightOnce/0 770' - PASSED ssl_gtest.sh: #6723: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightOnce/1 771' - PASSED ssl_gtest.sh: #6724: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightThrice/0 770' - PASSED ssl_gtest.sh: #6725: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #6726: 'DatagramPre13/TlsConnectDatagramPre13: DropServerSecondFlightThrice/0 770' - PASSED ssl_gtest.sh: #6727: 'DatagramPre13/TlsConnectDatagramPre13: DropServerSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #6728: 'DatagramDrop13/TlsDropDatagram13: DropClientFirstFlightOnce/0 true' - PASSED ssl_gtest.sh: #6729: 'DatagramDrop13/TlsDropDatagram13: DropClientFirstFlightOnce/1 false' - PASSED ssl_gtest.sh: #6730: 'DatagramDrop13/TlsDropDatagram13: DropServerFirstFlightOnce/0 true' - PASSED ssl_gtest.sh: #6731: 'DatagramDrop13/TlsDropDatagram13: DropServerFirstFlightOnce/1 false' - PASSED ssl_gtest.sh: #6732: 'DatagramDrop13/TlsDropDatagram13: DropServerFirstRecordOnce/0 true' - PASSED ssl_gtest.sh: #6733: 'DatagramDrop13/TlsDropDatagram13: DropServerFirstRecordOnce/1 false' - PASSED ssl_gtest.sh: #6734: 'DatagramDrop13/TlsDropDatagram13: DropServerSecondRecordOnce/0 true' - PASSED ssl_gtest.sh: #6735: 'DatagramDrop13/TlsDropDatagram13: DropServerSecondRecordOnce/1 false' - PASSED ssl_gtest.sh: #6736: 'DatagramDrop13/TlsDropDatagram13: DropServerAckOnce/0 true' - PASSED ssl_gtest.sh: #6737: 'DatagramDrop13/TlsDropDatagram13: DropServerAckOnce/1 false' - PASSED ssl_gtest.sh: #6738: 'DatagramDrop13/TlsDropDatagram13: DropClientCertVerify/0 true' - PASSED ssl_gtest.sh: #6739: 'DatagramDrop13/TlsDropDatagram13: DropClientCertVerify/1 false' - PASSED ssl_gtest.sh: #6740: 'DatagramDrop13/TlsDropDatagram13: DropFirstHalfOfServerCertificate/0 true' - PASSED ssl_gtest.sh: #6741: 'DatagramDrop13/TlsDropDatagram13: DropFirstHalfOfServerCertificate/1 false' - PASSED ssl_gtest.sh: #6742: 'DatagramDrop13/TlsDropDatagram13: DropSecondHalfOfServerCertificate/0 true' - PASSED ssl_gtest.sh: #6743: 'DatagramDrop13/TlsDropDatagram13: DropSecondHalfOfServerCertificate/1 false' - PASSED ssl_gtest.sh: #6744: 'DatagramDrop13/TlsDropDatagram13: NoDropsDuringZeroRtt/0 true' - PASSED ssl_gtest.sh: #6745: 'DatagramDrop13/TlsDropDatagram13: NoDropsDuringZeroRtt/1 false' - PASSED ssl_gtest.sh: #6746: 'DatagramDrop13/TlsDropDatagram13: DropEEDuringZeroRtt/0 true' - PASSED ssl_gtest.sh: #6747: 'DatagramDrop13/TlsDropDatagram13: DropEEDuringZeroRtt/1 false' - PASSED ssl_gtest.sh: #6748: 'DatagramDrop13/TlsDropDatagram13: ReorderServerEE/0 true' - PASSED ssl_gtest.sh: #6749: 'DatagramDrop13/TlsDropDatagram13: ReorderServerEE/1 false' - PASSED ssl_gtest.sh: #6750: 'DatagramFragment13/TlsFragmentationAndRecoveryTest: DropFirstHalf/0 true' - PASSED ssl_gtest.sh: #6751: 'DatagramFragment13/TlsFragmentationAndRecoveryTest: DropFirstHalf/1 false' - PASSED ssl_gtest.sh: #6752: 'DatagramFragment13/TlsFragmentationAndRecoveryTest: DropSecondHalf/0 true' - PASSED ssl_gtest.sh: #6753: 'DatagramFragment13/TlsFragmentationAndRecoveryTest: DropSecondHalf/1 false' - PASSED ssl_gtest.sh: #6754: 'DatagramReorder13/TlsReorderDatagram13: ReorderServerCertificate/0 true' - PASSED ssl_gtest.sh: #6755: 'DatagramReorder13/TlsReorderDatagram13: ReorderServerCertificate/1 false' - PASSED ssl_gtest.sh: #6756: 'DatagramReorder13/TlsReorderDatagram13: DataAfterEOEDDuringZeroRtt/0 true' - PASSED ssl_gtest.sh: #6757: 'DatagramReorder13/TlsReorderDatagram13: DataAfterEOEDDuringZeroRtt/1 false' - PASSED ssl_gtest.sh: #6758: 'DatagramReorder13/TlsReorderDatagram13: DataAfterFinDuringZeroRtt/0 true' - PASSED ssl_gtest.sh: #6759: 'DatagramReorder13/TlsReorderDatagram13: DataAfterFinDuringZeroRtt/1 false' - PASSED ssl_gtest.sh: #6760: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/0 772' - PASSED ssl_gtest.sh: #6761: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/1 771' - PASSED ssl_gtest.sh: #6762: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/2 770' - PASSED ssl_gtest.sh: #6763: 'DatagramOnly/TlsConnectDatagram: ReplaceFirstServerRecordWithApplicationData/0 772' - PASSED ssl_gtest.sh: #6764: 'DatagramOnly/TlsConnectDatagram: ReplaceFirstServerRecordWithApplicationData/1 771' - PASSED ssl_gtest.sh: #6765: 'DatagramOnly/TlsConnectDatagram: ReplaceFirstServerRecordWithApplicationData/2 770' - PASSED ssl_gtest.sh: #6766: 'DatagramOnly/TlsConnectDatagram: ReplaceFirstClientRecordWithApplicationData/0 772' - PASSED ssl_gtest.sh: #6767: 'DatagramOnly/TlsConnectDatagram: ReplaceFirstClientRecordWithApplicationData/1 771' - PASSED ssl_gtest.sh: #6768: 'DatagramOnly/TlsConnectDatagram: ReplaceFirstClientRecordWithApplicationData/2 770' - PASSED ssl_gtest.sh: #6769: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/0 772' - PASSED ssl_gtest.sh: #6770: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/1 771' - PASSED ssl_gtest.sh: #6771: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/2 770' - PASSED ssl_gtest.sh: #6772: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/0 772' - PASSED ssl_gtest.sh: #6773: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/1 771' - PASSED ssl_gtest.sh: #6774: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/2 770' - PASSED ssl_gtest.sh: #6775: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/0 772' - PASSED ssl_gtest.sh: #6776: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/1 771' - PASSED ssl_gtest.sh: #6777: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/2 770' - PASSED ssl_gtest.sh: #6778: 'DatagramOnly/TlsConnectDatagram: ShortRead/0 772' - PASSED ssl_gtest.sh: #6779: 'DatagramOnly/TlsConnectDatagram: ShortRead/1 771' - PASSED ssl_gtest.sh: #6780: 'DatagramOnly/TlsConnectDatagram: ShortRead/2 770' - PASSED ssl_gtest.sh: #6781: 'DatagramOnly/TlsConnectDatagram: BlockedWrite/0 772' - PASSED ssl_gtest.sh: #6782: 'DatagramOnly/TlsConnectDatagram: BlockedWrite/1 771' - PASSED ssl_gtest.sh: #6783: 'DatagramOnly/TlsConnectDatagram: BlockedWrite/2 770' - PASSED ssl_gtest.sh: #6784: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 772' - PASSED ssl_gtest.sh: #6785: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/1 771' - PASSED ssl_gtest.sh: #6786: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 772' - PASSED ssl_gtest.sh: #6787: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/1 771' - PASSED ssl_gtest.sh: #6788: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 (0, 772)' - PASSED ssl_gtest.sh: #6789: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 (0, 771)' - PASSED ssl_gtest.sh: #6790: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 (0, 770)' - PASSED ssl_gtest.sh: #6791: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 (1, 772)' - PASSED ssl_gtest.sh: #6792: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/4 (1, 771)' - PASSED ssl_gtest.sh: #6793: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/5 (1, 770)' - PASSED ssl_gtest.sh: #6794: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 (0, 772)' - PASSED ssl_gtest.sh: #6795: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 (0, 771)' - PASSED ssl_gtest.sh: #6796: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 (0, 770)' - PASSED ssl_gtest.sh: #6797: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 (1, 772)' - PASSED ssl_gtest.sh: #6798: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/4 (1, 771)' - PASSED ssl_gtest.sh: #6799: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/5 (1, 770)' - PASSED ssl_gtest.sh: #6800: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #6801: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #6802: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #6803: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 (1, 772)' - PASSED ssl_gtest.sh: #6804: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/4 (1, 771)' - PASSED ssl_gtest.sh: #6805: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/5 (1, 770)' - PASSED ssl_gtest.sh: #6806: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 (0, 772)' - PASSED ssl_gtest.sh: #6807: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 (0, 771)' - PASSED ssl_gtest.sh: #6808: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 (0, 770)' - PASSED ssl_gtest.sh: #6809: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 (1, 772)' - PASSED ssl_gtest.sh: #6810: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/4 (1, 771)' - PASSED ssl_gtest.sh: #6811: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/5 (1, 770)' - PASSED ssl_gtest.sh: #6812: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/0 769' - PASSED ssl_gtest.sh: #6813: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/1 770' - PASSED ssl_gtest.sh: #6814: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/2 771' - PASSED ssl_gtest.sh: #6815: 'Pre13StreamOnly/TlsConnectStreamPre13: HrrRandomOnTls10/0 769' - PASSED ssl_gtest.sh: #6816: 'Pre13StreamOnly/TlsConnectStreamPre13: HrrRandomOnTls10/1 770' - PASSED ssl_gtest.sh: #6817: 'Pre13StreamOnly/TlsConnectStreamPre13: HrrRandomOnTls10/2 771' - PASSED ssl_gtest.sh: #6818: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #6819: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #6820: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #6821: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #6822: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #6823: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #6824: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/0 769' - PASSED ssl_gtest.sh: #6825: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/1 770' - PASSED ssl_gtest.sh: #6826: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/2 771' - PASSED ssl_gtest.sh: #6827: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/0 769' - PASSED ssl_gtest.sh: #6828: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/1 770' - PASSED ssl_gtest.sh: #6829: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/2 771' - PASSED ssl_gtest.sh: #6830: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateRandoms/0 769' - PASSED ssl_gtest.sh: #6831: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateRandoms/1 770' - PASSED ssl_gtest.sh: #6832: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateRandoms/2 771' - PASSED ssl_gtest.sh: #6833: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #6834: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #6835: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #6836: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #6837: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #6838: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #6839: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #6840: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #6841: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #6842: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #6843: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #6844: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #6845: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 769' - PASSED ssl_gtest.sh: #6846: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 770' - PASSED ssl_gtest.sh: #6847: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 771' - PASSED ssl_gtest.sh: #6848: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/0 (0, 772)' - PASSED ssl_gtest.sh: #6849: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/1 (1, 772)' - PASSED ssl_gtest.sh: #6850: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #6851: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #6852: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #6853: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #6854: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #6855: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #6856: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #6857: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #6858: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #6859: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #6860: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/0 (0, 772)' - PASSED ssl_gtest.sh: #6861: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/1 (1, 772)' - PASSED ssl_gtest.sh: #6862: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/0 (0, 772)' - PASSED ssl_gtest.sh: #6863: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/1 (1, 772)' - PASSED ssl_gtest.sh: #6864: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/0 (0, 772)' - PASSED ssl_gtest.sh: #6865: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/1 (0, 771)' - PASSED ssl_gtest.sh: #6866: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/2 (0, 770)' - PASSED ssl_gtest.sh: #6867: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/3 (0, 769)' - PASSED ssl_gtest.sh: #6868: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/0 (0, 772)' - PASSED ssl_gtest.sh: #6869: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/1 (0, 771)' - PASSED ssl_gtest.sh: #6870: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/2 (0, 770)' - PASSED ssl_gtest.sh: #6871: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/3 (0, 769)' - PASSED ssl_gtest.sh: #6872: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/0 (0, 772)' - PASSED ssl_gtest.sh: #6873: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/1 (0, 771)' - PASSED ssl_gtest.sh: #6874: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/2 (0, 770)' - PASSED ssl_gtest.sh: #6875: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/3 (0, 769)' - PASSED ssl_gtest.sh: #6876: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/0 (0, 772)' - PASSED ssl_gtest.sh: #6877: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/1 (0, 771)' - PASSED ssl_gtest.sh: #6878: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/2 (0, 770)' - PASSED ssl_gtest.sh: #6879: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/3 (0, 769)' - PASSED ssl_gtest.sh: #6880: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/0 (0, 772)' - PASSED ssl_gtest.sh: #6881: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/1 (0, 771)' - PASSED ssl_gtest.sh: #6882: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/2 (0, 770)' - PASSED ssl_gtest.sh: #6883: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/3 (0, 769)' - PASSED ssl_gtest.sh: #6884: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/0 (0, 772)' - PASSED ssl_gtest.sh: #6885: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/1 (0, 771)' - PASSED ssl_gtest.sh: #6886: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/2 (0, 770)' - PASSED ssl_gtest.sh: #6887: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/3 (0, 769)' - PASSED ssl_gtest.sh: #6888: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (0, 772)' - PASSED ssl_gtest.sh: #6889: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (0, 771)' - PASSED ssl_gtest.sh: #6890: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (0, 770)' - PASSED ssl_gtest.sh: #6891: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/3 (0, 769)' - PASSED ssl_gtest.sh: #6892: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/0 (0, 772)' - PASSED ssl_gtest.sh: #6893: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/1 (0, 771)' - PASSED ssl_gtest.sh: #6894: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/2 (0, 770)' - PASSED ssl_gtest.sh: #6895: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/3 (0, 769)' - PASSED ssl_gtest.sh: #6896: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #6897: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #6898: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #6899: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #6900: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/0 (0, 772)' - PASSED ssl_gtest.sh: #6901: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/1 (0, 771)' - PASSED ssl_gtest.sh: #6902: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/2 (0, 770)' - PASSED ssl_gtest.sh: #6903: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/3 (0, 769)' - PASSED ssl_gtest.sh: #6904: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/0 (0, 772)' - PASSED ssl_gtest.sh: #6905: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/1 (0, 771)' - PASSED ssl_gtest.sh: #6906: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/2 (0, 770)' - PASSED ssl_gtest.sh: #6907: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/3 (0, 769)' - PASSED ssl_gtest.sh: #6908: 'ExtensionStream/TlsExtensionTestGeneric: AlpnLengthOverflow/0 (0, 772)' - PASSED ssl_gtest.sh: #6909: 'ExtensionStream/TlsExtensionTestGeneric: AlpnLengthOverflow/1 (0, 771)' - PASSED ssl_gtest.sh: #6910: 'ExtensionStream/TlsExtensionTestGeneric: AlpnLengthOverflow/2 (0, 770)' - PASSED ssl_gtest.sh: #6911: 'ExtensionStream/TlsExtensionTestGeneric: AlpnLengthOverflow/3 (0, 769)' - PASSED ssl_gtest.sh: #6912: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #6913: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #6914: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #6915: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #6916: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/0 (0, 772)' - PASSED ssl_gtest.sh: #6917: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/1 (0, 771)' - PASSED ssl_gtest.sh: #6918: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/2 (0, 770)' - PASSED ssl_gtest.sh: #6919: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/3 (0, 769)' - PASSED ssl_gtest.sh: #6920: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/0 (0, 772)' - PASSED ssl_gtest.sh: #6921: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/1 (0, 771)' - PASSED ssl_gtest.sh: #6922: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/2 (0, 770)' - PASSED ssl_gtest.sh: #6923: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/3 (0, 769)' - PASSED ssl_gtest.sh: #6924: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #6925: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #6926: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (0, 770)' - PASSED ssl_gtest.sh: #6927: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/3 (0, 769)' - PASSED ssl_gtest.sh: #6928: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #6929: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #6930: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (0, 770)' - PASSED ssl_gtest.sh: #6931: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/3 (0, 769)' - PASSED ssl_gtest.sh: #6932: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/0 (1, 772)' - PASSED ssl_gtest.sh: #6933: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/1 (1, 771)' - PASSED ssl_gtest.sh: #6934: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/2 (1, 770)' - PASSED ssl_gtest.sh: #6935: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/0 (1, 772)' - PASSED ssl_gtest.sh: #6936: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/1 (1, 771)' - PASSED ssl_gtest.sh: #6937: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/2 (1, 770)' - PASSED ssl_gtest.sh: #6938: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/0 (1, 772)' - PASSED ssl_gtest.sh: #6939: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/1 (1, 771)' - PASSED ssl_gtest.sh: #6940: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/2 (1, 770)' - PASSED ssl_gtest.sh: #6941: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/0 (1, 772)' - PASSED ssl_gtest.sh: #6942: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/1 (1, 771)' - PASSED ssl_gtest.sh: #6943: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/2 (1, 770)' - PASSED ssl_gtest.sh: #6944: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/0 (1, 772)' - PASSED ssl_gtest.sh: #6945: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/1 (1, 771)' - PASSED ssl_gtest.sh: #6946: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/2 (1, 770)' - PASSED ssl_gtest.sh: #6947: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/0 (1, 772)' - PASSED ssl_gtest.sh: #6948: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/1 (1, 771)' - PASSED ssl_gtest.sh: #6949: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/2 (1, 770)' - PASSED ssl_gtest.sh: #6950: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (1, 772)' - PASSED ssl_gtest.sh: #6951: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (1, 771)' - PASSED ssl_gtest.sh: #6952: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (1, 770)' - PASSED ssl_gtest.sh: #6953: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/0 (1, 772)' - PASSED ssl_gtest.sh: #6954: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/1 (1, 771)' - PASSED ssl_gtest.sh: #6955: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/2 (1, 770)' - PASSED ssl_gtest.sh: #6956: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #6957: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #6958: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #6959: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/0 (1, 772)' - PASSED ssl_gtest.sh: #6960: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/1 (1, 771)' - PASSED ssl_gtest.sh: #6961: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/2 (1, 770)' - PASSED ssl_gtest.sh: #6962: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/0 (1, 772)' - PASSED ssl_gtest.sh: #6963: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/1 (1, 771)' - PASSED ssl_gtest.sh: #6964: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/2 (1, 770)' - PASSED ssl_gtest.sh: #6965: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnLengthOverflow/0 (1, 772)' - PASSED ssl_gtest.sh: #6966: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnLengthOverflow/1 (1, 771)' - PASSED ssl_gtest.sh: #6967: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnLengthOverflow/2 (1, 770)' - PASSED ssl_gtest.sh: #6968: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #6969: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #6970: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #6971: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/0 (1, 772)' - PASSED ssl_gtest.sh: #6972: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/1 (1, 771)' - PASSED ssl_gtest.sh: #6973: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/2 (1, 770)' - PASSED ssl_gtest.sh: #6974: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/0 (1, 772)' - PASSED ssl_gtest.sh: #6975: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/1 (1, 771)' - PASSED ssl_gtest.sh: #6976: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/2 (1, 770)' - PASSED ssl_gtest.sh: #6977: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (1, 772)' - PASSED ssl_gtest.sh: #6978: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (1, 771)' - PASSED ssl_gtest.sh: #6979: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #6980: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (1, 772)' - PASSED ssl_gtest.sh: #6981: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (1, 771)' - PASSED ssl_gtest.sh: #6982: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #6983: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 769)' - PASSED ssl_gtest.sh: #6984: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 770)' - PASSED ssl_gtest.sh: #6985: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (0, 771)' - PASSED ssl_gtest.sh: #6986: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 769)' - PASSED ssl_gtest.sh: #6987: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 770)' - PASSED ssl_gtest.sh: #6988: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (0, 771)' - PASSED ssl_gtest.sh: #6989: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #6990: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #6991: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #6992: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 769)' - PASSED ssl_gtest.sh: #6993: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 770)' - PASSED ssl_gtest.sh: #6994: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (0, 771)' - PASSED ssl_gtest.sh: #6995: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 769)' - PASSED ssl_gtest.sh: #6996: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 770)' - PASSED ssl_gtest.sh: #6997: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (0, 771)' - PASSED ssl_gtest.sh: #6998: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 769)' - PASSED ssl_gtest.sh: #6999: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 770)' - PASSED ssl_gtest.sh: #7000: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (0, 771)' - PASSED ssl_gtest.sh: #7001: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 769)' - PASSED ssl_gtest.sh: #7002: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 770)' - PASSED ssl_gtest.sh: #7003: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (0, 771)' - PASSED ssl_gtest.sh: #7004: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #7005: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #7006: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #7007: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #7008: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #7009: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #7010: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #7011: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #7012: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #7013: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #7014: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #7015: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #7016: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #7017: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #7018: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #7019: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #7020: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #7021: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #7022: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 770)' - PASSED ssl_gtest.sh: #7023: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 771)' - PASSED ssl_gtest.sh: #7024: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (1, 770)' - PASSED ssl_gtest.sh: #7025: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/3 (1, 771)' - PASSED ssl_gtest.sh: #7026: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 770)' - PASSED ssl_gtest.sh: #7027: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 771)' - PASSED ssl_gtest.sh: #7028: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (1, 770)' - PASSED ssl_gtest.sh: #7029: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/3 (1, 771)' - PASSED ssl_gtest.sh: #7030: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #7031: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #7032: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #7033: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #7034: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 770)' - PASSED ssl_gtest.sh: #7035: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 771)' - PASSED ssl_gtest.sh: #7036: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (1, 770)' - PASSED ssl_gtest.sh: #7037: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/3 (1, 771)' - PASSED ssl_gtest.sh: #7038: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 770)' - PASSED ssl_gtest.sh: #7039: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 771)' - PASSED ssl_gtest.sh: #7040: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (1, 770)' - PASSED ssl_gtest.sh: #7041: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/3 (1, 771)' - PASSED ssl_gtest.sh: #7042: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 770)' - PASSED ssl_gtest.sh: #7043: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 771)' - PASSED ssl_gtest.sh: #7044: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (1, 770)' - PASSED ssl_gtest.sh: #7045: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/3 (1, 771)' - PASSED ssl_gtest.sh: #7046: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 770)' - PASSED ssl_gtest.sh: #7047: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 771)' - PASSED ssl_gtest.sh: #7048: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (1, 770)' - PASSED ssl_gtest.sh: #7049: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/3 (1, 771)' - PASSED ssl_gtest.sh: #7050: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #7051: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #7052: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #7053: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #7054: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #7055: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #7056: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #7057: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #7058: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #7059: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #7060: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #7061: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #7062: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #7063: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #7064: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #7065: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #7066: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 770)' - PASSED ssl_gtest.sh: #7067: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #7068: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #7069: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/3 (1, 771)' - PASSED ssl_gtest.sh: #7070: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #7071: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #7072: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #7073: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #7074: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/0 772' - PASSED ssl_gtest.sh: #7075: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/1 771' - PASSED ssl_gtest.sh: #7076: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/2 770' - PASSED ssl_gtest.sh: #7077: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/0 772' - PASSED ssl_gtest.sh: #7078: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/1 771' - PASSED ssl_gtest.sh: #7079: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/2 770' - PASSED ssl_gtest.sh: #7080: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #7081: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #7082: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/2 (1, 772)' - PASSED ssl_gtest.sh: #7083: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #7084: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #7085: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #7086: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/2 (1, 772)' - PASSED ssl_gtest.sh: #7087: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #7088: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/0 (0, 772)' - PASSED ssl_gtest.sh: #7089: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #7090: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/2 (1, 772)' - PASSED ssl_gtest.sh: #7091: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #7092: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/0 (0, 772)' - PASSED ssl_gtest.sh: #7093: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/1 (0, 771)' - PASSED ssl_gtest.sh: #7094: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/2 (1, 772)' - PASSED ssl_gtest.sh: #7095: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/3 (1, 771)' - PASSED ssl_gtest.sh: #7096: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/0 (0, 772)' - PASSED ssl_gtest.sh: #7097: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/1 (0, 771)' - PASSED ssl_gtest.sh: #7098: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/2 (1, 772)' - PASSED ssl_gtest.sh: #7099: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/3 (1, 771)' - PASSED ssl_gtest.sh: #7100: 'ExtensionTls12/TlsExtensionTest12: SupportedCurvesDisableX25519/0 (0, 771)' - PASSED ssl_gtest.sh: #7101: 'ExtensionTls12/TlsExtensionTest12: SupportedCurvesDisableX25519/1 (1, 771)' - PASSED ssl_gtest.sh: #7102: 'ExtensionTls12/TlsExtensionTest12: SignatureAlgorithmConfiguration/0 (0, 771)' - PASSED ssl_gtest.sh: #7103: 'ExtensionTls12/TlsExtensionTest12: SignatureAlgorithmConfiguration/1 (1, 771)' - PASSED ssl_gtest.sh: #7104: 'ExtensionTls12/TlsExtensionTest12: SignatureAlgorithmDisableDSA/0 (0, 771)' - PASSED ssl_gtest.sh: #7105: 'ExtensionTls12/TlsExtensionTest12: SignatureAlgorithmDisableDSA/1 (1, 771)' - PASSED ssl_gtest.sh: #7106: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/0 0' - PASSED ssl_gtest.sh: #7107: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/1 1' - PASSED ssl_gtest.sh: #7108: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/0 0' - PASSED ssl_gtest.sh: #7109: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/1 1' - PASSED ssl_gtest.sh: #7110: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/0 0' - PASSED ssl_gtest.sh: #7111: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/1 1' - PASSED ssl_gtest.sh: #7112: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/0 0' - PASSED ssl_gtest.sh: #7113: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/1 1' - PASSED ssl_gtest.sh: #7114: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/0 0' - PASSED ssl_gtest.sh: #7115: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/1 1' - PASSED ssl_gtest.sh: #7116: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/0 0' - PASSED ssl_gtest.sh: #7117: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/1 1' - PASSED ssl_gtest.sh: #7118: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/0 0' - PASSED ssl_gtest.sh: #7119: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/1 1' - PASSED ssl_gtest.sh: #7120: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/0 0' - PASSED ssl_gtest.sh: #7121: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/1 1' - PASSED ssl_gtest.sh: #7122: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/0 0' - PASSED ssl_gtest.sh: #7123: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/1 1' - PASSED ssl_gtest.sh: #7124: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/0 0' - PASSED ssl_gtest.sh: #7125: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/1 1' - PASSED ssl_gtest.sh: #7126: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (0, 769)' - PASSED ssl_gtest.sh: #7127: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (0, 770)' - PASSED ssl_gtest.sh: #7128: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/2 (0, 771)' - PASSED ssl_gtest.sh: #7129: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (1, 770)' - PASSED ssl_gtest.sh: #7130: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #7131: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #7132: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #7133: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #7134: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #7135: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #7136: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #7137: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #7138: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #7139: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #7140: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #7141: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #7142: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #7143: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #7144: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #7145: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #7146: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #7147: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #7148: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/1 (1, 772)' - PASSED ssl_gtest.sh: #7149: 'StreamOnly/TlsConnectStream: IncludePadding/0 772' - PASSED ssl_gtest.sh: #7150: 'StreamOnly/TlsConnectStream: IncludePadding/1 771' - PASSED ssl_gtest.sh: #7151: 'StreamOnly/TlsConnectStream: IncludePadding/2 770' - PASSED ssl_gtest.sh: #7152: 'StreamOnly/TlsConnectStream: IncludePadding/3 769' - PASSED ssl_gtest.sh: #7153: 'StreamOnly/TlsConnectStream: ShortRead/0 772' - PASSED ssl_gtest.sh: #7154: 'StreamOnly/TlsConnectStream: ShortRead/1 771' - PASSED ssl_gtest.sh: #7155: 'StreamOnly/TlsConnectStream: ShortRead/2 770' - PASSED ssl_gtest.sh: #7156: 'StreamOnly/TlsConnectStream: ShortRead/3 769' - PASSED ssl_gtest.sh: #7157: 'StreamOnly/TlsConnectStream: BadRecordMac/0 772' - PASSED ssl_gtest.sh: #7158: 'StreamOnly/TlsConnectStream: BadRecordMac/1 771' - PASSED ssl_gtest.sh: #7159: 'StreamOnly/TlsConnectStream: BadRecordMac/2 770' - PASSED ssl_gtest.sh: #7160: 'StreamOnly/TlsConnectStream: BadRecordMac/3 769' - PASSED ssl_gtest.sh: #7161: 'StreamOnly/TlsConnectStream: ReplaceRecordLayer/0 772' - PASSED ssl_gtest.sh: #7162: 'StreamOnly/TlsConnectStream: ReplaceRecordLayer/1 771' - PASSED ssl_gtest.sh: #7163: 'StreamOnly/TlsConnectStream: ReplaceRecordLayer/2 770' - PASSED ssl_gtest.sh: #7164: 'StreamOnly/TlsConnectStream: ReplaceRecordLayer/3 769' - PASSED ssl_gtest.sh: #7165: 'StreamOnly/TlsConnectStream: ReplaceRecordLayerAsyncLateAuth/0 772' - PASSED ssl_gtest.sh: #7166: 'StreamOnly/TlsConnectStream: ReplaceRecordLayerAsyncLateAuth/1 771' - PASSED ssl_gtest.sh: #7167: 'StreamOnly/TlsConnectStream: ReplaceRecordLayerAsyncLateAuth/2 770' - PASSED ssl_gtest.sh: #7168: 'StreamOnly/TlsConnectStream: ReplaceRecordLayerAsyncLateAuth/3 769' - PASSED ssl_gtest.sh: #7169: 'StreamOnly/TlsConnectStream: ForwardDataFromWrongEpoch/0 772' - PASSED ssl_gtest.sh: #7170: 'StreamOnly/TlsConnectStream: ForwardDataFromWrongEpoch/1 771' - PASSED ssl_gtest.sh: #7171: 'StreamOnly/TlsConnectStream: ForwardDataFromWrongEpoch/2 770' - PASSED ssl_gtest.sh: #7172: 'StreamOnly/TlsConnectStream: ForwardDataFromWrongEpoch/3 769' - PASSED ssl_gtest.sh: #7173: 'StreamOnly/TlsConnectStream: ResumptionOverrideCipher/0 772' - PASSED ssl_gtest.sh: #7174: 'StreamOnly/TlsConnectStream: ResumptionOverrideCipher/1 771' - PASSED ssl_gtest.sh: #7175: 'StreamOnly/TlsConnectStream: ResumptionOverrideCipher/2 770' - PASSED ssl_gtest.sh: #7176: 'StreamOnly/TlsConnectStream: ResumptionOverrideCipher/3 769' - PASSED ssl_gtest.sh: #7177: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #7178: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #7179: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #7180: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #7181: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #7182: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #7183: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #7184: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #7185: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/0 772' - PASSED ssl_gtest.sh: #7186: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/1 771' - PASSED ssl_gtest.sh: #7187: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/2 770' - PASSED ssl_gtest.sh: #7188: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/3 769' - PASSED ssl_gtest.sh: #7189: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/0 772' - PASSED ssl_gtest.sh: #7190: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/1 771' - PASSED ssl_gtest.sh: #7191: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/2 770' - PASSED ssl_gtest.sh: #7192: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/3 769' - PASSED ssl_gtest.sh: #7193: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/0 772' - PASSED ssl_gtest.sh: #7194: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/1 771' - PASSED ssl_gtest.sh: #7195: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/2 770' - PASSED ssl_gtest.sh: #7196: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/3 769' - PASSED ssl_gtest.sh: #7197: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/0 772' - PASSED ssl_gtest.sh: #7198: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/1 771' - PASSED ssl_gtest.sh: #7199: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/2 770' - PASSED ssl_gtest.sh: #7200: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/3 769' - PASSED ssl_gtest.sh: #7201: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/0 (0, 772)' - PASSED ssl_gtest.sh: #7202: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/1 (1, 772)' - PASSED ssl_gtest.sh: #7203: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/0 (0, 772)' - PASSED ssl_gtest.sh: #7204: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/1 (1, 772)' - PASSED ssl_gtest.sh: #7205: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 (0, 772)' - PASSED ssl_gtest.sh: #7206: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 (1, 772)' - PASSED ssl_gtest.sh: #7207: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #7208: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #7209: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #7210: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #7211: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #7212: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #7213: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiry/0 772' - PASSED ssl_gtest.sh: #7214: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiry/1 771' - PASSED ssl_gtest.sh: #7215: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiry/2 770' - PASSED ssl_gtest.sh: #7216: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiryResumption/0 772' - PASSED ssl_gtest.sh: #7217: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiryResumption/1 771' - PASSED ssl_gtest.sh: #7218: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiryResumption/2 770' - PASSED ssl_gtest.sh: #7219: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7220: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7221: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7222: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7223: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7224: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7225: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7226: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7227: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7228: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7229: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7230: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7231: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7232: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7233: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7234: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7235: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7236: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7237: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7238: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7239: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7240: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7241: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7242: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7243: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7244: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7245: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7246: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7247: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7248: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7249: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7250: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7251: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7252: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7253: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7254: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7255: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7256: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7257: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7258: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7259: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7260: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7261: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7262: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7263: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7264: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7265: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7266: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7267: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7268: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7269: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7270: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7271: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7272: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7273: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7274: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7275: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7276: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7277: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7278: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7279: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7280: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7281: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7282: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7283: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7284: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7285: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7286: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7287: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7288: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7289: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7290: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7291: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7292: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7293: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7294: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7295: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7296: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7297: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7298: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7299: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7300: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7301: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7302: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7303: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7304: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7305: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7306: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7307: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7308: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7309: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7310: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7311: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7312: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7313: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7314: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7315: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7316: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7317: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7318: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7319: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7320: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7321: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7322: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7323: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7324: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7325: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7326: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7327: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7328: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7329: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7330: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7331: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7332: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7333: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7334: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7335: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7336: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7337: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7338: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7339: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7340: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7341: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7342: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7343: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7344: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7345: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7346: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7347: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7348: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7349: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7350: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7351: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7352: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7353: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7354: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7355: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7356: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7357: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7358: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7359: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7360: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7361: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7362: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7363: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7364: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7365: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7366: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7367: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7368: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7369: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7370: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7371: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7372: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7373: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7374: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7375: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7376: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7377: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7378: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7379: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7380: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7381: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7382: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7383: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7384: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7385: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7386: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7387: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7388: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7389: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7390: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7391: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7392: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7393: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7394: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7395: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7396: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7397: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7398: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7399: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7400: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7401: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7402: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7403: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7404: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7405: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7406: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7407: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7408: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7409: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7410: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7411: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7412: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7413: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7414: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7415: 'GenericDatagram/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7416: 'GenericDatagram/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7417: 'GenericDatagram/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7418: 'GenericDatagram/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7419: 'GenericDatagram/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7420: 'GenericDatagram/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7421: 'GenericDatagram/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7422: 'GenericDatagram/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7423: 'GenericDatagram/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7424: 'GenericDatagram/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7425: 'GenericDatagram/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7426: 'GenericDatagram/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7427: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7428: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7429: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7430: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7431: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7432: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7433: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7434: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7435: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7436: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7437: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7438: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7439: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7440: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7441: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7442: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7443: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7444: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7445: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7446: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7447: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7448: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7449: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7450: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7451: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7452: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7453: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7454: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7455: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7456: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7457: 'GenericStream/TlsConnectGenericResumptionToken: CheckSessionId/0 (0, 772)' - PASSED ssl_gtest.sh: #7458: 'GenericStream/TlsConnectGenericResumptionToken: CheckSessionId/1 (0, 771)' - PASSED ssl_gtest.sh: #7459: 'GenericStream/TlsConnectGenericResumptionToken: CheckSessionId/2 (0, 770)' - PASSED ssl_gtest.sh: #7460: 'GenericStream/TlsConnectGenericResumptionToken: CheckSessionId/3 (0, 769)' - PASSED ssl_gtest.sh: #7461: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/0 (0, 772)' - PASSED ssl_gtest.sh: #7462: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/1 (0, 771)' - PASSED ssl_gtest.sh: #7463: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/2 (0, 770)' - PASSED ssl_gtest.sh: #7464: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/3 (0, 769)' - PASSED ssl_gtest.sh: #7465: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketClient/0 (0, 772)' - PASSED ssl_gtest.sh: #7466: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketClient/1 (0, 771)' - PASSED ssl_gtest.sh: #7467: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketClient/2 (0, 770)' - PASSED ssl_gtest.sh: #7468: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketClient/3 (0, 769)' - PASSED ssl_gtest.sh: #7469: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketServer/0 (0, 772)' - PASSED ssl_gtest.sh: #7470: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketServer/1 (0, 771)' - PASSED ssl_gtest.sh: #7471: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketServer/2 (0, 770)' - PASSED ssl_gtest.sh: #7472: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketServer/3 (0, 769)' - PASSED ssl_gtest.sh: #7473: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #7474: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #7475: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #7476: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #7477: 'GenericDatagram/TlsConnectGenericResumptionToken: CheckSessionId/0 (1, 772)' - PASSED ssl_gtest.sh: #7478: 'GenericDatagram/TlsConnectGenericResumptionToken: CheckSessionId/1 (1, 771)' - PASSED ssl_gtest.sh: #7479: 'GenericDatagram/TlsConnectGenericResumptionToken: CheckSessionId/2 (1, 770)' - PASSED ssl_gtest.sh: #7480: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/0 (1, 772)' - PASSED ssl_gtest.sh: #7481: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/1 (1, 771)' - PASSED ssl_gtest.sh: #7482: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/2 (1, 770)' - PASSED ssl_gtest.sh: #7483: 'GenericDatagram/TlsConnectGenericResumptionToken: RefuseExpiredTicketClient/0 (1, 772)' - PASSED ssl_gtest.sh: #7484: 'GenericDatagram/TlsConnectGenericResumptionToken: RefuseExpiredTicketClient/1 (1, 771)' - PASSED ssl_gtest.sh: #7485: 'GenericDatagram/TlsConnectGenericResumptionToken: RefuseExpiredTicketClient/2 (1, 770)' - PASSED ssl_gtest.sh: #7486: 'GenericDatagram/TlsConnectGenericResumptionToken: RefuseExpiredTicketServer/0 (1, 772)' - PASSED ssl_gtest.sh: #7487: 'GenericDatagram/TlsConnectGenericResumptionToken: RefuseExpiredTicketServer/1 (1, 771)' - PASSED ssl_gtest.sh: #7488: 'GenericDatagram/TlsConnectGenericResumptionToken: RefuseExpiredTicketServer/2 (1, 770)' - PASSED ssl_gtest.sh: #7489: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #7490: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #7491: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #7492: 'GenericDatagram/TlsConnectTls13ResumptionToken: ConnectResumeGetInfoZeroRtt/0 0' - PASSED ssl_gtest.sh: #7493: 'GenericDatagram/TlsConnectTls13ResumptionToken: ConnectResumeGetInfoZeroRtt/1 1' - PASSED ssl_gtest.sh: #7494: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #7495: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #7496: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #7497: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #7498: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #7499: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #7500: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #7501: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #7502: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #7503: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #7504: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #7505: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #7506: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #7507: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #7508: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #7509: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #7510: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #7511: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #7512: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #7513: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #7514: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #7515: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #7516: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #7517: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #7518: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #7519: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #7520: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #7521: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #7522: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #7523: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #7524: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #7525: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #7526: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #7527: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #7528: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #7529: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #7530: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #7531: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #7532: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #7533: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #7534: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #7535: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #7536: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #7537: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #7538: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #7539: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #7540: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #7541: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #7542: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #7543: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #7544: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #7545: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #7546: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #7547: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #7548: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #7549: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #7550: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #7551: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #7552: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #7553: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #7554: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #7555: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #7556: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #7557: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #7558: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #7559: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #7560: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #7561: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #7562: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #7563: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #7564: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #7565: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #7566: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #7567: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #7568: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #7569: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #7570: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #7571: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #7572: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #7573: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #7574: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #7575: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #7576: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #7577: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #7578: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #7579: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #7580: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #7581: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #7582: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #7583: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 (0, 769)' - PASSED ssl_gtest.sh: #7584: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #7585: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #7586: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 (0, 769)' - PASSED ssl_gtest.sh: #7587: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #7588: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 (0, 769)' - PASSED ssl_gtest.sh: #7589: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #7590: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 (0, 770)' - PASSED ssl_gtest.sh: #7591: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #7592: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #7593: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 (1, 771)' - PASSED ssl_gtest.sh: #7594: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 (0, 770)' - PASSED ssl_gtest.sh: #7595: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #7596: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #7597: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 (1, 771)' - PASSED ssl_gtest.sh: #7598: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 (0, 770)' - PASSED ssl_gtest.sh: #7599: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #7600: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #7601: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 (1, 771)' - PASSED ssl_gtest.sh: #7602: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #7603: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #7604: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #7605: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #7606: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 (0, 770)' - PASSED ssl_gtest.sh: #7607: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 (0, 771)' - PASSED ssl_gtest.sh: #7608: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 (1, 770)' - PASSED ssl_gtest.sh: #7609: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 (1, 771)' - PASSED ssl_gtest.sh: #7610: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #7611: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #7612: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #7613: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #7614: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 (0, 770)' - PASSED ssl_gtest.sh: #7615: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 (0, 771)' - PASSED ssl_gtest.sh: #7616: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 (1, 770)' - PASSED ssl_gtest.sh: #7617: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 (1, 771)' - PASSED ssl_gtest.sh: #7618: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #7619: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #7620: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #7621: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #7622: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/0 0' - PASSED ssl_gtest.sh: #7623: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/1 1' - PASSED ssl_gtest.sh: #7624: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/0 0' - PASSED ssl_gtest.sh: #7625: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/1 1' - PASSED ssl_gtest.sh: #7626: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/0 0' - PASSED ssl_gtest.sh: #7627: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/1 1' - PASSED ssl_gtest.sh: #7628: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/0 0' - PASSED ssl_gtest.sh: #7629: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/1 1' - PASSED ssl_gtest.sh: #7630: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/0 0' - PASSED ssl_gtest.sh: #7631: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/1 1' - PASSED ssl_gtest.sh: #7632: 'VersionsStream10Pre13/SSLv2ClientHelloTest: Connect/0 769' - PASSED ssl_gtest.sh: #7633: 'VersionsStream10Pre13/SSLv2ClientHelloTest: ConnectDisabled/0 769' - PASSED ssl_gtest.sh: #7634: 'VersionsStream10Pre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 769' - PASSED ssl_gtest.sh: #7635: 'VersionsStream10Pre13/SSLv2ClientHelloTest: NegotiateECSuite/0 769' - PASSED ssl_gtest.sh: #7636: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddPadding/0 769' - PASSED ssl_gtest.sh: #7637: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SendSecurityEscape/0 769' - PASSED ssl_gtest.sh: #7638: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding/0 769' - PASSED ssl_gtest.sh: #7639: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 769' - PASSED ssl_gtest.sh: #7640: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SmallClientRandom/0 769' - PASSED ssl_gtest.sh: #7641: 'VersionsStream10Pre13/SSLv2ClientHelloTest: MaxClientRandom/0 769' - PASSED ssl_gtest.sh: #7642: 'VersionsStream10Pre13/SSLv2ClientHelloTest: BigClientRandom/0 769' - PASSED ssl_gtest.sh: #7643: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 769' - PASSED ssl_gtest.sh: #7644: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 769' - PASSED ssl_gtest.sh: #7645: 'VersionsStream10Pre13/SSLv2ClientHelloTest: CheckServerRandom/0 769' - PASSED ssl_gtest.sh: #7646: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/0 770' - PASSED ssl_gtest.sh: #7647: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/1 771' - PASSED ssl_gtest.sh: #7648: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectDisabled/0 770' - PASSED ssl_gtest.sh: #7649: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectDisabled/1 771' - PASSED ssl_gtest.sh: #7650: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 770' - PASSED ssl_gtest.sh: #7651: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/1 771' - PASSED ssl_gtest.sh: #7652: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/0 770' - PASSED ssl_gtest.sh: #7653: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/1 771' - PASSED ssl_gtest.sh: #7654: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/0 770' - PASSED ssl_gtest.sh: #7655: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/1 771' - PASSED ssl_gtest.sh: #7656: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/0 770' - PASSED ssl_gtest.sh: #7657: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/1 771' - PASSED ssl_gtest.sh: #7658: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/0 770' - PASSED ssl_gtest.sh: #7659: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/1 771' - PASSED ssl_gtest.sh: #7660: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 770' - PASSED ssl_gtest.sh: #7661: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/1 771' - PASSED ssl_gtest.sh: #7662: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/0 770' - PASSED ssl_gtest.sh: #7663: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/1 771' - PASSED ssl_gtest.sh: #7664: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/0 770' - PASSED ssl_gtest.sh: #7665: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/1 771' - PASSED ssl_gtest.sh: #7666: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/0 770' - PASSED ssl_gtest.sh: #7667: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/1 771' - PASSED ssl_gtest.sh: #7668: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 770' - PASSED ssl_gtest.sh: #7669: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/1 771' - PASSED ssl_gtest.sh: #7670: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 770' - PASSED ssl_gtest.sh: #7671: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/1 771' - PASSED ssl_gtest.sh: #7672: 'VersionsStreamPre13/SSLv2ClientHelloTest: CheckServerRandom/0 770' - PASSED ssl_gtest.sh: #7673: 'VersionsStreamPre13/SSLv2ClientHelloTest: CheckServerRandom/1 771' - PASSED ssl_gtest.sh: #7674: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/0 (0, 772, 772)' - PASSED ssl_gtest.sh: #7675: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/1 (0, 772, 771)' - PASSED ssl_gtest.sh: #7676: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/2 (0, 771, 772)' - PASSED ssl_gtest.sh: #7677: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/3 (0, 771, 771)' - PASSED ssl_gtest.sh: #7678: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/4 (0, 770, 772)' - PASSED ssl_gtest.sh: #7679: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/5 (0, 770, 771)' - PASSED ssl_gtest.sh: #7680: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/6 (0, 769, 772)' - PASSED ssl_gtest.sh: #7681: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/7 (0, 769, 771)' - PASSED ssl_gtest.sh: #7682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/0 (0, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #7683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1 (0, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #7684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2 (0, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #7685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3 (0, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #7686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4 (0, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #7687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/5 (0, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #7688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/6 (0, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #7689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/7 (0, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #7690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/8 (0, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #7691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/9 (0, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #7692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/10 (0, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #7693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/11 (0, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #7694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/12 (0, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #7695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/13 (0, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #7696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/14 (0, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #7697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/15 (0, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #7698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/16 (0, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #7699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/17 (0, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #7700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/18 (0, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #7701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/19 (0, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #7702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/20 (0, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #7703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/21 (0, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #7704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/22 (0, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #7705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/23 (0, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #7706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/24 (0, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #7707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/25 (0, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #7708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/26 (0, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #7709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/27 (0, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #7710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/28 (0, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #7711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/29 (0, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #7712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/30 (0, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #7713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/31 (0, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #7714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/32 (0, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #7715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/33 (0, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #7716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/34 (0, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #7717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/35 (0, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #7718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/36 (0, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #7719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/37 (0, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #7720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/38 (0, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #7721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/39 (0, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #7722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/40 (0, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #7723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/41 (0, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #7724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/42 (0, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #7725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/43 (0, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #7726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/44 (0, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #7727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/45 (0, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #7728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/46 (0, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #7729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/47 (0, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #7730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/48 (0, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #7731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/49 (0, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #7732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/50 (0, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #7733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/51 (0, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #7734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/52 (0, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #7735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/53 (0, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #7736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/54 (0, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #7737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/55 (0, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #7738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/56 (0, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #7739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/57 (0, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #7740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/58 (0, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #7741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/59 (0, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #7742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/60 (0, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #7743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/61 (0, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #7744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/62 (0, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #7745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/63 (0, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #7746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/64 (0, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #7747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/65 (0, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #7748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/66 (0, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #7749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/67 (0, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #7750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/68 (0, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #7751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/69 (0, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #7752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/70 (0, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #7753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/71 (0, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #7754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/72 (0, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #7755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/73 (0, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #7756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/74 (0, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #7757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/75 (0, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #7758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/76 (0, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #7759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/77 (0, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #7760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/78 (0, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #7761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/79 (0, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #7762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/80 (0, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #7763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/81 (0, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #7764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/82 (0, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #7765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/83 (0, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #7766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/84 (0, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #7767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/85 (0, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #7768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/86 (0, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #7769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/87 (0, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #7770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/88 (0, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #7771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/89 (0, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #7772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/90 (0, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #7773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/91 (0, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #7774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/92 (0, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #7775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/93 (0, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #7776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/94 (0, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #7777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/95 (0, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #7778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/96 (0, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #7779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/97 (0, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #7780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/98 (0, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #7781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/99 (0, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #7782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/100 (0, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #7783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/101 (0, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #7784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/102 (0, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #7785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/103 (0, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #7786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/104 (0, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #7787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/105 (0, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #7788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/106 (0, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #7789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/107 (0, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #7790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/108 (0, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #7791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/109 (0, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #7792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/110 (0, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #7793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/111 (0, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #7794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/112 (0, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #7795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/113 (0, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #7796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/114 (0, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #7797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/115 (0, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #7798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/116 (0, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #7799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/117 (0, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #7800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/118 (0, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #7801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/119 (0, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #7802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/120 (0, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #7803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/121 (0, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #7804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/122 (0, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #7805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/123 (0, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #7806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/124 (0, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #7807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/125 (0, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #7808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/126 (0, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #7809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/127 (0, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #7810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/128 (0, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #7811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/129 (0, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #7812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/130 (0, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #7813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/131 (0, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #7814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/132 (0, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #7815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/133 (0, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #7816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/134 (0, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #7817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/135 (0, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #7818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/136 (0, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #7819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/137 (0, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #7820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/138 (0, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #7821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/139 (0, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #7822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/140 (0, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #7823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/141 (0, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #7824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/142 (0, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #7825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/143 (0, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #7826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/144 (0, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #7827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/145 (0, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #7828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/146 (0, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #7829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/147 (0, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #7830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/148 (0, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #7831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/149 (0, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #7832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/150 (0, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #7833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/151 (0, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #7834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/152 (0, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #7835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/153 (0, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #7836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/154 (0, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #7837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/155 (0, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #7838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/156 (0, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #7839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/157 (0, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #7840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/158 (0, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #7841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/159 (0, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #7842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/160 (0, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #7843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/161 (0, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #7844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/162 (0, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #7845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/163 (0, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #7846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/164 (0, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #7847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/165 (0, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #7848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/166 (0, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #7849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/167 (0, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #7850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/168 (0, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #7851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/169 (0, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #7852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/170 (0, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #7853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/171 (0, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #7854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/172 (0, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #7855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/173 (0, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #7856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/174 (0, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #7857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/175 (0, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #7858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/176 (0, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #7859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/177 (0, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #7860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/178 (0, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #7861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/179 (0, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #7862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/180 (0, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #7863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/181 (0, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #7864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/182 (0, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #7865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/183 (0, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #7866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/184 (0, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #7867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/185 (0, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #7868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/186 (0, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #7869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/187 (0, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #7870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/188 (0, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #7871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/189 (0, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #7872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/190 (0, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #7873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/191 (0, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #7874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/192 (0, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #7875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/193 (0, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #7876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/194 (0, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #7877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/195 (0, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #7878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/196 (0, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #7879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/197 (0, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #7880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/198 (0, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #7881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/199 (0, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #7882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/200 (0, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #7883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/201 (0, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #7884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/202 (0, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #7885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/203 (0, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #7886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/204 (0, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #7887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/205 (0, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #7888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/206 (0, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #7889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/207 (0, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #7890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/208 (0, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #7891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/209 (0, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #7892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/210 (0, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #7893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/211 (0, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #7894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/212 (0, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #7895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/213 (0, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #7896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/214 (0, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #7897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/215 (0, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #7898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/216 (0, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #7899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/217 (0, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #7900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/218 (0, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #7901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/219 (0, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #7902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/220 (0, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #7903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/221 (0, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #7904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/222 (0, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #7905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/223 (0, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #7906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/224 (0, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #7907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/225 (0, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #7908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/226 (0, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #7909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/227 (0, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #7910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/228 (0, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #7911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/229 (0, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #7912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/230 (0, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #7913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/231 (0, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #7914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/232 (0, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #7915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/233 (0, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #7916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/234 (0, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #7917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/235 (0, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #7918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/236 (0, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #7919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/237 (0, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #7920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/238 (0, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #7921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/239 (0, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #7922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/240 (0, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #7923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/241 (0, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #7924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/242 (0, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #7925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/243 (0, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #7926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/244 (0, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #7927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/245 (0, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #7928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/246 (0, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #7929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/247 (0, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #7930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/248 (0, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #7931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/249 (0, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #7932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/250 (0, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #7933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/251 (0, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #7934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/252 (0, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #7935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/253 (0, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #7936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/254 (0, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #7937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/255 (0, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #7938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/256 (0, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #7939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/257 (0, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #7940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/258 (0, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #7941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/259 (0, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #7942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/260 (0, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #7943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/261 (0, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #7944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/262 (0, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #7945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/263 (0, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #7946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/264 (0, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #7947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/265 (0, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #7948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/266 (0, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #7949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/267 (0, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #7950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/268 (0, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #7951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/269 (0, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #7952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/270 (0, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #7953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/271 (0, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #7954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/272 (0, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #7955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/273 (0, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #7956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/274 (0, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #7957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/275 (0, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #7958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/276 (0, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #7959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/277 (0, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #7960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/278 (0, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #7961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/279 (0, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #7962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/280 (0, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #7963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/281 (0, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #7964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/282 (0, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #7965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/283 (0, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #7966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/284 (0, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #7967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/285 (0, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #7968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/286 (0, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #7969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/287 (0, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #7970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/288 (0, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #7971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/289 (0, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #7972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/290 (0, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #7973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/291 (0, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #7974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/292 (0, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #7975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/293 (0, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #7976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/294 (0, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #7977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/295 (0, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #7978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/296 (0, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #7979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/297 (0, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #7980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/298 (0, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #7981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/299 (0, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #7982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/300 (0, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #7983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/301 (0, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #7984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/302 (0, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #7985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/303 (0, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #7986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/304 (0, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #7987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/305 (0, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #7988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/306 (0, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #7989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/307 (0, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #7990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/308 (0, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #7991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/309 (0, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #7992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/310 (0, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #7993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/311 (0, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #7994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/312 (0, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #7995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/313 (0, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #7996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/314 (0, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #7997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/315 (0, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #7998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/316 (0, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #7999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/317 (0, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #8000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/318 (0, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #8001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/319 (0, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #8002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/320 (0, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #8003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/321 (0, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #8004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/322 (0, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #8005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/323 (0, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #8006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/324 (0, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #8007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/325 (0, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #8008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/326 (0, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #8009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/327 (0, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #8010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/328 (0, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #8011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/329 (0, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #8012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/330 (0, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #8013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/331 (0, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #8014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/332 (0, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #8015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/333 (0, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #8016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/334 (0, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #8017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/335 (0, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #8018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/336 (0, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #8019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/337 (0, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #8020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/338 (0, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #8021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/339 (0, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #8022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/340 (0, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #8023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/341 (0, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #8024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/342 (0, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #8025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/343 (0, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #8026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/344 (0, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #8027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/345 (0, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #8028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/346 (0, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #8029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/347 (0, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #8030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/348 (0, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #8031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/349 (0, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #8032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/350 (0, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #8033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/351 (0, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #8034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/352 (0, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #8035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/353 (0, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #8036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/354 (0, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #8037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/355 (0, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #8038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/356 (0, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #8039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/357 (0, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #8040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/358 (0, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #8041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/359 (0, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #8042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/360 (0, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #8043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/361 (0, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #8044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/362 (0, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #8045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/363 (0, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #8046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/364 (0, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #8047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/365 (0, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #8048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/366 (0, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #8049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/367 (0, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #8050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/368 (0, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #8051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/369 (0, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #8052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/370 (0, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #8053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/371 (0, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #8054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/372 (0, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #8055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/373 (0, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #8056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/374 (0, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #8057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/375 (0, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #8058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/376 (0, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #8059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/377 (0, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #8060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/378 (0, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #8061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/379 (0, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #8062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/380 (0, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #8063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/381 (0, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #8064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/382 (0, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #8065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/383 (0, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #8066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/384 (0, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #8067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/385 (0, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #8068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/386 (0, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #8069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/387 (0, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #8070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/388 (0, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #8071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/389 (0, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #8072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/390 (0, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #8073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/391 (0, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #8074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/392 (0, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #8075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/393 (0, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #8076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/394 (0, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #8077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/395 (0, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #8078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/396 (0, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #8079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/397 (0, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #8080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/398 (0, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #8081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/399 (0, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #8082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/400 (0, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #8083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/401 (0, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #8084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/402 (0, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #8085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/403 (0, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #8086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/404 (0, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #8087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/405 (0, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #8088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/406 (0, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #8089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/407 (0, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #8090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/408 (0, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #8091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/409 (0, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #8092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/410 (0, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #8093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/411 (0, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #8094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/412 (0, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #8095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/413 (0, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #8096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/414 (0, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #8097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/415 (0, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #8098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/416 (0, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #8099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/417 (0, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #8100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/418 (0, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #8101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/419 (0, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #8102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/420 (0, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #8103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/421 (0, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #8104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/422 (0, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #8105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/423 (0, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #8106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/424 (0, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #8107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/425 (0, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #8108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/426 (0, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #8109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/427 (0, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #8110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/428 (0, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #8111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/429 (0, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #8112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/430 (0, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #8113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/431 (0, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #8114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/432 (0, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #8115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/433 (0, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #8116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/434 (0, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #8117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/435 (0, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #8118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/436 (0, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #8119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/437 (0, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #8120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/438 (0, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #8121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/439 (0, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #8122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/440 (0, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #8123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/441 (0, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #8124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/442 (0, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #8125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/443 (0, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #8126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/444 (0, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #8127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/445 (0, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #8128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/446 (0, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #8129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/447 (0, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #8130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/448 (0, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #8131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/449 (0, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #8132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/450 (0, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #8133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/451 (0, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #8134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/452 (0, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #8135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/453 (0, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #8136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/454 (0, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #8137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/455 (0, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #8138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/456 (0, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #8139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/457 (0, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #8140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/458 (0, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #8141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/459 (0, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #8142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/460 (0, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #8143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/461 (0, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #8144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/462 (0, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #8145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/463 (0, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #8146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/464 (0, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #8147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/465 (0, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #8148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/466 (0, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #8149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/467 (0, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #8150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/468 (0, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #8151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/469 (0, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #8152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/470 (0, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #8153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/471 (0, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #8154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/472 (0, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #8155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/473 (0, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #8156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/474 (0, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #8157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/475 (0, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #8158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/476 (0, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #8159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/477 (0, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #8160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/478 (0, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #8161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/479 (0, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #8162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/480 (0, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #8163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/481 (0, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #8164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/482 (0, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #8165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/483 (0, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #8166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/484 (0, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #8167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/485 (0, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #8168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/486 (0, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #8169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/487 (0, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #8170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/488 (0, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #8171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/489 (0, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #8172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/490 (0, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #8173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/491 (0, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #8174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/492 (0, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #8175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/493 (0, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #8176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/494 (0, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #8177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/495 (0, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #8178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/496 (0, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #8179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/497 (0, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #8180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/498 (0, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #8181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/499 (0, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #8182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/500 (0, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #8183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/501 (0, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #8184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/502 (0, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #8185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/503 (0, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #8186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/504 (0, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #8187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/505 (0, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #8188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/506 (0, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #8189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/507 (0, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #8190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/508 (0, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #8191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/509 (0, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #8192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/510 (0, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #8193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/511 (0, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #8194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/512 (0, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #8195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/513 (0, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #8196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/514 (0, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #8197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/515 (0, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #8198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/516 (0, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #8199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/517 (0, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #8200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/518 (0, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #8201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/519 (0, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #8202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/520 (0, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #8203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/521 (0, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #8204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/522 (0, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #8205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/523 (0, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #8206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/524 (0, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #8207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/525 (0, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #8208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/526 (0, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #8209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/527 (0, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #8210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/528 (0, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #8211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/529 (0, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #8212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/530 (0, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #8213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/531 (0, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #8214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/532 (0, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #8215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/533 (0, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #8216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/534 (0, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #8217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/535 (0, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #8218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/536 (0, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #8219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/537 (0, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #8220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/538 (0, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #8221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/539 (0, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #8222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/540 (0, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #8223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/541 (0, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #8224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/542 (0, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #8225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/543 (0, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #8226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/544 (0, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #8227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/545 (0, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #8228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/546 (0, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #8229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/547 (0, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #8230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/548 (0, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #8231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/549 (0, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #8232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/550 (0, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #8233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/551 (0, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #8234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/552 (0, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #8235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/553 (0, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #8236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/554 (0, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #8237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/555 (0, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #8238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/556 (0, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #8239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/557 (0, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #8240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/558 (0, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #8241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/559 (0, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #8242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/560 (0, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #8243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/561 (0, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #8244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/562 (0, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #8245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/563 (0, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #8246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/564 (0, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #8247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/565 (0, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #8248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/566 (0, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #8249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/567 (0, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #8250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/568 (0, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #8251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/569 (0, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #8252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/570 (0, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #8253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/571 (0, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #8254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/572 (0, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #8255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/573 (0, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #8256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/574 (0, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #8257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/575 (0, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #8258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/576 (0, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #8259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/577 (0, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #8260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/578 (0, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #8261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/579 (0, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #8262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/580 (0, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #8263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/581 (0, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #8264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/582 (0, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #8265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/583 (0, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #8266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/584 (0, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #8267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/585 (0, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #8268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/586 (0, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #8269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/587 (0, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #8270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/588 (0, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #8271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/589 (0, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #8272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/590 (0, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #8273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/591 (0, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #8274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/592 (0, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #8275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/593 (0, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #8276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/594 (0, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #8277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/595 (0, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #8278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/596 (0, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #8279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/597 (0, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #8280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/598 (0, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #8281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/599 (0, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #8282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/600 (0, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #8283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/601 (0, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #8284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/602 (0, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #8285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/603 (0, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #8286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/604 (0, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #8287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/605 (0, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #8288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/606 (0, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #8289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/607 (0, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #8290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/608 (0, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #8291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/609 (0, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #8292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/610 (0, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #8293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/611 (0, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #8294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/612 (0, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #8295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/613 (0, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #8296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/614 (0, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #8297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/615 (0, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #8298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/616 (0, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #8299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/617 (0, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #8300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/618 (0, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #8301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/619 (0, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #8302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/620 (0, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #8303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/621 (0, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #8304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/622 (0, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #8305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/623 (0, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #8306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/624 (0, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #8307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/625 (0, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #8308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/626 (0, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #8309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/627 (0, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #8310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/628 (0, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #8311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/629 (0, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #8312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/630 (0, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #8313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/631 (0, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #8314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/632 (0, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #8315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/633 (0, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #8316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/634 (0, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #8317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/635 (0, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #8318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/636 (0, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #8319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/637 (0, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #8320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/638 (0, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #8321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/639 (0, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #8322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/640 (0, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #8323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/641 (0, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #8324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/642 (0, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #8325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/643 (0, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #8326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/644 (0, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #8327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/645 (0, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #8328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/646 (0, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #8329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/647 (0, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #8330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/648 (0, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #8331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/649 (0, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #8332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/650 (0, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #8333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/651 (0, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #8334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/652 (0, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #8335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/653 (0, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #8336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/654 (0, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #8337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/655 (0, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #8338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/656 (0, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #8339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/657 (0, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #8340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/658 (0, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #8341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/659 (0, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #8342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/660 (0, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #8343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/661 (0, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #8344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/662 (0, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #8345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/663 (0, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #8346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/664 (0, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #8347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/665 (0, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #8348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/666 (0, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #8349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/667 (0, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #8350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/668 (0, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #8351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/669 (0, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #8352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/670 (0, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #8353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/671 (0, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #8354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/672 (0, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #8355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/673 (0, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #8356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/674 (0, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #8357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/675 (0, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #8358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/676 (0, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #8359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/677 (0, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #8360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/678 (0, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #8361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/679 (0, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #8362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/680 (0, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #8363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/681 (0, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #8364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/682 (0, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #8365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/683 (0, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #8366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/684 (0, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #8367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/685 (0, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #8368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/686 (0, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #8369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/687 (0, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #8370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/688 (0, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #8371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/689 (0, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #8372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/690 (0, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #8373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/691 (0, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #8374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/692 (0, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #8375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/693 (0, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #8376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/694 (0, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #8377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/695 (0, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #8378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/696 (0, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #8379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/697 (0, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #8380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/698 (0, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #8381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/699 (0, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #8382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/700 (0, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #8383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/701 (0, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #8384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/702 (0, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #8385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/703 (0, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #8386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/704 (0, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #8387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/705 (0, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #8388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/706 (0, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #8389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/707 (0, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #8390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/708 (0, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #8391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/709 (0, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #8392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/710 (0, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #8393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/711 (0, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #8394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/712 (0, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #8395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/713 (0, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #8396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/714 (0, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #8397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/715 (0, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #8398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/716 (0, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #8399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/717 (0, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #8400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/718 (0, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #8401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/719 (0, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #8402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/720 (0, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #8403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/721 (0, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #8404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/722 (0, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #8405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/723 (0, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #8406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/724 (0, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #8407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/725 (0, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #8408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/726 (0, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #8409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/727 (0, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #8410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/728 (0, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #8411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/729 (0, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #8412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/730 (0, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #8413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/731 (0, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #8414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/732 (0, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #8415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/733 (0, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #8416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/734 (0, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #8417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/735 (0, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #8418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/736 (0, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #8419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/737 (0, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #8420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/738 (0, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #8421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/739 (0, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #8422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/740 (0, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #8423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/741 (0, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #8424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/742 (0, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #8425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/743 (0, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #8426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/744 (0, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #8427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/745 (0, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #8428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/746 (0, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #8429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/747 (0, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #8430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/748 (0, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #8431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/749 (0, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #8432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/750 (0, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #8433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/751 (0, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #8434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/752 (0, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #8435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/753 (0, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #8436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/754 (0, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #8437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/755 (0, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #8438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/756 (0, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #8439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/757 (0, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #8440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/758 (0, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #8441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/759 (0, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #8442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/760 (0, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #8443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/761 (0, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #8444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/762 (0, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #8445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/763 (0, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #8446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/764 (0, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #8447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/765 (0, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #8448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/766 (0, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #8449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/767 (0, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #8450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/768 (0, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #8451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/769 (0, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #8452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/770 (0, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #8453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/771 (0, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #8454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/772 (0, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #8455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/773 (0, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #8456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/774 (0, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #8457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/775 (0, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #8458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/776 (0, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #8459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/777 (0, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #8460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/778 (0, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #8461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/779 (0, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #8462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/780 (0, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #8463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/781 (0, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #8464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/782 (0, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #8465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/783 (0, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #8466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/784 (0, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #8467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/785 (0, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #8468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/786 (0, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #8469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/787 (0, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #8470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/788 (0, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #8471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/789 (0, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #8472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/790 (0, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #8473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/791 (0, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #8474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/792 (0, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #8475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/793 (0, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #8476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/794 (0, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #8477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/795 (0, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #8478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/796 (0, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #8479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/797 (0, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #8480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/798 (0, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #8481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/799 (0, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #8482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/800 (0, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #8483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/801 (0, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #8484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/802 (0, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #8485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/803 (0, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #8486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/804 (0, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #8487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/805 (0, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #8488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/806 (0, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #8489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/807 (0, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #8490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/808 (0, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #8491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/809 (0, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #8492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/810 (0, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #8493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/811 (0, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #8494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/812 (0, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #8495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/813 (0, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #8496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/814 (0, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #8497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/815 (0, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #8498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/816 (0, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #8499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/817 (0, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #8500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/818 (0, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #8501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/819 (0, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #8502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/820 (0, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #8503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/821 (0, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #8504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/822 (0, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #8505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/823 (0, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #8506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/824 (0, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #8507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/825 (0, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #8508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/826 (0, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #8509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/827 (0, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #8510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/828 (0, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #8511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/829 (0, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #8512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/830 (0, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #8513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/831 (0, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #8514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/832 (0, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #8515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/833 (0, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #8516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/834 (0, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #8517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/835 (0, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #8518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/836 (0, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #8519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/837 (0, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #8520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/838 (0, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #8521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/839 (0, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #8522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/840 (0, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #8523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/841 (0, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #8524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/842 (0, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #8525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/843 (0, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #8526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/844 (0, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #8527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/845 (0, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #8528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/846 (0, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #8529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/847 (0, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #8530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/848 (0, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #8531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/849 (0, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #8532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/850 (0, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #8533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/851 (0, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #8534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/852 (0, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #8535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/853 (0, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #8536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/854 (0, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #8537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/855 (0, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #8538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/856 (0, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #8539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/857 (0, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #8540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/858 (0, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #8541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/859 (0, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #8542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/860 (0, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #8543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/861 (0, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #8544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/862 (0, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #8545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/863 (0, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #8546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/864 (0, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #8547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/865 (0, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #8548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/866 (0, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #8549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/867 (0, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #8550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/868 (0, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #8551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/869 (0, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #8552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/870 (0, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #8553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/871 (0, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #8554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/872 (0, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #8555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/873 (0, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #8556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/874 (0, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #8557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/875 (0, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #8558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/876 (0, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #8559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/877 (0, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #8560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/878 (0, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #8561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/879 (0, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #8562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/880 (0, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #8563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/881 (0, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #8564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/882 (0, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #8565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/883 (0, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #8566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/884 (0, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #8567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/885 (0, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #8568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/886 (0, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #8569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/887 (0, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #8570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/888 (0, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #8571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/889 (0, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #8572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/890 (0, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #8573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/891 (0, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #8574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/892 (0, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #8575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/893 (0, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #8576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/894 (0, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #8577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/895 (0, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #8578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/896 (0, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #8579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/897 (0, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #8580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/898 (0, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #8581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/899 (0, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #8582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/900 (0, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #8583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/901 (0, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #8584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/902 (0, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #8585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/903 (0, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #8586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/904 (0, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #8587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/905 (0, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #8588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/906 (0, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #8589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/907 (0, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #8590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/908 (0, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #8591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/909 (0, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #8592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/910 (0, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #8593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/911 (0, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #8594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/912 (0, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #8595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/913 (0, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #8596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/914 (0, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #8597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/915 (0, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #8598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/916 (0, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #8599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/917 (0, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #8600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/918 (0, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #8601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/919 (0, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #8602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/920 (0, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #8603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/921 (0, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #8604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/922 (0, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #8605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/923 (0, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #8606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/924 (0, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #8607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/925 (0, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #8608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/926 (0, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #8609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/927 (0, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #8610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/928 (0, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #8611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/929 (0, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #8612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/930 (0, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #8613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/931 (0, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #8614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/932 (0, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #8615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/933 (0, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #8616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/934 (0, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #8617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/935 (0, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #8618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/936 (0, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #8619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/937 (0, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #8620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/938 (0, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #8621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/939 (0, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #8622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/940 (0, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #8623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/941 (0, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #8624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/942 (0, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #8625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/943 (0, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #8626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/944 (0, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #8627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/945 (0, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #8628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/946 (0, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #8629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/947 (0, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #8630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/948 (0, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #8631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/949 (0, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #8632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/950 (0, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #8633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/951 (0, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #8634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/952 (0, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #8635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/953 (0, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #8636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/954 (0, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #8637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/955 (0, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #8638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/956 (0, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #8639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/957 (0, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #8640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/958 (0, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #8641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/959 (0, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #8642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/960 (0, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #8643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/961 (0, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #8644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/962 (0, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #8645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/963 (0, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #8646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/964 (0, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #8647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/965 (0, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #8648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/966 (0, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #8649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/967 (0, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #8650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/968 (0, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #8651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/969 (0, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #8652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/970 (0, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #8653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/971 (0, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #8654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/972 (0, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #8655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/973 (0, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #8656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/974 (0, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #8657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/975 (0, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #8658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/976 (0, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #8659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/977 (0, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #8660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/978 (0, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #8661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/979 (0, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #8662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/980 (0, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #8663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/981 (0, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #8664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/982 (0, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #8665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/983 (0, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #8666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/984 (0, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #8667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/985 (0, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #8668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/986 (0, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #8669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/987 (0, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #8670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/988 (0, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #8671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/989 (0, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #8672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/990 (0, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #8673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/991 (0, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #8674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/992 (0, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #8675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/993 (0, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #8676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/994 (0, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #8677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/995 (0, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #8678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/996 (0, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #8679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/997 (0, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #8680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/998 (0, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #8681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/999 (0, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #8682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1000 (0, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #8683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1001 (0, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #8684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1002 (0, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #8685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1003 (0, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #8686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1004 (0, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #8687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1005 (0, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #8688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1006 (0, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #8689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1007 (0, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #8690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1008 (0, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #8691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1009 (0, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #8692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1010 (0, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #8693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1011 (0, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #8694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1012 (0, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #8695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1013 (0, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #8696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1014 (0, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #8697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1015 (0, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #8698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1016 (0, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #8699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1017 (0, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #8700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1018 (0, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #8701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1019 (0, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #8702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1020 (0, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #8703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1021 (0, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #8704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1022 (0, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #8705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1023 (0, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #8706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1024 (0, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #8707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1025 (0, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #8708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1026 (0, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #8709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1027 (0, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #8710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1028 (0, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #8711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1029 (0, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #8712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1030 (0, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #8713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1031 (0, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #8714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1032 (0, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #8715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1033 (0, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #8716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1034 (0, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #8717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1035 (0, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #8718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1036 (0, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #8719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1037 (0, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #8720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1038 (0, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #8721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1039 (0, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #8722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1040 (0, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #8723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1041 (0, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #8724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1042 (0, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #8725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1043 (0, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #8726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1044 (0, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #8727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1045 (0, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #8728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1046 (0, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #8729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1047 (0, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #8730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1048 (0, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #8731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1049 (0, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #8732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1050 (0, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #8733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1051 (0, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #8734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1052 (0, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #8735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1053 (0, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #8736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1054 (0, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #8737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1055 (0, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #8738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1056 (0, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #8739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1057 (0, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #8740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1058 (0, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #8741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1059 (0, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #8742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1060 (0, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #8743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1061 (0, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #8744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1062 (0, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #8745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1063 (0, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #8746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1064 (0, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #8747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1065 (0, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #8748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1066 (0, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #8749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1067 (0, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #8750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1068 (0, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #8751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1069 (0, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #8752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1070 (0, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #8753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1071 (0, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #8754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1072 (0, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #8755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1073 (0, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #8756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1074 (0, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #8757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1075 (0, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #8758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1076 (0, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #8759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1077 (0, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #8760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1078 (0, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #8761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1079 (0, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #8762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1080 (0, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #8763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1081 (0, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #8764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1082 (0, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #8765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1083 (0, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #8766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1084 (0, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #8767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1085 (0, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #8768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1086 (0, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #8769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1087 (0, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #8770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1088 (0, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #8771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1089 (0, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #8772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1090 (0, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #8773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1091 (0, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #8774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1092 (0, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #8775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1093 (0, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #8776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1094 (0, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #8777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1095 (0, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #8778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1096 (0, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #8779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1097 (0, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #8780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1098 (0, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #8781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1099 (0, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #8782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1100 (0, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #8783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1101 (0, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #8784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1102 (0, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #8785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1103 (0, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #8786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1104 (0, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #8787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1105 (0, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #8788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1106 (0, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #8789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1107 (0, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #8790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1108 (0, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #8791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1109 (0, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #8792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1110 (0, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #8793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1111 (0, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #8794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1112 (0, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #8795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1113 (0, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #8796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1114 (0, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #8797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1115 (0, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #8798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1116 (0, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #8799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1117 (0, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #8800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1118 (0, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #8801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1119 (0, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #8802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1120 (0, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #8803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1121 (0, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #8804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1122 (0, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #8805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1123 (0, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #8806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1124 (0, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #8807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1125 (0, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #8808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1126 (0, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #8809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1127 (0, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #8810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1128 (0, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #8811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1129 (0, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #8812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1130 (0, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #8813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1131 (0, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #8814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1132 (0, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #8815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1133 (0, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #8816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1134 (0, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #8817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1135 (0, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #8818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1136 (0, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #8819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1137 (0, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #8820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1138 (0, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #8821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1139 (0, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #8822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1140 (0, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #8823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1141 (0, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #8824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1142 (0, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #8825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1143 (0, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #8826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1144 (0, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #8827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1145 (0, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #8828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1146 (0, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #8829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1147 (0, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #8830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1148 (0, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #8831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1149 (0, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #8832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1150 (0, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #8833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1151 (0, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #8834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1152 (0, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #8835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1153 (0, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #8836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1154 (0, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #8837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1155 (0, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #8838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1156 (0, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #8839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1157 (0, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #8840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1158 (0, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #8841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1159 (0, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #8842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1160 (0, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #8843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1161 (0, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #8844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1162 (0, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #8845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1163 (0, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #8846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1164 (0, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #8847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1165 (0, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #8848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1166 (0, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #8849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1167 (0, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #8850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1168 (0, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #8851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1169 (0, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #8852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1170 (0, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #8853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1171 (0, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #8854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1172 (0, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #8855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1173 (0, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #8856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1174 (0, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #8857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1175 (0, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #8858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1176 (0, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #8859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1177 (0, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #8860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1178 (0, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #8861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1179 (0, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #8862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1180 (0, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #8863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1181 (0, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #8864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1182 (0, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #8865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1183 (0, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #8866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1184 (0, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #8867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1185 (0, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #8868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1186 (0, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #8869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1187 (0, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #8870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1188 (0, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #8871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1189 (0, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #8872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1190 (0, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #8873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1191 (0, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #8874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1192 (0, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #8875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1193 (0, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #8876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1194 (0, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #8877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1195 (0, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #8878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1196 (0, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #8879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1197 (0, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #8880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1198 (0, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #8881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1199 (0, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #8882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1200 (0, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #8883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1201 (0, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #8884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1202 (0, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #8885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1203 (0, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #8886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1204 (0, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #8887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1205 (0, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #8888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1206 (0, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #8889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1207 (0, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #8890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1208 (0, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #8891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1209 (0, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #8892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1210 (0, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #8893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1211 (0, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #8894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1212 (0, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #8895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1213 (0, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #8896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1214 (0, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #8897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1215 (0, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #8898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1216 (0, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #8899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1217 (0, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #8900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1218 (0, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #8901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1219 (0, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #8902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1220 (0, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #8903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1221 (0, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #8904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1222 (0, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #8905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1223 (0, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #8906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1224 (0, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #8907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1225 (0, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #8908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1226 (0, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #8909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1227 (0, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #8910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1228 (0, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #8911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1229 (0, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #8912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1230 (0, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #8913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1231 (0, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #8914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1232 (0, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #8915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1233 (0, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #8916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1234 (0, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #8917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1235 (0, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #8918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1236 (0, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #8919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1237 (0, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #8920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1238 (0, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #8921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1239 (0, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #8922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1240 (0, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #8923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1241 (0, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #8924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1242 (0, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #8925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1243 (0, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #8926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1244 (0, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #8927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1245 (0, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #8928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1246 (0, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #8929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1247 (0, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #8930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1248 (0, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #8931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1249 (0, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #8932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1250 (0, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #8933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1251 (0, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #8934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1252 (0, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #8935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1253 (0, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #8936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1254 (0, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #8937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1255 (0, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #8938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1256 (0, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #8939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1257 (0, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #8940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1258 (0, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #8941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1259 (0, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #8942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1260 (0, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #8943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1261 (0, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #8944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1262 (0, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #8945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1263 (0, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #8946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1264 (0, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #8947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1265 (0, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #8948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1266 (0, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #8949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1267 (0, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #8950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1268 (0, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #8951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1269 (0, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #8952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1270 (0, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #8953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1271 (0, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #8954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1272 (0, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #8955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1273 (0, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #8956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1274 (0, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #8957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1275 (0, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #8958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1276 (0, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #8959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1277 (0, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #8960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1278 (0, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #8961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1279 (0, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #8962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1280 (0, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #8963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1281 (0, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #8964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1282 (0, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #8965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1283 (0, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #8966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1284 (0, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #8967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1285 (0, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #8968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1286 (0, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #8969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1287 (0, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #8970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1288 (0, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #8971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1289 (0, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #8972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1290 (0, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #8973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1291 (0, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #8974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1292 (0, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #8975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1293 (0, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #8976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1294 (0, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #8977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1295 (0, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #8978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1296 (0, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #8979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1297 (0, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #8980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1298 (0, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #8981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1299 (0, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #8982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1300 (0, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #8983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1301 (0, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #8984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1302 (0, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #8985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1303 (0, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #8986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1304 (0, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #8987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1305 (0, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #8988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1306 (0, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #8989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1307 (0, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #8990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1308 (0, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #8991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1309 (0, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #8992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1310 (0, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #8993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1311 (0, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #8994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1312 (0, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #8995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1313 (0, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #8996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1314 (0, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #8997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1315 (0, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #8998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1316 (0, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #8999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1317 (0, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #9000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1318 (0, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #9001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1319 (0, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #9002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1320 (0, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #9003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1321 (0, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #9004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1322 (0, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #9005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1323 (0, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #9006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1324 (0, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #9007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1325 (0, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #9008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1326 (0, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #9009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1327 (0, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #9010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1328 (0, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #9011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1329 (0, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #9012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1330 (0, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #9013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1331 (0, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #9014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1332 (0, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #9015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1333 (0, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #9016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1334 (0, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #9017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1335 (0, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #9018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1336 (0, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #9019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1337 (0, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #9020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1338 (0, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #9021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1339 (0, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #9022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1340 (0, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #9023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1341 (0, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #9024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1342 (0, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #9025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1343 (0, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #9026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1344 (0, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #9027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1345 (0, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #9028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1346 (0, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #9029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1347 (0, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #9030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1348 (0, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #9031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1349 (0, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #9032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1350 (0, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #9033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1351 (0, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #9034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1352 (0, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #9035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1353 (0, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #9036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1354 (0, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #9037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1355 (0, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #9038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1356 (0, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #9039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1357 (0, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #9040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1358 (0, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #9041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1359 (0, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #9042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1360 (0, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #9043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1361 (0, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #9044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1362 (0, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #9045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1363 (0, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #9046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1364 (0, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #9047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1365 (0, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #9048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1366 (0, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #9049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1367 (0, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #9050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1368 (0, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #9051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1369 (0, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #9052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1370 (0, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #9053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1371 (0, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #9054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1372 (0, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #9055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1373 (0, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #9056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1374 (0, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #9057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1375 (0, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #9058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1376 (0, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #9059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1377 (0, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #9060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1378 (0, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #9061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1379 (0, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #9062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1380 (0, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #9063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1381 (0, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #9064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1382 (0, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #9065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1383 (0, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #9066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1384 (0, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #9067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1385 (0, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #9068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1386 (0, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #9069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1387 (0, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #9070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1388 (0, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #9071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1389 (0, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #9072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1390 (0, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #9073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1391 (0, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #9074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1392 (0, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #9075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1393 (0, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #9076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1394 (0, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #9077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1395 (0, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #9078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1396 (0, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #9079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1397 (0, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #9080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1398 (0, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #9081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1399 (0, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #9082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1400 (0, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #9083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1401 (0, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #9084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1402 (0, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #9085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1403 (0, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #9086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1404 (0, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #9087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1405 (0, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #9088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1406 (0, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #9089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1407 (0, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #9090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1408 (0, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #9091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1409 (0, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #9092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1410 (0, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #9093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1411 (0, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #9094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1412 (0, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #9095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1413 (0, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #9096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1414 (0, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #9097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1415 (0, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #9098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1416 (0, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #9099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1417 (0, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #9100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1418 (0, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #9101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1419 (0, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #9102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1420 (0, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #9103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1421 (0, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #9104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1422 (0, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #9105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1423 (0, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #9106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1424 (0, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #9107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1425 (0, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #9108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1426 (0, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #9109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1427 (0, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #9110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1428 (0, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #9111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1429 (0, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #9112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1430 (0, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #9113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1431 (0, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #9114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1432 (0, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #9115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1433 (0, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #9116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1434 (0, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #9117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1435 (0, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #9118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1436 (0, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #9119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1437 (0, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #9120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1438 (0, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #9121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1439 (0, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #9122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1440 (0, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #9123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1441 (0, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #9124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1442 (0, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #9125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1443 (0, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #9126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1444 (0, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #9127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1445 (0, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #9128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1446 (0, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #9129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1447 (0, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #9130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1448 (0, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #9131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1449 (0, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #9132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1450 (0, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #9133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1451 (0, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #9134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1452 (0, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #9135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1453 (0, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #9136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1454 (0, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #9137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1455 (0, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #9138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1456 (0, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #9139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1457 (0, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #9140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1458 (0, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #9141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1459 (0, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #9142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1460 (0, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #9143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1461 (0, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #9144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1462 (0, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #9145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1463 (0, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #9146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1464 (0, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #9147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1465 (0, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #9148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1466 (0, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #9149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1467 (0, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #9150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1468 (0, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #9151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1469 (0, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #9152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1470 (0, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #9153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1471 (0, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #9154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1472 (0, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #9155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1473 (0, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #9156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1474 (0, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #9157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1475 (0, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #9158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1476 (0, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #9159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1477 (0, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #9160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1478 (0, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #9161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1479 (0, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #9162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1480 (0, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #9163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1481 (0, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #9164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1482 (0, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #9165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1483 (0, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #9166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1484 (0, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #9167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1485 (0, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #9168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1486 (0, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #9169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1487 (0, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #9170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1488 (0, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #9171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1489 (0, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #9172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1490 (0, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #9173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1491 (0, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #9174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1492 (0, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #9175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1493 (0, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #9176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1494 (0, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #9177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1495 (0, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #9178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1496 (0, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #9179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1497 (0, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #9180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1498 (0, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #9181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1499 (0, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #9182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1500 (0, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #9183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1501 (0, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #9184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1502 (0, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #9185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1503 (0, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #9186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1504 (0, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #9187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1505 (0, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #9188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1506 (0, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #9189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1507 (0, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #9190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1508 (0, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #9191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1509 (0, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #9192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1510 (0, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #9193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1511 (0, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #9194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1512 (0, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #9195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1513 (0, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #9196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1514 (0, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #9197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1515 (0, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #9198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1516 (0, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #9199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1517 (0, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #9200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1518 (0, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #9201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1519 (0, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #9202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1520 (0, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #9203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1521 (0, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #9204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1522 (0, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #9205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1523 (0, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #9206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1524 (0, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #9207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1525 (0, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #9208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1526 (0, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #9209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1527 (0, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #9210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1528 (0, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #9211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1529 (0, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #9212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1530 (0, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #9213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1531 (0, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #9214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1532 (0, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #9215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1533 (0, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #9216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1534 (0, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #9217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1535 (0, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #9218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1536 (0, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #9219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1537 (0, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #9220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1538 (0, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #9221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1539 (0, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #9222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1540 (0, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #9223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1541 (0, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #9224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1542 (0, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #9225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1543 (0, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #9226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1544 (0, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #9227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1545 (0, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #9228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1546 (0, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #9229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1547 (0, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #9230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1548 (0, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #9231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1549 (0, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #9232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1550 (0, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #9233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1551 (0, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #9234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1552 (0, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #9235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1553 (0, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #9236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1554 (0, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #9237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1555 (0, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #9238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1556 (0, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #9239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1557 (0, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #9240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1558 (0, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #9241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1559 (0, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #9242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1560 (0, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #9243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1561 (0, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #9244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1562 (0, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #9245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1563 (0, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #9246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1564 (0, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #9247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1565 (0, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #9248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1566 (0, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #9249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1567 (0, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #9250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1568 (0, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #9251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1569 (0, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #9252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1570 (0, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #9253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1571 (0, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #9254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1572 (0, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #9255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1573 (0, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #9256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1574 (0, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #9257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1575 (0, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #9258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1576 (0, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #9259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1577 (0, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #9260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1578 (0, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #9261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1579 (0, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #9262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1580 (0, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #9263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1581 (0, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #9264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1582 (0, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #9265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1583 (0, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #9266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1584 (0, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #9267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1585 (0, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #9268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1586 (0, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #9269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1587 (0, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #9270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1588 (0, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #9271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1589 (0, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #9272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1590 (0, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #9273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1591 (0, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #9274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1592 (0, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #9275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1593 (0, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #9276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1594 (0, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #9277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1595 (0, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #9278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1596 (0, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #9279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1597 (0, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #9280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1598 (0, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #9281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1599 (0, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #9282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1600 (0, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #9283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1601 (0, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #9284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1602 (0, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #9285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1603 (0, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #9286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1604 (0, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #9287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1605 (0, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #9288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1606 (0, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #9289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1607 (0, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #9290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1608 (0, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #9291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1609 (0, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #9292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1610 (0, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #9293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1611 (0, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #9294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1612 (0, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #9295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1613 (0, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #9296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1614 (0, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #9297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1615 (0, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #9298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1616 (0, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #9299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1617 (0, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #9300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1618 (0, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #9301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1619 (0, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #9302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1620 (0, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #9303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1621 (0, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #9304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1622 (0, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #9305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1623 (0, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #9306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1624 (0, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #9307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1625 (0, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #9308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1626 (0, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #9309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1627 (0, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #9310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1628 (0, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #9311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1629 (0, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #9312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1630 (0, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #9313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1631 (0, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #9314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1632 (0, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #9315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1633 (0, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #9316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1634 (0, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #9317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1635 (0, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #9318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1636 (0, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #9319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1637 (0, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #9320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1638 (0, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #9321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1639 (0, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #9322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1640 (0, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #9323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1641 (0, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #9324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1642 (0, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #9325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1643 (0, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #9326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1644 (0, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #9327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1645 (0, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #9328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1646 (0, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #9329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1647 (0, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #9330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1648 (0, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #9331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1649 (0, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #9332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1650 (0, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #9333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1651 (0, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #9334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1652 (0, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #9335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1653 (0, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #9336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1654 (0, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #9337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1655 (0, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #9338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1656 (0, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #9339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1657 (0, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #9340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1658 (0, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #9341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1659 (0, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #9342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1660 (0, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #9343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1661 (0, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #9344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1662 (0, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #9345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1663 (0, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #9346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1664 (0, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #9347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1665 (0, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #9348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1666 (0, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #9349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1667 (0, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #9350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1668 (0, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #9351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1669 (0, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #9352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1670 (0, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #9353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1671 (0, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #9354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1672 (0, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #9355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1673 (0, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #9356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1674 (0, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #9357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1675 (0, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #9358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1676 (0, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #9359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1677 (0, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #9360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1678 (0, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #9361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1679 (0, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #9362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1680 (0, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #9363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1681 (0, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #9364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1682 (0, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #9365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1683 (0, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #9366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1684 (0, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #9367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1685 (0, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #9368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1686 (0, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #9369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1687 (0, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #9370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1688 (0, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #9371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1689 (0, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #9372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1690 (0, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #9373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1691 (0, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #9374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1692 (0, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #9375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1693 (0, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #9376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1694 (0, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #9377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1695 (0, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #9378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1696 (0, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #9379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1697 (0, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #9380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1698 (0, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #9381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1699 (0, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #9382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1700 (0, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #9383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1701 (0, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #9384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1702 (0, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #9385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1703 (0, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #9386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1704 (0, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #9387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1705 (0, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #9388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1706 (0, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #9389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1707 (0, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #9390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1708 (0, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #9391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1709 (0, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #9392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1710 (0, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #9393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1711 (0, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #9394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1712 (0, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #9395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1713 (0, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #9396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1714 (0, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #9397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1715 (0, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #9398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1716 (0, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #9399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1717 (0, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #9400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1718 (0, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #9401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1719 (0, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #9402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1720 (0, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #9403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1721 (0, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #9404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1722 (0, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #9405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1723 (0, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #9406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1724 (0, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #9407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1725 (0, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #9408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1726 (0, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #9409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1727 (0, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #9410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1728 (0, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #9411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1729 (0, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #9412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1730 (0, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #9413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1731 (0, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #9414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1732 (0, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #9415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1733 (0, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #9416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1734 (0, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #9417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1735 (0, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #9418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1736 (0, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #9419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1737 (0, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #9420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1738 (0, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #9421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1739 (0, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #9422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1740 (0, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #9423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1741 (0, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #9424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1742 (0, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #9425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1743 (0, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #9426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1744 (0, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #9427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1745 (0, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #9428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1746 (0, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #9429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1747 (0, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #9430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1748 (0, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #9431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1749 (0, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #9432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1750 (0, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #9433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1751 (0, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #9434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1752 (0, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #9435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1753 (0, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #9436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1754 (0, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #9437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1755 (0, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #9438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1756 (0, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #9439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1757 (0, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #9440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1758 (0, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #9441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1759 (0, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #9442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1760 (0, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #9443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1761 (0, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #9444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1762 (0, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #9445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1763 (0, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #9446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1764 (0, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #9447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1765 (0, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #9448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1766 (0, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #9449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1767 (0, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #9450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1768 (0, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #9451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1769 (0, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #9452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1770 (0, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #9453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1771 (0, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #9454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1772 (0, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #9455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1773 (0, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #9456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1774 (0, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #9457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1775 (0, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #9458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1776 (0, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #9459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1777 (0, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #9460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1778 (0, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #9461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1779 (0, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #9462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1780 (0, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #9463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1781 (0, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #9464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1782 (0, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #9465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1783 (0, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #9466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1784 (0, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #9467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1785 (0, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #9468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1786 (0, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #9469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1787 (0, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #9470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1788 (0, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #9471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1789 (0, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #9472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1790 (0, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #9473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1791 (0, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #9474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1792 (0, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #9475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1793 (0, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #9476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1794 (0, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #9477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1795 (0, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #9478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1796 (0, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #9479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1797 (0, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #9480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1798 (0, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #9481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1799 (0, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #9482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1800 (0, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #9483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1801 (0, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #9484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1802 (0, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #9485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1803 (0, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #9486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1804 (0, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #9487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1805 (0, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #9488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1806 (0, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #9489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1807 (0, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #9490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1808 (0, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #9491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1809 (0, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #9492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1810 (0, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #9493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1811 (0, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #9494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1812 (0, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #9495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1813 (0, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #9496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1814 (0, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #9497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1815 (0, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #9498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1816 (0, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #9499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1817 (0, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #9500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1818 (0, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #9501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1819 (0, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #9502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1820 (0, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #9503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1821 (0, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #9504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1822 (0, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #9505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1823 (0, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #9506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1824 (0, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #9507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1825 (0, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #9508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1826 (0, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #9509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1827 (0, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #9510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1828 (0, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #9511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1829 (0, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #9512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1830 (0, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #9513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1831 (0, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #9514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1832 (0, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #9515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1833 (0, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #9516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1834 (0, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #9517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1835 (0, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #9518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1836 (0, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #9519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1837 (0, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #9520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1838 (0, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #9521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1839 (0, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #9522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1840 (0, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #9523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1841 (0, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #9524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1842 (0, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #9525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1843 (0, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #9526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1844 (0, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #9527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1845 (0, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #9528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1846 (0, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #9529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1847 (0, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #9530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1848 (0, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #9531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1849 (0, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #9532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1850 (0, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #9533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1851 (0, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #9534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1852 (0, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #9535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1853 (0, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #9536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1854 (0, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #9537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1855 (0, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #9538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1856 (0, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #9539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1857 (0, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #9540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1858 (0, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #9541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1859 (0, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #9542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1860 (0, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #9543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1861 (0, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #9544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1862 (0, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #9545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1863 (0, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #9546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1864 (0, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #9547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1865 (0, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #9548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1866 (0, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #9549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1867 (0, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #9550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1868 (0, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #9551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1869 (0, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #9552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1870 (0, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #9553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1871 (0, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #9554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1872 (0, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #9555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1873 (0, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #9556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1874 (0, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #9557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1875 (0, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #9558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1876 (0, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #9559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1877 (0, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #9560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1878 (0, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #9561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1879 (0, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #9562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1880 (0, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #9563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1881 (0, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #9564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1882 (0, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #9565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1883 (0, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #9566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1884 (0, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #9567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1885 (0, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #9568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1886 (0, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #9569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1887 (0, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #9570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1888 (0, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #9571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1889 (0, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #9572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1890 (0, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #9573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1891 (0, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #9574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1892 (0, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #9575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1893 (0, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #9576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1894 (0, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #9577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1895 (0, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #9578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1896 (0, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #9579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1897 (0, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #9580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1898 (0, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #9581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1899 (0, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #9582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1900 (0, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #9583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1901 (0, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #9584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1902 (0, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #9585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1903 (0, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #9586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1904 (0, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #9587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1905 (0, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #9588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1906 (0, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #9589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1907 (0, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #9590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1908 (0, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #9591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1909 (0, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #9592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1910 (0, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #9593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1911 (0, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #9594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1912 (0, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #9595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1913 (0, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #9596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1914 (0, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #9597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1915 (0, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #9598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1916 (0, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #9599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1917 (0, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #9600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1918 (0, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #9601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1919 (0, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #9602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1920 (0, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #9603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1921 (0, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #9604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1922 (0, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #9605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1923 (0, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #9606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1924 (0, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #9607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1925 (0, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #9608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1926 (0, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #9609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1927 (0, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #9610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1928 (0, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #9611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1929 (0, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #9612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1930 (0, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #9613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1931 (0, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #9614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1932 (0, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #9615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1933 (0, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #9616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1934 (0, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #9617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1935 (0, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #9618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1936 (0, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #9619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1937 (0, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #9620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1938 (0, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #9621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1939 (0, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #9622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1940 (0, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #9623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1941 (0, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #9624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1942 (0, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #9625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1943 (0, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #9626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1944 (0, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #9627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1945 (0, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #9628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1946 (0, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #9629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1947 (0, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #9630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1948 (0, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #9631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1949 (0, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #9632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1950 (0, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #9633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1951 (0, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #9634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1952 (0, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #9635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1953 (0, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #9636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1954 (0, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #9637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1955 (0, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #9638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1956 (0, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #9639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1957 (0, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #9640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1958 (0, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #9641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1959 (0, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #9642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1960 (0, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #9643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1961 (0, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #9644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1962 (0, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #9645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1963 (0, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #9646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1964 (0, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #9647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1965 (0, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #9648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1966 (0, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #9649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1967 (0, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #9650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1968 (0, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #9651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1969 (0, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #9652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1970 (0, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #9653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1971 (0, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #9654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1972 (0, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #9655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1973 (0, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #9656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1974 (0, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #9657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1975 (0, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #9658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1976 (0, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #9659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1977 (0, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #9660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1978 (0, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #9661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1979 (0, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #9662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1980 (0, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #9663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1981 (0, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #9664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1982 (0, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #9665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1983 (0, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #9666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1984 (0, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #9667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1985 (0, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #9668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1986 (0, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #9669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1987 (0, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #9670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1988 (0, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #9671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1989 (0, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #9672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1990 (0, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #9673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1991 (0, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #9674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1992 (0, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #9675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1993 (0, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #9676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1994 (0, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #9677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1995 (0, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #9678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1996 (0, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #9679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1997 (0, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #9680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1998 (0, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #9681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1999 (0, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #9682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2000 (0, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #9683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2001 (0, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #9684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2002 (0, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #9685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2003 (0, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #9686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2004 (0, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #9687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2005 (0, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #9688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2006 (0, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #9689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2007 (0, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #9690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2008 (0, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #9691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2009 (0, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #9692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2010 (0, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #9693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2011 (0, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #9694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2012 (0, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #9695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2013 (0, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #9696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2014 (0, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #9697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2015 (0, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #9698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2016 (0, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #9699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2017 (0, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #9700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2018 (0, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #9701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2019 (0, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #9702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2020 (0, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #9703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2021 (0, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #9704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2022 (0, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #9705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2023 (0, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #9706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2024 (0, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #9707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2025 (0, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #9708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2026 (0, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #9709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2027 (0, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #9710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2028 (0, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #9711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2029 (0, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #9712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2030 (0, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #9713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2031 (0, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #9714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2032 (0, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #9715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2033 (0, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #9716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2034 (0, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #9717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2035 (0, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #9718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2036 (0, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #9719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2037 (0, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #9720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2038 (0, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #9721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2039 (0, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #9722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2040 (0, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #9723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2041 (0, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #9724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2042 (0, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #9725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2043 (0, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #9726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2044 (0, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #9727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2045 (0, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #9728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2046 (0, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #9729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2047 (0, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #9730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2048 (0, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #9731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2049 (0, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #9732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2050 (0, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #9733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2051 (0, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #9734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2052 (0, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #9735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2053 (0, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #9736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2054 (0, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #9737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2055 (0, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #9738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2056 (0, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #9739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2057 (0, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #9740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2058 (0, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #9741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2059 (0, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #9742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2060 (0, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #9743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2061 (0, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #9744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2062 (0, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #9745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2063 (0, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #9746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2064 (0, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #9747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2065 (0, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #9748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2066 (0, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #9749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2067 (0, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #9750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2068 (0, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #9751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2069 (0, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #9752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2070 (0, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #9753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2071 (0, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #9754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2072 (0, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #9755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2073 (0, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #9756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2074 (0, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #9757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2075 (0, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #9758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2076 (0, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #9759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2077 (0, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #9760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2078 (0, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #9761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2079 (0, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #9762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2080 (0, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #9763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2081 (0, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #9764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2082 (0, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #9765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2083 (0, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #9766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2084 (0, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #9767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2085 (0, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #9768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2086 (0, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #9769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2087 (0, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #9770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2088 (0, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #9771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2089 (0, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #9772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2090 (0, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #9773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2091 (0, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #9774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2092 (0, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #9775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2093 (0, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #9776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2094 (0, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #9777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2095 (0, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #9778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2096 (0, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #9779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2097 (0, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #9780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2098 (0, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #9781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2099 (0, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #9782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2100 (0, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #9783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2101 (0, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #9784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2102 (0, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #9785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2103 (0, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #9786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2104 (0, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #9787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2105 (0, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #9788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2106 (0, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #9789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2107 (0, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #9790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2108 (0, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #9791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2109 (0, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #9792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2110 (0, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #9793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2111 (0, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #9794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2112 (0, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #9795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2113 (0, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #9796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2114 (0, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #9797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2115 (0, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #9798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2116 (0, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #9799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2117 (0, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #9800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2118 (0, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #9801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2119 (0, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #9802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2120 (0, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #9803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2121 (0, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #9804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2122 (0, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #9805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2123 (0, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #9806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2124 (0, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #9807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2125 (0, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #9808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2126 (0, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #9809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2127 (0, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #9810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2128 (0, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #9811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2129 (0, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #9812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2130 (0, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #9813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2131 (0, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #9814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2132 (0, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #9815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2133 (0, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #9816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2134 (0, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #9817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2135 (0, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #9818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2136 (0, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #9819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2137 (0, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #9820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2138 (0, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #9821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2139 (0, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #9822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2140 (0, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #9823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2141 (0, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #9824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2142 (0, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #9825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2143 (0, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #9826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2144 (0, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #9827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2145 (0, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #9828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2146 (0, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #9829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2147 (0, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #9830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2148 (0, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #9831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2149 (0, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #9832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2150 (0, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #9833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2151 (0, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #9834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2152 (0, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #9835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2153 (0, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #9836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2154 (0, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #9837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2155 (0, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #9838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2156 (0, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #9839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2157 (0, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #9840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2158 (0, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #9841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2159 (0, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #9842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2160 (0, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #9843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2161 (0, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #9844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2162 (0, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #9845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2163 (0, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #9846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2164 (0, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #9847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2165 (0, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #9848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2166 (0, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #9849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2167 (0, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #9850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2168 (0, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #9851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2169 (0, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #9852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2170 (0, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #9853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2171 (0, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #9854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2172 (0, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #9855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2173 (0, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #9856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2174 (0, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #9857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2175 (0, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #9858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2176 (0, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #9859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2177 (0, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #9860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2178 (0, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #9861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2179 (0, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #9862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2180 (0, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #9863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2181 (0, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #9864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2182 (0, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #9865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2183 (0, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #9866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2184 (0, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #9867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2185 (0, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #9868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2186 (0, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #9869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2187 (0, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #9870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2188 (0, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #9871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2189 (0, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #9872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2190 (0, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #9873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2191 (0, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #9874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2192 (0, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #9875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2193 (0, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #9876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2194 (0, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #9877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2195 (0, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #9878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2196 (0, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #9879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2197 (0, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #9880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2198 (0, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #9881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2199 (0, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #9882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2200 (0, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #9883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2201 (0, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #9884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2202 (0, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #9885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2203 (0, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #9886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2204 (0, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #9887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2205 (0, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #9888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2206 (0, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #9889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2207 (0, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #9890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2208 (0, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #9891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2209 (0, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #9892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2210 (0, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #9893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2211 (0, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #9894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2212 (0, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #9895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2213 (0, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #9896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2214 (0, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #9897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2215 (0, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #9898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2216 (0, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #9899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2217 (0, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #9900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2218 (0, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #9901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2219 (0, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #9902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2220 (0, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #9903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2221 (0, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #9904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2222 (0, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #9905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2223 (0, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #9906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2224 (0, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #9907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2225 (0, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #9908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2226 (0, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #9909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2227 (0, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #9910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2228 (0, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #9911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2229 (0, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #9912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2230 (0, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #9913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2231 (0, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #9914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2232 (0, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #9915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2233 (0, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #9916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2234 (0, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #9917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2235 (0, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #9918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2236 (0, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #9919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2237 (0, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #9920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2238 (0, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #9921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2239 (0, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #9922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2240 (0, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #9923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2241 (0, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #9924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2242 (0, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #9925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2243 (0, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #9926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2244 (0, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #9927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2245 (0, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #9928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2246 (0, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #9929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2247 (0, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #9930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2248 (0, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #9931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2249 (0, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #9932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2250 (0, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #9933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2251 (0, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #9934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2252 (0, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #9935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2253 (0, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #9936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2254 (0, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #9937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2255 (0, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #9938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2256 (0, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #9939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2257 (0, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #9940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2258 (0, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #9941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2259 (0, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #9942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2260 (0, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #9943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2261 (0, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #9944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2262 (0, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #9945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2263 (0, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #9946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2264 (0, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #9947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2265 (0, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #9948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2266 (0, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #9949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2267 (0, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #9950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2268 (0, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #9951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2269 (0, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #9952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2270 (0, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #9953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2271 (0, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #9954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2272 (0, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #9955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2273 (0, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #9956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2274 (0, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #9957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2275 (0, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #9958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2276 (0, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #9959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2277 (0, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #9960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2278 (0, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #9961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2279 (0, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #9962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2280 (0, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #9963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2281 (0, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #9964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2282 (0, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #9965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2283 (0, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #9966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2284 (0, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #9967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2285 (0, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #9968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2286 (0, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #9969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2287 (0, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #9970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2288 (0, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #9971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2289 (0, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #9972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2290 (0, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #9973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2291 (0, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #9974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2292 (0, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #9975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2293 (0, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #9976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2294 (0, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #9977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2295 (0, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #9978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2296 (0, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #9979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2297 (0, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #9980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2298 (0, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #9981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2299 (0, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #9982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2300 (0, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #9983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2301 (0, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #9984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2302 (0, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #9985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2303 (0, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #9986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2304 (0, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #9987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2305 (0, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #9988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2306 (0, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #9989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2307 (0, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #9990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2308 (0, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #9991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2309 (0, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #9992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2310 (0, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #9993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2311 (0, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #9994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2312 (0, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #9995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2313 (0, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #9996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2314 (0, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #9997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2315 (0, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #9998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2316 (0, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #9999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2317 (0, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #10000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2318 (0, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #10001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2319 (0, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #10002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2320 (0, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #10003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2321 (0, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #10004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2322 (0, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #10005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2323 (0, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #10006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2324 (0, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #10007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2325 (0, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #10008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2326 (0, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #10009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2327 (0, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #10010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2328 (0, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #10011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2329 (0, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #10012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2330 (0, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #10013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2331 (0, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #10014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2332 (0, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #10015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2333 (0, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #10016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2334 (0, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #10017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2335 (0, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #10018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2336 (0, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #10019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2337 (0, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #10020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2338 (0, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #10021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2339 (0, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #10022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2340 (0, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #10023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2341 (0, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #10024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2342 (0, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #10025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2343 (0, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #10026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2344 (0, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #10027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2345 (0, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #10028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2346 (0, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #10029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2347 (0, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #10030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2348 (0, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #10031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2349 (0, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #10032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2350 (0, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #10033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2351 (0, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #10034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2352 (0, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #10035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2353 (0, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #10036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2354 (0, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #10037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2355 (0, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #10038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2356 (0, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #10039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2357 (0, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #10040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2358 (0, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #10041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2359 (0, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #10042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2360 (0, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #10043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2361 (0, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #10044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2362 (0, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #10045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2363 (0, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #10046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2364 (0, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #10047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2365 (0, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #10048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2366 (0, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #10049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2367 (0, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #10050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2368 (0, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #10051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2369 (0, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #10052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2370 (0, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #10053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2371 (0, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #10054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2372 (0, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #10055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2373 (0, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #10056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2374 (0, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #10057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2375 (0, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #10058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2376 (0, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #10059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2377 (0, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #10060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2378 (0, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #10061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2379 (0, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #10062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2380 (0, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #10063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2381 (0, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #10064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2382 (0, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #10065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2383 (0, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #10066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2384 (0, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #10067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2385 (0, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #10068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2386 (0, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #10069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2387 (0, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #10070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2388 (0, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #10071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2389 (0, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #10072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2390 (0, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #10073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2391 (0, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #10074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2392 (0, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #10075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2393 (0, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #10076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2394 (0, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #10077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2395 (0, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #10078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2396 (0, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #10079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2397 (0, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #10080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2398 (0, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #10081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2399 (0, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #10082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2400 (0, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #10083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2401 (1, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #10084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2402 (1, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #10085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2403 (1, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #10086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2404 (1, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #10087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2405 (1, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #10088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2406 (1, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #10089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2407 (1, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #10090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2408 (1, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #10091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2409 (1, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #10092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2410 (1, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #10093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2411 (1, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #10094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2412 (1, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #10095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2413 (1, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #10096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2414 (1, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #10097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2415 (1, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #10098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2416 (1, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #10099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2417 (1, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #10100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2418 (1, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #10101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2419 (1, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #10102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2420 (1, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #10103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2421 (1, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #10104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2422 (1, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #10105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2423 (1, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #10106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2424 (1, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #10107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2425 (1, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #10108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2426 (1, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #10109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2427 (1, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #10110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2428 (1, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #10111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2429 (1, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #10112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2430 (1, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #10113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2431 (1, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #10114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2432 (1, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #10115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2433 (1, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #10116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2434 (1, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #10117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2435 (1, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #10118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2436 (1, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #10119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2437 (1, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #10120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2438 (1, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #10121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2439 (1, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #10122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2440 (1, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #10123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2441 (1, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #10124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2442 (1, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #10125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2443 (1, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #10126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2444 (1, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #10127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2445 (1, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #10128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2446 (1, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #10129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2447 (1, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #10130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2448 (1, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #10131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2449 (1, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #10132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2450 (1, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #10133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2451 (1, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #10134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2452 (1, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #10135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2453 (1, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #10136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2454 (1, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #10137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2455 (1, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #10138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2456 (1, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #10139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2457 (1, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #10140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2458 (1, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #10141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2459 (1, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #10142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2460 (1, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #10143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2461 (1, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #10144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2462 (1, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #10145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2463 (1, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #10146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2464 (1, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #10147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2465 (1, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #10148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2466 (1, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #10149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2467 (1, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #10150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2468 (1, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #10151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2469 (1, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #10152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2470 (1, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #10153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2471 (1, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #10154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2472 (1, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #10155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2473 (1, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #10156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2474 (1, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #10157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2475 (1, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #10158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2476 (1, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #10159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2477 (1, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #10160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2478 (1, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #10161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2479 (1, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #10162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2480 (1, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #10163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2481 (1, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #10164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2482 (1, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #10165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2483 (1, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #10166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2484 (1, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #10167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2485 (1, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #10168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2486 (1, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #10169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2487 (1, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #10170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2488 (1, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #10171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2489 (1, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #10172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2490 (1, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #10173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2491 (1, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #10174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2492 (1, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #10175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2493 (1, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #10176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2494 (1, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #10177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2495 (1, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #10178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2496 (1, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #10179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2497 (1, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #10180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2498 (1, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #10181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2499 (1, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #10182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2500 (1, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #10183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2501 (1, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #10184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2502 (1, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #10185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2503 (1, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #10186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2504 (1, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #10187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2505 (1, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #10188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2506 (1, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #10189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2507 (1, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #10190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2508 (1, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #10191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2509 (1, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #10192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2510 (1, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #10193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2511 (1, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #10194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2512 (1, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #10195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2513 (1, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #10196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2514 (1, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #10197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2515 (1, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #10198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2516 (1, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #10199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2517 (1, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #10200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2518 (1, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #10201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2519 (1, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #10202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2520 (1, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #10203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2521 (1, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #10204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2522 (1, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #10205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2523 (1, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #10206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2524 (1, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #10207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2525 (1, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #10208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2526 (1, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #10209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2527 (1, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #10210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2528 (1, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #10211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2529 (1, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #10212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2530 (1, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #10213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2531 (1, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #10214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2532 (1, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #10215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2533 (1, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #10216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2534 (1, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #10217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2535 (1, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #10218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2536 (1, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #10219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2537 (1, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #10220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2538 (1, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #10221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2539 (1, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #10222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2540 (1, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #10223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2541 (1, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #10224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2542 (1, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #10225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2543 (1, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #10226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2544 (1, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #10227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2545 (1, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #10228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2546 (1, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #10229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2547 (1, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #10230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2548 (1, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #10231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2549 (1, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #10232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2550 (1, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #10233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2551 (1, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #10234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2552 (1, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #10235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2553 (1, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #10236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2554 (1, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #10237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2555 (1, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #10238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2556 (1, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #10239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2557 (1, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #10240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2558 (1, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #10241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2559 (1, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #10242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2560 (1, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #10243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2561 (1, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #10244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2562 (1, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #10245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2563 (1, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #10246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2564 (1, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #10247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2565 (1, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #10248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2566 (1, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #10249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2567 (1, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #10250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2568 (1, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #10251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2569 (1, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #10252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2570 (1, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #10253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2571 (1, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #10254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2572 (1, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #10255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2573 (1, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #10256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2574 (1, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #10257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2575 (1, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #10258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2576 (1, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #10259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2577 (1, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #10260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2578 (1, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #10261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2579 (1, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #10262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2580 (1, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #10263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2581 (1, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #10264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2582 (1, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #10265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2583 (1, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #10266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2584 (1, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #10267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2585 (1, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #10268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2586 (1, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #10269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2587 (1, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #10270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2588 (1, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #10271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2589 (1, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #10272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2590 (1, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #10273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2591 (1, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #10274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2592 (1, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #10275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2593 (1, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #10276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2594 (1, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #10277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2595 (1, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #10278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2596 (1, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #10279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2597 (1, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #10280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2598 (1, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #10281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2599 (1, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #10282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2600 (1, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #10283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2601 (1, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #10284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2602 (1, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #10285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2603 (1, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #10286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2604 (1, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #10287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2605 (1, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #10288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2606 (1, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #10289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2607 (1, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #10290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2608 (1, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #10291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2609 (1, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #10292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2610 (1, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #10293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2611 (1, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #10294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2612 (1, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #10295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2613 (1, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #10296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2614 (1, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #10297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2615 (1, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #10298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2616 (1, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #10299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2617 (1, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #10300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2618 (1, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #10301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2619 (1, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #10302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2620 (1, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #10303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2621 (1, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #10304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2622 (1, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #10305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2623 (1, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #10306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2624 (1, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #10307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2625 (1, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #10308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2626 (1, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #10309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2627 (1, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #10310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2628 (1, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #10311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2629 (1, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #10312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2630 (1, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #10313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2631 (1, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #10314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2632 (1, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #10315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2633 (1, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #10316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2634 (1, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #10317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2635 (1, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #10318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2636 (1, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #10319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2637 (1, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #10320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2638 (1, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #10321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2639 (1, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #10322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2640 (1, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #10323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2641 (1, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #10324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2642 (1, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #10325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2643 (1, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #10326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2644 (1, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #10327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2645 (1, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #10328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2646 (1, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #10329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2647 (1, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #10330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2648 (1, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #10331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2649 (1, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #10332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2650 (1, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #10333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2651 (1, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #10334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2652 (1, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #10335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2653 (1, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #10336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2654 (1, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #10337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2655 (1, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #10338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2656 (1, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #10339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2657 (1, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #10340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2658 (1, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #10341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2659 (1, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #10342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2660 (1, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #10343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2661 (1, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #10344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2662 (1, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #10345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2663 (1, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #10346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2664 (1, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #10347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2665 (1, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #10348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2666 (1, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #10349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2667 (1, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #10350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2668 (1, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #10351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2669 (1, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #10352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2670 (1, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #10353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2671 (1, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #10354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2672 (1, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #10355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2673 (1, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #10356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2674 (1, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #10357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2675 (1, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #10358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2676 (1, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #10359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2677 (1, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #10360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2678 (1, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #10361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2679 (1, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #10362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2680 (1, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #10363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2681 (1, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #10364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2682 (1, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #10365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2683 (1, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #10366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2684 (1, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #10367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2685 (1, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #10368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2686 (1, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #10369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2687 (1, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #10370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2688 (1, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #10371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2689 (1, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #10372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2690 (1, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #10373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2691 (1, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #10374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2692 (1, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #10375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2693 (1, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #10376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2694 (1, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #10377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2695 (1, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #10378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2696 (1, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #10379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2697 (1, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #10380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2698 (1, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #10381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2699 (1, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #10382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2700 (1, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #10383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2701 (1, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #10384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2702 (1, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #10385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2703 (1, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #10386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2704 (1, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #10387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2705 (1, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #10388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2706 (1, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #10389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2707 (1, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #10390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2708 (1, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #10391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2709 (1, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #10392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2710 (1, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #10393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2711 (1, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #10394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2712 (1, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #10395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2713 (1, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #10396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2714 (1, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #10397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2715 (1, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #10398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2716 (1, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #10399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2717 (1, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #10400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2718 (1, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #10401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2719 (1, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #10402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2720 (1, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #10403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2721 (1, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #10404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2722 (1, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #10405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2723 (1, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #10406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2724 (1, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #10407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2725 (1, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #10408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2726 (1, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #10409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2727 (1, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #10410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2728 (1, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #10411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2729 (1, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #10412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2730 (1, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #10413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2731 (1, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #10414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2732 (1, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #10415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2733 (1, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #10416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2734 (1, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #10417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2735 (1, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #10418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2736 (1, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #10419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2737 (1, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #10420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2738 (1, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #10421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2739 (1, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #10422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2740 (1, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #10423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2741 (1, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #10424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2742 (1, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #10425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2743 (1, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #10426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2744 (1, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #10427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2745 (1, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #10428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2746 (1, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #10429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2747 (1, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #10430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2748 (1, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #10431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2749 (1, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #10432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2750 (1, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #10433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2751 (1, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #10434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2752 (1, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #10435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2753 (1, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #10436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2754 (1, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #10437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2755 (1, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #10438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2756 (1, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #10439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2757 (1, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #10440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2758 (1, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #10441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2759 (1, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #10442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2760 (1, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #10443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2761 (1, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #10444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2762 (1, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #10445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2763 (1, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #10446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2764 (1, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #10447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2765 (1, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #10448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2766 (1, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #10449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2767 (1, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #10450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2768 (1, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #10451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2769 (1, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #10452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2770 (1, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #10453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2771 (1, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #10454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2772 (1, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #10455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2773 (1, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #10456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2774 (1, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #10457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2775 (1, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #10458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2776 (1, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #10459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2777 (1, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #10460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2778 (1, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #10461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2779 (1, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #10462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2780 (1, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #10463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2781 (1, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #10464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2782 (1, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #10465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2783 (1, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #10466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2784 (1, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #10467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2785 (1, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #10468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2786 (1, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #10469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2787 (1, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #10470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2788 (1, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #10471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2789 (1, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #10472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2790 (1, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #10473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2791 (1, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #10474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2792 (1, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #10475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2793 (1, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #10476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2794 (1, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #10477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2795 (1, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #10478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2796 (1, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #10479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2797 (1, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #10480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2798 (1, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #10481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2799 (1, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #10482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2800 (1, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #10483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2801 (1, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #10484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2802 (1, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #10485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2803 (1, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #10486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2804 (1, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #10487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2805 (1, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #10488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2806 (1, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #10489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2807 (1, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #10490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2808 (1, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #10491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2809 (1, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #10492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2810 (1, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #10493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2811 (1, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #10494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2812 (1, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #10495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2813 (1, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #10496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2814 (1, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #10497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2815 (1, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #10498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2816 (1, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #10499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2817 (1, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #10500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2818 (1, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #10501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2819 (1, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #10502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2820 (1, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #10503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2821 (1, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #10504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2822 (1, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #10505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2823 (1, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #10506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2824 (1, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #10507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2825 (1, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #10508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2826 (1, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #10509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2827 (1, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #10510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2828 (1, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #10511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2829 (1, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #10512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2830 (1, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #10513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2831 (1, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #10514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2832 (1, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #10515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2833 (1, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #10516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2834 (1, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #10517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2835 (1, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #10518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2836 (1, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #10519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2837 (1, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #10520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2838 (1, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #10521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2839 (1, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #10522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2840 (1, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #10523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2841 (1, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #10524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2842 (1, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #10525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2843 (1, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #10526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2844 (1, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #10527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2845 (1, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #10528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2846 (1, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #10529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2847 (1, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #10530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2848 (1, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #10531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2849 (1, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #10532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2850 (1, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #10533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2851 (1, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #10534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2852 (1, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #10535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2853 (1, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #10536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2854 (1, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #10537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2855 (1, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #10538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2856 (1, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #10539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2857 (1, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #10540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2858 (1, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #10541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2859 (1, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #10542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2860 (1, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #10543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2861 (1, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #10544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2862 (1, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #10545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2863 (1, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #10546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2864 (1, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #10547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2865 (1, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #10548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2866 (1, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #10549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2867 (1, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #10550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2868 (1, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #10551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2869 (1, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #10552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2870 (1, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #10553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2871 (1, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #10554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2872 (1, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #10555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2873 (1, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #10556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2874 (1, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #10557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2875 (1, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #10558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2876 (1, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #10559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2877 (1, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #10560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2878 (1, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #10561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2879 (1, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #10562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2880 (1, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #10563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2881 (1, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #10564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2882 (1, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #10565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2883 (1, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #10566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2884 (1, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #10567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2885 (1, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #10568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2886 (1, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #10569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2887 (1, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #10570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2888 (1, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #10571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2889 (1, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #10572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2890 (1, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #10573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2891 (1, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #10574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2892 (1, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #10575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2893 (1, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #10576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2894 (1, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #10577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2895 (1, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #10578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2896 (1, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #10579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2897 (1, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #10580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2898 (1, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #10581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2899 (1, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #10582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2900 (1, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #10583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2901 (1, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #10584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2902 (1, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #10585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2903 (1, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #10586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2904 (1, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #10587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2905 (1, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #10588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2906 (1, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #10589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2907 (1, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #10590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2908 (1, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #10591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2909 (1, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #10592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2910 (1, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #10593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2911 (1, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #10594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2912 (1, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #10595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2913 (1, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #10596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2914 (1, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #10597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2915 (1, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #10598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2916 (1, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #10599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2917 (1, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #10600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2918 (1, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #10601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2919 (1, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #10602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2920 (1, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #10603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2921 (1, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #10604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2922 (1, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #10605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2923 (1, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #10606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2924 (1, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #10607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2925 (1, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #10608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2926 (1, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #10609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2927 (1, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #10610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2928 (1, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #10611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2929 (1, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #10612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2930 (1, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #10613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2931 (1, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #10614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2932 (1, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #10615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2933 (1, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #10616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2934 (1, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #10617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2935 (1, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #10618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2936 (1, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #10619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2937 (1, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #10620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2938 (1, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #10621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2939 (1, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #10622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2940 (1, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #10623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2941 (1, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #10624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2942 (1, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #10625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2943 (1, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #10626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2944 (1, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #10627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2945 (1, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #10628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2946 (1, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #10629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2947 (1, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #10630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2948 (1, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #10631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2949 (1, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #10632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2950 (1, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #10633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2951 (1, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #10634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2952 (1, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #10635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2953 (1, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #10636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2954 (1, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #10637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2955 (1, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #10638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2956 (1, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #10639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2957 (1, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #10640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2958 (1, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #10641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2959 (1, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #10642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2960 (1, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #10643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2961 (1, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #10644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2962 (1, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #10645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2963 (1, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #10646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2964 (1, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #10647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2965 (1, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #10648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2966 (1, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #10649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2967 (1, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #10650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2968 (1, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #10651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2969 (1, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #10652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2970 (1, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #10653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2971 (1, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #10654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2972 (1, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #10655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2973 (1, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #10656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2974 (1, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #10657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2975 (1, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #10658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2976 (1, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #10659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2977 (1, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #10660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2978 (1, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #10661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2979 (1, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #10662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2980 (1, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #10663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2981 (1, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #10664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2982 (1, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #10665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2983 (1, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #10666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2984 (1, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #10667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2985 (1, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #10668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2986 (1, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #10669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2987 (1, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #10670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2988 (1, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #10671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2989 (1, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #10672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2990 (1, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #10673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2991 (1, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #10674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2992 (1, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #10675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2993 (1, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #10676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2994 (1, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #10677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2995 (1, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #10678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2996 (1, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #10679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2997 (1, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #10680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2998 (1, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #10681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2999 (1, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #10682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3000 (1, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #10683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3001 (1, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #10684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3002 (1, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #10685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3003 (1, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #10686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3004 (1, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #10687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3005 (1, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #10688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3006 (1, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #10689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3007 (1, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #10690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3008 (1, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #10691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3009 (1, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #10692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3010 (1, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #10693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3011 (1, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #10694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3012 (1, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #10695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3013 (1, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #10696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3014 (1, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #10697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3015 (1, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #10698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3016 (1, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #10699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3017 (1, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #10700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3018 (1, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #10701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3019 (1, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #10702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3020 (1, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #10703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3021 (1, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #10704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3022 (1, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #10705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3023 (1, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #10706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3024 (1, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #10707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3025 (1, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #10708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3026 (1, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #10709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3027 (1, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #10710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3028 (1, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #10711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3029 (1, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #10712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3030 (1, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #10713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3031 (1, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #10714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3032 (1, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #10715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3033 (1, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #10716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3034 (1, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #10717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3035 (1, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #10718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3036 (1, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #10719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3037 (1, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #10720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3038 (1, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #10721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3039 (1, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #10722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3040 (1, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #10723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3041 (1, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #10724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3042 (1, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #10725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3043 (1, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #10726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3044 (1, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #10727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3045 (1, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #10728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3046 (1, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #10729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3047 (1, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #10730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3048 (1, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #10731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3049 (1, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #10732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3050 (1, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #10733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3051 (1, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #10734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3052 (1, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #10735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3053 (1, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #10736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3054 (1, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #10737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3055 (1, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #10738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3056 (1, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #10739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3057 (1, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #10740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3058 (1, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #10741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3059 (1, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #10742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3060 (1, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #10743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3061 (1, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #10744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3062 (1, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #10745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3063 (1, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #10746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3064 (1, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #10747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3065 (1, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #10748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3066 (1, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #10749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3067 (1, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #10750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3068 (1, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #10751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3069 (1, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #10752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3070 (1, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #10753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3071 (1, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #10754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3072 (1, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #10755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3073 (1, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #10756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3074 (1, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #10757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3075 (1, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #10758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3076 (1, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #10759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3077 (1, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #10760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3078 (1, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #10761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3079 (1, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #10762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3080 (1, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #10763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3081 (1, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #10764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3082 (1, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #10765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3083 (1, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #10766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3084 (1, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #10767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3085 (1, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #10768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3086 (1, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #10769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3087 (1, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #10770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3088 (1, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #10771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3089 (1, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #10772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3090 (1, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #10773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3091 (1, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #10774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3092 (1, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #10775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3093 (1, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #10776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3094 (1, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #10777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3095 (1, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #10778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3096 (1, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #10779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3097 (1, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #10780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3098 (1, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #10781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3099 (1, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #10782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3100 (1, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #10783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3101 (1, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #10784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3102 (1, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #10785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3103 (1, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #10786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3104 (1, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #10787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3105 (1, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #10788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3106 (1, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #10789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3107 (1, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #10790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3108 (1, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #10791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3109 (1, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #10792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3110 (1, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #10793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3111 (1, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #10794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3112 (1, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #10795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3113 (1, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #10796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3114 (1, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #10797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3115 (1, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #10798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3116 (1, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #10799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3117 (1, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #10800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3118 (1, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #10801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3119 (1, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #10802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3120 (1, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #10803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3121 (1, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #10804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3122 (1, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #10805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3123 (1, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #10806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3124 (1, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #10807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3125 (1, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #10808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3126 (1, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #10809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3127 (1, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #10810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3128 (1, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #10811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3129 (1, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #10812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3130 (1, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #10813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3131 (1, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #10814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3132 (1, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #10815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3133 (1, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #10816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3134 (1, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #10817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3135 (1, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #10818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3136 (1, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #10819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3137 (1, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #10820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3138 (1, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #10821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3139 (1, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #10822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3140 (1, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #10823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3141 (1, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #10824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3142 (1, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #10825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3143 (1, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #10826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3144 (1, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #10827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3145 (1, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #10828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3146 (1, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #10829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3147 (1, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #10830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3148 (1, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #10831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3149 (1, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #10832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3150 (1, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #10833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3151 (1, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #10834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3152 (1, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #10835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3153 (1, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #10836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3154 (1, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #10837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3155 (1, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #10838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3156 (1, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #10839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3157 (1, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #10840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3158 (1, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #10841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3159 (1, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #10842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3160 (1, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #10843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3161 (1, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #10844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3162 (1, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #10845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3163 (1, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #10846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3164 (1, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #10847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3165 (1, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #10848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3166 (1, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #10849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3167 (1, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #10850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3168 (1, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #10851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3169 (1, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #10852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3170 (1, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #10853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3171 (1, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #10854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3172 (1, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #10855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3173 (1, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #10856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3174 (1, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #10857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3175 (1, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #10858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3176 (1, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #10859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3177 (1, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #10860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3178 (1, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #10861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3179 (1, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #10862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3180 (1, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #10863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3181 (1, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #10864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3182 (1, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #10865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3183 (1, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #10866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3184 (1, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #10867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3185 (1, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #10868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3186 (1, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #10869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3187 (1, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #10870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3188 (1, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #10871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3189 (1, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #10872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3190 (1, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #10873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3191 (1, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #10874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3192 (1, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #10875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3193 (1, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #10876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3194 (1, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #10877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3195 (1, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #10878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3196 (1, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #10879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3197 (1, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #10880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3198 (1, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #10881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3199 (1, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #10882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3200 (1, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #10883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3201 (1, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #10884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3202 (1, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #10885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3203 (1, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #10886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3204 (1, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #10887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3205 (1, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #10888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3206 (1, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #10889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3207 (1, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #10890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3208 (1, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #10891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3209 (1, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #10892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3210 (1, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #10893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3211 (1, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #10894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3212 (1, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #10895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3213 (1, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #10896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3214 (1, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #10897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3215 (1, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #10898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3216 (1, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #10899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3217 (1, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #10900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3218 (1, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #10901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3219 (1, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #10902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3220 (1, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #10903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3221 (1, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #10904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3222 (1, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #10905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3223 (1, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #10906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3224 (1, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #10907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3225 (1, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #10908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3226 (1, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #10909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3227 (1, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #10910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3228 (1, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #10911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3229 (1, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #10912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3230 (1, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #10913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3231 (1, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #10914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3232 (1, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #10915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3233 (1, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #10916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3234 (1, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #10917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3235 (1, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #10918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3236 (1, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #10919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3237 (1, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #10920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3238 (1, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #10921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3239 (1, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #10922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3240 (1, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #10923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3241 (1, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #10924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3242 (1, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #10925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3243 (1, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #10926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3244 (1, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #10927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3245 (1, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #10928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3246 (1, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #10929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3247 (1, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #10930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3248 (1, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #10931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3249 (1, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #10932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3250 (1, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #10933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3251 (1, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #10934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3252 (1, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #10935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3253 (1, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #10936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3254 (1, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #10937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3255 (1, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #10938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3256 (1, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #10939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3257 (1, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #10940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3258 (1, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #10941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3259 (1, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #10942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3260 (1, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #10943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3261 (1, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #10944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3262 (1, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #10945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3263 (1, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #10946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3264 (1, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #10947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3265 (1, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #10948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3266 (1, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #10949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3267 (1, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #10950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3268 (1, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #10951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3269 (1, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #10952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3270 (1, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #10953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3271 (1, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #10954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3272 (1, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #10955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3273 (1, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #10956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3274 (1, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #10957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3275 (1, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #10958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3276 (1, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #10959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3277 (1, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #10960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3278 (1, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #10961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3279 (1, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #10962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3280 (1, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #10963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3281 (1, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #10964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3282 (1, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #10965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3283 (1, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #10966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3284 (1, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #10967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3285 (1, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #10968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3286 (1, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #10969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3287 (1, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #10970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3288 (1, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #10971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3289 (1, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #10972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3290 (1, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #10973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3291 (1, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #10974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3292 (1, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #10975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3293 (1, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #10976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3294 (1, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #10977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3295 (1, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #10978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3296 (1, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #10979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3297 (1, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #10980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3298 (1, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #10981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3299 (1, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #10982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3300 (1, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #10983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3301 (1, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #10984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3302 (1, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #10985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3303 (1, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #10986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3304 (1, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #10987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3305 (1, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #10988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3306 (1, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #10989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3307 (1, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #10990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3308 (1, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #10991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3309 (1, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #10992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3310 (1, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #10993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3311 (1, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #10994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3312 (1, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #10995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3313 (1, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #10996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3314 (1, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #10997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3315 (1, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #10998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3316 (1, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #10999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3317 (1, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #11000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3318 (1, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #11001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3319 (1, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #11002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3320 (1, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #11003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3321 (1, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #11004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3322 (1, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #11005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3323 (1, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #11006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3324 (1, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #11007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3325 (1, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #11008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3326 (1, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #11009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3327 (1, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #11010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3328 (1, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #11011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3329 (1, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #11012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3330 (1, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #11013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3331 (1, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #11014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3332 (1, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #11015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3333 (1, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #11016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3334 (1, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #11017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3335 (1, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #11018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3336 (1, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #11019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3337 (1, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #11020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3338 (1, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #11021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3339 (1, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #11022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3340 (1, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #11023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3341 (1, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #11024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3342 (1, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #11025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3343 (1, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #11026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3344 (1, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #11027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3345 (1, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #11028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3346 (1, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #11029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3347 (1, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #11030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3348 (1, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #11031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3349 (1, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #11032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3350 (1, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #11033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3351 (1, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #11034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3352 (1, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #11035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3353 (1, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #11036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3354 (1, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #11037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3355 (1, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #11038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3356 (1, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #11039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3357 (1, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #11040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3358 (1, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #11041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3359 (1, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #11042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3360 (1, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #11043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3361 (1, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #11044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3362 (1, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #11045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3363 (1, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #11046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3364 (1, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #11047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3365 (1, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #11048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3366 (1, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #11049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3367 (1, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #11050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3368 (1, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #11051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3369 (1, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #11052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3370 (1, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #11053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3371 (1, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #11054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3372 (1, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #11055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3373 (1, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #11056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3374 (1, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #11057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3375 (1, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #11058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3376 (1, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #11059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3377 (1, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #11060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3378 (1, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #11061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3379 (1, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #11062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3380 (1, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #11063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3381 (1, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #11064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3382 (1, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #11065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3383 (1, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #11066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3384 (1, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #11067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3385 (1, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #11068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3386 (1, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #11069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3387 (1, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #11070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3388 (1, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #11071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3389 (1, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #11072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3390 (1, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #11073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3391 (1, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #11074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3392 (1, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #11075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3393 (1, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #11076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3394 (1, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #11077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3395 (1, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #11078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3396 (1, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #11079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3397 (1, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #11080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3398 (1, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #11081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3399 (1, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #11082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3400 (1, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #11083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3401 (1, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #11084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3402 (1, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #11085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3403 (1, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #11086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3404 (1, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #11087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3405 (1, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #11088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3406 (1, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #11089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3407 (1, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #11090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3408 (1, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #11091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3409 (1, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #11092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3410 (1, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #11093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3411 (1, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #11094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3412 (1, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #11095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3413 (1, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #11096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3414 (1, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #11097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3415 (1, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #11098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3416 (1, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #11099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3417 (1, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #11100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3418 (1, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #11101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3419 (1, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #11102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3420 (1, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #11103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3421 (1, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #11104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3422 (1, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #11105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3423 (1, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #11106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3424 (1, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #11107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3425 (1, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #11108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3426 (1, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #11109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3427 (1, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #11110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3428 (1, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #11111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3429 (1, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #11112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3430 (1, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #11113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3431 (1, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #11114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3432 (1, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #11115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3433 (1, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #11116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3434 (1, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #11117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3435 (1, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #11118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3436 (1, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #11119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3437 (1, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #11120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3438 (1, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #11121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3439 (1, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #11122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3440 (1, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #11123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3441 (1, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #11124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3442 (1, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #11125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3443 (1, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #11126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3444 (1, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #11127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3445 (1, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #11128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3446 (1, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #11129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3447 (1, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #11130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3448 (1, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #11131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3449 (1, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #11132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3450 (1, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #11133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3451 (1, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #11134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3452 (1, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #11135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3453 (1, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #11136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3454 (1, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #11137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3455 (1, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #11138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3456 (1, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #11139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3457 (1, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #11140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3458 (1, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #11141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3459 (1, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #11142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3460 (1, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #11143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3461 (1, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #11144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3462 (1, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #11145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3463 (1, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #11146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3464 (1, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #11147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3465 (1, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #11148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3466 (1, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #11149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3467 (1, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #11150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3468 (1, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #11151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3469 (1, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #11152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3470 (1, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #11153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3471 (1, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #11154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3472 (1, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #11155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3473 (1, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #11156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3474 (1, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #11157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3475 (1, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #11158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3476 (1, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #11159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3477 (1, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #11160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3478 (1, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #11161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3479 (1, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #11162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3480 (1, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #11163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3481 (1, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #11164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3482 (1, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #11165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3483 (1, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #11166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3484 (1, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #11167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3485 (1, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #11168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3486 (1, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #11169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3487 (1, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #11170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3488 (1, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #11171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3489 (1, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #11172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3490 (1, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #11173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3491 (1, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #11174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3492 (1, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #11175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3493 (1, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #11176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3494 (1, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #11177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3495 (1, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #11178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3496 (1, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #11179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3497 (1, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #11180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3498 (1, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #11181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3499 (1, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #11182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3500 (1, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #11183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3501 (1, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #11184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3502 (1, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #11185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3503 (1, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #11186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3504 (1, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #11187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3505 (1, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #11188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3506 (1, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #11189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3507 (1, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #11190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3508 (1, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #11191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3509 (1, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #11192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3510 (1, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #11193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3511 (1, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #11194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3512 (1, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #11195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3513 (1, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #11196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3514 (1, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #11197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3515 (1, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #11198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3516 (1, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #11199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3517 (1, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #11200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3518 (1, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #11201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3519 (1, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #11202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3520 (1, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #11203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3521 (1, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #11204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3522 (1, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #11205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3523 (1, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #11206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3524 (1, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #11207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3525 (1, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #11208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3526 (1, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #11209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3527 (1, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #11210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3528 (1, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #11211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3529 (1, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #11212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3530 (1, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #11213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3531 (1, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #11214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3532 (1, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #11215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3533 (1, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #11216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3534 (1, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #11217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3535 (1, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #11218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3536 (1, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #11219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3537 (1, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #11220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3538 (1, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #11221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3539 (1, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #11222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3540 (1, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #11223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3541 (1, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #11224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3542 (1, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #11225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3543 (1, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #11226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3544 (1, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #11227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3545 (1, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #11228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3546 (1, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #11229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3547 (1, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #11230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3548 (1, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #11231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3549 (1, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #11232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3550 (1, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #11233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3551 (1, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #11234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3552 (1, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #11235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3553 (1, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #11236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3554 (1, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #11237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3555 (1, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #11238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3556 (1, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #11239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3557 (1, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #11240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3558 (1, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #11241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3559 (1, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #11242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3560 (1, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #11243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3561 (1, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #11244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3562 (1, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #11245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3563 (1, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #11246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3564 (1, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #11247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3565 (1, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #11248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3566 (1, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #11249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3567 (1, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #11250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3568 (1, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #11251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3569 (1, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #11252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3570 (1, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #11253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3571 (1, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #11254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3572 (1, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #11255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3573 (1, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #11256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3574 (1, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #11257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3575 (1, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #11258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3576 (1, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #11259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3577 (1, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #11260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3578 (1, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #11261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3579 (1, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #11262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3580 (1, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #11263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3581 (1, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #11264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3582 (1, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #11265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3583 (1, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #11266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3584 (1, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #11267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3585 (1, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #11268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3586 (1, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #11269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3587 (1, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #11270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3588 (1, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #11271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3589 (1, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #11272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3590 (1, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #11273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3591 (1, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #11274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3592 (1, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #11275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3593 (1, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #11276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3594 (1, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #11277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3595 (1, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #11278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3596 (1, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #11279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3597 (1, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #11280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3598 (1, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #11281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3599 (1, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #11282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3600 (1, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #11283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3601 (1, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #11284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3602 (1, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #11285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3603 (1, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #11286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3604 (1, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #11287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3605 (1, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #11288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3606 (1, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #11289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3607 (1, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #11290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3608 (1, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #11291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3609 (1, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #11292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3610 (1, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #11293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3611 (1, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #11294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3612 (1, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #11295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3613 (1, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #11296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3614 (1, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #11297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3615 (1, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #11298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3616 (1, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #11299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3617 (1, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #11300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3618 (1, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #11301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3619 (1, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #11302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3620 (1, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #11303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3621 (1, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #11304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3622 (1, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #11305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3623 (1, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #11306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3624 (1, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #11307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3625 (1, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #11308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3626 (1, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #11309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3627 (1, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #11310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3628 (1, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #11311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3629 (1, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #11312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3630 (1, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #11313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3631 (1, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #11314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3632 (1, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #11315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3633 (1, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #11316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3634 (1, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #11317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3635 (1, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #11318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3636 (1, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #11319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3637 (1, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #11320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3638 (1, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #11321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3639 (1, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #11322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3640 (1, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #11323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3641 (1, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #11324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3642 (1, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #11325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3643 (1, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #11326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3644 (1, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #11327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3645 (1, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #11328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3646 (1, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #11329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3647 (1, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #11330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3648 (1, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #11331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3649 (1, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #11332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3650 (1, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #11333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3651 (1, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #11334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3652 (1, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #11335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3653 (1, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #11336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3654 (1, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #11337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3655 (1, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #11338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3656 (1, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #11339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3657 (1, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #11340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3658 (1, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #11341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3659 (1, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #11342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3660 (1, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #11343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3661 (1, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #11344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3662 (1, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #11345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3663 (1, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #11346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3664 (1, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #11347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3665 (1, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #11348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3666 (1, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #11349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3667 (1, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #11350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3668 (1, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #11351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3669 (1, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #11352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3670 (1, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #11353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3671 (1, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #11354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3672 (1, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #11355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3673 (1, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #11356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3674 (1, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #11357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3675 (1, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #11358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3676 (1, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #11359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3677 (1, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #11360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3678 (1, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #11361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3679 (1, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #11362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3680 (1, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #11363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3681 (1, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #11364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3682 (1, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #11365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3683 (1, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #11366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3684 (1, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #11367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3685 (1, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #11368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3686 (1, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #11369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3687 (1, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #11370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3688 (1, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #11371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3689 (1, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #11372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3690 (1, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #11373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3691 (1, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #11374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3692 (1, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #11375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3693 (1, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #11376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3694 (1, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #11377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3695 (1, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #11378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3696 (1, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #11379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3697 (1, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #11380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3698 (1, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #11381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3699 (1, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #11382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3700 (1, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #11383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3701 (1, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #11384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3702 (1, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #11385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3703 (1, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #11386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3704 (1, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #11387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3705 (1, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #11388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3706 (1, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #11389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3707 (1, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #11390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3708 (1, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #11391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3709 (1, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #11392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3710 (1, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #11393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3711 (1, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #11394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3712 (1, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #11395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3713 (1, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #11396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3714 (1, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #11397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3715 (1, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #11398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3716 (1, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #11399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3717 (1, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #11400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3718 (1, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #11401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3719 (1, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #11402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3720 (1, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #11403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3721 (1, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #11404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3722 (1, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #11405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3723 (1, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #11406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3724 (1, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #11407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3725 (1, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #11408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3726 (1, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #11409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3727 (1, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #11410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3728 (1, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #11411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3729 (1, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #11412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3730 (1, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #11413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3731 (1, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #11414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3732 (1, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #11415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3733 (1, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #11416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3734 (1, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #11417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3735 (1, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #11418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3736 (1, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #11419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3737 (1, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #11420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3738 (1, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #11421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3739 (1, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #11422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3740 (1, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #11423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3741 (1, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #11424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3742 (1, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #11425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3743 (1, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #11426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3744 (1, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #11427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3745 (1, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #11428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3746 (1, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #11429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3747 (1, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #11430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3748 (1, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #11431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3749 (1, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #11432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3750 (1, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #11433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3751 (1, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #11434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3752 (1, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #11435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3753 (1, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #11436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3754 (1, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #11437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3755 (1, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #11438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3756 (1, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #11439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3757 (1, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #11440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3758 (1, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #11441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3759 (1, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #11442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3760 (1, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #11443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3761 (1, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #11444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3762 (1, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #11445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3763 (1, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #11446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3764 (1, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #11447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3765 (1, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #11448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3766 (1, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #11449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3767 (1, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #11450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3768 (1, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #11451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3769 (1, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #11452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3770 (1, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #11453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3771 (1, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #11454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3772 (1, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #11455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3773 (1, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #11456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3774 (1, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #11457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3775 (1, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #11458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3776 (1, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #11459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3777 (1, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #11460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3778 (1, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #11461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3779 (1, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #11462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3780 (1, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #11463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3781 (1, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #11464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3782 (1, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #11465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3783 (1, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #11466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3784 (1, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #11467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3785 (1, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #11468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3786 (1, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #11469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3787 (1, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #11470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3788 (1, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #11471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3789 (1, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #11472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3790 (1, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #11473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3791 (1, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #11474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3792 (1, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #11475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3793 (1, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #11476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3794 (1, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #11477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3795 (1, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #11478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3796 (1, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #11479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3797 (1, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #11480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3798 (1, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #11481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3799 (1, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #11482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3800 (1, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #11483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3801 (1, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #11484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3802 (1, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #11485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3803 (1, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #11486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3804 (1, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #11487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3805 (1, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #11488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3806 (1, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #11489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3807 (1, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #11490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3808 (1, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #11491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3809 (1, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #11492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3810 (1, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #11493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3811 (1, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #11494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3812 (1, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #11495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3813 (1, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #11496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3814 (1, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #11497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3815 (1, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #11498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3816 (1, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #11499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3817 (1, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #11500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3818 (1, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #11501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3819 (1, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #11502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3820 (1, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #11503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3821 (1, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #11504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3822 (1, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #11505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3823 (1, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #11506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3824 (1, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #11507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3825 (1, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #11508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3826 (1, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #11509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3827 (1, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #11510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3828 (1, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #11511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3829 (1, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #11512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3830 (1, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #11513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3831 (1, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #11514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3832 (1, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #11515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3833 (1, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #11516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3834 (1, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #11517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3835 (1, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #11518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3836 (1, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #11519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3837 (1, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #11520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3838 (1, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #11521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3839 (1, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #11522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3840 (1, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #11523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3841 (1, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #11524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3842 (1, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #11525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3843 (1, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #11526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3844 (1, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #11527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3845 (1, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #11528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3846 (1, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #11529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3847 (1, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #11530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3848 (1, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #11531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3849 (1, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #11532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3850 (1, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #11533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3851 (1, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #11534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3852 (1, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #11535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3853 (1, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #11536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3854 (1, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #11537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3855 (1, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #11538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3856 (1, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #11539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3857 (1, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #11540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3858 (1, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #11541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3859 (1, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #11542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3860 (1, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #11543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3861 (1, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #11544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3862 (1, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #11545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3863 (1, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #11546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3864 (1, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #11547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3865 (1, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #11548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3866 (1, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #11549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3867 (1, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #11550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3868 (1, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #11551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3869 (1, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #11552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3870 (1, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #11553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3871 (1, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #11554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3872 (1, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #11555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3873 (1, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #11556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3874 (1, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #11557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3875 (1, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #11558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3876 (1, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #11559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3877 (1, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #11560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3878 (1, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #11561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3879 (1, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #11562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3880 (1, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #11563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3881 (1, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #11564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3882 (1, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #11565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3883 (1, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #11566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3884 (1, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #11567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3885 (1, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #11568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3886 (1, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #11569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3887 (1, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #11570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3888 (1, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #11571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3889 (1, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #11572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3890 (1, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #11573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3891 (1, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #11574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3892 (1, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #11575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3893 (1, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #11576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3894 (1, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #11577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3895 (1, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #11578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3896 (1, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #11579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3897 (1, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #11580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3898 (1, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #11581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3899 (1, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #11582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3900 (1, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #11583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3901 (1, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #11584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3902 (1, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #11585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3903 (1, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #11586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3904 (1, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #11587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3905 (1, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #11588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3906 (1, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #11589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3907 (1, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #11590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3908 (1, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #11591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3909 (1, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #11592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3910 (1, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #11593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3911 (1, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #11594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3912 (1, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #11595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3913 (1, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #11596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3914 (1, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #11597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3915 (1, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #11598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3916 (1, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #11599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3917 (1, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #11600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3918 (1, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #11601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3919 (1, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #11602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3920 (1, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #11603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3921 (1, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #11604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3922 (1, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #11605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3923 (1, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #11606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3924 (1, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #11607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3925 (1, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #11608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3926 (1, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #11609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3927 (1, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #11610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3928 (1, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #11611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3929 (1, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #11612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3930 (1, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #11613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3931 (1, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #11614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3932 (1, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #11615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3933 (1, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #11616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3934 (1, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #11617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3935 (1, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #11618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3936 (1, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #11619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3937 (1, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #11620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3938 (1, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #11621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3939 (1, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #11622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3940 (1, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #11623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3941 (1, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #11624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3942 (1, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #11625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3943 (1, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #11626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3944 (1, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #11627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3945 (1, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #11628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3946 (1, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #11629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3947 (1, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #11630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3948 (1, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #11631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3949 (1, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #11632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3950 (1, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #11633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3951 (1, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #11634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3952 (1, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #11635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3953 (1, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #11636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3954 (1, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #11637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3955 (1, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #11638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3956 (1, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #11639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3957 (1, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #11640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3958 (1, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #11641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3959 (1, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #11642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3960 (1, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #11643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3961 (1, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #11644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3962 (1, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #11645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3963 (1, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #11646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3964 (1, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #11647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3965 (1, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #11648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3966 (1, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #11649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3967 (1, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #11650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3968 (1, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #11651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3969 (1, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #11652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3970 (1, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #11653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3971 (1, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #11654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3972 (1, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #11655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3973 (1, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #11656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3974 (1, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #11657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3975 (1, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #11658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3976 (1, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #11659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3977 (1, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #11660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3978 (1, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #11661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3979 (1, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #11662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3980 (1, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #11663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3981 (1, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #11664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3982 (1, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #11665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3983 (1, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #11666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3984 (1, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #11667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3985 (1, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #11668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3986 (1, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #11669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3987 (1, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #11670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3988 (1, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #11671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3989 (1, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #11672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3990 (1, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #11673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3991 (1, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #11674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3992 (1, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #11675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3993 (1, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #11676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3994 (1, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #11677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3995 (1, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #11678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3996 (1, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #11679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3997 (1, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #11680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3998 (1, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #11681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3999 (1, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #11682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4000 (1, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #11683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4001 (1, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #11684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4002 (1, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #11685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4003 (1, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #11686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4004 (1, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #11687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4005 (1, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #11688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4006 (1, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #11689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4007 (1, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #11690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4008 (1, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #11691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4009 (1, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #11692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4010 (1, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #11693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4011 (1, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #11694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4012 (1, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #11695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4013 (1, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #11696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4014 (1, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #11697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4015 (1, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #11698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4016 (1, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #11699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4017 (1, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #11700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4018 (1, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #11701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4019 (1, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #11702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4020 (1, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #11703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4021 (1, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #11704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4022 (1, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #11705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4023 (1, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #11706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4024 (1, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #11707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4025 (1, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #11708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4026 (1, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #11709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4027 (1, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #11710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4028 (1, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #11711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4029 (1, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #11712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4030 (1, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #11713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4031 (1, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #11714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4032 (1, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #11715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4033 (1, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #11716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4034 (1, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #11717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4035 (1, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #11718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4036 (1, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #11719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4037 (1, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #11720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4038 (1, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #11721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4039 (1, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #11722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4040 (1, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #11723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4041 (1, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #11724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4042 (1, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #11725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4043 (1, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #11726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4044 (1, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #11727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4045 (1, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #11728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4046 (1, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #11729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4047 (1, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #11730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4048 (1, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #11731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4049 (1, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #11732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4050 (1, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #11733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4051 (1, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #11734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4052 (1, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #11735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4053 (1, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #11736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4054 (1, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #11737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4055 (1, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #11738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4056 (1, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #11739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4057 (1, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #11740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4058 (1, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #11741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4059 (1, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #11742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4060 (1, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #11743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4061 (1, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #11744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4062 (1, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #11745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4063 (1, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #11746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4064 (1, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #11747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4065 (1, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #11748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4066 (1, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #11749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4067 (1, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #11750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4068 (1, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #11751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4069 (1, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #11752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4070 (1, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #11753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4071 (1, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #11754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4072 (1, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #11755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4073 (1, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #11756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4074 (1, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #11757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4075 (1, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #11758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4076 (1, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #11759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4077 (1, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #11760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4078 (1, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #11761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4079 (1, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #11762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4080 (1, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #11763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4081 (1, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #11764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4082 (1, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #11765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4083 (1, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #11766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4084 (1, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #11767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4085 (1, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #11768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4086 (1, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #11769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4087 (1, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #11770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4088 (1, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #11771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4089 (1, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #11772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4090 (1, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #11773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4091 (1, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #11774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4092 (1, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #11775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4093 (1, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #11776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4094 (1, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #11777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4095 (1, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #11778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4096 (1, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #11779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4097 (1, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #11780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4098 (1, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #11781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4099 (1, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #11782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4100 (1, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #11783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4101 (1, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #11784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4102 (1, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #11785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4103 (1, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #11786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4104 (1, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #11787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4105 (1, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #11788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4106 (1, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #11789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4107 (1, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #11790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4108 (1, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #11791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4109 (1, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #11792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4110 (1, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #11793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4111 (1, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #11794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4112 (1, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #11795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4113 (1, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #11796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4114 (1, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #11797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4115 (1, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #11798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4116 (1, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #11799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4117 (1, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #11800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4118 (1, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #11801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4119 (1, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #11802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4120 (1, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #11803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4121 (1, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #11804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4122 (1, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #11805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4123 (1, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #11806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4124 (1, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #11807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4125 (1, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #11808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4126 (1, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #11809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4127 (1, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #11810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4128 (1, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #11811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4129 (1, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #11812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4130 (1, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #11813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4131 (1, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #11814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4132 (1, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #11815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4133 (1, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #11816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4134 (1, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #11817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4135 (1, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #11818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4136 (1, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #11819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4137 (1, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #11820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4138 (1, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #11821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4139 (1, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #11822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4140 (1, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #11823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4141 (1, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #11824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4142 (1, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #11825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4143 (1, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #11826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4144 (1, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #11827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4145 (1, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #11828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4146 (1, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #11829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4147 (1, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #11830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4148 (1, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #11831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4149 (1, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #11832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4150 (1, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #11833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4151 (1, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #11834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4152 (1, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #11835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4153 (1, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #11836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4154 (1, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #11837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4155 (1, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #11838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4156 (1, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #11839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4157 (1, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #11840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4158 (1, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #11841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4159 (1, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #11842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4160 (1, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #11843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4161 (1, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #11844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4162 (1, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #11845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4163 (1, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #11846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4164 (1, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #11847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4165 (1, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #11848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4166 (1, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #11849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4167 (1, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #11850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4168 (1, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #11851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4169 (1, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #11852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4170 (1, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #11853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4171 (1, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #11854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4172 (1, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #11855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4173 (1, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #11856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4174 (1, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #11857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4175 (1, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #11858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4176 (1, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #11859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4177 (1, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #11860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4178 (1, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #11861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4179 (1, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #11862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4180 (1, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #11863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4181 (1, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #11864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4182 (1, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #11865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4183 (1, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #11866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4184 (1, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #11867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4185 (1, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #11868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4186 (1, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #11869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4187 (1, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #11870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4188 (1, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #11871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4189 (1, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #11872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4190 (1, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #11873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4191 (1, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #11874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4192 (1, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #11875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4193 (1, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #11876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4194 (1, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #11877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4195 (1, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #11878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4196 (1, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #11879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4197 (1, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #11880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4198 (1, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #11881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4199 (1, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #11882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4200 (1, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #11883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4201 (1, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #11884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4202 (1, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #11885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4203 (1, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #11886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4204 (1, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #11887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4205 (1, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #11888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4206 (1, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #11889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4207 (1, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #11890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4208 (1, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #11891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4209 (1, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #11892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4210 (1, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #11893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4211 (1, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #11894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4212 (1, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #11895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4213 (1, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #11896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4214 (1, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #11897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4215 (1, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #11898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4216 (1, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #11899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4217 (1, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #11900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4218 (1, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #11901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4219 (1, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #11902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4220 (1, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #11903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4221 (1, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #11904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4222 (1, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #11905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4223 (1, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #11906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4224 (1, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #11907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4225 (1, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #11908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4226 (1, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #11909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4227 (1, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #11910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4228 (1, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #11911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4229 (1, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #11912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4230 (1, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #11913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4231 (1, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #11914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4232 (1, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #11915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4233 (1, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #11916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4234 (1, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #11917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4235 (1, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #11918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4236 (1, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #11919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4237 (1, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #11920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4238 (1, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #11921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4239 (1, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #11922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4240 (1, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #11923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4241 (1, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #11924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4242 (1, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #11925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4243 (1, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #11926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4244 (1, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #11927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4245 (1, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #11928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4246 (1, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #11929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4247 (1, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #11930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4248 (1, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #11931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4249 (1, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #11932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4250 (1, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #11933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4251 (1, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #11934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4252 (1, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #11935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4253 (1, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #11936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4254 (1, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #11937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4255 (1, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #11938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4256 (1, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #11939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4257 (1, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #11940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4258 (1, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #11941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4259 (1, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #11942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4260 (1, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #11943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4261 (1, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #11944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4262 (1, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #11945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4263 (1, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #11946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4264 (1, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #11947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4265 (1, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #11948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4266 (1, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #11949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4267 (1, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #11950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4268 (1, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #11951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4269 (1, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #11952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4270 (1, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #11953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4271 (1, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #11954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4272 (1, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #11955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4273 (1, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #11956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4274 (1, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #11957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4275 (1, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #11958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4276 (1, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #11959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4277 (1, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #11960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4278 (1, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #11961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4279 (1, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #11962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4280 (1, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #11963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4281 (1, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #11964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4282 (1, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #11965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4283 (1, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #11966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4284 (1, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #11967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4285 (1, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #11968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4286 (1, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #11969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4287 (1, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #11970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4288 (1, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #11971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4289 (1, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #11972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4290 (1, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #11973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4291 (1, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #11974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4292 (1, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #11975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4293 (1, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #11976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4294 (1, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #11977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4295 (1, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #11978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4296 (1, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #11979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4297 (1, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #11980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4298 (1, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #11981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4299 (1, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #11982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4300 (1, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #11983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4301 (1, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #11984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4302 (1, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #11985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4303 (1, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #11986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4304 (1, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #11987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4305 (1, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #11988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4306 (1, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #11989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4307 (1, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #11990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4308 (1, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #11991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4309 (1, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #11992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4310 (1, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #11993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4311 (1, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #11994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4312 (1, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #11995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4313 (1, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #11996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4314 (1, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #11997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4315 (1, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #11998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4316 (1, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #11999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4317 (1, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #12000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4318 (1, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #12001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4319 (1, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #12002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4320 (1, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #12003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4321 (1, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #12004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4322 (1, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #12005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4323 (1, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #12006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4324 (1, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #12007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4325 (1, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #12008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4326 (1, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #12009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4327 (1, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #12010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4328 (1, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #12011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4329 (1, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #12012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4330 (1, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #12013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4331 (1, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #12014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4332 (1, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #12015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4333 (1, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #12016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4334 (1, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #12017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4335 (1, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #12018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4336 (1, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #12019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4337 (1, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #12020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4338 (1, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #12021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4339 (1, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #12022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4340 (1, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #12023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4341 (1, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #12024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4342 (1, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #12025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4343 (1, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #12026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4344 (1, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #12027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4345 (1, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #12028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4346 (1, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #12029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4347 (1, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #12030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4348 (1, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #12031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4349 (1, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #12032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4350 (1, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #12033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4351 (1, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #12034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4352 (1, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #12035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4353 (1, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #12036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4354 (1, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #12037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4355 (1, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #12038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4356 (1, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #12039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4357 (1, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #12040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4358 (1, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #12041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4359 (1, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #12042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4360 (1, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #12043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4361 (1, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #12044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4362 (1, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #12045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4363 (1, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #12046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4364 (1, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #12047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4365 (1, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #12048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4366 (1, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #12049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4367 (1, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #12050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4368 (1, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #12051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4369 (1, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #12052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4370 (1, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #12053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4371 (1, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #12054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4372 (1, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #12055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4373 (1, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #12056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4374 (1, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #12057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4375 (1, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #12058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4376 (1, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #12059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4377 (1, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #12060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4378 (1, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #12061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4379 (1, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #12062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4380 (1, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #12063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4381 (1, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #12064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4382 (1, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #12065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4383 (1, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #12066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4384 (1, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #12067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4385 (1, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #12068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4386 (1, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #12069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4387 (1, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #12070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4388 (1, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #12071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4389 (1, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #12072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4390 (1, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #12073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4391 (1, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #12074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4392 (1, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #12075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4393 (1, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #12076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4394 (1, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #12077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4395 (1, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #12078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4396 (1, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #12079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4397 (1, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #12080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4398 (1, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #12081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4399 (1, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #12082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4400 (1, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #12083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4401 (1, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #12084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4402 (1, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #12085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4403 (1, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #12086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4404 (1, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #12087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4405 (1, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #12088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4406 (1, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #12089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4407 (1, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #12090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4408 (1, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #12091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4409 (1, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #12092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4410 (1, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #12093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4411 (1, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #12094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4412 (1, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #12095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4413 (1, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #12096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4414 (1, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #12097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4415 (1, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #12098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4416 (1, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #12099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4417 (1, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #12100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4418 (1, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #12101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4419 (1, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #12102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4420 (1, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #12103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4421 (1, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #12104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4422 (1, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #12105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4423 (1, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #12106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4424 (1, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #12107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4425 (1, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #12108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4426 (1, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #12109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4427 (1, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #12110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4428 (1, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #12111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4429 (1, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #12112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4430 (1, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #12113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4431 (1, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #12114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4432 (1, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #12115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4433 (1, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #12116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4434 (1, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #12117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4435 (1, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #12118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4436 (1, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #12119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4437 (1, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #12120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4438 (1, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #12121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4439 (1, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #12122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4440 (1, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #12123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4441 (1, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #12124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4442 (1, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #12125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4443 (1, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #12126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4444 (1, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #12127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4445 (1, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #12128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4446 (1, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #12129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4447 (1, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #12130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4448 (1, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #12131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4449 (1, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #12132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4450 (1, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #12133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4451 (1, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #12134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4452 (1, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #12135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4453 (1, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #12136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4454 (1, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #12137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4455 (1, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #12138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4456 (1, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #12139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4457 (1, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #12140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4458 (1, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #12141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4459 (1, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #12142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4460 (1, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #12143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4461 (1, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #12144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4462 (1, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #12145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4463 (1, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #12146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4464 (1, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #12147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4465 (1, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #12148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4466 (1, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #12149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4467 (1, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #12150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4468 (1, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #12151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4469 (1, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #12152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4470 (1, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #12153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4471 (1, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #12154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4472 (1, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #12155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4473 (1, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #12156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4474 (1, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #12157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4475 (1, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #12158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4476 (1, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #12159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4477 (1, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #12160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4478 (1, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #12161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4479 (1, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #12162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4480 (1, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #12163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4481 (1, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #12164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4482 (1, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #12165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4483 (1, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #12166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4484 (1, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #12167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4485 (1, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #12168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4486 (1, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #12169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4487 (1, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #12170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4488 (1, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #12171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4489 (1, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #12172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4490 (1, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #12173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4491 (1, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #12174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4492 (1, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #12175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4493 (1, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #12176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4494 (1, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #12177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4495 (1, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #12178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4496 (1, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #12179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4497 (1, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #12180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4498 (1, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #12181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4499 (1, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #12182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4500 (1, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #12183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4501 (1, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #12184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4502 (1, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #12185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4503 (1, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #12186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4504 (1, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #12187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4505 (1, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #12188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4506 (1, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #12189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4507 (1, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #12190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4508 (1, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #12191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4509 (1, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #12192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4510 (1, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #12193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4511 (1, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #12194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4512 (1, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #12195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4513 (1, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #12196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4514 (1, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #12197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4515 (1, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #12198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4516 (1, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #12199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4517 (1, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #12200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4518 (1, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #12201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4519 (1, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #12202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4520 (1, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #12203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4521 (1, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #12204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4522 (1, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #12205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4523 (1, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #12206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4524 (1, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #12207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4525 (1, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #12208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4526 (1, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #12209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4527 (1, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #12210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4528 (1, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #12211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4529 (1, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #12212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4530 (1, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #12213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4531 (1, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #12214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4532 (1, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #12215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4533 (1, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #12216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4534 (1, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #12217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4535 (1, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #12218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4536 (1, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #12219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4537 (1, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #12220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4538 (1, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #12221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4539 (1, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #12222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4540 (1, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #12223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4541 (1, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #12224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4542 (1, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #12225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4543 (1, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #12226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4544 (1, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #12227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4545 (1, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #12228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4546 (1, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #12229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4547 (1, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #12230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4548 (1, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #12231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4549 (1, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #12232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4550 (1, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #12233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4551 (1, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #12234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4552 (1, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #12235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4553 (1, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #12236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4554 (1, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #12237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4555 (1, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #12238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4556 (1, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #12239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4557 (1, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #12240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4558 (1, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #12241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4559 (1, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #12242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4560 (1, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #12243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4561 (1, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #12244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4562 (1, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #12245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4563 (1, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #12246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4564 (1, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #12247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4565 (1, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #12248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4566 (1, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #12249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4567 (1, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #12250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4568 (1, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #12251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4569 (1, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #12252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4570 (1, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #12253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4571 (1, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #12254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4572 (1, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #12255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4573 (1, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #12256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4574 (1, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #12257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4575 (1, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #12258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4576 (1, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #12259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4577 (1, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #12260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4578 (1, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #12261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4579 (1, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #12262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4580 (1, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #12263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4581 (1, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #12264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4582 (1, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #12265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4583 (1, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #12266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4584 (1, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #12267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4585 (1, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #12268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4586 (1, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #12269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4587 (1, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #12270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4588 (1, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #12271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4589 (1, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #12272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4590 (1, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #12273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4591 (1, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #12274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4592 (1, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #12275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4593 (1, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #12276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4594 (1, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #12277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4595 (1, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #12278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4596 (1, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #12279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4597 (1, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #12280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4598 (1, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #12281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4599 (1, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #12282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4600 (1, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #12283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4601 (1, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #12284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4602 (1, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #12285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4603 (1, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #12286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4604 (1, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #12287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4605 (1, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #12288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4606 (1, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #12289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4607 (1, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #12290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4608 (1, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #12291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4609 (1, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #12292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4610 (1, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #12293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4611 (1, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #12294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4612 (1, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #12295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4613 (1, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #12296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4614 (1, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #12297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4615 (1, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #12298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4616 (1, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #12299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4617 (1, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #12300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4618 (1, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #12301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4619 (1, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #12302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4620 (1, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #12303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4621 (1, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #12304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4622 (1, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #12305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4623 (1, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #12306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4624 (1, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #12307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4625 (1, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #12308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4626 (1, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #12309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4627 (1, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #12310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4628 (1, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #12311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4629 (1, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #12312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4630 (1, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #12313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4631 (1, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #12314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4632 (1, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #12315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4633 (1, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #12316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4634 (1, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #12317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4635 (1, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #12318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4636 (1, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #12319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4637 (1, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #12320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4638 (1, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #12321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4639 (1, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #12322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4640 (1, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #12323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4641 (1, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #12324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4642 (1, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #12325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4643 (1, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #12326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4644 (1, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #12327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4645 (1, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #12328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4646 (1, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #12329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4647 (1, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #12330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4648 (1, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #12331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4649 (1, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #12332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4650 (1, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #12333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4651 (1, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #12334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4652 (1, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #12335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4653 (1, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #12336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4654 (1, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #12337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4655 (1, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #12338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4656 (1, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #12339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4657 (1, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #12340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4658 (1, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #12341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4659 (1, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #12342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4660 (1, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #12343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4661 (1, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #12344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4662 (1, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #12345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4663 (1, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #12346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4664 (1, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #12347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4665 (1, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #12348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4666 (1, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #12349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4667 (1, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #12350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4668 (1, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #12351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4669 (1, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #12352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4670 (1, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #12353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4671 (1, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #12354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4672 (1, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #12355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4673 (1, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #12356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4674 (1, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #12357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4675 (1, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #12358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4676 (1, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #12359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4677 (1, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #12360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4678 (1, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #12361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4679 (1, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #12362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4680 (1, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #12363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4681 (1, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #12364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4682 (1, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #12365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4683 (1, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #12366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4684 (1, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #12367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4685 (1, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #12368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4686 (1, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #12369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4687 (1, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #12370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4688 (1, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #12371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4689 (1, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #12372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4690 (1, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #12373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4691 (1, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #12374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4692 (1, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #12375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4693 (1, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #12376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4694 (1, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #12377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4695 (1, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #12378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4696 (1, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #12379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4697 (1, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #12380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4698 (1, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #12381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4699 (1, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #12382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4700 (1, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #12383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4701 (1, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #12384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4702 (1, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #12385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4703 (1, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #12386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4704 (1, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #12387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4705 (1, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #12388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4706 (1, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #12389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4707 (1, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #12390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4708 (1, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #12391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4709 (1, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #12392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4710 (1, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #12393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4711 (1, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #12394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4712 (1, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #12395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4713 (1, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #12396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4714 (1, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #12397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4715 (1, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #12398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4716 (1, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #12399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4717 (1, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #12400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4718 (1, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #12401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4719 (1, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #12402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4720 (1, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #12403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4721 (1, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #12404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4722 (1, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #12405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4723 (1, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #12406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4724 (1, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #12407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4725 (1, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #12408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4726 (1, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #12409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4727 (1, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #12410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4728 (1, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #12411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4729 (1, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #12412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4730 (1, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #12413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4731 (1, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #12414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4732 (1, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #12415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4733 (1, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #12416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4734 (1, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #12417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4735 (1, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #12418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4736 (1, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #12419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4737 (1, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #12420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4738 (1, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #12421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4739 (1, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #12422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4740 (1, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #12423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4741 (1, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #12424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4742 (1, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #12425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4743 (1, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #12426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4744 (1, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #12427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4745 (1, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #12428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4746 (1, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #12429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4747 (1, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #12430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4748 (1, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #12431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4749 (1, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #12432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4750 (1, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #12433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4751 (1, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #12434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4752 (1, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #12435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4753 (1, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #12436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4754 (1, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #12437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4755 (1, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #12438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4756 (1, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #12439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4757 (1, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #12440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4758 (1, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #12441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4759 (1, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #12442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4760 (1, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #12443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4761 (1, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #12444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4762 (1, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #12445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4763 (1, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #12446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4764 (1, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #12447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4765 (1, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #12448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4766 (1, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #12449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4767 (1, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #12450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4768 (1, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #12451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4769 (1, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #12452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4770 (1, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #12453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4771 (1, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #12454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4772 (1, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #12455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4773 (1, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #12456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4774 (1, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #12457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4775 (1, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #12458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4776 (1, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #12459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4777 (1, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #12460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4778 (1, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #12461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4779 (1, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #12462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4780 (1, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #12463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4781 (1, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #12464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4782 (1, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #12465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4783 (1, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #12466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4784 (1, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #12467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4785 (1, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #12468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4786 (1, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #12469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4787 (1, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #12470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4788 (1, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #12471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4789 (1, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #12472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4790 (1, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #12473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4791 (1, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #12474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4792 (1, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #12475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4793 (1, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #12476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4794 (1, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #12477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4795 (1, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #12478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4796 (1, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #12479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4797 (1, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #12480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4798 (1, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #12481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4799 (1, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #12482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4800 (1, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #12483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4801 (1, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #12484: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/0 0' - PASSED ssl_gtest.sh: #12485: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/1 15' - PASSED ssl_gtest.sh: #12486: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/2 16' - PASSED ssl_gtest.sh: #12487: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/3 31' - PASSED ssl_gtest.sh: #12488: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/4 255' - PASSED ssl_gtest.sh: #12489: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/5 256' - PASSED ssl_gtest.sh: #12490: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/6 257' - PASSED ssl_gtest.sh: #12491: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/0 0' - PASSED ssl_gtest.sh: #12492: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/1 15' - PASSED ssl_gtest.sh: #12493: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/2 16' - PASSED ssl_gtest.sh: #12494: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/3 31' - PASSED ssl_gtest.sh: #12495: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/4 255' - PASSED ssl_gtest.sh: #12496: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/5 256' - PASSED ssl_gtest.sh: #12497: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/6 257' - PASSED ssl_gtest.sh: #12498: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/0 0' - PASSED ssl_gtest.sh: #12499: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/1 15' - PASSED ssl_gtest.sh: #12500: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/2 16' - PASSED ssl_gtest.sh: #12501: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/3 31' - PASSED ssl_gtest.sh: #12502: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/4 255' - PASSED ssl_gtest.sh: #12503: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/5 256' - PASSED ssl_gtest.sh: #12504: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/6 257' - PASSED ssl_gtest.sh: #12505: 'VariousSizes/SelfEncryptTestVariable: AddAByte/0 0' - PASSED ssl_gtest.sh: #12506: 'VariousSizes/SelfEncryptTestVariable: AddAByte/1 15' - PASSED ssl_gtest.sh: #12507: 'VariousSizes/SelfEncryptTestVariable: AddAByte/2 16' - PASSED ssl_gtest.sh: #12508: 'VariousSizes/SelfEncryptTestVariable: AddAByte/3 31' - PASSED ssl_gtest.sh: #12509: 'VariousSizes/SelfEncryptTestVariable: AddAByte/4 255' - PASSED ssl_gtest.sh: #12510: 'VariousSizes/SelfEncryptTestVariable: AddAByte/5 256' - PASSED ssl_gtest.sh: #12511: 'VariousSizes/SelfEncryptTestVariable: AddAByte/6 257' - PASSED ssl_gtest.sh: #12512: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/0 0' - PASSED ssl_gtest.sh: #12513: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/1 15' - PASSED ssl_gtest.sh: #12514: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/2 16' - PASSED ssl_gtest.sh: #12515: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/3 31' - PASSED ssl_gtest.sh: #12516: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/4 255' - PASSED ssl_gtest.sh: #12517: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/5 256' - PASSED ssl_gtest.sh: #12518: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/6 257' - PASSED ssl_gtest.sh: #12519: 'VariousSizes/SelfEncryptTestVariable: BogusIv/0 0' - PASSED ssl_gtest.sh: #12520: 'VariousSizes/SelfEncryptTestVariable: BogusIv/1 15' - PASSED ssl_gtest.sh: #12521: 'VariousSizes/SelfEncryptTestVariable: BogusIv/2 16' - PASSED ssl_gtest.sh: #12522: 'VariousSizes/SelfEncryptTestVariable: BogusIv/3 31' - PASSED ssl_gtest.sh: #12523: 'VariousSizes/SelfEncryptTestVariable: BogusIv/4 255' - PASSED ssl_gtest.sh: #12524: 'VariousSizes/SelfEncryptTestVariable: BogusIv/5 256' - PASSED ssl_gtest.sh: #12525: 'VariousSizes/SelfEncryptTestVariable: BogusIv/6 257' - PASSED ssl_gtest.sh: #12526: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/0 0' - PASSED ssl_gtest.sh: #12527: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/1 15' - PASSED ssl_gtest.sh: #12528: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/2 16' - PASSED ssl_gtest.sh: #12529: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/3 31' - PASSED ssl_gtest.sh: #12530: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/4 255' - PASSED ssl_gtest.sh: #12531: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/5 256' - PASSED ssl_gtest.sh: #12532: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/6 257' - PASSED ssl_gtest.sh: #12533: 'VariousSizes/SelfEncryptTestVariable: BadMac/0 0' - PASSED ssl_gtest.sh: #12534: 'VariousSizes/SelfEncryptTestVariable: BadMac/1 15' - PASSED ssl_gtest.sh: #12535: 'VariousSizes/SelfEncryptTestVariable: BadMac/2 16' - PASSED ssl_gtest.sh: #12536: 'VariousSizes/SelfEncryptTestVariable: BadMac/3 31' - PASSED ssl_gtest.sh: #12537: 'VariousSizes/SelfEncryptTestVariable: BadMac/4 255' - PASSED ssl_gtest.sh: #12538: 'VariousSizes/SelfEncryptTestVariable: BadMac/5 256' - PASSED ssl_gtest.sh: #12539: 'VariousSizes/SelfEncryptTestVariable: BadMac/6 257' - PASSED ssl_gtest.sh: #12540: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #12541: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #12542: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #12543: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #12544: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #12545: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #12546: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #12547: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #12548: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #12549: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED ssl_gtest.sh: #12550: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabelNoHash/0 4' - PASSED ssl_gtest.sh: #12551: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabelNoHash/1 5' - PASSED ssl_gtest.sh: #12552: 'AllHashFuncs/TlsHkdfTest: BadExtractWrapperInput/0 4' - PASSED ssl_gtest.sh: #12553: 'AllHashFuncs/TlsHkdfTest: BadExtractWrapperInput/1 5' - PASSED ssl_gtest.sh: #12554: 'AllHashFuncs/TlsHkdfTest: BadExpandLabelWrapperInput/0 4' - PASSED ssl_gtest.sh: #12555: 'AllHashFuncs/TlsHkdfTest: BadExpandLabelWrapperInput/1 5' - PASSED ssl_gtest.sh: #12556: 'KeyLogFileDTLS12/KeyLogFileTest: KeyLogFile/0 (1, 770)' - PASSED ssl_gtest.sh: #12557: 'KeyLogFileDTLS12/KeyLogFileTest: KeyLogFile/1 (1, 771)' - PASSED ssl_gtest.sh: #12558: 'KeyLogFileTLS12/KeyLogFileTest: KeyLogFile/0 (0, 769)' - PASSED ssl_gtest.sh: #12559: 'KeyLogFileTLS12/KeyLogFileTest: KeyLogFile/1 (0, 770)' - PASSED ssl_gtest.sh: #12560: 'KeyLogFileTLS12/KeyLogFileTest: KeyLogFile/2 (0, 771)' - PASSED ssl_gtest.sh: #12561: 'KeyLogFileTLS13/KeyLogFileTest: KeyLogFile/0 (0, 772)' - PASSED ssl_gtest.sh: #12562: 'KeyLogFileDTLS12/KeyLogFileUnsetTest: KeyLogFile/0 (1, 770)' - PASSED ssl_gtest.sh: #12563: 'KeyLogFileDTLS12/KeyLogFileUnsetTest: KeyLogFile/1 (1, 771)' - PASSED ssl_gtest.sh: #12564: 'KeyLogFileTLS12/KeyLogFileUnsetTest: KeyLogFile/0 (0, 769)' - PASSED ssl_gtest.sh: #12565: 'KeyLogFileTLS12/KeyLogFileUnsetTest: KeyLogFile/1 (0, 770)' - PASSED ssl_gtest.sh: #12566: 'KeyLogFileTLS12/KeyLogFileUnsetTest: KeyLogFile/2 (0, 771)' - PASSED ssl_gtest.sh: #12567: 'KeyLogFileTLS13/KeyLogFileUnsetTest: KeyLogFile/0 (0, 772)' - PASSED TIMESTAMP ssl_gtests END: Fri Jan 17 08:54:46 UTC 2020 SUMMARY: ======== NSS variables: -------------- HOST=localhost DOMSUF=localdomain BUILD_OPT=1 USE_X32= USE_64=1 NSS_CYCLES="" NSS_TESTS="libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests" NSS_SSL_TESTS="crl iopr policy normal_normal fips_normal normal_fips" NSS_SSL_RUN="cov auth stapling signed_cert_timestamps scheme" NSS_AIA_PATH= NSS_AIA_HTTP= NSS_AIA_OCSP= IOPR_HOSTADDR_LIST= PKITS_DATA= NSS_DISABLE_HW_AES= NSS_DISABLE_PCLMUL= NSS_DISABLE_AVX= NSS_DISABLE_ARM_NEON= NSS_DISABLE_SSSE3= Tests summary: -------------- Passed: 40600 Failed: 0 Failed with core: 0 ASan failures: 0 Unknown status: 8 TinderboxPrint:Unknown: 8 ~/build/BUILD/nss-3.49 + popd + killall selfserv_9432 BUILDSTDERR: selfserv_9432: no process found + : + RPM_EC=0 BUILDSTDERR: ++ jobs -p + exit 0 Processing files: nss-3.49.0-1.fc32.riscv64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.pDpmYc + umask 022 + cd /builddir/build/BUILD + cd nss-3.49 + LICENSEDIR=/builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/licenses/nss + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/licenses/nss + cp -pr nss/COPYING /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/licenses/nss + RPM_EC=0 BUILDSTDERR: ++ jobs -p + exit 0 Provides: config(nss) = 3.49.0-1.fc32 libnss3.so()(64bit) libnss3.so(NSS_3.10)(64bit) libnss3.so(NSS_3.10.2)(64bit) libnss3.so(NSS_3.11)(64bit) libnss3.so(NSS_3.11.1)(64bit) libnss3.so(NSS_3.11.2)(64bit) libnss3.so(NSS_3.11.7)(64bit) libnss3.so(NSS_3.11.9)(64bit) libnss3.so(NSS_3.12)(64bit) libnss3.so(NSS_3.12.1)(64bit) libnss3.so(NSS_3.12.10)(64bit) libnss3.so(NSS_3.12.3)(64bit) libnss3.so(NSS_3.12.4)(64bit) libnss3.so(NSS_3.12.5)(64bit) libnss3.so(NSS_3.12.6)(64bit) libnss3.so(NSS_3.12.7)(64bit) libnss3.so(NSS_3.12.9)(64bit) libnss3.so(NSS_3.13)(64bit) libnss3.so(NSS_3.13.2)(64bit) libnss3.so(NSS_3.14)(64bit) libnss3.so(NSS_3.14.1)(64bit) libnss3.so(NSS_3.14.3)(64bit) libnss3.so(NSS_3.15)(64bit) libnss3.so(NSS_3.15.4)(64bit) libnss3.so(NSS_3.16.1)(64bit) libnss3.so(NSS_3.16.2)(64bit) libnss3.so(NSS_3.18)(64bit) libnss3.so(NSS_3.19)(64bit) libnss3.so(NSS_3.19.1)(64bit) libnss3.so(NSS_3.2)(64bit) libnss3.so(NSS_3.2.1)(64bit) libnss3.so(NSS_3.21)(64bit) libnss3.so(NSS_3.22)(64bit) libnss3.so(NSS_3.3)(64bit) libnss3.so(NSS_3.3.1)(64bit) libnss3.so(NSS_3.30)(64bit) libnss3.so(NSS_3.31)(64bit) libnss3.so(NSS_3.33)(64bit) libnss3.so(NSS_3.34)(64bit) libnss3.so(NSS_3.39)(64bit) libnss3.so(NSS_3.4)(64bit) libnss3.so(NSS_3.43)(64bit) libnss3.so(NSS_3.44)(64bit) libnss3.so(NSS_3.45)(64bit) libnss3.so(NSS_3.47)(64bit) libnss3.so(NSS_3.5)(64bit) libnss3.so(NSS_3.6)(64bit) libnss3.so(NSS_3.7)(64bit) libnss3.so(NSS_3.7.1)(64bit) libnss3.so(NSS_3.8)(64bit) libnss3.so(NSS_3.9)(64bit) libnss3.so(NSS_3.9.2)(64bit) libnss3.so(NSS_3.9.3)(64bit) libsmime3.so()(64bit) libsmime3.so(NSS_3.10)(64bit) libsmime3.so(NSS_3.12.10)(64bit) libsmime3.so(NSS_3.12.2)(64bit) libsmime3.so(NSS_3.13)(64bit) libsmime3.so(NSS_3.15)(64bit) libsmime3.so(NSS_3.16)(64bit) libsmime3.so(NSS_3.18)(64bit) libsmime3.so(NSS_3.2)(64bit) libsmime3.so(NSS_3.2.1)(64bit) libsmime3.so(NSS_3.3)(64bit) libsmime3.so(NSS_3.4)(64bit) libsmime3.so(NSS_3.4.1)(64bit) libsmime3.so(NSS_3.6)(64bit) libsmime3.so(NSS_3.7)(64bit) libsmime3.so(NSS_3.7.2)(64bit) libsmime3.so(NSS_3.8)(64bit) libsmime3.so(NSS_3.9)(64bit) libsmime3.so(NSS_3.9.3)(64bit) libssl3.so()(64bit) libssl3.so(NSS_3.11.4)(64bit) libssl3.so(NSS_3.11.8)(64bit) libssl3.so(NSS_3.12.10)(64bit) libssl3.so(NSS_3.12.6)(64bit) libssl3.so(NSS_3.13)(64bit) libssl3.so(NSS_3.13.2)(64bit) libssl3.so(NSS_3.14)(64bit) libssl3.so(NSS_3.15)(64bit) libssl3.so(NSS_3.15.4)(64bit) libssl3.so(NSS_3.2)(64bit) libssl3.so(NSS_3.2.1)(64bit) libssl3.so(NSS_3.20)(64bit) libssl3.so(NSS_3.21)(64bit) libssl3.so(NSS_3.22)(64bit) libssl3.so(NSS_3.23)(64bit) libssl3.so(NSS_3.24)(64bit) libssl3.so(NSS_3.27)(64bit) libssl3.so(NSS_3.28)(64bit) libssl3.so(NSS_3.30)(64bit) libssl3.so(NSS_3.30.0.1)(64bit) libssl3.so(NSS_3.33)(64bit) libssl3.so(NSS_3.4)(64bit) libssl3.so(NSS_3.7.4)(64bit) nss = 3.49.0-1.fc32 nss(riscv-64) = 3.49.0-1.fc32 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(postun): /bin/sh Requires: ld-linux-riscv64-lp64d.so.1()(64bit) ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.27)(64bit) libdl.so.2()(64bit) libnspr4.so()(64bit) libnss3.so()(64bit) libnss3.so(NSS_3.10)(64bit) libnss3.so(NSS_3.11)(64bit) libnss3.so(NSS_3.11.1)(64bit) libnss3.so(NSS_3.11.2)(64bit) libnss3.so(NSS_3.12)(64bit) libnss3.so(NSS_3.12.6)(64bit) libnss3.so(NSS_3.13)(64bit) libnss3.so(NSS_3.14)(64bit) libnss3.so(NSS_3.14.3)(64bit) libnss3.so(NSS_3.15)(64bit) libnss3.so(NSS_3.19.1)(64bit) libnss3.so(NSS_3.2)(64bit) libnss3.so(NSS_3.21)(64bit) libnss3.so(NSS_3.22)(64bit) libnss3.so(NSS_3.3)(64bit) libnss3.so(NSS_3.3.1)(64bit) libnss3.so(NSS_3.4)(64bit) libnss3.so(NSS_3.6)(64bit) libnss3.so(NSS_3.7)(64bit) libnss3.so(NSS_3.8)(64bit) libnss3.so(NSS_3.9)(64bit) libnssutil3.so()(64bit) libnssutil3.so(NSSUTIL_3.12)(64bit) libnssutil3.so(NSSUTIL_3.12.3)(64bit) libnssutil3.so(NSSUTIL_3.12.5)(64bit) libnssutil3.so(NSSUTIL_3.13)(64bit) libnssutil3.so(NSSUTIL_3.14)(64bit) libnssutil3.so(NSSUTIL_3.15)(64bit) libnssutil3.so(NSSUTIL_3.17.1)(64bit) libnssutil3.so(NSSUTIL_3.21)(64bit) libnssutil3.so(NSSUTIL_3.24)(64bit) libnssutil3.so(NSSUTIL_3.31)(64bit) libnssutil3.so(NSSUTIL_3.38)(64bit) libnssutil3.so(NSSUTIL_3.39)(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.27)(64bit) rtld(GNU_HASH) Processing files: nss-tools-3.49.0-1.fc32.riscv64 Provides: nss-tools = 3.49.0-1.fc32 nss-tools(riscv-64) = 3.49.0-1.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-riscv64-lp64d.so.1()(64bit) ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.27)(64bit) libnspr4.so()(64bit) libnss3.so()(64bit) libnss3.so(NSS_3.10)(64bit) libnss3.so(NSS_3.11)(64bit) libnss3.so(NSS_3.11.7)(64bit) libnss3.so(NSS_3.12)(64bit) libnss3.so(NSS_3.12.1)(64bit) libnss3.so(NSS_3.12.3)(64bit) libnss3.so(NSS_3.12.6)(64bit) libnss3.so(NSS_3.12.9)(64bit) libnss3.so(NSS_3.13)(64bit) libnss3.so(NSS_3.14)(64bit) libnss3.so(NSS_3.14.1)(64bit) libnss3.so(NSS_3.15)(64bit) libnss3.so(NSS_3.16.1)(64bit) libnss3.so(NSS_3.16.2)(64bit) libnss3.so(NSS_3.18)(64bit) libnss3.so(NSS_3.2)(64bit) libnss3.so(NSS_3.21)(64bit) libnss3.so(NSS_3.3)(64bit) libnss3.so(NSS_3.30)(64bit) libnss3.so(NSS_3.31)(64bit) libnss3.so(NSS_3.33)(64bit) libnss3.so(NSS_3.34)(64bit) libnss3.so(NSS_3.39)(64bit) libnss3.so(NSS_3.4)(64bit) libnss3.so(NSS_3.5)(64bit) libnss3.so(NSS_3.6)(64bit) libnss3.so(NSS_3.7)(64bit) libnss3.so(NSS_3.8)(64bit) libnss3.so(NSS_3.9)(64bit) libnss3.so(NSS_3.9.2)(64bit) libnss3.so(NSS_3.9.3)(64bit) libnssutil3.so()(64bit) libnssutil3.so(NSSUTIL_3.12)(64bit) libnssutil3.so(NSSUTIL_3.12.3)(64bit) libnssutil3.so(NSSUTIL_3.12.7)(64bit) libnssutil3.so(NSSUTIL_3.15)(64bit) libnssutil3.so(NSSUTIL_3.24)(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.27)(64bit) libsmime3.so()(64bit) libsmime3.so(NSS_3.10)(64bit) libsmime3.so(NSS_3.2)(64bit) libsmime3.so(NSS_3.3)(64bit) libsmime3.so(NSS_3.4)(64bit) libsmime3.so(NSS_3.6)(64bit) libsmime3.so(NSS_3.9.3)(64bit) libssl3.so()(64bit) libssl3.so(NSS_3.12.6)(64bit) libssl3.so(NSS_3.13.2)(64bit) libssl3.so(NSS_3.14)(64bit) libssl3.so(NSS_3.15)(64bit) libssl3.so(NSS_3.15.4)(64bit) libssl3.so(NSS_3.2)(64bit) libssl3.so(NSS_3.20)(64bit) libssl3.so(NSS_3.22)(64bit) libssl3.so(NSS_3.24)(64bit) libssl3.so(NSS_3.27)(64bit) libssl3.so(NSS_3.28)(64bit) libssl3.so(NSS_3.33)(64bit) libssl3.so(NSS_3.4)(64bit) libssl3.so(NSS_3.7.4)(64bit) libz.so.1()(64bit) rtld(GNU_HASH) Processing files: nss-sysinit-3.49.0-1.fc32.riscv64 Provides: libnsssysinit.so()(64bit) libnsssysinit.so(NSS_3.15)(64bit) nss-sysinit = 3.49.0-1.fc32 nss-sysinit(riscv-64) = 3.49.0-1.fc32 nss-system-init Requires(interp): /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): coreutils sed Requires: /usr/bin/sh ld-linux-riscv64-lp64d.so.1()(64bit) ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.27)(64bit) libdl.so.2()(64bit) libnspr4.so()(64bit) libnssutil3.so()(64bit) libnssutil3.so(NSSUTIL_3.12)(64bit) libnssutil3.so(NSSUTIL_3.14)(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) rtld(GNU_HASH) Processing files: nss-devel-3.49.0-1.fc32.riscv64 Provides: nss-devel = 3.49.0-1.fc32 nss-devel(riscv-64) = 3.49.0-1.fc32 nss-static = 3.49.0-1.fc32 pkgconfig(nss) = 3.49.0 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config /usr/bin/sh pkgconfig(nspr) >= 4.24.0 pkgconfig(nss-util) >= 3.49.0 Processing files: nss-pkcs11-devel-3.49.0-1.fc32.riscv64 Provides: nss-pkcs11-devel = 3.49.0-1.fc32 nss-pkcs11-devel(riscv-64) = 3.49.0-1.fc32 nss-pkcs11-devel-static = 3.49.0-1.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-util-3.49.0-1.fc32.riscv64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.jQcIGc + umask 022 + cd /builddir/build/BUILD + cd nss-3.49 + LICENSEDIR=/builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/licenses/nss-util + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/licenses/nss-util + cp -pr nss/COPYING /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/licenses/nss-util + RPM_EC=0 BUILDSTDERR: ++ jobs -p + exit 0 Provides: libnssutil3.so()(64bit) libnssutil3.so(NSSUTIL_3.12)(64bit) libnssutil3.so(NSSUTIL_3.12.3)(64bit) libnssutil3.so(NSSUTIL_3.12.5)(64bit) libnssutil3.so(NSSUTIL_3.12.7)(64bit) libnssutil3.so(NSSUTIL_3.13)(64bit) libnssutil3.so(NSSUTIL_3.14)(64bit) libnssutil3.so(NSSUTIL_3.15)(64bit) libnssutil3.so(NSSUTIL_3.17.1)(64bit) libnssutil3.so(NSSUTIL_3.21)(64bit) libnssutil3.so(NSSUTIL_3.24)(64bit) libnssutil3.so(NSSUTIL_3.25)(64bit) libnssutil3.so(NSSUTIL_3.31)(64bit) libnssutil3.so(NSSUTIL_3.33)(64bit) libnssutil3.so(NSSUTIL_3.38)(64bit) libnssutil3.so(NSSUTIL_3.39)(64bit) nss-util = 3.49.0-1.fc32 nss-util(riscv-64) = 3.49.0-1.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-riscv64-lp64d.so.1()(64bit) ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.27)(64bit) libdl.so.2()(64bit) libnspr4.so()(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.27)(64bit) rtld(GNU_HASH) Processing files: nss-util-devel-3.49.0-1.fc32.riscv64 Provides: nss-util-devel = 3.49.0-1.fc32 nss-util-devel(riscv-64) = 3.49.0-1.fc32 pkgconfig(nss-util) = 3.49.0 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config /usr/bin/sh pkgconfig(nspr) >= 4.24.0 Processing files: nss-softokn-3.49.0-1.fc32.riscv64 Provides: libnssdbm3.so()(64bit) libnssdbm3.so(NSSDBM_3.12)(64bit) libsoftokn3.so()(64bit) libsoftokn3.so(NSS_3.4)(64bit) nss-softokn = 3.49.0-1.fc32 nss-softokn(riscv-64) = 3.49.0-1.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-riscv64-lp64d.so.1()(64bit) ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.27)(64bit) libdl.so.2()(64bit) libdl.so.2(GLIBC_2.27)(64bit) libnspr4.so()(64bit) libnssutil3.so()(64bit) libnssutil3.so(NSSUTIL_3.12)(64bit) libnssutil3.so(NSSUTIL_3.12.3)(64bit) libnssutil3.so(NSSUTIL_3.12.5)(64bit) libnssutil3.so(NSSUTIL_3.13)(64bit) libnssutil3.so(NSSUTIL_3.14)(64bit) libnssutil3.so(NSSUTIL_3.15)(64bit) libnssutil3.so(NSSUTIL_3.17.1)(64bit) libnssutil3.so(NSSUTIL_3.24)(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.27)(64bit) libsqlite3.so.0()(64bit) rtld(GNU_HASH) Processing files: nss-softokn-freebl-3.49.0-1.fc32.riscv64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.eyGUnb + umask 022 + cd /builddir/build/BUILD + cd nss-3.49 + LICENSEDIR=/builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/licenses/nss-softokn-freebl + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/licenses/nss-softokn-freebl + cp -pr nss/COPYING /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64/usr/share/licenses/nss-softokn-freebl + RPM_EC=0 BUILDSTDERR: ++ jobs -p + exit 0 Provides: libfreebl3.so()(64bit) libfreebl3.so(NSSRAWHASH_3.12.3)(64bit) libfreebl3.so(NSSprivate_3.11)(64bit) libfreeblpriv3.so()(64bit) libfreeblpriv3.so(NSSprivate_3.11)(64bit) libfreeblpriv3.so(NSSprivate_3.16)(64bit) nss-softokn-freebl = 3.49.0-1.fc32 nss-softokn-freebl(riscv-64) = 3.49.0-1.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/bash ld-linux-riscv64-lp64d.so.1()(64bit) ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.27)(64bit) libdl.so.2()(64bit) libdl.so.2(GLIBC_2.27)(64bit) rtld(GNU_HASH) Conflicts: filesystem < 3 nss < 3.12.2.99.3-5 Processing files: nss-softokn-freebl-devel-3.49.0-1.fc32.riscv64 Provides: nss-softokn-freebl-devel = 3.49.0-1.fc32 nss-softokn-freebl-devel(riscv-64) = 3.49.0-1.fc32 nss-softokn-freebl-static = 3.49.0-1.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-softokn-devel-3.49.0-1.fc32.riscv64 Provides: nss-softokn-devel = 3.49.0-1.fc32 nss-softokn-devel(riscv-64) = 3.49.0-1.fc32 pkgconfig(nss-softokn) = 3.49.0 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config /usr/bin/sh pkgconfig(nspr) >= 4.24.0 pkgconfig(nss-util) >= 3.49.0 Processing files: nss-debugsource-3.49.0-1.fc32.riscv64 Provides: nss-debugsource = 3.49.0-1.fc32 nss-debugsource(riscv-64) = 3.49.0-1.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-debuginfo-3.49.0-1.fc32.riscv64 Provides: debuginfo(build-id) = 637bc5b2b638da2b05f2440ff60d4f5389988976 debuginfo(build-id) = df8f580440cd45d30aa194eeb37492a1653922fa debuginfo(build-id) = e1978133bfcbda8c8b3a7d72d6ce55c3400d112f nss-debuginfo = 3.49.0-1.fc32 nss-debuginfo(riscv-64) = 3.49.0-1.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: nss-debugsource(riscv-64) = 3.49.0-1.fc32 Processing files: nss-tools-debuginfo-3.49.0-1.fc32.riscv64 Provides: debuginfo(build-id) = 01ca718bc4cf92c7f934e0a62e611b96df5e16c1 debuginfo(build-id) = 1cae582f9fd710db0bfc10f044921f5d79d94659 debuginfo(build-id) = 3484273e70a534389281c8be9f65c80be83d9436 debuginfo(build-id) = 3aec2313f8dd873cbf34b1ad063973c28d9cd5dd debuginfo(build-id) = 45f6615fd39d4e71fa96edab96d7803b0e14ee0d debuginfo(build-id) = 4f267a0ae447c4e0e4580152f95e672d9062fbfb debuginfo(build-id) = 4f7e6ee0aee4e1bb3204a18834a13baf4af4e3af debuginfo(build-id) = 5515400c1d85fe6148983d54bd7e02d9ca7f6e7e debuginfo(build-id) = 599b984ba33711eeb2c4e1b27d221925bf3fd159 debuginfo(build-id) = 5e81fc73d17d72cf76219184a12b528eb4311b87 debuginfo(build-id) = 6cf1a048513506e2922f043eaf717a137ebb2f9d debuginfo(build-id) = 6ff0f0a159e0d76e51addb4d9f793259b836c300 debuginfo(build-id) = 7776426888756817af630ea9b90aeef3144c3fa8 debuginfo(build-id) = 7c4d634924b5bfc1b6a803d9ead57c9f09e65651 debuginfo(build-id) = 7ef32cbd947cd7f944a4cc8363ba09b440006330 debuginfo(build-id) = bb04ead02f98b4d3d29bcf05bd7858585532aa57 debuginfo(build-id) = bfefdc541361f32a997d479bfc1ba60f7d40a134 debuginfo(build-id) = d298438935b5e4f03e4489a1ea597772a1e19c9f debuginfo(build-id) = dd23c90e2d021f8a6a5a916cd3105a37e2a13f05 debuginfo(build-id) = ecdc07e8f0b3288a7ca1a79bcc706097a651a93b debuginfo(build-id) = fa04097c67343a882d05ca3fedff773d1ed3e48e nss-tools-debuginfo = 3.49.0-1.fc32 nss-tools-debuginfo(riscv-64) = 3.49.0-1.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: nss-debugsource(riscv-64) = 3.49.0-1.fc32 Processing files: nss-sysinit-debuginfo-3.49.0-1.fc32.riscv64 Provides: debuginfo(build-id) = 1929d8e996cf96b69c4346d15ed4da03c9ed45e5 nss-sysinit-debuginfo = 3.49.0-1.fc32 nss-sysinit-debuginfo(riscv-64) = 3.49.0-1.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: nss-debugsource(riscv-64) = 3.49.0-1.fc32 Processing files: nss-util-debuginfo-3.49.0-1.fc32.riscv64 Provides: debuginfo(build-id) = 10a26445d6e0d8e0a6f09a1c8f1b3fdd66207494 nss-util-debuginfo = 3.49.0-1.fc32 nss-util-debuginfo(riscv-64) = 3.49.0-1.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: nss-debugsource(riscv-64) = 3.49.0-1.fc32 Processing files: nss-softokn-debuginfo-3.49.0-1.fc32.riscv64 Provides: debuginfo(build-id) = 0b4b0b13ee490eba72bcd5be9ec308512abf2549 debuginfo(build-id) = 3d5d21cfcfad94d01150e982196a94676167440c debuginfo(build-id) = 56073f55be6c29b4749285c91d575d892c8beef6 debuginfo(build-id) = 6c1e6ab2c6de49c118e562688ab8876b47a1b810 debuginfo(build-id) = b61c2a0d80b8f610dfffa614ec8d7b1af4aae1f4 debuginfo(build-id) = cd8382df1dc40a02162232f69afd63cf3ed6d3e6 debuginfo(build-id) = fbddd3fe98adfebd8f2b634052e26db7ca7fd167 nss-softokn-debuginfo = 3.49.0-1.fc32 nss-softokn-debuginfo(riscv-64) = 3.49.0-1.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: nss-debugsource(riscv-64) = 3.49.0-1.fc32 Processing files: nss-softokn-freebl-debuginfo-3.49.0-1.fc32.riscv64 Provides: debuginfo(build-id) = 17e0062290ad9c2888de1411309ed08265bf076b debuginfo(build-id) = 45a7fcf315ab73e9509a0b6e2c02cc681f775289 nss-softokn-freebl-debuginfo = 3.49.0-1.fc32 nss-softokn-freebl-debuginfo(riscv-64) = 3.49.0-1.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: nss-debugsource(riscv-64) = 3.49.0-1.fc32 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64 Wrote: /builddir/build/RPMS/nss-sysinit-3.49.0-1.fc32.riscv64.rpm Wrote: /builddir/build/RPMS/nss-3.49.0-1.fc32.riscv64.rpm Wrote: /builddir/build/RPMS/nss-util-3.49.0-1.fc32.riscv64.rpm Wrote: /builddir/build/RPMS/nss-util-devel-3.49.0-1.fc32.riscv64.rpm Wrote: /builddir/build/RPMS/nss-tools-3.49.0-1.fc32.riscv64.rpm Wrote: /builddir/build/RPMS/nss-devel-3.49.0-1.fc32.riscv64.rpm Wrote: /builddir/build/RPMS/nss-softokn-freebl-3.49.0-1.fc32.riscv64.rpm Wrote: /builddir/build/RPMS/nss-softokn-devel-3.49.0-1.fc32.riscv64.rpm Wrote: /builddir/build/RPMS/nss-pkcs11-devel-3.49.0-1.fc32.riscv64.rpm Wrote: /builddir/build/RPMS/nss-softokn-3.49.0-1.fc32.riscv64.rpm Wrote: /builddir/build/RPMS/nss-softokn-freebl-devel-3.49.0-1.fc32.riscv64.rpm Wrote: /builddir/build/RPMS/nss-sysinit-debuginfo-3.49.0-1.fc32.riscv64.rpm Wrote: /builddir/build/RPMS/nss-util-debuginfo-3.49.0-1.fc32.riscv64.rpm Wrote: /builddir/build/RPMS/nss-tools-debuginfo-3.49.0-1.fc32.riscv64.rpm Wrote: /builddir/build/RPMS/nss-debuginfo-3.49.0-1.fc32.riscv64.rpm Wrote: /builddir/build/RPMS/nss-softokn-debuginfo-3.49.0-1.fc32.riscv64.rpm Wrote: /builddir/build/RPMS/nss-softokn-freebl-debuginfo-3.49.0-1.fc32.riscv64.rpm Wrote: /builddir/build/RPMS/nss-debugsource-3.49.0-1.fc32.riscv64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.7UU059 + umask 022 + cd /builddir/build/BUILD + cd nss-3.49 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-3.49.0-1.fc32.riscv64 + RPM_EC=0 BUILDSTDERR: ++ jobs -p + exit 0 Child return code was: 0